Talk/Event Schedule


Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 05:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Friday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(05:00-07:59 PDT) - Defcon.run -
MISC - CycleOverride DEF CON Bike Ride -

 

Friday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(05:00-07:59 PDT) - Defcon.run -

 

Friday - 08:00 PDT


Return to Index  -  Locations Legend
MISC - Human Registration Open -
MISC - Merch (formerly swag) Area Open -- README -
MISC - Lost & Found -
MISC - (08:15-10:30 PDT) - ️ISSCON -
SEV - (08:30-17:59 PDT) - Social Engineering Community Village Hours -

 

Friday - 09:00 PDT


Return to Index  -  Locations Legend
BICV - BIC United Kingdom Chapter Informational Virtual Opening Session - Ike Marizu
BICV - (09:30-09:59 PDT) - BIC Village Opening Q&A with Marcus Hutchins - Michaela Barnett,Marcus Hutchins
CON - Social Engineering Community Vishing Competition (SECVC) -
CON - Social Engineering Community Youth Challenge -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - cont...(08:15-10:30 PDT) - ️ISSCON -
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
WS - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne

 

Friday - 10:00 PDT


Return to Index  -  Locations Legend
ADV - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - Adversary Village keynote kick-off panel - Abhijith “Abx” B R,Bryson Bort ,Ken Kato,Vivek Ramachandran,Sanne Maasakkers
AIV - AI Village Demos -
AIV - Opening Remarks - Sven Cattell,Lauren Putvin,Ravin Kumar
AIV - (10:30-11:30 PDT) - Generative Red Team 2 Kickoff - Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson
APV - Fix the Flag Wargame - Harley Wilson
APV - (10:15-10:45 PDT) - Winning big: AppSec Considerations From the Casino Industry - Aleise McGowan,Tennisha Martin
ASV - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - PTP Flight Challenge - Pen Test Partners
ASV - Space Systems Security CTF – Platform Security - CT Cubed
ASV - Space Grand Challenge Luna - CalPoly
ASV - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - Selfie with a CubeSat - CalPoly
ASV - ARINC 664 CTF - Boeing
ASV - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - Drone Flying Experience - Dark Wolf
ASV - Drone Hacking Activity - Dark Wolf
ASV - Drone Capture the Flag (CTF) - Dark Wolf
ASV - Darkstar Badge Challenge - Lockheed Martin
ASV - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - Detect a Threat - TSA
ASV - CubeSat Simulator - AMSAT
ASV - Bricks in the Air -
ASV - (10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
BBV - Caido Internals Deep-Dive - Emile Fugulin
BBV - Practical Exploitation of DoS in Bug Bounty - Roni "Lupin" Carta
BHV - Biohacking Village: Device Lab -
BICV - BIC Village Keynote: Cyber Threat Landscape And Law Enforcement - Kevin Parker
BTV - Building a Cyber Threat Intelligence Program from scratch for free! - Apurv Singh Gautam,Karan Dwivedi
BTV - Incident Response 101: Part 1 (IR Overview, Lifecycles, Frameworks, and Playbooks) - Jason Romero
BTV - (10:30-10:59 PDT) - Incident Response 101: Part 2 (Analyst Mindset and Quality Assurance) - David "CountZ3r0" Roman
CHV - Car Hacking Village Activities -
CLV - Opening Note -
CLV - Gone in 60 Seconds… How Azure AD/Entra ID Tenants are Compromised - Sean Metcalf
CLV - (10:50-11:30 PDT) - Catch them all! Detection Engineering and Purple Teaming in the Cloud - Christophe Tafani-Dereeper
CON - IoT Village CTF -
CON - Cloud Village CTF -
CON - Hardware Hacking Village CTF -
CON - Radio Frequency Capture the Flag -
CON - Embedded CTF -
CON - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - Biohacking Village CTF -
CON - QOLOSSUS -
CON - ICS CTF -
CON - Crash and Compile - Qualifications -
CON - Car Hacking Village CTF -
CON - HackFortress -
CON - Beverage Chilling Contraption Contest -
CON - Tinfoil Hat Contest -
CON - Chasse Partie Systems CTF -
CON - Gold Bug Challenge -
CON - CrackMeIfYouCan -
CON - DC’s Next Top Threat Model (DCNTTM) -
CON - [CANCELED] AutoDriving CTF -
CON - Red Team Village CTF -
CON - Pinball High Score Contest -
CON - 5N4CK3Y Contest -
CON - Hac-Man -
CON - Darknet-NG -
CON - ? Cube -
CON - (10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - PhreakMe presented by HackedExistence -
CON - REALI7Y OVERRUN -
CON - Lonely Tag -
CON - Lonely Hard Drive -
CON - spyVspy -
CON - DEF CON Scavenger Hunt -
CON - Malware Contests: MARC I & BOMBE -
CON - Live Recon Contest in Progress -
CON - Adversary Wars CTF -
CON - HTB CTF: Data Dystopia -
CON - Octopus Game -
CON - Cyber Defender - The Game -
CON - CMD+CTRL at DEF CON 32 -
CON - Capture the Packet -
CON - HardWired -
CON - (10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - It's In That Place Where I Put That Thing That Time -
CON - venator aurum - A Treasure Hunt -
CON - Radio Frequency Capture the Flag -
CON - [CANCELED] AutoDriving CTF -
CON - Cloud Village CTF -
CON - Gold Bug Challenge -
CPV - Differential privacy beyond algorithms: Challenges for successful deployment - Rachel Cummings
CPV - CPV: Day 1 Welcome -
DC - Welcome to DEF CON - Jeff "The Dark Tangent" Moss
DC - (10:30-11:15 PDT) - Spies and Bytes: Victory in the Digital Age - General Paul M. Nakasone
DC - Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna - Erwin Karincic,Woody
DC - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
DC - Securing CCTV Cameras Against Blind Spots - Jacob Shams
DC - (10:30-11:15 PDT) - Defeating magic by magic:Using ALPC security features to compromise RPC services - WangJunJie Zhang,YiSheng He
DC - Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation - Jon DiMaggio
DCG - DEF CON Groups - Open for questions and hanging out -
DDV - DDV open and accepting drives for duplication -
DL - Docker Exploitation Framework - Emmanuel Law,Rohit Pitke
DL - Zip It Up, Sneak It In - Introduction of apkInspector - Kaloyan Velikov,Leonidas Vasileiadis
DL - Volatile Vault - Data Exfiltration in 2024 - Moritz Laurin Thomas,Patrick Eisenschmidt
DL - Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) - Paul Wortman
DL - Nebula - 3 Years of Kicking *aaS and Taking Usernames - Bleon Proko
DL - Cloud Offensive Breach and Risk Assessment (COBRA) - Anand Tiwari,Harsha Koushik
ESV - 101 Labs: Hardware Lab -
ESV - Hardware Hacking: Glitching Lab -
ESV - Secure Microcontroller Workshop -
ESV - 101 Labs: Firmware and Software exploitation -
ESV - Wireless & Networking workshop - Alex Kelly
ESV - Emulating (and Hacking) Embedded Devices -
HDA - HDA Community - Open for Accessibility Questions/Help -
ICSV - Does the World Need Another Threat Model, the Road to EMB3D - Niyo Little Thunder Pearson,Jack Cyprus,Wyatt Ford
ICSV - (10:30-10:59 PDT) - Attack and Defence in OT - Simulating attacks against hydroelectric power plants leveraging ICS Firing Ranges - Julia Dewitz-Würzelberger,Bernhard Sedlmayer,Sarah Mader
ICSV - Using ChatGPT to Write Defensive & Offensive Tools for ICS/OT - Mike Holcomb
IOTV - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - Hack My TV -
IOTV - Hardware Hacking GE Appliances -
IOTV - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - Safe Hacking -
IOTV - IoT Security at DEF CON 32 -
IOTV - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - Keysight CTF Challenge -
IOTV - IoT Village Hacking Playground -
IOTV - Phisherman's Wharf - Phishing for Beginners -
IOTV - Firmware Extraction and Analysis -
IOTV - (10:15-11:45 PDT) - IoT Cat Lamp - Kody K
LPV - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - All content areas generally open -
MISC - Vendors and Exhibitors Open -
MISC - Hard Hat Brigade - Community Space Open -
MISC - HHV Rube Goldberg Machine -
MISC - Robo Sumo -
MISC - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - WISP Community & Inclusion Room -
MISC - Welcome / Badge & Swag Pick Up -
MISC - Game Hacking Community Activities & CTF -
MISC - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - Show & Tell -
MISC - Retro Repair -
MISC - Dumb Terminal fun -
MISC - Small scale LAN party -
MISC - Egor's Keyboard Corner -
MISC - LHC's Unofficial Sticker Swap Table -
MISC - Lonely Hackers Club Community Room Open -
MISC - Resume Reviews -
MISC - LHC Meshtastic Activities and CTF -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Be Latino in Cybersecurity on markets outside LATAM - Salvador Mendonza,Lenin Alevski,Omar Santos,Alan Villaseñor,Guillermo Buendia
MISC - cont...(08:15-10:30 PDT) - ️ISSCON -
MISC - Open Events for DCNextGen -
PHV - Packet Inspector -
PHV - Packet Detective -
PHV - Botnets -
PHV - Linux Trainer -
PHV - Network-OS: Be The Cloud -
PHV - FleetDm -
PHV - Password lab -
PHV - Python + Packet Analysis + Machine Learning -
PHV - Regular Expressions (RegEx) Trainer -
PLV - US and International Public Cyber Policy 101 - Harley Geiger,Adam Dobell,Cassie Crossley
PSV - Physical Security Village Activities -
PYV - Payment Village CTF -
PYV - (10:15-10:20 PDT) - Introduction to Payment Village CTF - Leigh-Anne Galloway
QTV - QOLOSSUS: QUANTUM CTF CONTEST: How to get Started on The Quantum Capture The Flag -
QTV - Intro to Quantum with Q# - Mariia Mykhailova
RCV - Recon Village GE(O)SINT Challenge -
RCV - Bastardo Grande: Hunting the Largest Black Market Bike Fence In The World - Bryan Hance
RCV - (10:45-11:30 PDT) - Recursion is a Harsh Mistress: How (Not) To Build a Recursive Internet Scanner - TheTechromancer
RFV - Radio Frequency Village Events -
RFV - (10:30-11:25 PDT) - RF CTF Kick Off Day 1 - RF Hackers
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - Telecom Village Inauguration -
TEV - Tamper Evident Village Activities -
VMV - What is the Voting Village? - Catherine Terranova,Matt Blaze,Harri Hursti
VMV - (10:45-11:45 PDT) - Play by Play of the Curling v. Raffensperger Lawsuit - Susan Greenhalgh,Mary Kaiser,Drew Springall,Philip Stark
VMV - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - Pwning through the Metaverse - Quest Headset Vulnerability Research - Luke McLaren
XRV - ICS Village + XR Village Turn the lights on! -
XRV - Signals Are Everywhere -

 

Friday - 11:00 PDT


Return to Index  -  Locations Legend
ADV - (11:30-12:30 PDT) - Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors - Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Modifying Impacket for Better OpSec - Ryan O'Donnell
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(10:30-11:30 PDT) - Generative Red Team 2 Kickoff - Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson
AIV - (11:30-12:30 PDT) - BOLABuster: Harnessing LLMs for Automating BOLA Detection - Ravid Mazon,Jay Chen
AIxCC - (11:30-11:50 PDT) - SMOKE: Signature Management using Operational Knowledge and Environments - Tejas Patel
APV - Arsenal: AI Goat - Ofir Yakobi,Shir Sadon
APV - Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC - Matthias Göhring,Florian Haag
APV - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - Securing Frontends at Scale: Paving our Way to the Post-XSS World - Aaron Shim,jen-ozmen
APV - (11:45-12:15 PDT) - Ticking SQLi - Iggy
APV - Activity: Vulnerability Hunt - The Snippets Edition - Mário Leitão-Teixeira
APV - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - Activity: Spot the Reachable by Backslash - Czesia Glik,Yossi Pik
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
ASV - An adversarial approach to Airline Revenue Management Proving Ground - Craig Lester
ASV - (11:30-11:59 PDT) - Aviation cybersecurity lightning talk: Three topics in thirty minutes - Ken Munro
BBV - Panel of Bug Bounty Community Leaders - Inti De Ceukelaire,Jessica Sexton,Ryan Rutan,Lucas Philippe,Michael "codingo" Skelton,Roni "Lupin" Carta
BBV - From Easy Wins to Epic Challenges: Bounty Hunter Edition - Daniel "Blaklis" Le Gall
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - (11:30-12:30 PDT) - From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice - Dr. Fatou Sankare
BTV - cont...(10:00-11:30 PDT) - Building a Cyber Threat Intelligence Program from scratch for free! - Apurv Singh Gautam,Karan Dwivedi
BTV - (11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - (11:15-12:15 PDT) - Cloud Native Security Platform for Defenders - Dafinga
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(10:50-11:30 PDT) - Catch them all! Detection Engineering and Purple Teaming in the Cloud - Christophe Tafani-Dereeper
CLV - (11:30-12:10 PDT) - The Oracle Awakens: Demystifying Privilege Escalation in the cloud - Felipe Pr0teus,Lucas Cioffi
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - Betting on Your Digital Rights: 3rd Annual EFF Benefit Poker Tournament at DEF CON 32 -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-11:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - CrackMeIfYouCan -
CPV - Travel Better: Expedient Digital Defense - Grey Fox
DC - cont...(10:30-11:15 PDT) - Spies and Bytes: Victory in the Digital Age - General Paul M. Nakasone
DC - (11:30-11:59 PDT) - Atomic Honeypot: A MySQL Honeypot That Drops Shells - Alexander Rubin,Martin Rakhmanov
DC - No Symbols When Reversing? No Problem: Bring Your Own - Max "Libra" Kersten
DC - (11:30-12:15 PDT) - Listen to the whispers: web timing attacks that actually work - James "albinowax" Kettle
DC - cont...(10:30-11:15 PDT) - Defeating magic by magic:Using ALPC security features to compromise RPC services - WangJunJie Zhang,YiSheng He
DC - (11:30-12:45 PDT) - High Intensity Deconstruction: Chronicles of a Cryptographic Heist - Babak Javadi,Aaron Levy,Nick Draffen
DC - (11:30-12:30 PDT) - Custom, cheap, easy, and safe badges - without starting from scratch - Joe "securelyfitz" FitzPatrick
DC - The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire - Thomas Roccia
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(10:00-11:45 PDT) - Docker Exploitation Framework - Emmanuel Law,Rohit Pitke
DL - cont...(10:00-11:45 PDT) - Zip It Up, Sneak It In - Introduction of apkInspector - Kaloyan Velikov,Leonidas Vasileiadis
DL - cont...(10:00-11:45 PDT) - Volatile Vault - Data Exfiltration in 2024 - Moritz Laurin Thomas,Patrick Eisenschmidt
DL - cont...(10:00-11:45 PDT) - Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) - Paul Wortman
DL - cont...(10:00-11:45 PDT) - Nebula - 3 Years of Kicking *aaS and Taking Usernames - Bleon Proko
DL - cont...(10:00-11:45 PDT) - Cloud Offensive Breach and Risk Assessment (COBRA) - Anand Tiwari,Harsha Koushik
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - (11:30-12:30 PDT) - SSTV: How To Send Cat Memes Via Ham Radio - Hamster
ICSV - Importance of ICS knowledge from a engineer's perspective - Ray Baeza
ICSV - (11:30-11:55 PDT) - Invisible Invaders: Strategies to Combat Living Off the Land Techniques in ICS - Dan Gunter
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:15-11:45 PDT) - IoT Cat Lamp - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - Intro to Circuit Python (Badge class level 1) -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - (11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-12:59 PDT) - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Prendendo Fraudadores utilizando Técnicas de Red Team - Gustavo Roberto
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PLV - cont...(10:00-11:45 PDT) - US and International Public Cyber Policy 101 - Harley Geiger,Adam Dobell,Cassie Crossley
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (11:30-12:40 PDT) - User Behaviour Analytics in Payments - Karthik Tadinada
QTV - cont...(10:05-11:25 PDT) - Intro to Quantum with Q# - Mariia Mykhailova
QTV - (11:25-12:15 PDT) - How do we make LLVM quantum? - Josh Isaac
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(10:45-11:30 PDT) - Recursion is a Harsh Mistress: How (Not) To Build a Recursive Internet Scanner - TheTechromancer
RCV - (11:30-12:05 PDT) - Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks - Itay Cohen
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(10:30-11:25 PDT) - RF CTF Kick Off Day 1 - RF Hackers
RFV - (11:30-12:25 PDT) - Software Defined Radio 101: Capturing Your First RFCTF Flag - bkobe
RTV - The Art of Critical Thinking through an Adversarial Mindset? (RTV Keynote) - Ben "NahamSec" Sadeghipour,YTCracker,Barrett "pwneip" Darnell,Ryan M. "0dayCTF" Montgomery,Savannah "lazzslayer" Lazzara
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(10:45-11:45 PDT) - Play by Play of the Curling v. Raffensperger Lawsuit - Susan Greenhalgh,Mary Kaiser,Drew Springall,Philip Stark
VMV - (11:45-12:45 PDT) - How to Steal Voting Software and Get Away With It - Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks
VMV - cont...(10:00-12:59 PDT) - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - National Labs Use of XR - Martin Pratt
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - Trip Through Reality XR for Performances Masterclass with the Glad Scientist - The Glad Scientist

 

Friday - 12:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(11:30-12:30 PDT) - Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors - Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker
ADV - (12:30-12:59 PDT) - MFT: Malicious Fungible Tokens - Cybelle Oliveira ,Mauro Eldritch
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(11:00-12:59 PDT) - Modifying Impacket for Better OpSec - Ryan O'Donnell
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(11:30-12:30 PDT) - BOLABuster: Harnessing LLMs for Automating BOLA Detection - Ravid Mazon,Jay Chen
APV - cont...(11:00-12:59 PDT) - Arsenal: AI Goat - Ofir Yakobi,Shir Sadon
APV - cont...(11:00-12:59 PDT) - Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC - Matthias Göhring,Florian Haag
APV - cont...(11:00-13:59 PDT) - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - cont...(11:45-12:15 PDT) - Ticking SQLi - Iggy
APV - (12:30-12:59 PDT) - Hacking Corporate Banking for Fun and Profit - Charles Waterhouse,Nikhil "niks" Shrivastava
APV - cont...(11:00-12:59 PDT) - Activity: Vulnerability Hunt - The Snippets Edition - Mário Leitão-Teixeira
APV - cont...(11:00-12:59 PDT) - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - cont...(11:00-12:59 PDT) - Activity: Spot the Reachable by Backslash - Czesia Glik,Yossi Pik
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:30-12:30 PDT) - Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station - Victor Fernandez Minguillon
BBV - cont...(11:00-12:15 PDT) - Panel of Bug Bounty Community Leaders - Inti De Ceukelaire,Jessica Sexton,Ryan Rutan,Lucas Philippe,Michael "codingo" Skelton,Roni "Lupin" Carta
BBV - (12:15-13:45 PDT) - A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF) - Ben "NahamSec" Sadeghipour
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - cont...(11:30-12:30 PDT) - From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice - Dr. Fatou Sankare
BTV - cont...(11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - cont...(11:15-12:15 PDT) - Cloud Native Security Platform for Defenders - Dafinga
BTV - (12:30-13:30 PDT) - Stealer Logs: Automation, Analysis, & Espionage in the World's Most Interesting Dataset - Eric Clay,Nick Ascoli
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(11:30-12:10 PDT) - The Oracle Awakens: Demystifying Privilege Escalation in the cloud - Felipe Pr0teus,Lucas Cioffi
CLV - One Port to Serve Them All - Google GCP Cloud Shell Abuse - Hubert Lin
CLV - (12:30-12:59 PDT) - Cloud Offensive Breach and Risk Assessment (COBRA) - Harsha Koushik,Anand Tiwari
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - Gold Bug: Welcome -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - Red Alert ICS CTF -
CON - Aw, man…pages! -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - Blacks in Cyber CTF -
CON - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-12:59 PDT) - Radio Frequency Capture the Flag -
CON - Blacks in Cyber CTF -
CON - Blacks in Cyber CTF -
DC - Fireside Chat with DNSA Anne Neuberger - Anne Neuberger,Jeff "The Dark Tangent" Moss
DC - On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) - Harriet Farlow
DC - cont...(11:30-12:15 PDT) - Listen to the whispers: web timing attacks that actually work - James "albinowax" Kettle
DC - (12:30-13:15 PDT) - Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access - Nick Frichette
DC - cont...(11:30-12:45 PDT) - High Intensity Deconstruction: Chronicles of a Cryptographic Heist - Babak Javadi,Aaron Levy,Nick Draffen
DC - cont...(11:30-12:30 PDT) - Custom, cheap, easy, and safe badges - without starting from scratch - Joe "securelyfitz" FitzPatrick
DC - Veilid Dev and Community Meetup - The_Gibson
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - distribRuted - Distributed Attack Framework - Ismail Melih Tas,Numan Ozdemir
DL - BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery - Ezra Woods,Mike Manrod
DL - Tengu Marauder - Leonardo Serrano,Lexie Thach
DL - Skynet - Craig Chamberlain,Rewanth Tammana
DL - The World Wide Paraweb - Nathan Sidles
DL - Serberus - Patrick Kiley
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - cont...(11:30-12:30 PDT) - SSTV: How To Send Cat Memes Via Ham Radio - Hamster
ICSV - A hole in one: pwning a cruise ship from a golf simulator and other tales of maritime IT-OT misconvergence - Andrew Tierney
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - Learn Beginner Soldering With the Meow Mixer Badge - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - Safecracking for Everyone - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-12:59 PDT) - Resume Reviews -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Bridging the Gap: How the American Legion Provides Veterans with a Sense of Belonging and Support - Chris Davis
MISC - SQLi to Root Access: Exploiting a ISP infrastructure - Ignacio Daniel Navarro
MISC - (12:30-13:30 PDT) - Mexicans Together - Un vistazo a recientes investigaciones de nuestros dos equipos globales - Ashley Hiram M.,Isabel Manjarrez
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - The Curious Case of Alice and Bob: What You Can (And Cannot!) Do as Digital Investigators - Catherine J. Ullman
PLV - Rules All Hackers Must Follow in War - Dr. Kosuke Onishi
PSV - (12:30-12:59 PDT) - RFID 101 - Andrew M,Ege Feyzioglu
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Flipping Locks (The Remix) - Remote Badge Cloning with the Flipper Zero and More - Langston Clement,Dan Goga
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - cont...(11:30-12:40 PDT) - User Behaviour Analytics in Payments - Karthik Tadinada
QTV - cont...(11:25-12:15 PDT) - How do we make LLVM quantum? - Josh Isaac
QTV - (12:15-12:59 PDT) - A Hacker's guide to PQC - Konstantinos Karagiannis
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(11:30-12:05 PDT) - Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks - Itay Cohen
RCV - Ask Me Anything - Daniel Cutberth, Moderated by Sudhanshu - Sudhanshu,Daniel Cuthbert
RCV - Bypassing WHOIS Rate Limiting and Alerting on Fresh Enterprise Domains - Willis Vandevanter
RCV - (12:40-13:25 PDT) - SWGRecon: Automate SWG Rules, Policy, and Bypass Enumeration - Vivek Ramachandran
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(11:30-12:25 PDT) - Software Defined Radio 101: Capturing Your First RFCTF Flag - bkobe
RFV - (12:30-13:25 PDT) - Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm - Lozaning
RTV - Mining for Abandoned Gold in DNS - Matt Pawloski
RTV - Modern Red Teaming: macOS, K8s, and Cloud - Chris Gates,int eighty (of Dual Core)
RTV - Abusing DevOps to Pivot Between Cloud and On-Prem - Colbert Zhu,Tom Porter
RTV - Red Team Terraform Workshop - Moses Frost
RTV - Bypassing Corporate controls on Mac Devices - Adwiteeya Agrawal,Ian Foster
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - Friends of Bill W -
SOC - Veilid Dev and Community Meetup -
TCV - cont...(11:00-13:59 PDT) - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(11:45-12:45 PDT) - How to Steal Voting Software and Get Away With It - Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks
VMV - cont...(10:00-12:59 PDT) - SIV Internet Voting Hacking Challenge - SIV
WS - cont...(09:00-12:59 PDT) - Sold Out - Traumatic Library Loading : If you want to use it, you have to implement it... - Yoann Dequeker
WS - cont...(09:00-12:59 PDT) - Sold Out - Finding the Needle: An Introduction to Detection Engineering - Kathy Zhu,Troy Defty
WS - cont...(09:00-12:59 PDT) - Sold Out - Whitebox Web Exploit Development - Cale Smith,Priyanka Joshi
WS - cont...(09:00-12:59 PDT) - Sold Out - Small Choices, Global Repercussions: A Tabletop Exercise about Decision-Making in Healthcare Cybersecurity - Isabel Straw,Jorge Acevedo Canabal,Nathan Case
WS - cont...(09:00-12:59 PDT) - Sold Out - Machine Learning for N00bs - Elizabeth Biddlecome,Irvin Lemus,Kaitlyn Handelman,Sam Bowne
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(11:00-12:59 PDT) - Trip Through Reality XR for Performances Masterclass with the Glad Scientist - The Glad Scientist

 

Friday - 13:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - Introduction to MITRE Caldera Through Adversary Emulation - Rachel Murphy,Mark Perry
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - (13:30-14:30 PDT) - AI’ll be watching you. Greybox Attacks against an Embedded AI - Ryan Tracey,Kasimir Schulz,Tom Boner
APV - Arsenal: GraphQL Armor - Open Source GraphQL Security - Antoine Carossio,Tristan Kalos
APV - cont...(11:00-13:59 PDT) - Mind-Controlling Other Applications: An intro to intra-process hacking - ILOVEPIE
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - (13:15-13:45 PDT) - SDLC Nightmares - Defeating Secure Code Review GPT Hallucinations - Wang Zhilong,Xinzhi Luo
APV - Activity: Capture the Container by Chainguard - Jonathan Leitschuh
APV - Q&A With OWASP -
APV - Activity: Test Your AppSec Knowledge by Deepfactor - Mike Larkin
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - BYOS – Bring Your Own Satellite - Tim Fowler
BBV - cont...(12:15-13:45 PDT) - A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF) - Ben "NahamSec" Sadeghipour
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - Worried about AI taking your job? Then this talk is for you. - Levone Campbell
BTV - cont...(11:45-13:30 PDT) - Adventures in Android Triage Collection - Omenscan
BTV - cont...(12:30-13:30 PDT) - Stealer Logs: Automation, Analysis, & Espionage in the World's Most Interesting Dataset - Eric Clay,Nick Ascoli
CHV - V2GEvil: Ghost in the wires - Pavel Khunt,Thomas "Cr0wTom" Sermpinis
CHV - (13:30-13:59 PDT) - Building a secure and resilient nationwide EV charging network: the role of hackers in the clean energy revolution - Harry Krejsa,Sarah Hipel
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - ExploitIfNotExists: Privilege Escalation & Persistence with Azure Policy - Zander Mackie
CLV - (13:25-13:59 PDT) - Exploit K8S via Misconfiguration .YAML in CSP environments - Wooseok Kim,Changhyun Park
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - AI Art Battle -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - CPV: Intro to Cyphers -
CPV - (13:30-13:45 PDT) - Surprise Talk - Rachel Cummings
DC - If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? - Dr. Stefanie Tompkins,Dr. Renee Wegrzyn,Peiter “Mudge” Zatko
DC - Sshamble: Unexpected Exposures in the Secure Shell - HD Moore,Rob King
DC - cont...(12:30-13:15 PDT) - Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access - Nick Frichette
DC - (13:30-14:15 PDT) - Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy - Bill Woodcock
DC - Defeating EDR Evading Malware with Memory Forensics - Andrew Case,Austin Sellers,Golden Richard,David McDonald,Gustavo Moreira
DC - cont...(12:00-13:15 PDT) - Veilid Dev and Community Meetup - The_Gibson
DC - (13:30-14:15 PDT) - Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story - Ken Gannon,Ilyes Beghdadi
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(12:00-13:45 PDT) - distribRuted - Distributed Attack Framework - Ismail Melih Tas,Numan Ozdemir
DL - cont...(12:00-13:45 PDT) - BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery - Ezra Woods,Mike Manrod
DL - cont...(12:00-13:45 PDT) - Tengu Marauder - Leonardo Serrano,Lexie Thach
DL - cont...(12:00-13:45 PDT) - Skynet - Craig Chamberlain,Rewanth Tammana
DL - cont...(12:00-13:45 PDT) - The World Wide Paraweb - Nathan Sidles
DL - cont...(12:00-13:45 PDT) - Serberus - Patrick Kiley
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HRV - Ham Radio Exams -
ICSV - HandPwning: "Your Hand is your Passport. Verify me. Now let me in!" - Luca "CYBERANTANI" Bongiorni
ICSV - (13:30-13:55 PDT) - Cyber Informed Engineering for Critical Infrastructure - Aaron Crow
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(12:00-13:30 PDT) - Learn Beginner Soldering With the Meow Mixer Badge - Kody K
IOTV - Preparing for the Future: A Discussion of our Rapidly Evolving Threat Landscape - Jamie Hardy,Rachael Tubbs,Steve McGregory ,Ted Harrington
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - Safecracking Practical Demonstration - Jared Dygert
LPV - (13:30-13:59 PDT) - Doors, Cameras, & Mantraps: Oh my! - Dylan "The Magician" Baklor
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - No CTF? No Problem! Leveraging Alternate Reality Games to Develop OSINT and Cryptography Skills - John "2PAC" Smithberger
MISC - cont...(12:30-13:30 PDT) - Mexicans Together - Un vistazo a recientes investigaciones de nuestros dos equipos globales - Ashley Hiram M.,Isabel Manjarrez
MISC - (13:30-13:59 PDT) - De Escudo a Espada: Cómo un Antivirus Facilitó el compromiso de una compañía - R4v3n Bl4ck
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - MoWireless MoProblems: Modular Wireless Survey Systems and the Data Analytics That Love Them - Geoff Horvath,Winson Tam
PHV - (13:30-14:30 PDT) - Signature-Based Detection Using Network Timing - Josh Pyorre
PLV - The Value of Trust in the Open-source Software Ecosystem - Nasreen Djouini,Jordan Kasper,Aeva Black
PSV - Bypass 101 - Karen Ng,Sam Mayers
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - (13:30-13:59 PDT) - Bogus Badges: The Art and Innovation of Badge Counterfeiting - Nick Warner
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - Attacking and defending card present transactions - Yurii Zadoianchuk,Stephan Viljoen,Sebastiaan Pierrot
RCV - cont...(10:00-13:59 PDT) - Recon Village GE(O)SINT Challenge -
RCV - cont...(12:40-13:25 PDT) - SWGRecon: Automate SWG Rules, Policy, and Bypass Enumeration - Vivek Ramachandran
RCV - Interview - Mika Devonshire, Hosted by Himanshu Das - Mika Devonshire,Himanshu Das
RCV - (13:25-13:59 PDT) - Tapping the OSINT potential of Telegram - Megan Squire
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(12:30-13:25 PDT) - Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm - Lozaning
RFV - (13:30-14:25 PDT) - iCLASS - Throwing away the keys - Tiernan "nvx" Messmer
RTV - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Red Goes Purple: Executing the Attack Path - Omar Santos,Graham Helton,Kevin "Kent" Clark
RTV - Adversary Simulation: Using Blue Eyes to See Red - Fred Wilmot,Sebastien Tricaud
RTV - Simulated Drone Hacking - Nick Aleks
RTV - Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges - Travis Weathers,Ralph May
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - cont...(12:00-13:30 PDT) - Veilid Dev and Community Meetup -
TCV - cont...(11:00-13:59 PDT) - 5G Fortress - Akib Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Risk Limiting Audits From the Source - Philip Stark
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -

 

Friday - 14:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(13:00-14:59 PDT) - Introduction to MITRE Caldera Through Adversary Emulation - Rachel Murphy,Mark Perry
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - cont...(13:30-14:30 PDT) - AI’ll be watching you. Greybox Attacks against an Embedded AI - Ryan Tracey,Kasimir Schulz,Tom Boner
AIV - (14:30-14:59 PDT) - Removing the Ring of Gyges: Lessons from Securing AI Systems Against File Format Abuse - Sean Oesch,Luke Koch,Brian Weber,Amul Chaulagain,Matthew Dixson,Jared Dixon,Cory Watson
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - Relative Path File Injection: The Next Evolution in RPO - Ian Hickey
APV - (14:45-15:15 PDT) - Threat Modeling in the Age of AI - Adam Shostack
APV - cont...(13:00-14:59 PDT) - Activity: Capture the Container by Chainguard - Jonathan Leitschuh
APV - cont...(13:00-14:59 PDT) - Q&A With OWASP -
APV - cont...(13:00-14:59 PDT) - Activity: Test Your AppSec Knowledge by Deepfactor - Mike Larkin
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(13:00-14:59 PDT) - BYOS – Bring Your Own Satellite - Tim Fowler
BBV - Why You Should Be Hunting on Web3 Bug Bounties - Gonçalo Marques Raposo de Magalhães
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - "BYOCTF" - Bring Your Own [Challenges||Capture] The Flag - Eli McRae
BTV - Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel) - Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes
BTV - (14:30-15:30 PDT) - BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits - Todd Fletcher
CHV - UDSonCAN Attacks: Discovering Safety-Critical Risks by Fuzzing - Jonghyuk Song,Seunghee Han,Soohwan Oh
CHV - (14:30-14:59 PDT) - How I discovered and hacked Learning Codes of the key job of a car assembled in my country - Danilo Erazo
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - UnOAuthorized: Discovering the path to privilege elevation to Global Administrator - Eric Woodruff
CLV - (14:30-15:10 PDT) - Attacking and Defending Software Supply Chains: How we got Admin in your Clouds! - Mike Ruth
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-14:59 PDT) - Crash and Compile - Qualifications -
CON - Hack3r Runw@y - Signups -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(13:00-14:59 PDT) - AI Art Battle -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Data Brokers and the Threat to Your Privacy - Yael Grauer
DC - DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen - Jen Easterly
DC - Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows - samy kamkar
DC - cont...(13:30-14:15 PDT) - Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy - Bill Woodcock
DC - (14:30-15:15 PDT) - Breaching AWS Accounts Through Shadow Resources - Yakir Kadkoda,Michael Katchinskiy,Ofek Itach
DC - The Way To Android Root: Exploiting Your GPU On Smartphone - Xiling Gong,Eugene Rodionov,Xuan Xing
DC - cont...(13:30-14:15 PDT) - Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story - Ken Gannon,Ilyes Beghdadi
DC - (14:30-15:15 PDT) - Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator - Joe "Kingpin" Grand,Bruno Krauss
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Automated Control Validation with Tommyknocker - Jeremy Banker
DL - HIDe & SEEK - Jonathan Fischer,Matthew Richard
DL - SCAGoat - Exploiting Damn Vulnerable SCA Application - Hare Krishna Rai,Prashant Venkatesh
DL - Garak - Erick Galinkin,Leon Derczynski
DL - XenoboxX - Hardware Sandbox Toolkit - Cesare Pizzi
DL - Hopper - Distributed Fuzzer - Luciano Remes,Wade Cappa
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - HDA Presents : Naomi Brockwell - Naomi Brockwell
HRV - cont...(13:00-15:59 PDT) - Ham Radio Exams -
HRV - Hacking the Quansheng UV-K5 - Jon Marler
ICSV - The Risk and Reward of Distributed Industrial Control - Joe Slowik
ICSV - (14:30-14:59 PDT) - Mapping the Landscape: Top 10 Cybersecurity Trends in Critical Infrastructure for 2024 - Mars Cheng
ICSV - Detouring Danger: Hunting Privileged File Operation Vulnerabilities in OT/ICS software - Asher Davila
IOTV - (14:30-15:30 PDT) - Exploration of Cellular Based IoT Technology - Carlota Bindner,Deral Heiland
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - Solder your own cat shaped WiFi Haking tool - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - cont...(13:00-15:59 PDT) - Safecracking Practical Demonstration - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - Hard Hat Brigade Maker Panel -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - Friendship Bracelet Making -
MISC - Hack the Badge (Badge class level 2) -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Book Signing: Visual Threat Intelligence: An Illustrated Guide for Threat Researchers - Thomas Roccia
MISC - Amenaza persistente: UXHIL y la propagación de URSA - Jesika Juarez,Armando Aguilar
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(13:30-14:30 PDT) - Signature-Based Detection Using Network Timing - Josh Pyorre
PLV - (14:30-15:15 PDT) - Human Dignity in AI and Tech Policy - Jan Trzaskowski
PLV - Advocating for an Inclusive Cyber-Civil Rights Policy Agenda for Vulnerable Communities - Nicole Tisdale,Kemba Walden,Jacob H Braun,Elizabeth Eigner
PSV - Physical Security Assessment Basics for Internal Employees - Billy Graydon
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - (14:30-15:30 PDT) - Your Smartcard is Dumb: A Brief History of Hacking Access Control Systems - Chad Shortman
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (14:30-15:10 PDT) - Emulating Magstripe with Arduino - Leigh-Anne Galloway
QTV - Quantum on the flip side - A global south perspective on Quantum Technologies - Bruna Shinohara de Mendonça
RCV - ToolMakers Hackathon -
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(13:30-14:25 PDT) - iCLASS - Throwing away the keys - Tiernan "nvx" Messmer
RFV - (14:30-15:25 PDT) - Yet another way of exfiltrating data from air-gapped systems OR Oh no, everything is a radio - C$,Endeavors
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Physical Security - Bypassing Access Control Systems - Andrew Johnson
RTV - Level UP OSINT - Mishaal Khan
RTV - Modifying Impacket for Better OpSec - Ryan O'Donnell
RTV - cont...(13:00-14:50 PDT) - Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges - Travis Weathers,Ralph May
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Election 2024 Freedom of Choice: A Psybernomic Conundrum - Hallie Stern,Tina Schneibs
VMV - (14:30-14:45 PDT) - Risk Limiting Audit DEMO by Philip Stark - Philip Stark
VMV - (14:45-15:30 PDT) - What Does it Mean to be an American? - Kendall Spencer
WS - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 15:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - Hands-on workshop -
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - On Your Ocean’s 11 Team, I’m the AI Guy (technically Girl) - Harriet Farlow
AIxCC - Closing the Software Vulnerability Gap - Dr. Kathleen Fisher
APV - Arsenal: HunterBounter - Swiss Army Knife for Bug Bounty - Utku Yildirim
APV - Arsenal: Introducing RAVEN - Discovering and Analyzing CI/CD Vulnerabilities in Scale - Elad Pticha,Oreen Livni
APV - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - cont...(14:45-15:15 PDT) - Threat Modeling in the Age of AI - Adam Shostack
APV - (15:30-15:59 PDT) - Fine Grained Authorisation with Relationship-Based Access Control - Ben Dechrai
APV - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx - Tal Folkman,Ori Ron,Mário Leitão-Teixeira
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - (15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
ASV - (15:30-15:59 PDT) - Ground Control to Major Threat - Hacking the Space Link Extension Protocol - Andrzej Olchawa
BBV - Prototype Pollution in Depth, From Beginner to 0-Day Hunter - Lucas Philippe
BHV - Breaking Boundaries: Popping Shells in the Airgap with $10 and a Dash of Arduino Magic - Daniel Beard
BHV - (15:30-15:59 PDT) - Dysfunctional Unity: The Road to Nowhere - Michael "v3ga" Aguilar
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - Life, Liberty and the pursuit of Convenience: the slow death of independence - Kaleeque Pierce
BTV - cont...(14:00-15:59 PDT) - Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel) - Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes
BTV - cont...(14:30-15:30 PDT) - BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits - Todd Fletcher
BTV - (15:30-16:30 PDT) - BTV Conversations: Touch Grass to Combat Burnout - CtrlAltFu
CHV - Bluetooth Blues: Unmasking CVE 2023-52709 - The TI BLE5-Stack Attack - Kevin Mitchell
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(14:30-15:10 PDT) - Attacking and Defending Software Supply Chains: How we got Admin in your Clouds! - Mike Ruth
CLV - Epyon - Attacking DevOps environments - Victor Pasknel
CLV - (15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(14:00-15:59 PDT) - Hack3r Runw@y - Signups -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-15:59 PDT) - Beverage Chilling Contraption Contest -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Basic Mobile Phone Privacy - Grey Fox
DC - DC101 Panel - Nikita Kronenberg,Drew "aNullValue" Stemen,Grifter,AdaZebra
DC - Abusing Windows Hello Without a Severed Hand - Ceri Coburn,Dirk-jan Mollema
DC - cont...(14:30-15:15 PDT) - Breaching AWS Accounts Through Shadow Resources - Yakir Kadkoda,Michael Katchinskiy,Ofek Itach
DC - (15:30-16:15 PDT) - Taming the Beast: Inside the Llama 3 Red Team Process - Aaron "dyn" Grattafiori,Ivan Evtimov,Joanna Bitton,Maya Pavlova
DC - Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? - Ryan Johnson
DC - cont...(14:30-15:15 PDT) - Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator - Joe "Kingpin" Grand,Bruno Krauss
DC - (15:30-16:15 PDT) - Social Engineering Like you’re Picard - Jayson E. Street
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - cont...(14:00-15:45 PDT) - Automated Control Validation with Tommyknocker - Jeremy Banker
DL - cont...(14:00-15:45 PDT) - HIDe & SEEK - Jonathan Fischer,Matthew Richard
DL - cont...(14:00-15:45 PDT) - SCAGoat - Exploiting Damn Vulnerable SCA Application - Hare Krishna Rai,Prashant Venkatesh
DL - cont...(14:00-15:45 PDT) - Garak - Erick Galinkin,Leon Derczynski
DL - cont...(14:00-15:45 PDT) - XenoboxX - Hardware Sandbox Toolkit - Cesare Pizzi
DL - cont...(14:00-15:45 PDT) - Hopper - Distributed Fuzzer - Luciano Remes,Wade Cappa
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(14:00-15:59 PDT) - HDA Presents : Naomi Brockwell - Naomi Brockwell
HRV - cont...(13:00-15:59 PDT) - Ham Radio Exams -
ICSV - The People's Republic of Fieldbus: What to know about EPA - Jonathan Reiter
ICSV - (15:30-15:55 PDT) - OT Incident response and Threat Hunting - Adam Robbie,Bradley Nash
IOTV - cont...(14:30-15:30 PDT) - Exploration of Cellular Based IoT Technology - Carlota Bindner,Deral Heiland
IOTV - (15:30-15:59 PDT) - Microhard? More like MicroEASY...to exploit... - Ricky "HeadlessZeke" Lawshae
IOTV - (15:50-16:30 PDT) - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(14:00-15:59 PDT) - Solder your own cat shaped WiFi Haking tool - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
LPV - cont...(13:00-15:59 PDT) - Safecracking Practical Demonstration - Jared Dygert
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(14:00-15:59 PDT) - Friendship Bracelet Making -
MISC - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(10:00-15:59 PDT) - Small scale LAN party -
MISC - cont...(10:00-15:59 PDT) - Retro Repair -
MISC - cont...(10:00-15:59 PDT) - Show & Tell -
MISC - cont...(10:00-15:59 PDT) - Dumb Terminal fun -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Generative AI vs Crusty NCO - Col Travis Hartman
MISC - Removing OPSEC from Cyber Predators and Threat Actors - Thiago Bordini
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PLV - cont...(14:30-15:15 PDT) - Human Dignity in AI and Tech Policy - Jan Trzaskowski
PLV - (15:15-15:59 PDT) - Open Source Hacker Vs. Government Lawyer: Clashing Views on Fixing Tech in the DoD - Eddie Zaneski,Rebecca Lively
PLV - NSM-22 and the National Risk Management Plan: CISA Wants to Hear from You on How to Protect Our Nation’s Critical Infrastructure - William Loomis,Michael Garcia
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - cont...(14:30-15:30 PDT) - Your Smartcard is Dumb: A Brief History of Hacking Access Control Systems - Chad Shortman
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - cont...(14:30-15:10 PDT) - Emulating Magstripe with Arduino - Leigh-Anne Galloway
QTV - Trapped Ion Quantum Computing Systems - Behind The Scenes: from the physics to control electronics - Daiwei Zhu,Rick Altherr
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - Interview - Scott Helme, Hosted by Shubham - Scott Helme,Shubham
RCV - GeoINT Mastery: A pixel is worth a thousand words - Mishaal Khan
RCV - (15:45-16:20 PDT) - Recon MindMap: Organize, Visualize, and Prioritize Your Recon Data Efficiently - Lenin Alevski
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(14:30-15:25 PDT) - Yet another way of exfiltrating data from air-gapped systems OR Oh no, everything is a radio - C$,Endeavors
RFV - (15:30-15:55 PDT) - Warwheeling: The Wireless Sk8r - r1otctrl
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Threat Emulation 101 - Trey Bilbrey
RTV - New Skill Unlocked: C2 Infrastructure Automation - Josh Huff,Robert Pimentel
RTV - cont...(14:00-15:50 PDT) - Modifying Impacket for Better OpSec - Ryan O'Donnell
RTV - GHOST in the Model: Generating AI-Assisted Threat Models for Efficient Offensive Security Testing - Sam Cosentino
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
TCV - Telecom Time Machine - Nadeem Bagwan
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(14:45-15:30 PDT) - What Does it Mean to be an American? - Kendall Spencer
VMV - (15:30-16:15 PDT) - Breaking Through Election Myths - Will Baggett
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 16:00 PDT


Return to Index  -  Locations Legend
ADV - (16:30-16:59 PDT) - Master Splinter’s initial physical access dojo: Storytelling of a complex adversarial attack - Daniel Isler
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - cont...(15:00-16:59 PDT) - Hands-on workshop -
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIV - AI Village Day 1 Keynote – Poison, injection, evasion, oh my! Grounding AI security threats in data driven reality - Christina Liaghati
AIxCC - Industry Panel: The Modern Evolution of LLMs - Dr. Matt Turek,Heather Adkins,Jason Clinton,Matt Knight,David Weston
AIxCC - (16:55-17:15 PDT) - No Time for Complacency: The Stakes of AI in Cybersecurity - Heather Adkins
APV - cont...(15:00-17:30 PDT) - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - (16:15-16:45 PDT) - I've got 99 problems but a prompt injection ain't watermelon - Chloé Messdaghi,Kasimir Schulz
APV - cont...(15:00-16:59 PDT) - Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian - mcdwayne
APV - cont...(15:00-16:59 PDT) - Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx - Tal Folkman,Ori Ron,Mário Leitão-Teixeira
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
ASV - Analyzing the Security of Satellite-Based Air Traffic Control - Martin Strohmeier
BBV - cont...(15:00-16:30 PDT) - Prototype Pollution in Depth, From Beginner to 0-Day Hunter - Lucas Philippe
BBV - (16:30-17:59 PDT) - LFG! Forming a Bug Bounty Hunting Party - Harrison Richardson
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BICV - The Implications of Cyberbiosecurity in Advanced Agricultural Systems - Simone Stephen
BTV - cont...(15:30-16:30 PDT) - BTV Conversations: Touch Grass to Combat Burnout - CtrlAltFu
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-16:30 PDT) - Car Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-16:59 PDT) - Tinfoil Hat Contest -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-16:59 PDT) - Red Team Village CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(12:00-16:59 PDT) - Red Alert ICS CTF -
CON - Pub Quiz -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-16:59 PDT) - Social Engineering Community Vishing Competition (SECVC) -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-16:59 PDT) - Blacks in Cyber CTF -
CPV - Data On Demand: The challenges of building a privacy focused AI Device - Matt Domko
DC - Making the DEF CON 32 Badge - Mar Williams
DC - Eradicating Hepatitis C With BioTerrorism - Mixæl Swan Laufer
DC - cont...(15:30-16:15 PDT) - Taming the Beast: Inside the Llama 3 Red Team Process - Aaron "dyn" Grattafiori,Ivan Evtimov,Joanna Bitton,Maya Pavlova
DC - (16:30-17:15 PDT) - Leveraging private APNs for mobile network traffic analysis - Aapo Oksman
DC - Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 - Michael Gorelik ,Arnold Osipov
DC - cont...(15:30-16:15 PDT) - Social Engineering Like you’re Picard - Jayson E. Street
DC - (16:30-17:15 PDT) - Why are you still, using my server for your internet access. - Thomas Boejstrup Johansen
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
ICSV - Correlating & contextualizing OT events/alerts/logs using weakly supervised AI - Ezz Tahoun
ICSV - (16:30-16:59 PDT) - ICS 101 - Bryson Bort ,Tom VanNorman
IOTV - cont...(15:50-16:30 PDT) - Where’s the Money: Defeating ATM Disk Encryption - Matt Burch
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - (16:30-17:59 PDT) - Meshtastic Meetup - Kody K
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - (16:30-17:30 PDT) - So you wanna know how to make badges - c0ldbru
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(15:00-17:59 PDT) - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - Name the Noob -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Structural Insights: PDF Analysis for Detecting and Defending Against Threats - Filipi Pires
MISC - (16:30-16:59 PDT) - Chatbots for Cybersecurity - Lenin Alevski
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PLV - Cybersecurity Schoolhouse Rock - Avi McGrady
PLV - cont...(15:00-16:45 PDT) - NSM-22 and the National Risk Management Plan: CISA Wants to Hear from You on How to Protect Our Nation’s Critical Infrastructure - William Loomis,Michael Garcia
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Access Control done right the first time - Tim Clevenger
PYV - cont...(10:00-16:30 PDT) - Payment Village CTF -
PYV - (16:30-16:59 PDT) - Payment Village CTF Day One Results -
QTV - Attack Vectors of Quantum Computers - Sorin Boloș,Adrian Coleșa
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - cont...(15:45-16:20 PDT) - Recon MindMap: Organize, Visualize, and Prioritize Your Recon Data Efficiently - Lenin Alevski
RCV - Interview - the gumshoo, Hosted by Ram - the gumshoo,Ram
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - A Short Introduction to 802.11ah Long Range WiFi HaLow with TaiXin TXW8301 devices - Ronald Broberg,Robert Van Etta
RFV - (16:30-17:25 PDT) - Meshtastic Adventures: Triumphs, Tribulations, and Total Mesh-ups. - m1ddl3w4r3
RTV - cont...(13:00-16:59 PDT) - DC NextGen / Youth Challenge Area at Red Team Village - RTV Staff
RTV - Mac-n-Cheese: How to Cook Up Delicious Electron Techniques for Red Teamers - Roberto Soares
RTV - cont...(15:00-16:50 PDT) - New Skill Unlocked: C2 Infrastructure Automation - Josh Huff,Robert Pimentel
RTV - Thinking Outside the Kube - Finding and Exploiting Command Injections in Kubernetes - Tomer Peled
RTV - Building Your Red-Teaming Co-Pilot: Navigating the New Cyber Era with Pretrained Gen-AI - Gaspard Baye
RTV - Blue Goes Purple: Purple Teams for Fun and Profit (A BTV & RTV Panel) - Catherine J. Ullman,Jake Williams,Meaghan Neill,Ralph May,Matthew Nickerson
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SOC - DEF CON Holland Group Presents: VrijMiBo -
SOC - QueerCon Mixer -
SOC - DCG Atlanta (DC404,678,770,470) -
TCV - cont...(15:00-16:59 PDT) - Telecom Time Machine - Nadeem Bagwan
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - cont...(15:30-16:15 PDT) - Breaking Through Election Myths - Will Baggett
VMV - (16:15-16:59 PDT) - Maricopa County -Preparing for the 2024 Elections Cycle - Nate Young,Jason Butryn
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 17:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(10:00-17:59 PDT) - Hands-on Attack and Breach Simulation exercises - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary simulator and purple teaming hands-on booth - Adversary Village Crew
ADV - cont...(10:00-17:59 PDT) - Adversary-Adventure Table-top Game - Adversary Village Crew
ADV - Red Teaming is broken; this panel will fix it. - Suneel Sundar,Niru Ragupathy,Joe Vest,Drinor Selmanaj
AIV - cont...(10:00-17:59 PDT) - AI Village Demos -
AIxCC - cont...(16:55-17:15 PDT) - No Time for Complacency: The Stakes of AI in Cybersecurity - Heather Adkins
AIxCC - (17:20-17:59 PDT) - How Competitions Can Fuel Innovation - Mike Walker,Matt Knight,Ruoyu "Fish" Wang
APV - cont...(15:00-17:30 PDT) - The Open Source Fortress: Finding Vulnerabilities in Your Codebase Using Open Source Tools - iosifache
APV - cont...(10:00-17:30 PDT) - Fix the Flag Wargame - Harley Wilson
APV - When Chatbots Go Rogue – Lessons Learned from Building and Defending LLM Applications - Andra,Javan Rasokat
ASV - cont...(10:00-17:59 PDT) - A-ISAC Aviation Cybersecurity Challenge - A-ISAC and Embry-Riddle Aeronautical University - Prescott
ASV - cont...(10:00-17:59 PDT) - Drone Capture the Flag (CTF) - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Activity - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Hacking Choose Your Own Adventure - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - Drone Flying Experience - Dark Wolf
ASV - cont...(10:00-17:59 PDT) - spacestudio and spacetower challenges - Exotrail,Hack-A-Sat
ASV - cont...(10:00-17:59 PDT) - Space Systems Security CTF – Platform Security - CT Cubed
ASV - cont...(10:00-17:59 PDT) - Darkstar Badge Challenge - Lockheed Martin
ASV - cont...(10:00-17:59 PDT) - Defend the Airport CTF - IntelliGenesis and IG Labs
ASV - cont...(10:00-17:59 PDT) - Bricks in the Air -
ASV - cont...(10:00-17:59 PDT) - Detect a Threat - TSA
ASV - cont...(10:00-17:59 PDT) - ARINC 664 CTF - Boeing
ASV - cont...(10:00-17:59 PDT) - CubeSat Simulator - AMSAT
ASV - cont...(10:00-17:59 PDT) - PTP Flight Challenge - Pen Test Partners
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Quals Challenges - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Hack-A-Sat Digital Twin - Hack-A-Sat,Cromulence
ASV - cont...(10:00-17:59 PDT) - Space Grand Challenge Luna - CalPoly
ASV - cont...(10:00-17:59 PDT) - Selfie with a CubeSat - CalPoly
ASV - cont...(15:30-17:30 PDT) - Space Pirate Simulator - Michael Butler,Jacob Oakley
BBV - cont...(16:30-17:59 PDT) - LFG! Forming a Bug Bounty Hunting Party - Harrison Richardson
BBV - Reflections on a Decade in Bug Bounties: Experiences and Major Takeaways - Charles Waterhouse,Nikhil "niks" Shrivastava
BHV - cont...(10:00-17:59 PDT) - Biohacking Village: Device Lab -
BTV - CTI is Dead, Long Live CTI: Reassessing Blue Team's Squishiest Value Proposition (BTV Panel) - Aurora Johnson,Ben Goerz,Ch33r10,Jamie Williams,Rebecca Ford
CHV - cont...(10:00-17:59 PDT) - Car Hacking Village Activities -
CLV - cont...(15:40-17:40 PDT) - Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity - Mohammed Ilyas Ahmed,Syed Aamiruddin
CON - cont...(10:00-17:59 PDT) - IoT Village CTF -
CON - cont...(10:00-17:59 PDT) - Cloud Village CTF -
CON - cont...(10:00-17:59 PDT) - Hardware Hacking Village CTF -
CON - cont...(10:00-17:59 PDT) - Radio Frequency Capture the Flag -
CON - cont...(10:00-17:59 PDT) - Embedded CTF -
CON - cont...(10:00-17:59 PDT) - DARPA's Artificial Intelligence Cyber Challenge (AIxCC) -
CON - cont...(10:00-17:59 PDT) - Biohacking Village CTF -
CON - cont...(10:00-17:59 PDT) - QOLOSSUS -
CON - cont...(10:00-17:59 PDT) - ICS CTF -
CON - cont...(10:00-17:59 PDT) - HackFortress -
CON - cont...(10:00-17:59 PDT) - Chasse Partie Systems CTF -
CON - cont...(10:00-17:59 PDT) - Gold Bug Challenge -
CON - cont...(10:00-17:59 PDT) - CrackMeIfYouCan -
CON - cont...(10:00-17:59 PDT) - DC’s Next Top Threat Model (DCNTTM) -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-17:59 PDT) - Pinball High Score Contest -
CON - cont...(10:00-17:59 PDT) - 5N4CK3Y Contest -
CON - cont...(10:00-17:59 PDT) - Hac-Man -
CON - cont...(10:00-17:59 PDT) - Darknet-NG -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-17:59 PDT) - ? Cube -
CON - cont...(10:30-17:59 PDT) - Ham Radio Fox Hunt - Ham Radio Village Staff
CON - cont...(10:00-17:59 PDT) - Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge -
CON - cont...(10:00-17:59 PDT) - PhreakMe presented by HackedExistence -
CON - cont...(10:00-17:59 PDT) - REALI7Y OVERRUN -
CON - cont...(10:00-17:59 PDT) - Lonely Tag -
CON - cont...(10:00-17:59 PDT) - Lonely Hard Drive -
CON - cont...(10:00-17:59 PDT) - spyVspy -
CON - cont...(10:00-17:59 PDT) - DEF CON Scavenger Hunt -
CON - cont...(10:00-17:59 PDT) - Malware Contests: MARC I & BOMBE -
CON - cont...(10:00-17:59 PDT) - Live Recon Contest in Progress -
CON - cont...(10:00-17:59 PDT) - Adversary Wars CTF -
CON - cont...(10:00-17:59 PDT) - HTB CTF: Data Dystopia -
CON - cont...(10:00-17:59 PDT) - Octopus Game -
CON - cont...(10:00-17:59 PDT) - Cyber Defender - The Game -
CON - cont...(10:00-17:59 PDT) - CMD+CTRL at DEF CON 32 -
CON - cont...(13:00-17:59 PDT) - Hacking Boundary Terminal -
CON - cont...(16:00-18:59 PDT) - Pub Quiz -
CON - cont...(10:00-17:59 PDT) - HardWired -
CON - cont...(10:00-17:59 PDT) - Capture the Packet -
CON - cont...(10:30-17:59 PDT) - Blue Team Village CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(12:00-17:59 PDT) - Blacks in Cyber CTF -
CON - cont...(09:00-17:59 PDT) - Social Engineering Community Youth Challenge -
CON - cont...(10:00-17:59 PDT) - It's In That Place Where I Put That Thing That Time -
CON - cont...(10:00-17:59 PDT) - venator aurum - A Treasure Hunt -
CON - cont...(10:00-17:59 PDT) - [CANCELED] AutoDriving CTF -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
CPV - (17:30-17:59 PDT) - Fool us Once, fool us twice... Hacking Norwegian Banks - Cecilie Wian,Per Thorsheim
DC - Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash - Paul Roberts,Chris Wysopal,Cory Doctorow,Tarah Wheeler,Dennis Giese
DC - One for all and all for WHAD: wireless shenanigans made easy ! - Damien Cauquil,Romain Cayre
DC - cont...(16:30-17:15 PDT) - Leveraging private APNs for mobile network traffic analysis - Aapo Oksman
DC - (17:30-18:15 PDT) - Exploiting Bluetooth - from your car to the bank account$$ - Vladyslav Zubkov,Martin Strohmeier
DC - Breaking Secure Web Gateways (SWG) for Fun and Profit - Vivek Ramachandran,Jeswin Mathai
DC - cont...(16:30-17:15 PDT) - Why are you still, using my server for your internet access. - Thomas Boejstrup Johansen
DC - (17:30-17:50 PDT) - Stranger in a Changed Land - Tony Sager
DCG - cont...(10:00-17:59 PDT) - DEF CON Groups - Open for questions and hanging out -
ESV - cont...(10:00-17:59 PDT) - Secure Microcontroller Workshop -
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Hardware Lab -
ESV - cont...(10:00-17:59 PDT) - Wireless & Networking workshop - Alex Kelly
ESV - cont...(10:00-17:59 PDT) - 101 Labs: Firmware and Software exploitation -
ESV - cont...(10:00-17:59 PDT) - Emulating (and Hacking) Embedded Devices -
ESV - cont...(10:00-17:59 PDT) - Hardware Hacking: Glitching Lab -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
IOTV - cont...(10:00-17:59 PDT) - Safe Hacking -
IOTV - cont...(10:00-17:59 PDT) - Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System -
IOTV - cont...(10:00-17:59 PDT) - Inside the Toolkit of Elite Embedded Security Experts - Hands-On Workshop: QEMU & GDB for Embedded Systems Analysis -
IOTV - cont...(10:00-17:59 PDT) - Firmware Extraction and Analysis -
IOTV - cont...(10:00-17:59 PDT) - Hardware Hacking GE Appliances -
IOTV - cont...(10:00-17:59 PDT) - Hack My TV -
IOTV - cont...(10:00-17:59 PDT) - IoT Security at DEF CON 32 -
IOTV - cont...(10:00-17:59 PDT) - Keysight CTF Challenge -
IOTV - cont...(10:00-17:59 PDT) - Living off the Land inside your WiFi : Exploring and Exploiting Access Points and Routers - Drew Green,John Rodriguez,Ken Pyle
IOTV - cont...(10:00-17:59 PDT) - IoT Village Hacking Playground -
IOTV - cont...(10:00-17:59 PDT) - Phisherman's Wharf - Phishing for Beginners -
IOTV - cont...(16:30-17:59 PDT) - Meshtastic Meetup - Kody K
IOTV - Beyond Sunset: Exposing the Occultations Lurking in Large-Scale Off-Grid Solar Systems - Alexandru Lazar,Dan Berte
IOTV - (17:30-17:59 PDT) - Inside Dash Cam: Custom Protocols and Discovered 0-days - Hyo Jin Lee,Hanryeol Park
LPV - cont...(10:00-17:59 PDT) - Lockpicking Activities -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(10:00-17:59 PDT) - All content areas generally open -
MISC - cont...(10:00-17:59 PDT) - Vendors and Exhibitors Open -
MISC - cont...(16:30-17:30 PDT) - So you wanna know how to make badges - c0ldbru
MISC - cont...(10:00-17:59 PDT) - Hard Hat Brigade - Community Space Open -
MISC - cont...(10:00-17:59 PDT) - Robo Sumo -
MISC - cont...(10:00-17:59 PDT) - Hardware Hacking and Soldering Skills Village Open (HHV-SSV) -
MISC - cont...(10:00-17:59 PDT) - HHV Rube Goldberg Machine -
MISC - cont...(10:00-17:59 PDT) - WISP Community & Inclusion Room -
MISC - cont...(15:00-17:59 PDT) - C2Society / DC702 Intro to CTFs -
MISC - cont...(10:00-17:59 PDT) - Game Hacking Community Activities & CTF -
MISC - cont...(10:00-17:59 PDT) - Shell On Demand Appliance Machine (S.O.D.A. Machine) (pronounced SODA) -
MISC - cont...(11:30-17:30 PDT) - Book Signings -
MISC - cont...(10:00-17:59 PDT) - LHC Meshtastic Activities and CTF -
MISC - cont...(10:00-17:59 PDT) - Lonely Hackers Club Community Room Open -
MISC - cont...(10:00-17:59 PDT) - Egor's Keyboard Corner -
MISC - cont...(10:00-17:59 PDT) - LHC's Unofficial Sticker Swap Table -
MISC - cont...(14:00-17:59 PDT) - Resume Reviews -
MISC - cont...(16:00-17:59 PDT) - Name the Noob -
MISC - cont...(08:00-17:59 PDT) - Merch (formerly swag) Area Open -- README -
MISC - Cybersecurity Overview over LATAM- Skills, Challenges, Knowledge, Perspectives - Leonardo Pigñer,Katherina Canales,Victor Santos
MISC - (17:30-21:30 PDT) - Ask the EFF -
MISC - cont...(10:00-17:59 PDT) - Open Events for DCNextGen -
PHV - cont...(10:00-17:59 PDT) - Network-OS: Be The Cloud -
PHV - cont...(10:00-17:59 PDT) - Packet Inspector -
PHV - cont...(10:00-17:59 PDT) - Linux Trainer -
PHV - cont...(10:00-17:59 PDT) - Packet Detective -
PHV - cont...(10:00-17:59 PDT) - Botnets -
PHV - cont...(10:00-17:59 PDT) - FleetDm -
PHV - cont...(10:00-17:59 PDT) - Password lab -
PHV - cont...(10:00-17:59 PDT) - Regular Expressions (RegEx) Trainer -
PHV - cont...(10:00-17:59 PDT) - Python + Packet Analysis + Machine Learning -
PLV - Singapore - Safeguarding the Nation: The Vital Role of Cybersecurity in AI-Driven Homeland Security - NG Yeow Boon,Bill Woodcock
PSV - cont...(10:00-17:59 PDT) - Physical Security Village Activities -
PSV - Bypass 101 - Karen Ng
QTV - DevSecOps of Quantum Computers -
QTV - (17:30-17:59 PDT) - Threat Modelling: Quantum Computers -
RCV - cont...(14:00-17:59 PDT) - ToolMakers Hackathon -
RCV - Pushing the limits of mass DNS scanning - Jasper Insinger
RCV - (17:45-18:15 PDT) - OSINT at Clemson: Unmasking John Mark Dougan's Disinformation Empire - Steven Sheffield
RFV - cont...(10:00-17:59 PDT) - Radio Frequency Village Events -
RFV - cont...(16:30-17:25 PDT) - Meshtastic Adventures: Triumphs, Tribulations, and Total Mesh-ups. - m1ddl3w4r3
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village Hours -
SEV - (17:15-17:59 PDT) - Presentation: The 2024 #SECVC Debrief -
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(16:00-17:59 PDT) - QueerCon Mixer -
SOC - cont...(16:00-18:59 PDT) - DCG Atlanta (DC404,678,770,470) -
SOC - Friends of Bill W -
TCV - SIMply Secure - Zibran Sayyed
TEV - cont...(10:00-17:59 PDT) - Tamper Evident Village Activities -
VMV - Hacking the Vote: How Hackers Caused the Downfall of the Dutch Voting Machines - Fleur van Leusden
WS - cont...(14:00-17:59 PDT) - Sold Out - Ghidra Analysis & Automation Masterclass - Max "Libra" Kersten
WS - cont...(14:00-17:59 PDT) - Sold Out - Learning to Hack Bluetooth Low Energy with BLE CTF - Alek Amrani,Ryan Holeman
WS - cont...(14:00-17:59 PDT) - Sold Out - Hack the connected plant! - Alexandrine Torrents,Arnaud Soullié
WS - cont...(14:00-17:59 PDT) - Sold Out - From an attacker's lair to your home: A practical journey through the world of Malware - Sebastian Tapia De la torre
WS - cont...(14:00-17:59 PDT) - Sold Out - Dissecting and Defeating Ransomware's Evasion Tactics - Aaron Rosenmund,Josh Stroschein,Ryan Chapman
XRV - Be the Ghost in the Shell Barrier Mazes FTW - David "Icer" Maynor
XRV - cont...(10:00-17:59 PDT) - ICS Village + XR Village Turn the lights on! -
XRV - cont...(10:00-17:59 PDT) - Signals Are Everywhere -
XRV - cont...(14:00-17:59 PDT) - Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times. - Stryker

 

Friday - 18:00 PDT


Return to Index  -  Locations Legend
CON - (18:30-19:30 PDT) - Whose Slide Is It Anyway? -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(16:00-18:59 PDT) - Pub Quiz -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
DC - cont...(17:30-18:15 PDT) - Exploiting Bluetooth - from your car to the bank account$$ - Vladyslav Zubkov,Martin Strohmeier
DC - DEF CON Franklin Project - Jacob H Braun
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - HDA Chillout w/ Dj Delchi -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
RCV - cont...(17:45-18:15 PDT) - OSINT at Clemson: Unmasking John Mark Dougan's Disinformation Empire - Steven Sheffield
SOC - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: VrijMiBo -
SOC - cont...(16:00-18:59 PDT) - DCG Atlanta (DC404,678,770,470) -
SOC - (18:30-22:30 PDT) - Policy Mixer @ DEF CON -

 

Friday - 19:00 PDT


Return to Index  -  Locations Legend
CON - cont...(18:30-19:30 PDT) - Whose Slide Is It Anyway? -
CON - cont...(12:00-19:59 PDT) - DC Kubernetes Capture the Flag (CTF) -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(08:00-19:59 PDT) - Human Registration Open -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
SOC - (19:30-21:59 PDT) - Lawyers Meet -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - BlanketFort Con -
SOC - Blacks in Cyber Lituation 2.0 - BIC Village Staff,DJ Roma

 

Friday - 20:00 PDT


Return to Index  -  Locations Legend
CON - Hacker Jeopardy -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
MISC - DEF CON Movie Night -
SOC - Music Set / Entertainment (Cyberpunk Bar Friday, ACK Stage) - Scotch & Bubbles,PankleDank,DJ St3rling,DJ Habbs,Call the Cops,Archwisp
SOC - Hacker Karaoke -
SOC - cont...(19:30-21:59 PDT) - Lawyers Meet -
SOC - Music Set / Entertainment (Retro Sci-Fi Friday, SYN Stage) - ZEE,YTCracker,TRIODE,Ohm-I & The NPC Collective,MC Frontalot,Icetre Normal,Dual Core,Costume Contest
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -

 

Friday - 21:00 PDT


Return to Index  -  Locations Legend
CON - cont...(20:00-21:59 PDT) - Hacker Jeopardy -
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - Capitol Technology University (CTU) -
MISC - cont...(17:30-21:30 PDT) - Ask the EFF -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -
SOC - Arcade Party -
SOC - cont...(19:30-21:59 PDT) - Lawyers Meet -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - GOTHCON 2024 -

 

Friday - 22:00 PDT


Return to Index  -  Locations Legend
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -
SOC - cont...(18:30-22:30 PDT) - Policy Mixer @ DEF CON -
SOC - QueerCon -

 

Friday - 23:00 PDT


Return to Index  -  Locations Legend
CON - cont...(10:00-23:59 PDT) - Cloud Village CTF -
HDA - cont...(10:00-23:59 PDT) - HDA Community - Open for Accessibility Questions/Help -
HDA - cont...(18:00-23:59 PDT) - HDA Chillout w/ Dj Delchi -
MISC - cont...(20:00-23:59 PDT) - DEF CON Movie Night -

Talk/Event Descriptions



CON - Friday - 10:00-17:59 PDT


Title: ? Cube
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02 - Map

Description:

In-Person Contest Friday and Saturday: 10:00-18:00; Sunday: 10:00-12:00

The Return of ? Cube

? Cube returns, weaving a tale that transcends the ordinary. This year, engagement is not just a theme—it's a journey through the multidimensional realms of hacking. Progressive Puzzles: Unlock the secrets of each compartment as you journey through progressively harder puzzles. From the Front's gentle introduction to the Top's formidable challenges, the Cube invites you to engage with the spectrum of cybersecurity domains. Physical Entry Unleashed: In a bold evolution, physical entry becomes a key component. Navigate the tangible aspects of physical entry, decoding not only in the digital realm but also as you immerse yourself physically in the enigmatic sides of ? Cube. Cryptic Narratives: As each compartment unfolds, the narrative of engagement takes shape. The puzzles, touching on encryption, penetration testing, and beyond. Silent Intricacies: Engage not only with the puzzles but also with the silent intricacies woven into the physical challenges. Decrypt messages, decipher patterns, and embrace the essence of Defcon as you navigate the unseen and the tangible. Embark on the Engage Journey: ? Cube calls upon the curious and the bold. Embark on a journey where the puzzles transcend the digital divide, demanding both mental acuity and physical prowess. H4QEG5LCMUQEAICEMVTGG33OEAZTEICSMVQWI6JAORXSAZLOM5QWOZJ7


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 14:00-14:59 PDT


Title: "BYOCTF" - Bring Your Own [Challenges||Capture] The Flag
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

One of the best ways to learn something is to teach others about it. BYOCTF is a CTF framework (really a concept) that allows CTF players to contribute challenges for other players to solve and earn points as a reward. The purpose of the framework is to allow people to think about the learning experience of others. Everyone can learn how to become a CTF challenge developer.

SpeakerBio:  Eli McRae, Penetration Tester

I'm a hacker person that sometimes does cool things. Hacker, husband, and father of 4 (2 human, 2 dogs). Veteran and occasional entrepreneur. I have worked in automation, security, development, infrastructure orchestration, training, network and software administration, and support. Full-stack IT FTW. Currently, I work as a penetration tester for a shipping and logistics firm. Previously, I worked as a trainer on behalf of the Arkansas Dept. of Education where taught both Cybersecurity and Computer Science concepts to public school teachers all across Arkansas (under previous governor, not the current one.). See more about that here.

Remember kids, hacking is more than the bad actions of bad actors.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: [CANCELED] AutoDriving CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05-B - Map

Description:

The AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.

We design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.

The goals of the AutoDriving CTF are the followings:

The contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year's contest will follow the style of last year and includes the following types of challenges:

Most of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL. The following link contains some challenge videos, summaries from AutoDriving CTF at DEF CON 29 and DEF CON 30 https://drive.google.com/drive/folders/1JSVarIaQBmseLC9XqkfrxnRQto4WM225?usp=sharing https://www.youtube.com/channel/UCPPsKbVpxwk-464KIzr8xKw

What's new in 2024

This year, we will unlock new traffic conflict scenarios that are observed from real-world driving logs such as Jaywalk and double parked vehicles. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot.

In order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site and provide a driving game this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges. Driving game demo: https://drive.google.com/drive/folders/1LIzJJ1I3Eqj_e0_ntX5eFu82U9ObiEYB?usp=sharing

For players


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: [CANCELED] AutoDriving CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: Virtual

Description:

The AutoDriving CTF contest focuses on the emerging security challenges in autonomous driving systems. Various levels of self-driving functionalities, such as AI-powered perception, sensor fusion and route planning, are entering the product portfolio of automobile companies. From the security perspective, these AI-powered components not only contain common security problems such as memory safety bugs, but also introduce new threats such as physical adversarial attacks and sensor manipulations. Two popular examples of physical adversarial attacks are camouflage stickers that interfere with vehicle detection systems, and road graffitis that disturb lane keeping systems. The AI-powered navigation and control relies on the fusion of multiple sensor inputs, and many of the sensor inputs can be manipulated by malicious attackers. These manipulations combined with logical bugs in autonomous driving systems pose severe threats to road safety.

We design autonomous driving CTF (AutoDriving CTF) contests around the security challenges specific to these self-driving functions and components.

The goals of the AutoDriving CTF are the followings:

The contest is based on a Jeopardy style of CTF game with a set of independent challenges. A typical contest challenge includes a backend that runs autonomous driving components in simulated or real environments, and a frontend that interacts with the players. This year's contest will follow the style of last year and includes the following types of challenges:

Most of these challenges will be developed using game-engine based autonomous driving simulators, such as CARLA and SVL. The following link contains some challenge videos, summaries from AutoDriving CTF at DEF CON 29 and DEF CON 30 https://drive.google.com/drive/folders/1JSVarIaQBmseLC9XqkfrxnRQto4WM225?usp=sharing https://www.youtube.com/channel/UCPPsKbVpxwk-464KIzr8xKw

What's new in 2024

This year, we will unlock new traffic conflict scenarios that are observed from real-world driving logs such as Jaywalk and double parked vehicles. New difficulty levels will be added to challenges in such scenarios by integrating real downstream AI modules such as object tracking from open-source autonomous driving software like Apollo, Autoware and OpenPilot.

In order to enable the audience to experience the challenges more directly, we plan to set up a vehicle wheel controller on site and provide a driving game this year. Audiences can drive themselves to compete with the self-driving vehicle in some of the challenges. Driving game demo: https://drive.google.com/drive/folders/1LIzJJ1I3Eqj_e0_ntX5eFu82U9ObiEYB?usp=sharing

For players


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: 101 Labs: Firmware and Software exploitation
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

This series of self-guided labs will introduce even the most novice hacker to the world of embedded device firmware and software exploitation. First-come first-served, don't miss a chance try out these labs and get started with embedded device hacking.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: 101 Labs: Hardware Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

If you've never popped open an embedded device and tried to get a simple shell, this is the lab for you. This is a first-come first-served workshop where you can walk through the step by step instructions to finding and connecting to a debug interface on an embedded device.


Return to Index    -    Add to Google    -    ics Calendar file

TCV - Friday - 11:00-13:59 PDT


Title: 5G Fortress
When: Friday, Aug 9, 11:00 - 13:59 PDT
Where: LVCC West/Floor 2/W201 - Map

Description:

The "5G Security Infrastructure" workshop at DEFCON begins with an overview of 5G infrastructure security. Module 1 covers 5G security architecture, RAN architecture, deployment models, critical components, and assessment methods. Module 2 examines new 5G protocols and their security impacts, including SBA, HTTP2, JSON API, N32 interface, PFCP, and SEPP. Module 3 explores network access security, SIM card security, 5G AKA, SUPI, and SUCI. Module 4 presents a 5G threat case study, with hands-on activities in UE & PT configuration, RAN security, and API testing

SpeakerBio:  Akib Sayyed, Founder and Director at Matrix Shell Technologies

Akib, Founder and Director of Matrix Shell Technologies, has over 12 years of experience in Telecom Security. He has served diverse telecom operators across India, Africa, and the Middle East, specializing in signaling protocols and technologies like GSM, UMTS, LTE, 5G, and VoLTE. He has led numerous penetration testing projects, disclosed a GSM vulnerability in 2012, and worked with various open-source telecom platforms. Akib has also delivered training at Black Hat and DEFCON, contributing significantly to the cybersecurity community. His education includes a Bachelor's in Engineering (CSE) and certifications in ISO 17025:2017 and 5G.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: 5N4CK3Y Contest
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-B - Map

Description:

AND!XOR creates electronic badges filled with hacker challenges. We love doing this, especially coming up with unique ways for hackers to earn them. Introducing the newest member of our hacker-fam: 5N4CK3Y (Snackey). 5N4CK3Y is a vending machine hardware hacking project from AND!XOR. We retrofitted it into an IoT CTF based badge dispensing machine, bling and all. Find a flag on our web hosted CTF platform, you get a 5N4CK3Y dispense code, punch it in, and a badge is vended to you! There are a variety of challenges to earn a badge as well others to continue working on the badge itself once obtained. These span from hardware hacking, reverse engineering, OSINT, network security, and cryptography to name a few. There's a little bit of everything, so it's a perfect way to learn something at one of the many DEF CON villages and talking with people you meet, then attempt one of the CTF challenges to dispense a badge. Hardware hacking is our passion and we want people to learn on badges, but more importantly that there's a lot to learn at DEF CON so our CTF will hopefully serve a desire to learn something new and meet new friends while trying to earn a badge and hack it further.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 12:15-12:59 PDT


Title: A Hacker's guide to PQC
When: Friday, Aug 9, 12:15 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

This talk is aimed at non-experts and anyone who wants to stay ahead of the curve in a world where encryption rules are about to change dramatically. Whether you believe cryptographically relevant quantum computers are 10 or 100 years away, the first steps towards cryptographic agility that are being mandated within a couple of years. We'll explore the mind-bending math behind lattice-based and other exotic cryptosystems. Then, we'll get our hands dirty, dissecting real-world attacks launched against the finalists in the NIST PQC competition. Pwn the future of cryptography!

SpeakerBio:  Konstantinos Karagiannis

Konstantinos is the Director of Quantum Computing Services at Protiviti. He helps companies get ready for quantum opportunities and threats. He has been involved in the quantum computing industry since 2012, and in InfoSec since the 90s. He is a frequent speaker at RSA, Black Hat, Defcon, and dozens of conferences worldwide. He hosts Protiviti’s Post-Quantum World podcast and is our Venerable Village Elder here at Quantum Village.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 12:00-12:59 PDT


Title: A hole in one: pwning a cruise ship from a golf simulator and other tales of maritime IT-OT misconvergence
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

Andrew is formally a ships engineer and now spends much of his time pen testing ships. Along the way he's found the weirdest ways that IT/OT segregation has been broken, often through 3rd party technology suppliers. From VDRs to ICMS to safety management systems to fire control to azipods to... you name it he's broken it.

Cruising adds another layer of complexity, bringing together customer entertainment, restaurant and billing systems. The scope for segregation errors is multiplied.

The headline of this talk is tale about a misconfigured golf simulator onboard, that led to compromise of almost the entire vessel.

SpeakerBio:  Andrew Tierney, Security Consultant at Pen Test Partners

Andrew leads PTP’s hardware security team. He covers all systems that aren't general purpose computers e.g. ICS, IoT, phones, cars, ships, and planes. He has considerable experience of reverse engineering, researching, and finding vulnerabilities in these systems. He’s a proficient electrical and electronics engineer, giving him great knowledge of underlying hardware and engineering.

He advises companies on building secure products. This ranges from the nitty-gritty of securing devices against physical attack, through to developing complete connected platforms that make use of defence-in-depth. He trains people on how to attack and defend hardware, with customers ranging from medical device manufacturers through to police forensics teams. Andrew has presented at DEF CON, BlackHat, hardwear.io, 44CON, multiple BSides events, and to private audiences such as the GSMA and NCSC.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 16:00-16:25 PDT


Title: A Short Introduction to 802.11ah Long Range WiFi HaLow with TaiXin TXW8301 devices
When: Friday, Aug 9, 16:00 - 16:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

This presentation is a practical introduction into 802.11ah HaLow WiFi. It starts with a brief description of the IEEE 802.11ah standard, history, and specification and includes a short survey of currently available 802.11ah chipsets and devices. One of these, the TaiXin TXW8301 chipset, is described in detail including hardware, firmware, configuration, and software tools. The radio waveform characteristics are presented as is information in using SDRs to capture and decode the WiFi frames. The presentation concludes with a brief description of the practical uses of 802.11ah devices.

Speakers:Ronald Broberg,Robert Van Etta

SpeakerBio:  Ronald Broberg, Dark Wolf Solutions

Ronald Broberg is a cyber security engineer formerly with Lockheed Martin and currently with Dark Wolf Solutions where he hacks drones, clones, and cellular phones.

SpeakerBio:  Robert Van Etta, Senior Penetration Tester at Dark Wolf Solutions

Robert Van Etta has 19 years of experience in hacking embedded systems and firmware analysis. He has previously worked in USAF Cyber Defense Operations and is now a Senior Penetration Tester at Dark Wolf Solutions.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 12:15-13:45 PDT


Title: A Zero to Hero Crash Course to Server-Side Request Forgery (SSRF)
When: Friday, Aug 9, 12:15 - 13:45 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Server-Side Request Forgery is now one of the most widely recognized and significant vulnerabilities that bug hunters should have in their arsenal. This interactive workshop covers basic exploitation of SSRF, as well as tackling more intricate vulnerabilities that involve chaining multiple exploits, a thorough comprehension of the target's infrastructure, and other advanced techniques.

Pre-Prerequisites

SpeakerBio:  Ben "NahamSec" Sadeghipour, Hacking Hub

Ben Sadeghipour, also known as NahamSec, is an ethical hacker, content creator, and keynote speaker. With a passion for cybersecurity that began in his teenage years, Ben's professional journey as a bug bounty hunter took off in 2014. He has played a role in helping organizations identify and remediate thousands of security vulnerabilities across a wide range of web and mobile applications in tech giants such as Amazon, Apple, Google, Airbnb, Snapchat, Zoom, and even the US Department of Defense. Ben helps others learn ethical hacking, bug bounty hunting, and reconnaissance techniques. He has also created training materials and content for conferences such as OWASP, DEFCON, and BSides.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: A-ISAC Aviation Cybersecurity Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

A variety of aviation infrastructure has been compromised by hackers. Immerse yourself into challenges where you are tasked as an aviation cyber defense participant to identify attacks/attackers, stop attacks, and restore normal operations. As a participant your first step is to register ahead and read the rules at: https://aisac.cyberskyline.com/events/aisac-defcon and bring your own laptop to the venue. You can participate in the virtual challenges from Friday, but the more critical in-person challenges are only available at certain times during Village open hours!

SpeakerBio:  A-ISAC and Embry-Riddle Aeronautical University - Prescott
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Abusing DevOps to Pivot Between Cloud and On-Prem
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

As more scrutiny is placed on the endpoint, threat actors are turning to DevOps and CI/CD platforms for initial access, escalation, and lateral movement. This workshop will showcase how these platforms can be used to pivot from on-prem to cloud, from cloud to on-prem, and how to push malicious code through pipelines to obtain additional access or establish persistence.

Attendees will get hands-on and perform field-tested, OPSEC-conscious techniques against full CI/CD pipelines. Come add TTPs to your toolkit and see why DevOps is the target-rich environment modern adversaries are looking to exploit.

Speakers:Colbert Zhu,Tom Porter

SpeakerBio:  Colbert Zhu
No BIO available
SpeakerBio:  Tom Porter
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:45 PDT


Title: Abusing Windows Hello Without a Severed Hand
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

Windows Hello is touted by Microsoft as the modern de facto authentication scheme on Windows platforms, supporting authentication and encryption backed by biometrics. In a world that is quickly accelerating towards a passwordless existence, what new threats do we face in this complex landscape? We will take a deep dive into the inner working of Windows Hello. Via the release of a new tool, it will be demonstrated how an attacker on a fully compromised Windows host can leverage secrets backed by Windows Hello biometrics without needing the biometric data that protects them. We will also show how the hardware protections of Windows Hello and its accompanying Primary Refresh Tokens can be defeated, making it possible to use Windows Hello for identity persistency and PRT stealing, in some cases even without Administrator access on the host.

Speakers:Ceri Coburn,Dirk-jan Mollema

SpeakerBio:  Ceri Coburn, Red Team Operator and Offensive Security Dev at Pen Test Partners

After a 20 year career within the software development space, Ceri was looking for a new challenge and moved into pen testing back in 2019. During that time he has created and contributed to several open source offensive tools such as Rubeus, BOFNET and SweetPotato and on the odd occasion contributed to projects on the defensive side too. After speaking at DEF CON 31 for the first-time last year, he is now back for more. He currently works as a red team operator and offensive security dev at Pen Test Partners.

SpeakerBio:  Dirk-jan Mollema, Security Researcher at Outsider Security

Dirk-jan Mollema is a hacker and researcher of Active Directory and Microsoft Entra (Azure AD) security. In 2022 he started his own company, Outsider Security, where he performs penetration tests and reviews of enterprise networks and cloud environments. He blogs at dirkjanm.io, where he publishes his research, and shares updates on the many open source security tools he has written over the years. He presented previously at TROOPERS, DEF CON, Black Hat and BlueHat and has been awarded as one of Microsoft's Most Valuable Researchers multiple times.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 16:00-16:30 PDT


Title: Access Control done right the first time
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

Are you looking to install or upgrade a physical access control system? Having installed, repaired and upgraded dozens of large and small access control system installations, I have found that many vendors install a minimum viable product that can leave your new system unreliable and trivial to bypass.

This session will give you the tools and knowledge you need to work with your installer to implement your system using best practices in the following areas:

SpeakerBio:  Tim Clevenger, Cybersecurity Network Engineer at SailPoint

As a low voltage hardware junkie, Tim has had the opportunity to design, expand, upgrade and repair numerous physical access control, alarm and video systems, including a stint at a security vendor where he was certified in Lenel access and video. Tim works today at SailPoint as a Cybersecurity Network Engineer.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-14:59 PDT


Title: Activity: Capture the Container by Chainguard
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 1 - Map

Description:

Join us for an exhilarating container security CTF where you can go head-to-head with your peers. In this session, we will explore the world of container security, including image analysis, enumeration, and the most up-to-date container escape techniques. Put your skills to the test and compete for the top spot! Participants will gain valuable knowledge in container security and have the chance to win some exciting prizes. Don't miss out on this thrilling opportunity to showcase your expertise!

SpeakerBio:  Jonathan Leitschuh
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-16:59 PDT


Title: Activity: Hacking Developers’ Trust – Faking GitHub Contribution by Checkmarx
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

Join us for a revealing exploration of open-source trust and its vulnerabilities. In this captivating activity, we will delve into the fascinating world of developer credibility and the unsettling phenomenon of faking GitHub contributions. With open source becoming an integral part of software development, we find ourselves relying on strangers to provide us with code. Trust is often based on factors like the number of stars on a package or the credibility of the package’s maintainer on GitHub. However, what if I told you that all of this could be convincingly spoofed?

Speakers:Tal Folkman,Ori Ron,Mário Leitão-Teixeira

SpeakerBio:  Tal Folkman

Tal brings over 7 years of experience to her role as a supply chain security research team lead within Checkmarx Supply Chain Security group. She is in charge of detecting tracking and stopping Opensource attacks.

SpeakerBio:  Ori Ron

Ori Ron, an experienced Application Security Researcher at Checkmarx, joined the company in 2016. With over eight years of expertise in the field, Ori specializes in identifying and mitigating security vulnerabilities in software systems. His research spans the application security aspects of many programming languages, technologies, and environments.

SpeakerBio:  Mário Leitão-Teixeira

"Vulnerability" is part of my daily vocabulary at Checkmarx, and I never get sick of it. I dub myself a 'self-certified idiot' because I love learning and hatching ideas. So much, that I've made brainstorming a hobby and kickstarted a team initiative to keep us on the pulse of InfoSec. As a result, we have learned about CVSSv4 before it was cool.

Well, CVSSv4 isn't cool yet since it's yet to be fully adopted, but in the meantime, I've researched and come up with this talk. I wasn't given the opportunity to win a 'Best Speaker' award yet. However, I published a few blog posts for Checkmarx and am brewing many other initiatives. I'm also currently studying to pass the CEH certification. Contributing to the AppSec Village at RSAC in San Francisco last year. Check.

Beyond the keyboard, you catch me reading, writing, or practicing martial arts. As in cybersecurity, I seek constant learning.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Spot the Reachable by Backslash
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

Find the reachable one! You’ve got 18x18 inch game board, 5 cards, 5 code weaknesses, and a 5-minute sand timer, ready, set, go! You'll have 5 minutes to place the cards in the correct order and find the true positive(s). The winner? Whoever finds the solution in the shortest amount of time!

Speakers:Czesia Glik,Yossi Pik

SpeakerBio:  Czesia Glik
No BIO available
SpeakerBio:  Yossi Pik, CTO & Co-Founder at Backslash Security
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 2 - Map

Description:

Before you can deal with secrets sprawl, you first need to understand how deep the issue of plaintext secrets can be. Improperly stored and shared secrets are a problem beyond just the top layer of code you put in production. It affects feature branches, old commits, logs, and communication and collaboration tools.

In this exercise, you will be challenged to find all the secrets and then use a special tool to quickly validate the secrets and your work. Walk away from this exercise ready to apply the lessons learned to make your organization safer in no time.

SpeakerBio:  mcdwayne

Dwayne has been working as a Developer Relations professional since 2015 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. Dwayne currently lives in Chicago. Outside of tech, he loves karaoke, live music, and performing improv.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-16:59 PDT


Title: Activity: Spot the Secrets: Finding Secrets Throughout Your Environments by GitGuardian
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 2 - Map

Description:

Before you can deal with secrets sprawl, you first need to understand how deep the issue of plaintext secrets can be. Improperly stored and shared secrets are a problem beyond just the top layer of code you put in production. It affects feature branches, old commits, logs, and communication and collaboration tools.

In this exercise, you will be challenged to find all the secrets and then use a special tool to quickly validate the secrets and your work. Walk away from this exercise ready to apply the lessons learned to make your organization safer in no time.

SpeakerBio:  mcdwayne

Dwayne has been working as a Developer Relations professional since 2015 and has been involved in tech communities since 2005. He loves sharing his knowledge, and he has done so by giving talks at over a hundred events worldwide. Dwayne currently lives in Chicago. Outside of tech, he loves karaoke, live music, and performing improv.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-14:59 PDT


Title: Activity: Test Your AppSec Knowledge by Deepfactor
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 3 - Map

Description:

It's in the Cards! Pick 5 cards with random levels of difficulty. Answer questions ranging from true/false to multiple choice to spot the vulnerable code. Test your knowledge on risky deployment scenarios, rack up the points, and get to the top of the leaderboard to win!

SpeakerBio:  Mike Larkin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Activity: Vulnerability Hunt - The Snippets Edition
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Pod 1 - Map

Description:

Put your skills to the test in this challenge and try to find all the vulnerabilities in the code. We have a wide range of challenges, from easy to advanced in various languages. Can you find them all?

SpeakerBio:  Mário Leitão-Teixeira

"Vulnerability" is part of my daily vocabulary at Checkmarx, and I never get sick of it. I dub myself a 'self-certified idiot' because I love learning and hatching ideas. So much, that I've made brainstorming a hobby and kickstarted a team initiative to keep us on the pulse of InfoSec. As a result, we have learned about CVSSv4 before it was cool.

Well, CVSSv4 isn't cool yet since it's yet to be fully adopted, but in the meantime, I've researched and come up with this talk. I wasn't given the opportunity to win a 'Best Speaker' award yet. However, I published a few blog posts for Checkmarx and am brewing many other initiatives. I'm also currently studying to pass the CEH certification. Contributing to the AppSec Village at RSAC in San Francisco last year. Check.

Beyond the keyboard, you catch me reading, writing, or practicing martial arts. As in cybersecurity, I seek constant learning.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 11:45-13:30 PDT


Title: Adventures in Android Triage Collection
When: Friday, Aug 9, 11:45 - 13:30 PDT
Where: LVCC West/Floor 3/W309 - Map

Description:

Are you curious about accessing and collecting triage data from Android devices? I was. This workshop is designed for the defender that doesn't know much about Android or how to access it to collect forensic triage data, but would like to understand the subject better. This workshop gives a solid foundation for accessing Android devices and collecting data from them. It will cover:

This workshop requires Windows 10 or 11. We will install and play with Android Studio, install and play with ADB, and run AChoirX collections both remotely and locally. It is highly recommended that the student come to the workshop with Android Studio, ADB, and AChoirX already installed on their machine. We will make a small amount of time to install the software, but will not be able to troubleshoot any installation issues.

After discovering that the Android Operating System commands nearly 44% of the total Operating Systems market (Windows is about 27%). I set about to see if the AChoirX triage collection program could run on it. Since Android is a Linux variant, and AChoirX already ran on Windows, MacOS, and Linux, it seemed very likely that I could make it work.

In a short time I went from knowing nearly nothing about Android to creating both a remote and local triage collector for Android. This workshop will walk the student through how I created both remote and local triage collection systems for Android. It does not cover analysis of the artifacts, but will cover how to collect data from an Android device (and the limitations) using Free and Open Source tools.

SpeakerBio:  Omenscan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Adversary Simulation: Using Blue Eyes to See Red
When: Friday, Aug 9, 13:00 - 13:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Infinity - Map

Description:

In this session, we'll translate PCAPs, STIX objects, or detection repositories into attack scenarios and send test data to a data lake/SIEM to test detection logic and organizational context. We'll write scenarios in descriptive language, and give public access to a bunch of scenario content for participants to use and contribute to, as well as leave with the data to test your environment with at home if you want, and public access to the free tools to use scenarios.

Speakers:Fred Wilmot,Sebastien Tricaud

SpeakerBio:  Fred Wilmot
No BIO available
SpeakerBio:  Sebastien Tricaud
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Adversary simulator and purple teaming hands-on booth
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

Adversary Simulator booth is a volunteer assisted activity, which has hands-on adversary emulation plans and exercises specific to a wide variety of threat-actors; these are meant to provide the participants with a better understanding of adversarial attack emulation. The booth will be hosting a simulated environment meant to recreate enterprise infrastructure, operational technology environment, which serves targets for various attack simulations.The hands-on simulator booth also hosts an activity, which would need the participants to generate their own adversary emulation plans to assess the efficacy of the defense systems based on publicly available cyber threat intelligence.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-10:59 PDT


Title: Adversary Village keynote kick-off panel
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:
Speakers:Abhijith “Abx” B R,Bryson Bort ,Ken Kato,Vivek Ramachandran,Sanne Maasakkers

SpeakerBio:  Abhijith “Abx” B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. Currently he is involved with multiple organizations as a consulting specialist, to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and cyber security professionals. Abhijith’s professional exposure is stretched across multiple industries and various other sectors.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat-actor/ransomware research-emulation, and offensive security-adversary tradecraft.

SpeakerBio:  Bryson Bort
No BIO available
SpeakerBio:  Ken Kato, VP at Omni Federal

Breaking up bureaucracy since 2008, Ken Kato is a leader in large-scale digital transformation for highly regulated industries. It’s his belief that success comes from changing how teams work with each other toward a common goal. Whether it’s an austere data center with bare-metal servers, global-scale cloud deployments, or terrestrial networking in the far reaches of space, it always comes back to the people.

Ken’s recent accomplishments include: being a founding member of USAF Kessel Run, the first federal software factory; building Black Pearl, the Navy’s premiere DevSecOeps platform; and working with the White House to secure and scale critical cyber-infrastructure. But technology alone can’t solve complex problems. With this in mind, Ken balances his years of experience with industry data to develop sustainable strategies for organizational growth and predict how decisions made today will be survivable in the years ahead.

SpeakerBio:  Vivek Ramachandran, Founder at SquareX

Vivek Ramachandran is a security researcher, book author, speaker-trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks against enterprise users and consumers. Prior to that, he was the founder of Pentester Academy (acquired in 2021), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. Before that, Vivek’s company built an 802.11ac monitoring product sold exclusively to defense agencies. Vivek discovered the Caffe Latte attack, broke WEP Cloaking, conceptualized enterprise Wi-Fi Backdoors, and created Chellam (Wi-Fi Firewall), WiMonitor Enterprise (802.11ac monitoring), Chigula (Wi-Fi traffic analysis via SQL), Deceptacon (IoT Honeypots), among others. He is the author of multiple five-star-rated books in offensive cybersecurity, which have sold thousands of copies worldwide and have been translated into multiple languages. He has been a speaker/trainer at top security conferences such as Blackhat USA, Europe and Abu Dhabi, DEFCON, Nullcon, Brucon, HITB, Hacktivity, and others. Vivek’s work in cybersecurity has been covered in Forbes, TechCrunch, and other popular media outlets. In a past life, he was one of the programmers of the 802.1x protocol and Port Security in Cisco’s 6500 Catalyst series of switches. He was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He has also published multiple research papers in the field of DDoS, ARP Spoofing Detection, and Anomaly-based Intrusion Detection Systems. In 2021, he was awarded an honorary title of Regional Director of Cybersecurity by Microsoft for a period of three years, and in 2024 he joined the BlackHat Arsenal Review Board.

SpeakerBio:  Sanne Maasakkers, Threat Intel at Mandiant
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Adversary Wars CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05 - Map

Description:

Adversary Village proudly presents "Adversary Wars CTF", an official contest at DEF CON, where the participants will have to pose as adversaries and replicate adversarial actions against each element of a “target” organization. Adversary Wars would have real world simulation of CTF scenarios and challenges, where the participants can perform various attacks and learn new attack vectors, TTPs, techniques, etc. To visualize the CTF environment, the contest area will feature a miniature model of the city made using interlocking-plastic-bricks. The breached components OR organization buildings will be physically marked in the city model as the CTF progresses.

We are excited to be back at DEF CON as an official contest this year. Adversary Wars CTF will be located in the contest area for DEF CON 32.​


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Adversary-Adventure Table-top Game
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

Adversary Adventure is a Choose-Your-Own-Adventure model interactive table-top exercise game, where everyone can participate and choose various tasks. The participants can choose to play as an attacker who performs adversarial activities against a target, a defender who deals with a potential breach, as a CISO who is managing a ransomware attack, or even as management executives going through a table-top exercise.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 14:00-14:45 PDT


Title: Advocating for an Inclusive Cyber-Civil Rights Policy Agenda for Vulnerable Communities
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W237 - Map

Description:

Cyber-financial crimes devastate marginalized communities, robbing them of economic opportunity and hard earned civil rights. This panel issues an urgent call to action to cyber advocates: join forces in pioneering policy solutions that enhance community resilience against these persistent threats to our global community. Our experts go beyond critiquing existing laws to envision groundbreaking models prioritizing the voices of impacted groups. We'll explore how to effectively amplify grassroots initiatives fostering digital awareness and empowerment from the ground up. This is a roadmap for multi-stakeholder collaboration - uniting policy leaders, corporate innovators, government officials, hackers, and advocates. Together we can build robust frameworks that embed civil rights into the core of cybersecurity strategy and implementation.

Speakers:Nicole Tisdale,Kemba Walden,Jacob H Braun,Elizabeth Eigner

SpeakerBio:  Nicole Tisdale, Founder at Advocacy Blueprints

Nicole Tisdale is a fifteen-year national security expert and former Director at The White House - National Security Council and the U.S. Congress' House Committee on Homeland Security. Nicole’s policy expertise encompasses cybersecurity, counterintelligence, and election security. Nicole founded Advocacy Blueprints, a policy consulting and advocacy training firm. Her creation and commitment cyber-impact policy is evidenced by her writing The Hidden Injustice of Cyberattacks for WIRED Magazine and her commitment to civic engagement for advocates highlighted in her book “Right to Petition.” She serves in several advisor and fellowship positions, including Aspen Digital, POPVOX Foundation, and Omidyar Networks.

SpeakerBio:  Kemba Walden, President at Paladin Global Institute

Kemba Walden is President of the Paladin Global Institute and former Acting National Cyber Director at the White House Office of the National Cyber Director (ONCD). Kemba also served a decade at the Department of Homeland Security (DHS) and three years at Microsoft. Since 2019, Kemba has been an adjunct professor of information security law and regulatory compliance at Georgetown University’s School of Continuing Studies, which she balances with her duties as a member of the Council on Foreign Relations and Atlantic Council Board of Directors, as well as co-chair of the Aspen Digital U.S. Cybersecurity Group.

SpeakerBio:  Jacob H Braun, Acting Principal Deputy National Cyber Director at Office of the National Cyber Director (ONCD)

Jake Braun served in the White House as Acting Principal Deputy National Cyber Director from May 2023 to July 2024. Prior to joining the White House Office of the National Cyber Director, he was appointed by President Joseph Biden as Senior Counselor to the Secretary of Homeland Security. Braun is also a lecturer at the University of Chicago’s Harris School of Public Policy Studies and Chairman of the Cyber Policy Initiative there.

From 2009 to 2011, Braun served as White House Liaison to the U.S. Department of Homeland Security. Braun is also co-founder of the DEF CON Voting Machine Hacking Village (Voting Village) hacker conference."

SpeakerBio:  Elizabeth Eigner, Security Policy Strategist at Microsoft

Elizabeth Eigner is a Security Policy Strategist in Microsoft's Global Cybersecurity Policy, where she oversees its marginalized user protection initiatives, tailoring Microsoft’s cybersecurity approach to the needs of marginalized communities. Elizabeth also leads Microsoft’s High-risk User and Human Rights Defender Protection initiative. Prior to joining Microsoft, Elizabeth worked at the Washington Technology Industry Association (WTIA), where she provided policy and strategic guidance on expanding digital access to underserved Washington communities, and MIT Solve, Massachusetts Institute of Technology’s social impact accelerator, where she collaborated with tech-based social entrepreneurs around the world solving challenges related to digital inclusion and equity.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 13:00-14:59 PDT


Title: AI Art Battle
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:

Welcome to the “AI Art Battle" Generative AI Art Contest!

This unique competition invites creative minds to dive into the world of artificial intelligence and art. The challenge is to craft the most imaginative prompts that will be used by generative AI models to create artwork.

Contestants will not be creating the art themselves; instead, they will focus on designing prompts for well-known topics that push the boundaries of creativity and innovation.

How It Works:

Select a Topic: Contestants will choose from a list of random topics.

These could range from historical events, famous literary works, mythical creatures, futuristic landscapes, to iconic pop culture references.

Craft a Prompt:

Using their creativity, contestants will write a detailed prompt designed to guide AI models in generating original artwork. The prompts should be clear, imaginative, and offer enough detail to spark the AI's artistic capabilities.

Submission: Each contestant will submit their prompt and the intended outcome.

AI Generation: The submitted prompts will be fed into a generative AI art model, which will create corresponding artworks based on the prompts.

A random panel will determine who the winners are.

Schedule: - 13:00 - 13:30 setup - 13:30 - 14:00 qualifiers - 14:00 - 15:00 contest


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 16:00-16:59 PDT


Title: AI Village Day 1 Keynote – Poison, injection, evasion, oh my! Grounding AI security threats in data driven reality
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Christina will speak to the latest MITRE ATLAS community efforts focused on capturing and sharing cross community data on real world AI incidents, expanding the community’s data on vulnerabilities that can arise when using open-source AI models or data, especially for vulnerabilities that fall outside of the scope of CVE/CWE, and developing mitigations to defend against these AI security threats and vulnerabilities.

MITRE ATLAS () is a public knowledge base of adversary tactics and techniques based on real-world attack observations and realistic demonstrations from artificial intelligence (AI) red teams and security groups. There are a growing number of vulnerabilities in AI-enabled systems as the incorporation of AI increases the attack surfaces of existing systems beyond those of traditional cyberattacks. We developed ATLAS to raise community awareness and readiness for these unique threats, vulnerabilities, and risks in the broader AI assurance landscape.

SpeakerBio:  Christina Liaghati
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 10:00-17:59 PDT


Title: AI Village Demos
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Join us at the AI Village for interactive demonstrations at the intersection of AI and security. Attempt to hijack and manipulate autonomous robots using large language models and generative AI. Fool your friends by creating deep fakes with a state-of-the-art setup from Bishop Fox, complete with DSLR camera, green screen, and props. Finally, put your social engineering awareness to the test with DARPA’s deep fake analysis system, designed to identify and attribute manipulated and synthetic media. Don’t miss this opportunity to engage with adversarial AI technologies and learn about their implications on the future, at DEF CON 32!


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 13:30-14:30 PDT


Title: AI’ll be watching you. Greybox Attacks against an Embedded AI
When: Friday, Aug 9, 13:30 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

AI’ll be watching you will cover attacking an embedded AI on a family of popular security cameras with over 100,000 combined reviews on Amazon. The camera’s embedded AI system is used for on-device person detection, a system that filters notifications based on whether a person is detected. Traditionally the camera would alert the owner if any motion was detected, meaning that an attacker would have to have no motion be detected, but now with the embedded AI making decisions, an attacker needs to only appear not to be human. While this may seem a simple task, dressing up as a giant bush would be noticeable by the people around the attacker, meaning that a successful attack against this system requires the on-camera AI to be tricked while not alerting nearby people to any suspicious disguises.

In this talk we will cover the steps we took to research and gain access to the device in order to perform greybox attacks against its embedded AI. We will demonstrate how we rooted an older version of the device to gain access to how the models were brought to the camera. We will show how the knowledge we gained while reverse engineering let us download the models for any arbitrary device or firmware and, eventually, how we were able to exploit and gain root on the newer, more secure device. We will show the audience our process in which we discovered and reverse-engineered a proprietary model format that we had never seen before. Finally, we will show how, once we understood the model, we were able to perform attacks against both it and the camera.

The purpose of this talk is to raise awareness about the insecurity of embedded AI as well as to demonstrate how known attack techniques can be used on never-before-seen models, showcasing that AI/ML research has truly passed the infant stage and has reached a point where developed methods can be broadly applied.

Speakers:Ryan Tracey,Kasimir Schulz,Tom Boner

SpeakerBio:  Ryan Tracey, HiddenLayer
No BIO available
SpeakerBio:  Kasimir Schulz, Principal Security Researcher at HiddenLayer

Kasimir Schulz, Principal Security Researcher at HiddenLayer, is a leading expert in uncovering zero-day exploits and supply chain vulnerabilities in AI. His work has been featured in BleepingComputer and Dark Reading, and he has spoken at conferences such as FS-ISAC and Black Hat. Kasimir leads the development of advanced tools for automating vulnerability detection and implementing large-scale patches, fortifying systems against supply chain attacks. His dedication to proactive defense measures sets a new standard in cybersecurity resilience.

SpeakerBio:  Tom Boner, HiddenLayer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: All content areas generally open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Amenaza persistente: UXHIL y la propagación de URSA
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

Esta conferencia se centrará en el actor amenaza UXHIL, responsable de la distribución del malware URSA, ofreciendo una visión profunda basada en ciberinteligencia. Exploraremos cómo este actor ha estado distribuyendo el malware, las tácticas, técnicas y procedimientos (TTPs) que utiliza y cómo es su cadena de infección. Los asistentes aprenderán a identificar y analizar estos patrones para desarrollar estrategias efectivas de mitigación.

Speakers:Jesika Juarez,Armando Aguilar

SpeakerBio:  Jesika Juarez, Senior Cyber Threat Intelligence Analyst at Deloitte México

Jesika Juarez es una analista con casi cinco años de experiencia en el campo de inteligencia de amenazas en el equipo de Cyber Threat Intelligence en Deloitte México. Especializada en análisis de malware, investigación forense y técnicas de OSINT (Open Source Intelligence), ha desempeñado un papel crucial en la identificación, análisis y mitigación de amenazas cibernéticas avanzadas. Jesika es egresada de la Facultad de Estudios Superiores Aragón de la carrera de Ingeniería en Computación, la cual cuenta con una certificación de Malware Analysis y Digital Forensics impartidas por Elearnsecurity

SpeakerBio:  Armando Aguilar, Cyber Threat Analyst

Armando Aguilar es un analista de inteligencia de ciberamenazas con más de 6 años de experiencia en la identificación, análisis y mitigación de amenazas que se encuentran afectado a México y Latinoamérica. Actualmente, es miembro del equipo de Threat Intelligence en una de las instituciones financieraa más grandes de México.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 11:00-11:30 PDT


Title: An adversarial approach to Airline Revenue Management Proving Ground
When: Friday, Aug 9, 11:00 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Richard Branson is oft quoted with the quip that the quickest way to become a millionaire in the Airline Industry is to start as a billionaire. An Industry constrained by high fixed capital costs, bi-lateral capacity treaties, airport slots and curfews, labour etc; Airlines use the practice of revenue management to fill planes, maximise earnings and keep competitors at bay. But you’re not interested in an economics talk – this is a hacker con. I’m here to provide a birds-eye view and introduction into how fares and ticketing work, debunking some myths while outlining system constraints and limitations that introduce vulnerabilities. As an outcome, attendees should gain an introductory understanding of airline industry pricing, published fares and terminology. With most blogged 'deals' patched quicker than RCEs, the deeper understanding of not what but how, facilitates a progression for those interested to interact on more specialised discussion forums.

SpeakerBio:  Craig Lester
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 16:00-16:30 PDT


Title: Analyzing the Security of Satellite-Based Air Traffic Control
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Automatic Dependent Surveillance – Contract (ADS-C) is a satellite-based aviation datalink application used to monitor aircraft in remote regions. It is a crucial method for air traffic control to track aircraft where other protocols such as ADS-B lack connectivity. Even though it has been conceived more than 30 years ago, and other legacy communication protocols in aviation have shown to be vulnerable, ADS-C’s security has not been investigated so far in the literature. We conduct a first investigation to close this gap. First, we compile a comprehensive overview of the history, impact, and technical details of ADS-C and its lower layers. Second, we build two software-defined radio receivers in order to analyze over 120’000 real-world ADS-C messages. We further illustrate ADS-C’s lack of authentication by implementing an ADS-C transmitter, which is capable of generating and sending arbitrary ADS-C messages. Finally, we use the channel control offered through a software-defined ADS-C receiver and transmitter as a basis for an in-depth analysis of the protocol weaknesses of the ADS-C system. The found vulnerabilities range from passively tracking aircraft to actively altering the position of actual aircraft through attacks on the downlink and the uplink. We assess the difficulty and impact of these attacks and discuss potential countermeasures.

We will further look at satellite-based ADS-B receivers and discuss their security and how they relate to ADS-C.

SpeakerBio:  Martin Strohmeier, Senior Scientist at Cyber Defence Campus

Martin Strohmeier is a Senior Scientist at the Swiss Cyber Defence Campus, where he is responsible for vulnerability research programmes into aircraft, satellites and cars. His work was published in all major systems security conferences, totalling more than 100 publications to date. He has also spoken previously at the DEFCON Aerospace Village and co-organized CTFs there.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:45 PDT


Title: Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone?
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Do you consider the list of mobile apps you use and the frequency at which you use them private information? What about the GPS coordinates of the cell towers to which your smartphone connects? The Android framework restricts third-party apps from freely obtaining this information – unless the user explicitly grants the app access. Android is a diverse ecosystem that comes with many benefits, but device vendors can still unintentionally expose app usage and device location in a variety of ways. We uncover privacy leaks of both types of data, where pre-loaded vendor software exposes app usage and location to co-located software. We also explore various local exposures of this data, where it is leaked to resources that do not require any special permissions or privileges to access.

We discovered these leakages across several major vendors, including Samsung, Nokia, Transsion brands (i.e., Tecno, Infinix, and Itel), and additional vendors that utilize a pre-installed Qualcomm app for performance monitoring. We cover each of these exposures in detail. App usage reveals the subset of the apps that the user actually interacts with, which can be collected, combined with location data, and analyzed for advertising, profiling, and establishing user pattern-of-life.

  1. link
  2. link
  3. link
  4. link
  5. link
  6. link
  7. link
  8. link
  9. link
  10. link
  11. link
  12. link
  13. link
  14. link
  15. link
  16. link
  17. link
  18. link
  19. link
  20. link
  21. link
  22. link
  23. link
  24. link
  25. link
SpeakerBio:  Ryan Johnson, Senior Director, R&D at Quokka

Dr. Ryan Johnson is a Senior Director, R&D at Quokka (formerly Kryptowire). His research interests are static and dynamic analysis of Android apps and reverse engineering. He is a co-founder of Quokka and has presented at DEF CON, Black Hat (USA, Asia, & MEA), IT-Defense, and @Hack. His research in Android security has been assigned dozens of CVEs and is responsible for discovering the Adups spyware that affected millions of Android smartphones.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 21:00-01:59 PDT


Title: Arcade Party
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 1/W106-W109-Chillout 1 - Map

Description:

The Arcade Party is back! Come play your favorite classic arcade games while jamming out to Keith Myers DJing. Your favorite custom built 16 player LED foosball table will be ready for some competitive games. This epic party, free for DEF CON 32 attendees to enjoy and play, is hosted by the Military Cyber Professionals Association (a tech ed charity) and friends.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 14:00-15:59 PDT


Title: Area DC32: An Interactive Tabletop Takes Flight (A BTV Panel)
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

Join BTV and the Aerospace Village for a large-scale interactive tabletop exercise with a game show panel format. Participants will walk through a security incident within input from security pros, tabletop experts, and aerospace insiders. The host will invite answers and prizes may fly through the air as our subject matter experts weigh in on the response effort with snark but no judgment.

Join BTV and the Aerospace Village for a large-scale interactive tabletop exercise with a game show panel format. Participants will walk through a security incident within input from security pros, tabletop experts, and aerospace insiders. The host will invite answers and prizes may fly through the air as our subject matter experts weigh in on the response effort with snark but no judgment.

Speakers:Aakin Patel,Caspian Kilkelly,Gwyddia,Harlan Geer,Shea Nangle,Matt Mayes

SpeakerBio:  Aakin Patel
No BIO available
SpeakerBio:  Caspian Kilkelly
No BIO available
SpeakerBio:  Gwyddia
No BIO available
SpeakerBio:  Harlan Geer
No BIO available
SpeakerBio:  Shea Nangle
No BIO available
SpeakerBio:  Matt Mayes, Aerospace Village
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: ARINC 664 CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

ARINC 664 is an extension to IP networking that adds deterministic QoS for Aircraft Systems over Ethernet. Sit down and learn about how the extensions to 802.3 is used on aircraft, how that flight critical data is transferred in a timely matter, and how to manipulate the data on these networks. This progressive difficulty CTF provides a fun and informative way of approaching ARINC 664 networking.

SpeakerBio:  Boeing
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Arsenal: AI Goat
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 1 - Map

Description:

AI Goat is a deliberately vulnerable AI infrastructure designed to help security enthusiasts and pen-testers understand and exploit AI-specific vulnerabilities based on the OWASP AI Top 10. This arsenal session will demonstrate how to deploy AI Goat, explore various vulnerabilities, and guide participants in exploiting these weaknesses. Attendees will engage hands-on with the tool, gaining practical experience in AI security. Deployment scripts will be open-source and available after the session.

Speakers:Ofir Yakobi,Shir Sadon

SpeakerBio:  Ofir Yakobi

Ofir Yakobi is a Security Researcher at Orca Security. With almost a decade of experience in detecting cybercriminals, malware research, and unveiling numerous security issues for high-profile companies, she brings her expertise in breaking and strengthening cloud vendors. She's as passionate at uncovering vulnerabilities as she is at picking her next travel destination.

SpeakerBio:  Shir Sadon

Shir is a Cloud Security security and martial arts enthusiast! With a background in endpoints and servers cyber security, Shir once led research ventures to enhance departmental security. Now, Shir blends cybersecurity expertise with martial arts finesse, creating a formidable combination in the digital and physical realms


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 11:00-12:59 PDT


Title: Arsenal: CyberChef like Automation within BurpSuite - Let's get cooking with the CSTC
When: Friday, Aug 9, 11:00 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

Imagine GCHQ's CyberChef integrated in BurpSuite with live modification of requests at your fingertips. That's exactly what we had in mind when we built the Cyber Security Transformation Chef (CSTC) a few years ago. The CSTC is an extension to the popular BurpSuite Proxy built for experts working with web applications. It enables users to define recipes that are applied to outgoing or incoming HTTP requests/ responses automatically. Whatever quirks and specialties an application might challenge you with during an assessment, the CSTC has you covered. Furthermore, it allows to quickly apply custom formatting to a chosen message, if a more detailed analysis is needed

Speakers:Matthias Göhring,Florian Haag

SpeakerBio:  Matthias Göhring, Security Consultant and Penetration Tester at usd AG

Matthias Göhring is security consultant and penetration tester at usd AG, an information security company based in Germany with the mission #moresecurity. He is Head of usd HeroLab, the division of usd specialized in technical security assessments. In addition, he holds lectures at Technical University Darmstadt and University of Applied Sciences Darmstadt on ethical hacking and penetration testing. In previous scientific work, he focused on network and communication security as well as software security.

SpeakerBio:  Florian Haag, Managing Security Consultant at usd AG

Florian Haag is a managing security consultant at usd AG with experience in penetration testing, software security assessments as well as code reviews. He is specialized in penetration tests of thick client applications, leveraging his background in software development to reverse engineer proprietary client applications and network protocols. In addition, he maintains several open source tools for web application pentesting presented at international conferences like BlackHat and DEF CON.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 13:00-13:59 PDT


Title: Arsenal: GraphQL Armor - Open Source GraphQL Security
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

With our open-source tool GraphQL Armor we want to take GraphQL security to the next level. GraphQL Armor is a dead-simple yet highly customizable security middleware for various GraphQL server engines. It offers advanced protection against common vulnerabilities like query depth, complexity, and rate limiting.

In this session, we’ll dive into the technical details, demonstrating how to identify GraphQL-specific vulnerabilities, integrate GraphQL Armor into your current setup, and customize it to your needs.

Speakers:Antoine Carossio,Tristan Kalos

SpeakerBio:  Antoine Carossio

Former pentester for the French Intelligence Services. Former Machine Learning Research @ Apple.

SpeakerBio:  Tristan Kalos

Tristan Kalos, co-founder and CEO at Escape, draws from a background as a software engineer and Machine Learning Researcher at UC Berkeley. Motivated by firsthand experience witnessing a client's database stolen through an API in 2018, he has since become an expert in API security, helping security engineers and developers worldwide building secure applications. He is an experienced keynote and conference speaker, presenting at Forum InCyber, bSides, APIdays, GraphQL conf, and other international software development and cyber security conferences.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-15:59 PDT


Title: Arsenal: HunterBounter - Swiss Army Knife for Bug Bounty
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 1 - Map

Description:

HunterBounter is an open-source tool designed to automate the scanning processes of tools like OpenVAS and ZAP Proxy using multiple Docker containers. Each container establishes a VPN connection to bypass security measures like IP bans during automated scans. The tool simplifies automated scanning for bug bounty hunters and penetration testers. Development is ongoing to integrate more open-source products for mobile, web application, and network scanning.

More information about the tool: https://hunterbounter.com Source code: https://github.com/hunterbounter

Demo Platform: https://panel.hunterbounter.com Username: AppSecVillage Password: gX8Q.Ja7!RMHD.kzSp!Zyu?AWGV

SpeakerBio:  Utku Yildirim

Utku Yildirim is an experienced cybersecurity professional with a strong background in penetration testing and security evaluation. Currently working as a Senior Penetration Tester at Hoffmann Cybersecurity in the Netherlands. He also continues his role as a penetration tester at Cobalt.io. Utku has a diverse skill set encompassing network, web, API, and mobile application security testing.

His certifications include OSCE, OSCP, OSWP, and CRTO, among others. He has discovered multiple CVEs and has been recognized in international competitions such as NATO Locked Shields.

Utku is also a seasoned speaker, having presented at notable conferences like DEF CON 30 (Aerospace Village) , DEF CON 31(Telecom Village) and BSides Oslo, where he shared his insights on UAV security and SS7 hacking.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:00-15:59 PDT


Title: Arsenal: Introducing RAVEN - Discovering and Analyzing CI/CD Vulnerabilities in Scale
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Arsenal 2 - Map

Description:

As the adoption of CI/CD practices continues to grow, securing these pipelines has become increasingly important. However, identifying vulnerabilities in CI/CD pipelines can be daunting, especially at scale. In this talk, we present our tooling, which we intend to release as open-source software to the public that helped us uncover hundreds of vulnerabilities in popular open-source projects' CI/CD pipelines.

RAVEN (Risk Analysis and Vulnerability Enumeration for CI/CD) is a powerful security tool designed to perform massive scans for GitHub Actions CI workflows and digest the discovered data into a Neo4j database. With RAVEN, we were able to identify and address potential security vulnerabilities in some of the most popular repositories hosted on GitHub, including FreeCodeCamp, Fluent UI by Microsoft, and much more. This tool provides a reliable and scalable solution for security analysis, enabling users to query the database and gain insights about their codebase's security posture

Speakers:Elad Pticha,Oreen Livni

SpeakerBio:  Elad Pticha

Elad is a passionate security researcher with a focus on software supply chain and web application security. He dedicates his time to writing security research tools and finding vulnerabilities across a broad spectrum, from open-source projects and web applications to IoT devices and pretty much anything with an IP address.

SpeakerBio:  Oreen Livni

Oreen Livni is a passionate security researcher specializing in application and supply chain security, Domain, and networking. With a focus on software supply chain vulnerabilities. Alongside his professional commitments, he immerses himself in art, gardening, and the world of surfing, always seeking new experiences. With an unwavering commitment to staying updated on the latest security trends, he embraces new challenges and strives to make a difference in the cybersecurity landscape.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 12:00-12:59 PDT


Title: Ask Me Anything - Daniel Cutberth, Moderated by Sudhanshu
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

This is an AMA/Podcast that will be recorded on-site.

Speakers:Sudhanshu,Daniel Cuthbert

SpeakerBio:  Sudhanshu
No BIO available
SpeakerBio:  Daniel Cuthbert
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 17:30-21:30 PDT


Title: Ask the EFF
When: Friday, Aug 9, 17:30 - 21:30 PDT
Where: LVCC West/Floor 3/W307-W308 - Map

Description:

Electronic Frontier Foundation (EFF) is excited to be back at DEF CON. Our expert panelists will offer brief updates on EFF's work defending your digital rights, before opening the floor for attendees to ask their questions. This dynamic conversation centers challenges DEF CON attendees actually face, and is an opportunity to connect on common causes.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-11:59 PDT


Title: Atomic Honeypot: A MySQL Honeypot That Drops Shells
When: Friday, Aug 9, 11:30 - 11:59 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

Meet an attacking MySQL honepot which can “Attack the attackers”. In 2023 we have found a CVE (CVE-2023-21980) in MySQL that allows a rogue MySQL “server” to attack a client connecting to it; attack meaning RCE on the client side. Since then we were thinking on how to use it for good. One obvious application is to create a honeypot which will attack the attackers. In 2024 we have found another RCE in mysqldump utility (CVE-2024-21096), so we have created a rogue MySQL server and weaponized it with a chain of 3 vulnerabilities: 1/ arbitrary file read 2/ RCE from 2023 (CVE-2023- 21980) 3/ the new RCE (CVE-2024-21096). With this atomic honeypot we were able to discover 2 new attacks against MySQL server. Using arbitrary file read vulnerability in MySQL we were able to download and analyze the attackers' code and then execute an “attack against attackers” using a chain of exploits.

CVE-2023-21980 CVE-2024-21096

Speakers:Alexander Rubin,Martin Rakhmanov

SpeakerBio:  Alexander Rubin, Principal Security Engineer, leading RDS Red Team at Amazon Web Services (AWS)

Alexander is a Principal Security Engineer at Amazon Web Services (AWS), leading RDS Red Team. Alexander was working as MySQL principal consultant/architect for over 15 years, started with MySQL AB in 2006 (company behind MySQL database), Sun Microsystems, Oracle and then Percona. His security pentest/red teaming interest started with playing CTFs and performing opensource security research. Alexander is managing RDS (relational database as a service) Red Team at Amazon Web Services.

SpeakerBio:  Martin Rakhmanov, Senior Security Engineer, RDS Red Team at Amazon Web Services (AWS)

Martin is a Senior Security Engineer at Amazon Web Services (AWS) RDS Red Team. Prior to that, Martin spent 17 years doing security research of databases and other targets, including servers, desktop applications and hardware. Martin found more than 30 CVEs across various databases and other products.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:30-10:59 PDT


Title: Attack and Defence in OT - Simulating attacks against hydroelectric power plants leveraging ICS Firing Ranges
When: Friday, Aug 9, 10:30 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

In this talk we will present the ICS firing range we built and hacked to simulate an actual attack against a hydroelectric power plant and create a DFIR training from the evidence left behind. The talk aims to emphasize the importance of attack simulation in the context of critical infrastructure and the potential benefit that firing ranges can provide to such assessments.

First we will examine the motivation behind the construction and usage of a firing range, covering various aspects including: - the threats operators of critical infrastructure face, - how security assessments are conducted in an OT context and - how an ICS firing range can be utilized to support them.

Next we will discuss the intended use cases of the firing range and the scenario it was made to display, the flooding of a hydroelectric power plant. As a result, the relevant components and production processes of the plant will be outlined. Then we will present and go into detail about the design & architecture of the firing range: - individual physical and virtual networks and components, - separate Active Directory environments, - implemented security measures - specific vulnerabilities intentionally left behind.

Picking up this last bullet-point, we continue with how we hacked the firing range and performed a Red Team assessment against it, simulating an actual attack. Starting with the C2 infrastructure we set up for the attack, we will guide the audience through the kill chain in chronological order and highlight the most important and relevant steps of the attack.

Once the offensive part of the talk concludes, a shift of perspective takes place and the attack is evaluated from the defence's point-of-view: we'll show how we identified, secured and analyzed indicators of compromise left behind by the attack. This includes the analysis of network captures, Windows event logs, memory dumps and more.

This talk will be presented by not only people from NVISO as the IT security service provider who built the firing range and performed to attack against it, but also by people from VERBUND's IT security team who actively use the firing range for training. This way we can involve both the attacker's and the defence's point-of-view.

Speakers:Julia Dewitz-Würzelberger,Bernhard Sedlmayer,Sarah Mader

SpeakerBio:  Julia Dewitz-Würzelberger, Project Manager, OT Cyber Security at VERBUND

Julia Dewitz-Würzelberger is a project manager in the area of OT cyber security at VERBUND, Austria's largest energy supplier. Since 2023, she has been Head of the OT Cyber Security Lab, where she designs and implements concepts for innovative OT projects.

Her projects cover a broad spectrum, ranging from creating deception technology systems and the emulation of OT components to the operation of a quantum cryptography test setup.

As she can be interested in almost anything, she also completed a degree in anthropology and educational science before moving into IT/OT security.

SpeakerBio:  Bernhard Sedlmayer

Bernhard Sedlmayer is a Security Engineer and Lego enthusiast. He is responsible for the OT security of the ICS/SCADA Systems at Austria's largest electricity provider with around 130 hydropower plants. He has 20 years of experience in the energy supply industry and supports many innovative and fundamental projects in operational technology as an OT security specialist. Red Teaming and pentesting on Windows and Linux Systems is also one part of his daily to-do's.

SpeakerBio:  Sarah Mader, Senior Consultant at NVISO

Sarah is a Senior Consultant at NVISO, with a focus on Red Team Assessments. Complementing her cybersecurity experience, she has developed proficiency in Operational Technology (OT) assessments and continues to specialize further in this area.

She possesses a Master's degree in Applied IT Security, which has been enriched by her diverse experiences in cybersecurity roles across various companies.

In addition to her professional work, Sarah is dedicated to contributing to the community by leading workshops and delivering presentations at industry conferences.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 16:00-16:59 PDT


Title: Attack Vectors of Quantum Computers
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

This talk explores security issues in quantum computing, identifying attack vectors on major platforms like IBM and IonQ. We examine vulnerabilities in popular quantum software development kits (SDKs) and workflows, highlighting flaws in authentication token management and supply chain attacks that inject malicious circuits.

We also review existing literature on vulnerabilities in Quantum Processing Units (QPUs) and present new attacks that exploit qubit reset quality to infer results from prior computations and tamper with subsequent ones. Additionally, we demonstrate how crosstalk can inject faults into circuits run by other tenants on the same QPU.

Quantum computing holds immense potential, but so does the responsibility to secure it. By understanding and addressing these vulnerabilities today, we can build a more secure quantum ecosystem.

Speakers:Sorin Boloș,Adrian Coleșa

SpeakerBio:  Sorin Boloș

Sorin Boloș is a software engineer turned to quantum computing. After earning his stripes in the tech world and diving deep into computer science, he had a fling with quantum computing, thanks to a flirty course by MIT, and it turned into a full-blown love affair. As a proud Qiskit Advocate, he has been spreading the quantum love through talks, courses, and hosting some cool minds. Now, he is on a mission to crack the code on quantum security.

SpeakerBio:  Adrian Coleșa

Adrian Coleșa is an Associate Professor of Computer Science at the Technical University of Cluj-Napoca (TUCN) in Romania, where he has dedicated 26 years of service. He earned his PhD from TUCN and specializes in teaching courses such as Operating Systems (OS), Secure Coding, and Virtualization-Based Security. His primary research focus since 2013 has been in the field of cybersecurity. Additionally, he has been leading a cybersecurity master's program at TUCN since 2015. Since 2019, he has held the position of Senior Security Researcher at Bitdefender, concentrating on virtualization and operating system security. Adrian obtained the OSCP certification in 2014. He has coauthored around 40 scientific papers and six US patents, primarily in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 13:00-13:59 PDT


Title: Attacking and defending card present transactions
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

In this workshop we present two perspectives on card present attacks - attacker's and defender's. What typical banks and card processors think of modern card present attacks? How easy is it to mitigate those without compromising on user experience?

Speakers:Yurii Zadoianchuk,Stephan Viljoen,Sebastiaan Pierrot

SpeakerBio:  Yurii Zadoianchuk, Adyen
No BIO available
SpeakerBio:  Stephan Viljoen, Adyen
No BIO available
SpeakerBio:  Sebastiaan Pierrot, Adyen
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 14:30-15:10 PDT


Title: Attacking and Defending Software Supply Chains: How we got Admin in your Clouds!
When: Friday, Aug 9, 14:30 - 15:10 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

This talk will explore how default configurations in reference architectures of our most commonly used software supply chain services can lead to a handful of unsavory outcomes including secrets exfiltration, lateral movement, and privilege escalation within production cloud and SaaS environments. We'll take a close look at how many of the interactions between people and CI|CD services are not as safe as we think. Some examples we’ll look at:

- Abusing PRs against Github repositories allows for execution of code prior to code review & merge, for all downstream services (GH Actions, Buildkite, & Terraform)
- Multi-tenant infrastructures in CI like Buildkite lead to over-authorization & access to production cloud secrets
- Lacking Pipeline Based Access Control (PBAC) in CI services like Buildkite leads to code execution in production cloud environments

After we identify the pitfalls in our by-default configurations, we’ll demonstrate how best to modify them using available tools, services, & best practices.

SpeakerBio:  Mike Ruth

Mike is a Senior Staff Security Engineer at Rippling, where he works on securing the world’s best All-In-One HR & IT Platform. Previously the technical lead for Infrastructure Security at companies such as Brex & Cruise, Mike has over thirteen years of experience securing, designing, and deploying cloud infrastructure & SaaS services.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Automated Control Validation with Tommyknocker
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Tommyknocker is an open source project designed to facilitate automation of continuous security control validation, bringing some of the processes developers have been using for years for regressing testing, to the security world. It allows users to easily create test scenarios using docker images and standard scripts to perform one or more test actions, followed by the ability to easily check common tooling (SIEM, IDS, Log aggregators) for any expected alerts or log entries. Using Tommyknocker, security organizations can add test cases each time a new security control is created, so that any time a change is made in the environment, the continued functioning of existing controls can be validated. Many times, security organizations will only test controls when they are first implemented, and potentially a few times a year for audit purposes. With Tommyknocker, controls can be tested multiple times per day, ensuring that alerts are raised as soon as possible when a control ceases to function correctly, or is compromised by a threat actor.

SpeakerBio:  Jeremy Banker

Jeremy is an accomplished software developer and lifelong hacker with a combined 10 years of experience in software development and cybersecurity. After working his way up from customer support, and earning a Master's degree in Information Security, Jeremy helped found the Security Product Engineering, Automation and Research group at VMware. Having spoken at both Blackhat Arsenal and Def Con Demolabs on his open source projects, he continues to be passionate about sharing new tools and technologies with the community. In his spare time, Jeremy enjoys gardening, camping, and tinkering with all manner of technology.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 11:30-11:59 PDT


Title: Aviation cybersecurity lightning talk: Three topics in thirty minutes
When: Friday, Aug 9, 11:30 - 11:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This is going to be a lightning talk covering three short aviation cybersecurity topics. 1) What is the attack surface of an airport 2) How plane hacking is represented in the movies 3) What it takes to resolve a 3 year disclosure process for an EFB.

SpeakerBio:  Ken Munro, Partner and Founder at Pen Test Partners

Ken Munro is Partner and Founder of Pen Test Partners, a firm of ethical hackers. He and colleagues hold private pilot’s licenses and have been interested in aviation security for many years. They also publish and blog about their research into aviation cyber security, covering topics from airborne connectivity, the potential risks of publicly available avionics component information, and even the entire attack surface of the modern airport. Ken and Pen Test Partners have also been invited to speak at various aviation industry events, and on aviation at specialist security events such as DEF CON’s Aerospace Village, the Global Connected Aircraft Summit, and the Aviation ISAC Summit among others.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-12:59 PDT


Title: Aw, man…pages!
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/North Lobby/North Lobby Contests/ACK Stage - Map

Description:

How well do you know your man pages? Find out by teaming up with up to 3 other people (or come solo and get matched up with some new friends) and play "Aw, man...pages!". Across several rounds, your knowledge of man pages will be tested to the limit. Can you remember what command line flag is being described by its help text? Can you identify a tool just from a man page snippet? Can you provide the long-form flag when only given the short? Will you prove yourself worthy to be crowned the man page champion?


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-14:50 PDT


Title: Badge Cloning: A Penetration Tester's Guide to Capturing and Writing Badges
When: Friday, Aug 9, 13:00 - 14:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

In this workshop, we distill key tactics from the comprehensive Practical Physical Exploitation course, tailored specifically for penetration testers looking to attack Physical Access Controls (PACS).

Participants will embark on a journey through the ins and outs of cloning badges during physical penetration tests. Explore the intricacies of long-range, short-range, and Stealth cloning tactics, gaining hands-on experience in the art of badge duplication. Delve into the realm of implantable devices, understanding their role in modern access control exploitation.

Join us as we uncover the nuances of downgrade/upgrade attacks and the protocols that make them possible. Learn to navigate the landscape of access control systems with expert guidance, equipping yourself with the knowledge to identify and exploit vulnerabilities.

By the end of this session, you'll wield an arsenal of cutting-edge techniques, ready to transform your facility into a bastion of high-security readiness. Don't miss this opportunity to elevate your skills and refine your physical security penetration testing skills.

Speakers:Travis Weathers,Ralph May

SpeakerBio:  Travis Weathers
No BIO available
SpeakerBio:  Ralph May, Security Analyst and Penetration Tester at Black Hills Information Security (BHIS)

Ralph is a security analyst and penetration tester at Black Hills Information Security. Ralph is also a co-developer and instructor of the Practical Physical Exploitation course. Before joining BHIS, Ralph spent five years performing offensive operations on a wide range of security assessments. These assessments include physical, wireless, network, social engineering, and full simulation red teams. Before focusing on security, Ralph worked as a system administrator and network engineer for civilian and government employers. Ralph is a US Army veteran who previously worked with the United States Special Operations Command (USSOCOM) on information security challenges and threat actor simulations.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 15:00-15:30 PDT


Title: Basic Mobile Phone Privacy
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Curious about mobile phone privacy? Come on over for this workshop with lots of direct Q&A!

SpeakerBio:  Grey Fox

Grey Fox, the callsign assigned to him by a DHS colleague, recently retired from the U.S. military after 20 years of service as an intelligence analyst, language analyst, digital network intelligence targeter, cyberspace mission leader, and digital defense education program leader. Having deployed eight times supporting front line combat teams, his experience ranges from offensive cyberspace operations planning and execution to military information support operations. Along the way, Grey Fox acquired multiple creds, including GCTI, GASF, GAWN, and CWNA. He currently instructs Digital OPSEC at the U.S. Army Security Cooperation Officer course and the U.S. Air Force Research Lab, as well as SDR foundations and Wi-Fi hacking at the U.S. Army Signal School.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 10:00-10:45 PDT


Title: Bastardo Grande: Hunting the Largest Black Market Bike Fence In The World
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

Since 2020, I have (as a BikeIndex.org cofounder) been chasing and hunting the single largest black market bike fence in modern history. This OSINT-heavy, cross-border investigation eventually blossomed into a federal court case in early 2024, so I've only able to partially share that story in public until now. By the time DEFCON happens, I'll be able to give this talk in its fullest and most unredacted form, which I haven't been able to do yet. (This talk was presented at Seattle BSIDES 2023, but even then I couldn't give 'the whole talk' because one of the key players was still being prosecuted in CA court)

In December 2021, BikeIndex.org published an article that laid out how our OSINT detective work showed residential burglars in Colorado were exporting stolen bikes to Juarez Mexico and selling them on grey-market sites there for excellent profit. This quantified a long suspected 'urban legend' in the cycling community - that high end stolen bikes went to Mexico - but also the economics of the problem, as we tracked over 1000 sales of stolen bikes and were able to capture sales data and study the black market in very great detail. (That write up is here, if you are curious:https://bikeindex.org/news/closing-the-loop-a-deep-dive-on-a-facebook-reseller-of-bikes-stolen-in )

What we did not disclose at that time was that we were infiltrating and tracking an even larger, more impressive criminal actor in the same space - one whose sales and profits reach into the millions. Through years of surveillance, OSINT work, and a lot of persistence, we eventually identified one of his US side suppliers and got them raided by law enforcement, which then snowballed into a federal prosecution in 2024.

In this talk, I'll talk about how the motivation to seek justice drives normal people to do extraordinary things with OSINT and other crafty methods to chase down bad guys and recover their stolen goods and seek justice. I'll cover some of the crazier edge cases we've run into in this space, and I'll talk about the secret shadow army of hunters and cyclists who are hunt these kinds of bad guys down online, every day.

The talk will be audience engaging, with back-and-forth and audience 'spot-the-OSINT-FAIL-here' type participation as we walk through the major breakthroughs that took this project from 'hey, that's an interesting' to names going down into a federal indictment. Specifically, I'll give an overview of how we engage with theft victims to surveil, track, identify, and take down transnational black market bike fences - who often turn out to be even crazier individuals than anybody ever expected.

SpeakerBio:  Bryan Hance
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-10:59 PDT


Title: Be Latino in Cybersecurity on markets outside LATAM
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En este panel se abordará las oportunidades y desafíos que enfrentan los profesionales latinos en el campo de la ciberseguridad fuera de América Latina. Adicionalmente estudiaremos las estrategias para destacar en mercados internacionales, las habilidades clave necesarias y las redes de apoyo que pueden ayudar a los latinos a prosperar en esta industria en constante evolución. Además, se discutirán experiencias personales y consejos prácticos para navegar en entornos multiculturales y globales. Únete a nosotros para aprender cómo los latinos pueden hacer una diferencia significativa en el panorama global de la ciberseguridad.

Speakers:Salvador Mendonza,Lenin Alevski,Omar Santos,Alan Villaseñor,Guillermo Buendia

SpeakerBio:  Salvador Mendonza
No BIO available
SpeakerBio:  Lenin Alevski, Security Engineer at Google

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog

SpeakerBio:  Omar Santos
No BIO available
SpeakerBio:  Alan Villaseñor
No BIO available
SpeakerBio:  Guillermo Buendia
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 17:00-17:59 PDT


Title: Be the Ghost in the Shell Barrier Mazes FTW
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Using AI to pre-generate gamifie CTFs so hard even the admins won't know the answers. Exploring the visionary concept of using gamified, AI-generated barrier mazes for futuristic authentication and encryption inspired by manga. But in the great words of your Mom and mine, if we aren't breaking into something, then what is David Maynor even doing there?

SpeakerBio:  David "Icer" Maynor, Secret Keeper at ThreatHunter.ai

David “Icer” Maynor, Secret Keeper at ThreatHunter.ai, has over 20 years of experience in information security with deep technical expertise in threat intelligence, reverse engineering, exploit development, and offensive security testing. Results-driven research, analysis, and solutions leveraging partnerships and cross-disciplinary teams, to strengthen customer and business security posture and capabilities. Served as founder, executive, and advisor within the information security startup space. Author of and contributor to several popular open-source tools, presenter and instructor, and subject matter expert contributor for print, television, and online media.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:00-10:45 PDT


Title: Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation
When: Friday, Aug 9, 10:00 - 10:45 PDT
Where: LVCC West/Floor 3/W322-W327 - Map

Description:

Delve into the clandestine world of the LockBit ransomware gang! In this revealing presentation, I will recount my two-year journey spent infiltrating the inner ranks of the LockBit crime syndicate. Learn about the strategies employed to earn the trust of key individuals within the syndicate, including the gang's leader, LockBitSupp.

You will see firsthand accounts of these exchanges, and I will detail the intricacies of my relationship with LockBit's leadership and its network of affiliate hackers. You will also gain insight into the unintended consequences of my actions, including how my perceived breach of their infrastructure impacted the syndicate's operations. More importantly, I will share how I assisted in unmasking the real-world person behind the mask of LockBitSupp.

Join me as I illustrate the pivotal role of human intelligence in tandem with cyber threat intelligence to combat ransomware threats. This talk offers a compelling narrative of real-world efforts to thwart ransomware activities and safeguard organizations from LockBit ransomware attacks.

SpeakerBio:  Jon DiMaggio, Chief Security Strategist at Analyst1

Jon DiMaggio is the chief security strategist at Analyst1 and has over 16 years of experience hunting, researching, and writing about advanced cyber threats. In 2022, Jon's authored his first book, "The Art of Cyberwarfare," which earned him the prestigious SANS Difference Makers Award, solidifying his status as a thought leader in the industry. The following year, SANs recognized his work once again, awarding his most notable research, "The Ransomware Diaries," detailing his operation to infiltrate the real-world humans behind the LockBit criminal operation. Jon’s other notable achievements include his appearance on 60 Minutes, where he discussed his undercover operations infiltrating some of the world top ransomware gangs. Jon’s research has been featured in The New York Times, Wired, Bloomberg, Fox, CNN, Reuters, and other news organizations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 11:00-11:59 PDT


Title: Betting on Your Digital Rights: 3rd Annual EFF Benefit Poker Tournament at DEF CON 32
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: Other / See Description

Description:
Begins Friday at 12: 00 (11:00 for the pre-tournament poker clinic)

We’re going all in on internet freedom. Take a break from hacking the Gibson to face off with your competition at the tables—and benefit EFF! Your buy-in is paired with a donation to support EFF’s mission to protect online privacy and free expression for all. Play for glory. Play for money. Play for the future of the web. Seating is limited, so reserve your spot today.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-15:59 PDT


Title: Beverage Chilling Contraption Contest
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-B - Map

Description:

The Beverage Chilling Contraption Contest has been un-canceled! After a fantastic afternoon of day drinking celebrating the start of the 20th BCCC we've run out of beer. It's a disaster, a catastrophe! Fortunately, we had the wherewithal to scramble a crack beverage acquisition team to the streets of Las Vegas and found more! Don't ask where. Unfortunately, like the streets of Las Vegas, it's HOT and kinda sticky. We need you to help us fix this and get that beer as cold as the barren wasteland that is our generation's dreams of home ownership!


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 17:00-17:30 PDT


Title: Beyond Sunset: Exposing the Occultations Lurking in Large-Scale Off-Grid Solar Systems
When: Friday, Aug 9, 17:00 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This talk reveals stunning vulnerability findings in leading solar manufacturers that, when exploited, the stake is the grid. We'll explore three massive vulns in the management platform and discuss how they can be weaponized to become chilling nation security risks.

Speakers:Alexandru Lazar,Dan Berte

SpeakerBio:  Alexandru Lazar, Security Researcher at Bitdefender

Alexandru Lazar is a Security Researcher at Bitdefender. He has red team and penetration testing experience and specializes in IoT and embedded systems with a focus on reverse engineering vulnerability assessment and exploitation. He has disclosed vulnerabilities to vendors such as Amazon Bosch LG with his research being covered by several media publications.

SpeakerBio:  Dan Berte, Manager, IoT Vulnerability Research Program at Bitdefender

Dan manages the Bitdefender IoT vulnerability research program. He previously lead the design and product experience at Bitdefender. His team designed and built Bitdefender BOX, a revolutionary device that protects connected devices in smart homes.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 09:00-09:30 PDT


Title: BIC United Kingdom Chapter Informational Virtual Opening Session
When: Friday, Aug 9, 09:00 - 09:30 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Meet BIC @ UK! The U.K. Chapter of Blacks In Cybersecurity is dedicated to empowering Black professionals in the United Kingdom. This session will introduce you to the regional leaders and their vision for their local chapter and members.

SpeakerBio:  Ike Marizu, BIC U.K. Ambassador
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 10:00-10:59 PDT


Title: BIC Village Keynote: Cyber Threat Landscape And Law Enforcement
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Cybersecurity threats are increasingly sophisticated and pervasive. This talk provides a overview of the current threat landscape, highlighting key trends like ransomware, state-sponsored attacks, and supply chain threats. We will explore how law enforcement combats cybercrime through innovative investigation techniques, international collaboration and evolving legal frameworks. Gain actionable insights to strengthen your cybersecurity posture and understand the critical role of law enforcement in maintaining digital security.

SpeakerBio:  Kevin Parker, Cybersecurity and Privacy Researcher at Blacksuit Consulting

Kevin Parker is the principal at Blacksuit Consulting and a retired FBI Special Agent. He served as the lead agent for state sponsored computer intrusion investigations and pursued foreign threat actors. Kevin investigated criminal computer intrusions, collected evidence and arrested numerous subjects while providing actionable intelligence to investigations across the FBI.

Kevin served several years as a liaison to private sector and the Defense Industrial Base (DIB) in the roles of FBI Infragard and Strategic Partnership Coordinator. In these roles he brought security awareness and security best practices to critical infrastructure organizations.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 09:30-09:59 PDT


Title: BIC Village Opening Q&A with Marcus Hutchins
When: Friday, Aug 9, 09:30 - 09:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

In this Q&A session featuring a malware engineer, the BIC community will engage with insights and inquiries!

Speakers:Michaela Barnett,Marcus Hutchins

SpeakerBio:  Michaela Barnett, Red Team Operator & Cybersecurity Researcher

Michaela is the founder of Blacks In Cybersecurity (BIC). She is a Penetration Tester and Researcher in the fields of BioCybersecurity & Maritime Cybersecurity. Michaela initially ventured into greater service of the Cybersecurity community through the founding and continued leadership of Blacks In Cybersecurity.

SpeakerBio:  Marcus Hutchins, Cybersecurity Speaker

Marcus Hutchins is best known for stopping one of the largest cyberattacks in history, the 2017 WannaCry ransomware attack. At the age of 13, Marcus was given his first computer, enabling him to begin teaching himself programming. Throughout his teen years he alternated between different programming languages, learning VB, PHP, C, C++, and Assembly. Due to almost exclusively hanging around hacking communities, he eventually found himself making money writing and selling illegal hacking tools. In 2013 Marcus started MalwareTech, an anonymous blog focused on detailing the deep and technical inner workings of malware. The blog became popular among both security professionals and criminal hackers alike. As time went on, he became increasingly uncomfortable with working for cybercriminals and focused on leaving that life behind. Through his blog, Marcus had received several high paying job offers from international security companies, and gained some understanding of the cybersecurity industry. In 2016, he made the decision to transition into cybersecurity, taking a job as a research and development lead at a Los Angeles based firm. On May 2017, Marcus gained worldwide media attention after being outed as the person who stopped WannaCry, an extremely destructive ransomware virus. Reporters were able to track his MalwareTech alias back to his real identity, thrusting him into the spotlight. Three months later, he was arrested by the FBI while attending DEF CON, the world’s largest hacking convention.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Biohacking Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-07 - Map

Description:

A scenario-driven Capture the Flag contest, pits teams of participants against adversaries and a clock, to protect human life and public safety. Participants compete against each other on both real and simulated medical devices, integrated into the fully immersive Biohacking Village: Device Lab, laid out as a working hospital.

Challenges will be tailored for all skill levels and draw from expertise areas including forensics, RF hacking, network exploitation techniques, web security, protocol reverse engineering, hardware hacking, and others. You will hack actual medical devices and play with protocols like DICOM, HL7 and FHIR.

2024 Capture the Flag Challenge

Welcome, elite hackers and cyber sleuths, to a CTF experience like no other - the "Code D.A.R.K. : Biohacking Village CTF Challenge".

Merge the worlds of biology and cybersecurity in an adrenaline-pumping contest that tests your skills in ways you've never imagined. Thrilling and challenging cybersecurity adventure centered around a hospital setting as a scenario where participants engage in a race against time to secure or retrieve critical medical data, navigating through various cybersecurity puzzles and challenges, where participants act as guardians of critical biological data.

Unravel Biological Mysteries: Dive into a narrative where biotechnology meets cyber-warfare. Decode genetic puzzles, breach virtual lab networks, and outsmart bioinformatics security systems.

Elevate Your Hacking Game: Challenge yourself with unique biocybersecurity scenarios. This isn't your typical CTF - it's a fusion of biotech intrigue and hardcore hacking.

Compete and Collaborate: Team up with fellow biohackers and cyber warriors. Share knowledge, strategize, and show off your skills in a community where biology and bits intersect.

Gear Up for a Cyber-Biotech Showdown

Immersive Scenarios: Each challenge is a step into a world where safeguarding biological data is as critical as securing digital assets.

Skill Diversity: Whether you're a veteran hacker or a biotech enthusiast, Code D.A.R.K. offers a range of puzzles that cater to a wide array of skills and interests.

RULES

REGISTRATION

Participants may only register once for this challenge. If participants register for this challenge more than once, the whole teams with a participant that registered multiple times will be disqualified.

By registering, participants agree that their accounts may be rejected or terminated and all submissions by them and/or their Team may be disqualified if any of the information in their account is incorrect.

Participants must agree to and abide by the Code of Conduct while participating in the Biohacking Village Capture the Flag. Anyone who will conduct themselves against the CoC will be eliminated from competition and banned forever.

TEAMS

After participants register individually, they may work alone (team of one) or on one team with other challenge participants. To work on a team, they may either create a new team or join one that is pre-existing ( if a participant wishes to join a team or offer others to join, they can do so in the #ctf-st-elvis-teambuilding Discord Channel)

The maximum number of team members is five (5).

All teams must designate a Team Captain. A Team Captain serves as the official contact person for a team: this person should provide accurate and complete contact information to ensure that CTF organizers can reach their team if needed.

Each member of the team must be a registered participant in the CTF.

If participants choose to join a team, then they may not simultaneously participate as an individual or another team.

CHALLENGE SUBMISSIONS

All submissions must be received during the Challenge period. Submissions posted after the posted time frame will be disqualified.

Participants may get an answer but it will forfeit their points for that challenge. Even if the flag they tried before was similar. The decision to get the answer is final for zero points.

CHALLENGE SCORING

Each submission has set value known beforehand in the challenge description

The winning teams will be decided based on the number of the accumulated points during the CTF timeframe. In case two teams accumulate the same amount of points, the team that reached the amount of points in question faster will be the winner.

CHALLENGE DISQUALIFICATION

Whole team gets disqualified if any of the following applies:

PRIVACY

Unless stated otherwise on the mainsite, we do not share any information about participants with anyone. Some events or conferences might have/require other rules, in that case it will be noted on the CTFd site.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 10:00-17:59 PDT


Title: Biohacking Village: Device Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-07 - Map

Description:

The Device Lab is highly-collaborative environment where security researchers test medical instruments, applications, and devices in real-time from participating Medical Device Manufacturers. Any potential issues are reported directly to the manufacturer, and coordinated vulnerability disclosures are produced.

As part of their product security programs, their proactive initiatives to test their products, and to enhance the cybersecurity of their medical technologies, select medical device makers are teaming up with the Biohacking Village.

These manufacturers are inviting security researchers to learn and to test their products in dedicated spaces set aside for them. Their staff will answer questions, educate researchers, and triage any potential security issues. Researchers who perform testing should expect to follow the manufacturers’ published coordinated vulnerability disclosure policy and report any potential issues found so they can be addressed. Security researchers must sign the Hippocratic Oath for Hackers and agree to the framework of boundaries and rules of engagement during and post conference engagement.

We have 10 manufacturers with 21 devices. You can find more information about the devices and each manufacturer's Vulnerability Disclosure Policy here.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 16:59 PDT
Where: Virtual

Description:

Hybrid Contest Contest available online Friday 12:00 to Saturday 17:00

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-17:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 17:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

Hybrid Contest Contest available online Friday 12:00 to Saturday 17:00

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-17:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 17:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Blacks in Cyber CTF
When: Friday, Aug 9, 12:00 - 16:59 PDT
Where: Virtual

Description:

The BIC Village Capture The Flag is a jeopardy style event designed to practice solving challenges in multiple categories. This event seeks to not only be a series of puzzles and challenges to solve, but a gamified way to learn concepts of social justice and Black history. This event will highlight previous, current and up & coming Black individuals and their contributions to technology. This year we are excited to bring back our physical challenge room with a variety of interactive components for players to interface with.

This event also aims to bring to the forefront a range of technologies that we will expose to the community that operate in our day-to-day lives and examine their capabilities; contributing to the discussion of privacy, social justice and civil rights. Our event will allow the DEF CON community to fully engage in “Reading all the stories, learning all the technologies, and hacking all the things.”


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 19:00-01:59 PDT


Title: Blacks in Cyber Lituation 2.0
When: Friday, Aug 9, 19:00 - 01:59 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:
19: 00 - 21:00
BIC Village "Chat & Chew" Networking Session
Light Music & Food! Network with our sponsors, partners, volunteers, members and visitors!

21:00 - 02:00 BIC Village Party with DJ Roma As the sun sets, gather around for a celebration of Reggae, Soca, Dancehall, Hiphop, Pop, R&B, Regional Hits and Caribbean Dance Style! All Flags Welcome! Rep Your Flag!

Speakers:BIC Village Staff,DJ Roma

SpeakerBio:  BIC Village Staff
No BIO available
SpeakerBio:  DJ Roma
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 19:00-00:59 PDT


Title: BlanketFort Con
When: Friday, Aug 9, 19:00 - 00:59 PDT
Where: LVCC West/Floor 3/W305-W306 - Map

Description:
BlanketFort Con: Come for the chill vibes and diversity, stay for the Blanket Fort Building, Cool Lights, Music, and Kid Friendly \ Safe environment. Now with less Gluten and more animal onesies!

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:59 PDT


Title: Blue Goes Purple: Purple Teams for Fun and Profit (A BTV & RTV Panel)
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

This panel will consist of leaders and practitioners from multiple areas of the security and hacking space, working together to unite the Red Team and the Blue Team.

Speakers:Catherine J. Ullman,Jake Williams,Meaghan Neill,Ralph May,Matthew Nickerson

SpeakerBio:  Catherine J. Ullman, Principle Technology Architect, Security at University at Buffalo

Dr. Catherine J. Ullman is a security researcher, speaker, author, and Principal Technology Architect, Security, at the University at Buffalo with over 20 years of highly technical experience. In her current role, Cathy is a digital forensics and incident response (DFIR) specialist, performing incident management, intrusion detection, investigative services, and personnel case resolution in a dynamic academic environment. She additionally builds security awareness among faculty and staff which educates and informs users about how to prevent and detect social engineering threats, and how to compute and digitally communicate safely. Cathy has presented at numerous information security conferences including DEF CON and Blue Team Con. Cathy is a contributor to the O’Reilly title 97 Things Every Information Professional Should Know and the author of the Wiley title The Active Defender. In her (minimal) spare time, she enjoys visiting her adopted two-toed sloth Flash at the Buffalo Zoo, researching death and the dead, and learning more about hacking things to make the world a more secure place.

SpeakerBio:  Jake Williams
No BIO available
SpeakerBio:  Meaghan Neill, Threat Hunter and DFIR Analyst at EY Canada

Meaghan is a Threat Hunter and DFIR Analyst with EY Canada’s MDR department. She currently holds her BSc in Computer Science, with a specialization in Systems and Information Security from MacEwan University and her GCFA. While at EY, her focus has been in Threat Hunting, Digital Forensics, Incident Response, Adversary Emulation, and Purple Teaming.

SpeakerBio:  Ralph May, Security Analyst and Penetration Tester at Black Hills Information Security (BHIS)

Ralph is a security analyst and penetration tester at Black Hills Information Security. Ralph is also a co-developer and instructor of the Practical Physical Exploitation course. Before joining BHIS, Ralph spent five years performing offensive operations on a wide range of security assessments. These assessments include physical, wireless, network, social engineering, and full simulation red teams. Before focusing on security, Ralph worked as a system administrator and network engineer for civilian and government employers. Ralph is a US Army veteran who previously worked with the United States Special Operations Command (USSOCOM) on information security challenges and threat actor simulations.

SpeakerBio:  Matthew Nickerson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:30-17:59 PDT


Title: Blue Team Village CTF
When: Friday, Aug 9, 10:30 - 17:59 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

In-Person Contest Friday and Saturday: 10:30-18:00 CTF begins Friday 10:30; CTF ends Saturday 18:00

The Blue Team Village (BTV) CTF is a cyber defense Capture the Flag inspired by a mix of trending nation-state actor kill chains and at least one custom insider threat story. You are an incident responder tasked to investigate several incidents involving different operating systems and OT devices. You will have access to SIEM and Packet captures; however, just like in real life, these tools have issues you must overcome to uncover what happened.

Expect indexes to telemetry issues, raw data not extracted properly, and missing fields. Regex may be helpful. In addition, Arkime, the network monitoring tool, will only work partially and correctly. You must find ways to make the best of the telemetry provided, and remember that you can always extract the resulting pcaps!

The CTF challenges contestants to leverage diverse cyber defense skills, including Incident Response, Forensics, and Threat Hunting. Both host and network telemetry are required to solve all the flags.

BTV’s Project Obsidian crew developed the CTF to allow anyone, regardless of skill or knowledge, to participate and sharpen their cyber defense skills. We recommend creating or joining a team if you are new to cyber defense. We highly recommend participating in the BTV’s Project Obsidian workshop sessions if you are new to cyber defense. Sessions cover many of the topics on the CTF and will help you along the way.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 15:00-15:30 PDT


Title: Bluetooth Blues: Unmasking CVE 2023-52709 - The TI BLE5-Stack Attack
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

In this talk, I will detail my discovery and analysis of CVE 2023-52709, a vulnerability in the TI Bluetooth stack. This flaw allows the stack to fail in generating a resolvable Random Private Address (RPA), which can lead to a Denial of Service (DoS) for already bonded peer devices. The discussion will cover the technical aspects of the vulnerability, the implications for automotive security, and potential mitigation strategies.

SpeakerBio:  Kevin Mitchell

Kevin Mitchell is an innovative architect and cybersecurity expert renowned for uncovering vulnerabilities in embedded systems. With a background in hardware and software security, Kevin identified CVE-2023-52709, a flaw in the TI Bluetooth stack leading to potential DoS attacks. His work underscores his expertise in safeguarding interconnected devices. A regular at DEFCON's Car Hacking Village, Kevin is dedicated to enhancing the security of modern automotive systems.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Bluetooth Landscape Exploration & Enumeration Platform (BLEEP)
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W306 - Map

Description:

The purpose of the tool platform is to provide both novice and experienced Bluetooth researchers a “swiss-army knife” for device exploration and enumeration. The Bluetooth Landscape Exploration & Enumeration Platform (BLEEP) is capable of discovering Bluetooth Low Energy (BLE) devices, connecting to them, and enumerating the device as well. BLEEP leverages Python3, BlueZ, and the Linux D-Bus to provide a terminal user interface for identifying and interacting with BLE implements. The I/O capabilities of the toolset include read I/O, performing writes, and capturing of notification signals. The purpose of using these low-level libraries is to maintain small granularity control over the interactivity between BLEEP and the BLE environment.

SpeakerBio:  Paul Wortman

Dr. Wortman has a PhD in Electrical and Computer Engineering from the University of Connecticut with research that ranged from network analysis to cyber security risk evaluation. He now focuses on Bluetooth protocol and devices research.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 13:30-13:59 PDT


Title: Bogus Badges: The Art and Innovation of Badge Counterfeiting
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

Counterfeiting badges for conferences and employee access has evolved into a sophisticated craft, blending creativity with technology. This talk explores modern techniques from traditional methods to innovations like 3D printing and digital replication. We uncover how these tools enable counterfeiting to compromise even highly secure systems.

SpeakerBio:  Nick Warner

Nick is a Penetration Testing Consultant for the Secureworks Adversary Group, specializing in identifying and exploiting security vulnerabilities to help organizations strengthen their defenses. He is also a 3D printing enthusiast, particularly adept at combining technological creativity with practical applications. This unique blend of skills enables him to approach security challenges from diverse and inventive perspectives.


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 11:30-12:30 PDT


Title: BOLABuster: Harnessing LLMs for Automating BOLA Detection
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Broken Object Level Authorization (BOLA) is a prevalent vulnerability in modern APIs and web applications, ranked as the top risk in the OWASP API top 10 and the fourth most reported vulnerability type in HackerOne Global Top 10. The consequences of BOLA can be severe, from sensitive data exposure to a total loss of system control.

While manually verifying or triggering known BOLAs is typically straightforward, automatically identifying the correct execution sequences and generating viable input values for testing BOLAs is challenging. The complexities of application and business logic, the wide range of input parameters, and the stateful nature of modern web applications all hinder existing static analysis tools from detecting unknown BOLAs.

To overcome these challenges, we leverage LLM’s reasoning and generative capabilities to automate tasks that were previously done manually. These tasks include understanding application logic, uncovering endpoint dependency relationships, generating test cases, and interpreting test results. When combined with heuristics, this AI-backed method enables fully automated BOLA detection at scale. We dub this research BOLABuster.

Although BOLABuster is still in its early stages, it has already discovered multiple new vulnerabilities in open-source projects. In one instance, we submitted 15 CVEs for one project, some leading to critical privilege escalation. Our most recent disclosed vulnerability was CVE-2024-1313, a BOLA vulnerability in Grafana, an open-source project used by over 20 million users.

When benchmarked against other state-of-the-art fuzzing tools using applications with known BOLAs, BOLABuster, on average, sends less than 1% of the API requests to a target server to uncover a BOLA.

In this talk, we will share our methodology and the lessons learned from our research. We invite you to join us to learn about our journey with AI and explore a new approach to conducting vulnerability research.

Speakers:Ravid Mazon,Jay Chen

SpeakerBio:  Ravid Mazon
Ravid:
Ravid is a Senior Security Researcher at Palo Alto Networks with more than 6 years of hands-on experience in the Application & API Security field. As a Bachelor of Information Systems with a specialization in Cyber, Ravid brings an innovative attitude to the table, while researching different aspects in the AppSec world. He’s eager to experience, experiment, and learn something new every day. In his free time, Ravid likes to travel, exercise, and have a good time with friends and family.

Jay: Jay Chen is a Cloud Security Researcher with Prisma Cloud and Unit 42 at Palo Alto Networks. He has extensive research experience in cloud security. In his role at Palo Alto Networks, he focuses on investigating the vulnerabilities, design flaws, and adversarial TTPs in cloud-native technologies such as containers and public cloud services. He works to develop methodologies for identifying and remediating security gaps in public clouds and works to protect Prisma customers from threats.

SpeakerBio:  Jay Chen

Jay Chen is a Cloud Security Researcher with Prisma Cloud and Unit 42 at Palo Alto Networks. He has extensive research experience in cloud security. In his role at Palo Alto Networks, he focuses on investigating the vulnerabilities, design flaws, and adversarial TTPs in cloud-native technologies such as containers and public cloud services. He works to develop methodologies for identifying and remediating security gaps in public clouds and works to protect Prisma Cloud customers from threats.

In previous roles, he has researched mobile cloud security and distributed storage security. Jay has authored 25+ academic and industrial papers.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:45 PDT


Title: Book Signing: Visual Threat Intelligence: An Illustrated Guide for Threat Researchers
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:

The first 35 Veterans can receive a free autographed vopy of Mr Roccia's new book, Visual Threat Intelligence: An Illustrated Guide for Threat Researchers, courtesy of VETCON.

SpeakerBio:  Thomas Roccia, Senior Security Researcher at Microsoft

Thomas Roccia is working as a Senior Security Researcher at Microsoft and works on malware research, generative AI and threat intelligence. In addition to his work at Microsoft, Thomas also runs SecurityBreak, an online platform where he showcases his latest projects and research findings.

Thomas has travelled the world to manage critical outbreaks and has been on the front lines of some of the most well-known threats. He has tracked cybercrime and nation-state campaigns and has worked closely with law enforcement agencies.

In addition to his professional work, Thomas is a regular speaker at security conferences and is committed to contributing to the open-source community through various projects. He runs the Unprotect Project, an open malware evasion techniques database, since 2015. He is also the author of the book Visual Threat Intelligence, an illustrated guide for threat researchers. Thomas's work has been quoted by multiple media outlets around the world.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:30-17:30 PDT


Title: Book Signings
When: Friday, Aug 9, 11:30 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-04 - Map

Description:

Book Signing Schedule

Friday, August 9 11:30 a.m. Tim Arnold, Black Hat Python, 2nd Edition 12:00 p.m. Jack Rhysider from Darknet Diaries 12:30 p.m. James Forshaw, Windows Security Internals 1:30 p.m. Nick Aleks, Black Hat Bash [DEF CON edition] and Black Hat GraphQL 2:30 p.m. Jim O'Gorman and Daniel Graham, Metasploit, 2nd Edition [DEF CON edition] 3:30 p.m. Corey Ball, Hacking APIs 4:30 p.m. Elonka Dunin and Klaus Schmeh, Codebreaking

Saturday, August 10 10:30 a.m. Travis Goodspeed, Microcontroller Exploitsand PoC||GTFO, Volumes 1, 2, and 3 12:30 p.m. Micah Lee, Hacks, Leaks, and Revelations 1:30 p.m. Jon DiMaggio, The Art of Cyberwarfare 2:30 p.m. Matt Burrough and Jos Weyers, Locksport 3:30 p.m. Chris Eagle and Kara Nance, The Ghidra Book 4:30 p.m. Alex Matrosov, Rootkits and Bootkits

Sunday, August 11 11:30 a.m. Beau Woods, Fotios Chantzis, and Paulino Calderon, Practical IoT Hacking


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: Botnets
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

Join us for an interactive workshop where we will walk you through the ins and outs of botnet deployment and operation via a command and control web server. Geared towards beginners, this workshop offers a hands-on approach to understanding how botnets function. You'll also learn an effective defense strategy against the botnet you have created. No experience needed we will give you everything you need!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:30-15:15 PDT


Title: Breaching AWS Accounts Through Shadow Resources
When: Friday, Aug 9, 14:30 - 15:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

The cloud seems complex, but it's what happens behind the scenes that really complicates things. Some services utilize others as resources as part of their logic/operation. Interestingly enough, it turns out that this could lead to catastrophic results if done unsafely.

This talk will present six critical vulnerabilities that we found in AWS, along with the stories and methodologies behind them. These vulnerabilities, which were all promptly acknowledged and fixed by AWS, could allow external attackers to breach almost any AWS account. The vulnerabilities range from remote code execution, which could lead to full account takeover, to information disclosure, potentially exposing sensitive data, or causing denial of service. The session will share our story of discovery, how we were able to identify commonalities among them, and how we developed a method to uncover more vulnerabilities and enhance the impact by using common techniques leading to privilege escalation. We will then detail our approach for mapping service external resources and release our Open-Source tool to research service internal API calls. We will also present a method to check if accounts have been vulnerable to this vector in the past.

We will conclude our talk with the lessons learned during this research and our future line of research. We will highlight new areas that cloud researchers need to explore when hunting for cloud vulnerabilities and highlight best practices for developers to use in complex environments.

Speakers:Yakir Kadkoda,Michael Katchinskiy,Ofek Itach

SpeakerBio:  Yakir Kadkoda, Lead Security Researcher, Team Nautilus at Aqua

Yakir Kadkoda is a Lead Security Researcher at Aqua's research team, Team Nautilus. He combines his expertise in vulnerability research with a focus on discovering and analyzing new security threats and attack vectors in cloud native environments, supply chain security, and CI/CD processes. Prior to joining Aqua, Yakir worked as a red teamer. Yakir has shared his cybersecurity insights at major industry events like Black Hat and RSA.

SpeakerBio:  Michael Katchinskiy

Michael Katchinskiy is a Security Researcher and a Computer Science student at the Technion. His work focuses on researching and analyzing new attack vectors in cloud-native environments, specializing in Kubernetes and integrating CNAPP data to detect and prevent attacks.

SpeakerBio:  Ofek Itach, Senior Security Researcher at Aqua

Ofek Itach is a Senior Security Researcher at Aqua, specializing in cloud research. His work centers on identifying and analyzing attack vectors in cloud environments, enhancing security measures for cloud platforms and cloud environments.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 15:00-15:30 PDT


Title: Breaking Boundaries: Popping Shells in the Airgap with $10 and a Dash of Arduino Magic
When: Friday, Aug 9, 15:00 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Many medical devices are “not connected to a network”, so let’s bring our own! This talk will teach you how to create a BadUSB device that can wirelessly execute payloads on “airgapped” systems like medical devices that aren’t connected to the internet. WIth only $10 of off-the-shelf hardware and some basic arduino code you too can start popping shells in the device lab.

SpeakerBio:  Daniel Beard

Daniel is a software engineer and entrepreneur specializing in medical device cybersecurity. He founded MedISAO and Cyberprotek, both acquired by MedCrypt in 2020. His expertise includes vulnerability management, and designing secure devices in a regulated environment.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:00-17:45 PDT


Title: Breaking Secure Web Gateways (SWG) for Fun and Profit
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Secure Web Gateways (SWGs) are cloud-based SSL-intercepting proxies and an important component of enterprise Secure Access Service Edge (SASE) or Security Service Edge (SSE) solutions. SWGs ensure secure web access for enterprise users by doing malware protection, threat prevention, URL filtering, and content inspection of sensitive data, among other critical security measures.

Our research indicates that in today's world of complex web applications and protocols, SWGs often fail to deliver on their promise. We will demonstrate a new class of attacks: “Last Mile Reassembly Attacks,” which, as of this writing, can bypass every SWG in the Gartner Magic Quadrant for SASE and SSE - this includes the largest public market cybersecurity companies in the world. Additionally, we will release an open-source attack toolkit for researchers and red teams to test these attacks on their security solutions and better understand their security exposure.

We aim for our talk to compel SWG vendors to rethink cloud-based client-side web attack detection models, and for enterprises to rethink how they look at securing their users against web threats.

Secure Web Gateway Basics: link SSL Interception and Attacks: link

Speakers:Vivek Ramachandran,Jeswin Mathai

SpeakerBio:  Vivek Ramachandran, Founder at SquareX

Vivek Ramachandran is a security researcher, book author, speaker-trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks against enterprise users and consumers. Prior to that, he was the founder of Pentester Academy (acquired in 2021), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. Before that, Vivek’s company built an 802.11ac monitoring product sold exclusively to defense agencies. Vivek discovered the Caffe Latte attack, broke WEP Cloaking, conceptualized enterprise Wi-Fi Backdoors, and created Chellam (Wi-Fi Firewall), WiMonitor Enterprise (802.11ac monitoring), Chigula (Wi-Fi traffic analysis via SQL), Deceptacon (IoT Honeypots), among others. He is the author of multiple five-star-rated books in offensive cybersecurity, which have sold thousands of copies worldwide and have been translated into multiple languages. He has been a speaker/trainer at top security conferences such as Blackhat USA, Europe and Abu Dhabi, DEFCON, Nullcon, Brucon, HITB, Hacktivity, and others. Vivek’s work in cybersecurity has been covered in Forbes, TechCrunch, and other popular media outlets. In a past life, he was one of the programmers of the 802.1x protocol and Port Security in Cisco’s 6500 Catalyst series of switches. He was also one of the winners of the Microsoft Security Shootout contest held in India among a reported 65,000 participants. He has also published multiple research papers in the field of DDoS, ARP Spoofing Detection, and Anomaly-based Intrusion Detection Systems. In 2021, he was awarded an honorary title of Regional Director of Cybersecurity by Microsoft for a period of three years, and in 2024 he joined the BlackHat Arsenal Review Board.

SpeakerBio:  Jeswin Mathai, Chief Architect at SquareX

Jeswin Mathai serves as the Chief Architect at SquareX, where he leads the design and implementation of the company's infrastructure. Before joining SquareX, he was part of Pentester Academy (acquired by INE) where he was responsible for managing the whole lab platform that was used by thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. A seasoned speaker and researcher, Jeswin has showcased his work at prestigious international stages such as DEFCON China, RootCon, Blackhat Arsenal, and Demo Labs at DEFCON. He has also imparted his knowledge globally, training in-classroom sessions at Black Hat US, Asia, HITB, RootCon, and OWASP NZ Day. Jeswin is also the creator of popular open-source projects such as AWSGoat, AzureGoat, and PAToolkit. He holds a Bachelor's degree from IIIT Bhubaneswar, where he led the InfoSec Society. In association with CDAC and ISEA, he spearheaded security audits of government portals and orchestrated cybersecurity workshops for government officials. Jeswin's professional interests are focused on advancing the fields of Cloud Security, Container Security, and Browser Security.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 15:30-16:15 PDT


Title: Breaking Through Election Myths
When: Friday, Aug 9, 15:30 - 16:15 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

This talk will cover common voting machine myths and dispel common voting machine cases and fallacies that are prevalent in the media during election cycles and disinformation from social media and ‘experts’ from the perspective of a CIA HUMINT/Technical Officer now in the Cybersecurity field investigating corporate espionage and intentional sabotage. I will show- with pictures and evidence from previous Voting Machine Village work- that the sensational news headlines are not related to the reality of digital voting.

SpeakerBio:  Will Baggett

Will Baggett is a Lead Investigator for Digital Forensics and Insider Threat at a Fiscal Infrastructure organization. He is also Director of Digital Forensics at Operation Safe Escape (volunteer role), a non-profit organization providing assistance to victims of domestic abuse. Will draws from his experience as a former CIA officer specializing in Technical and HUMINT Operations as well as a NATO SOF Cyber Security SME. He has extensive experience in the voting machine security effort and works to mitigate misinformation in this space with digital forensic analysis and facts.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:00-17:45 PDT


Title: Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

In a world where technology and software are intertwined with our daily lives more than ever, a silent threat grows in the shadows.

End-of-life devices—abandoned by manufacturers - power our homes, hospitals, businesses and critical infrastructure. From the depths of the cyber underground, malicious software from cybercriminal and nation-state actors is seizing these forgotten devices and conscripting them into botnets and other malicious infrastructure.

For example, Black Lotus Labs revealed a chilling trend: 40,000 small office home office (SOHO) routers compromised and enrolled in the sinister 'Faceless' botnet - now powered by devices you own and thought were safe.

And it's not just routers. Critical medical devices, essential security hardware—smart home appliances. No gadget is safe. And, with the Internet of Things set to double in the next decade, billions of vulnerable devices marketed and sold to connect us risk robbing, dividing and defeating us in the years to come: a process one expert has termed “enshittification.”

After years of warnings from the cybersecurity community, alarms are finally sounding in the halls of power. But more is needed: a clarion call to reset, to redefine ownership and security in an age of smart, connected devices before it's too late.

In this panel you’ll be enlisted to join the fight. You’ll hear from experts working at the forefront of a fight to challenge the status quo and seek solutions to safeguard our digital futures.Are you ready to stand up for your right to a secure, connected world? The battle for control, for transparency- for a sustainable and resilient digital future begins now!

Speakers:Paul Roberts,Chris Wysopal,Cory Doctorow,Tarah Wheeler,Dennis Giese

SpeakerBio:  Paul Roberts, Publisher and Editor in Chief at The Security Ledger

Paul Roberts is the publisher and Editor in Chief of The Security Ledger and the founder of Secure Repairs (securepairs.org) a coalition of cybersecurity and IT pros who support the right to repair.

SpeakerBio:  Chris Wysopal, CTO at Veracode

Chris Wysopal is the CTO of Veracode, a provider of application security testing technology. Chris began his career as a vulnerability researcher at the renowned hacker think tank, L0pht. In 1998, Chris and 6 of his L0pht colleagues testified before the U.S. Senate on matters of U.S. government cybersecurity.

SpeakerBio:  Cory Doctorow, Author

Cory Doctorow is a science fiction author, activist and journalist. He is the author of many books, most recently THE BEZZLE and THE LOST CAUSE. In 2020, he was inducted into the Canadian Science Fiction and Fantasy Hall of Fame.

SpeakerBio:  Tarah Wheeler, Senior Fellow in Global Cyber Policy at Council on Foreign Relations

Tarah Wheeler is the founder and CEO of Red Queen Dynamics; a Senior Fellow in Global Cyber Policy at the Council on Foreign Relations; and a well-known speaker and writer on topics that include cyberwarfare, security best practices, future trends and more.

SpeakerBio:  Dennis Giese

Dennis Giese is a researcher with the focus on the security and privacy of IoT devices. While being interested in physical security and lockpicking, he enjoys applied research and reverse engineering malware and all kinds of devices. His most known projects are the documentation and hacking of various vacuum robots. He calls himself a "robot collector" and his current vacuum robot army consists of over 60 different models from various vendors. He talked about his research at the Chaos Communication Congress, REcon BRX, NULLCON, and DEFCON.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Bricks in the Air
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Bricks in the Air is a hands-on demo to teach the basics of low level protocols seen in aviation. The demo uses the I2C protocol and does not reveal actual security vulnerabilities in avionics or other systems in aviation.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:00-12:45 PDT


Title: Bridging the Gap: How the American Legion Provides Veterans with a Sense of Belonging and Support
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:
SpeakerBio:  Chris Davis
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 14:30-15:30 PDT


Title: BTV Conversations: Exploring the Cyberpsychology of Cyber Defender Acceptance Behaviors and Personality Traits
When: Friday, Aug 9, 14:30 - 15:30 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

BTV Conversations explores creative, personal, or cutting-edge Blue Team topics in an interactive, conversational format.

Todd Fletcher will introduce listeners to the topic of cyberpsychology. This discussion investigates the psychological and ethical dimensions influencing cybersecurity practitioners' behaviors towards cyber defense, utilizing Q-Methodology to elucidate diverse motivations and ethical perspectives within the community. The connected study involves participants sorting statements reflecting their views on cybersecurity, providing insights into common typologies and perspectives. Findings aim to inform nuanced cybersecurity strategies that prioritize both security and practitioners' mental well-being, adhering to strict ethical standards. This research contributes significantly to Cyberpsychology, enhancing understanding and practical approaches to contemporary cybersecurity challenges.

SpeakerBio:  Todd Fletcher, Principal Consultant at CrowdStrike

With over 25 years of experience in IT leadership, network, application, and security engineering, I am a Principal Consultant at CrowdStrike, a leading provider of cloud-native endpoint and workload protection solutions. I hold a Master of Science in Cybersecurity and Information Assurance, and a Certified Information Systems Security Professional (CISSP) credential.

As a consultant, I assist information security teams from various sectors to assess their security posture, and develop plans to close security gaps while achieving technical and executive success. I am skilled in agile project management, systems automation, SIEM, SOAR, penetration tools, and security program development based on the NIST and other frameworks. I have also conducted cloud security and automation with Azure DevSecOps.

Besides my consulting role, I am pursuing a PhD in cyberpsychology at Birmingham City University, where I explore the psychological aspects of cybersecurity, such as user behavior, motivation, trust, and risk perception. I am passionate about pushing the boundaries of how to drive successful security initiatives from both a technical and psychological perspective with organizations across many industries.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 15:30-16:30 PDT


Title: BTV Conversations: Touch Grass to Combat Burnout
When: Friday, Aug 9, 15:30 - 16:30 PDT
Where: LVCC West/Floor 3/W311-W313 - Map

Description:

BTV Conversations explores creative, personal, or cutting-edge Blue Team topics in an interactive, conversational format.

CtrlAltFu will share personal experiences combatting work stress and burnout through physical activity, and invite a conversation about others’ experiences and strategies to combat burnout.

SpeakerBio:  CtrlAltFu
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:00-11:30 PDT


Title: Building a Cyber Threat Intelligence Program from scratch for free!
When: Friday, Aug 9, 10:00 - 11:30 PDT
Where: LVCC West/Floor 3/W309 - Map

Description:
Outline:
Intro to CTI
- What is CTI
- Threat Intel Types
- Why build a CTI

Major components for a CTI program - Data Collection/Feeds - Parsing and Storage - Enrichment - Dissemination

Steps in building CTI program - Technology - People - Process

Lab: Step-by-step walkthrough of two CTI platforms (MISP and OpenCTI) - Install the CTI platforms - Add relevant data sources - Analyzing data sources - Effective data correlation

Metrics to track the progress and success of a CTI program Maturity Model of a CTI program

Are you eager to understand your threat actors, targets, and behaviors? Are you constrained by resources to get a cyber threat intel program up and running? Are you not sure which tools to start with for cyber threat intel? If so, then this workshop is for you! We walkthrough how you can build a cyber threat intelligence program using open-source tools at minimum cost. We discuss the major components of a cyber threat intel program and the steps (including people, process, and technology) to bring your program to existence. In this workshop, we will show you how to set up and install open-source threat intelligence tools and relevant feeds. We also demonstrate how to analyze and correlate data to produce actionable intelligence. Finally, we discuss metrics and a maturity model for your program.

Speakers:Apurv Singh Gautam,Karan Dwivedi

SpeakerBio:  Apurv Singh Gautam, Cybercrime Researcher at Cyble

Apurv Singh Gautam is a Cybercrime Researcher working at Cyble. He focuses on monitoring and analyzing a wide spectrum of sources by utilizing HUMINT, SOCMINT, and OSINT and producing finished threat intelligence. Apurv has contributed to the SANS FOR589 course on Cybercrime Intelligence. He is passionate about giving back to the community and has already delivered several national and international talks and seminars at conferences like the SANS OSINT Summit, Defcon Blue Team Village, BSides Singapore, local security meetups, schools, and colleges. He loves volunteering with Station X to help students navigate into Cybersecurity. He looks forward to the end of the day to play and stream one of the AAA games, Rainbow Six Siege.

SpeakerBio:  Karan Dwivedi

Karan Dwivedi is a recognized cybersecurity expert. Currently, he serves as a security engineering manager at Google. Karan has led large-scale security projects at Google and Yahoo in the US for products like Google Search, Google Assistant, Yahoo Mail, Yahoo Finance, Flickr, etc, to safeguard over a billion users. At Yahoo, he was part of the security team responding to the world’s largest data breach. Karan contributed to the latest internet standard for scoring vulnerabilities, the Common Vulnerability Scoring System (CVSS 4.0). He is featured in major media like Hakin9 Media Magazine, Forensic Focus News, etc. He has delivered talks at national and international conferences like Tech Ex North America, Tech Summit SF, BSides Las Vegas, National Cyber Summit, etc, to influence private and public sectors. Karan was featured as a subject matter expert in the Google Cybersecurity Certificate program launched in May 2023 on Coursera, which had an enrollment of over 41000 students in a few weeks.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 13:30-13:59 PDT


Title: Building a secure and resilient nationwide EV charging network: the role of hackers in the clean energy revolution
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Unprecedented investments in vehicle electrification are creating new pathways for hackers to exploit EVs and EV chargers. Many of these risks are theoretical and have not been demonstrated in the wild…yet. Policymakers are racing to better understand systemic cyber risks present in this new EV ecosystem—particularly those which might impact the electric grid—so we can devise effective mitigations now. This talk offers a White House policymaker’s perspective on the changing EV landscape, new policy measures under consideration to identify and reduce the impact of vulnerabilities, and the critical role that hackers can play in focusing our work.

Speakers:Harry Krejsa,Sarah Hipel

SpeakerBio:  Harry Krejsa, Assistant National Cyber Director for Strategy at ONCD

Harry Krejsa is the Assistant National Cyber Director for Strategy. He leads the office’s development of cyber and technology strategy for domestic and international policy, including co-directing the drafting, interagency approval, and rollout of President Joe Biden’s National Cybersecurity Strategy. Prior to joining the Office of the National Cyber Director, Harry oversaw strategy and U.S.-China competition for the Department of Defense’s cyber policy office. He drafted the 2018 DoD Cyber Strategy and inaugural Cyber Posture Review, which provided guidance for using new offensive military authorities to deter and disrupt adversary cyber campaigns, and negotiated numerous “Hunt Forward” joint operations with foreign militaries to root out adversary malware on strategic systems. Upon leaving DoD he was awarded the Office of the Secretary of Defense Medal for Exceptional Public Service. From 2019-2020 Harry was detailed to serve as Director of the Integration Cell at the U.S. Cyberspace Solarium Commission, where he led research on emerging technology trends and their implications for U.S. government policy. He oversaw the Commission’s strategy and policy development on norms and values in technology design, artificial intelligence, election cybersecurity, and China’s influence over strategic technologies. Before joining government, Harry was a Fellow at the Center for a New American Security where he researched U.S.-China economic and technology competition, broader Indo-Pacific security strategy, and the intersection of foreign and domestic policy in the United States. Harry also worked as a professional staff member for the Congressional Joint Economic Committee, served as a researcher at the Center for the Study of Chinese Military Affairs at National Defense University, led field analysis on political transition in Myanmar, piloted anti-terror training programs in South Asia, and completed a Fulbright Fellowship in Taiwan. Harry’s policy writings have appeared in Foreign Affairs, Politico, War on the Rocks, Fortune, and a number of regional American newspapers. His analysis has been featured in outlets like CBS News and Bloomberg, and he has given televised Chinese-language commentary to Voice of America. He is a Lecturer of International Affairs at George Washington University on defense and technology policy.

SpeakerBio:  Sarah Hipel, Standards and Reliability Program Manager at ONCD
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:30-12:30 PDT


Title: Building the Ultimate Budget-Friendly Low Earth Orbit Satellite Ground Station
When: Friday, Aug 9, 10:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02/HW2-07-02-Workshops - Map

Description:

In this workshop, we explore the design, construction, and configuration of cost-effective Low Earth Orbit (LEO) satellite ground stations using open source tools. The aim is to demonstrate that high-quality ground stations can be developed on a limited budget without sacrificing performance. We will delve into the selection of hardware components, the integration process, and the software tools necessary for seamless operation. Additionally, real-world applications and case studies will be showcased to highlight the practical benefits and potential of these budget-friendly solutions. Attendees will leave with a comprehensive understanding of how to leverage open source resources to build and operate efficient ground stations, making advanced aerospace technology accessible to enthusiasts and professionals alike.

SpeakerBio:  Victor Fernandez Minguillon

Victor is a Senior Red Team Analyst at United Airlines with 7 years of experience in offensive security. After immigrating to the United States in 2017 from Spain, he started his stateside career at Underwriter Laboratories doing penetration testing on medical device technologies, including software and hardware-embedded devices, wireless devices, and web and mobile applications. In his current position, he performs and manages Red Team Engagements, Attack Surface Reduction assessments, Physical Engagements, and handles United Airlines’ Vulnerability Disclosure Program to help enhance United’s cybersecurity posture. In his free time, he likes to spend time with his wife and three children (hackers are great at hide-and-seek).


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 16:00-16:50 PDT


Title: Building Your Red-Teaming Co-Pilot: Navigating the New Cyber Era with Pretrained Gen-AI
When: Friday, Aug 9, 16:00 - 16:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

Amid the Gen-AI revolution, notably through the rise of Large Language Models (LLMs), the cybersecurity landscape faces opportunities and challenges. These advanced AI models have successfully analyzed texts at unprecedented speeds, offering profound insights into vast data pools. However, this rapid technological growth has paved the way for sophisticated Gen-AI-powered cyber threats that exploit these systems' adaptable, polymorphic nature, outpacing traditional defenses.

This presentation seeks to empower red teamers by unveiling the potential of open-source Gen-AI as a formidable ally in cybersecurity. Focusing on practical application, we will guide participants through constructing their own Gen-AI-based "co-pilot," leveraging LLMs to enhance vulnerability identification and defense mechanisms.

Attendees will be introduced to the fundamentals of Gen-AI, including cost-effective strategies for fine-tuning LLMs using custom datasets drawn from pentest reports, bug bounties, and more. The discussion will extend to innovative, memory-efficient training methods such as LORA (Low-Rank Adaptation) and Quantized Low-Rank Adaptation (QLORA), making training an LLM on a modest single GPU setup feasible.

Designed for beginners with no prior AI experience, this talk aims to equip red teamers with powerful, open-source AI tools to accelerate vulnerability detection. By harnessing Gen-AI, cybersecurity professionals can stay one step ahead, identifying and mitigating potential threats at machine speed, ensuring they outpace adversaries in the ongoing cyber battle.

SpeakerBio:  Gaspard Baye, AI Researcher & Ph.D. Candidate

Gaspard Baye, a PhD candidate in cyber-AI, brings over five years of industry experience, successfully leading teams to address over 100 critical challenges across 10 evaluations. His contributions include publishing six Cyber-AI algorithms, cited nearly 40 times in esteemed IEEE conferences and journals such as NeurIPS, PMLR, IEEE ISNCC, and IEEE/ACM MICRO'22. Recognized with a CVE for his cybersecurity work, Gaspard has fortified defenses for renowned firms like Nokia and Ford, earning places in multiple Hall of Fames.⁠


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 13:00-14:59 PDT


Title: BYOS – Bring Your Own Satellite
When: Friday, Aug 9, 13:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02/HW2-07-02-Workshops - Map

Description:

In this workshop, attendees are introduced to the basics of satellite communication in a hands-on manner. Also, through the power of virtualization and open-source software, attendees will get a step-by-step guide to create their own personal satellite lab, while helping discover the fundamental principles of satellite communication, from orbital mechanics to data transmission protocols, as you design, simulate, and experiment with satellite systems in a risk-free, virtual environment. Unveil the secrets of satellite technology, gain hands-on experience with real-world scenarios, and configuring and controlling your virtual satellite. This unique learning experience equips you with the knowledge and practical skills needed to explore the possibilities of satellite communication. Unlock the universe of opportunities that satellite communication offers, right from your own laptop.

Attendee Requirements: - A moder laptop with VMware Workstation or VMware Fusion Installed. - Both Intel/AMD64 and ARM64 are supported in this workshop - Internet Access is not Required but the ability to connect to a local Wi-Fi network will be in order to access the workshop materials.

Audience Skill Level: Beginner

BYOS is a beginner friendly workshop that does require some use of the Linux command line, however if you have never used the command line before, you can still be successful in this lab.

Some concepts will be new to attendees and the workshop is setup to allow ample time for questions and troubleshooting.

SpeakerBio:  Tim Fowler

Tim Fowler is an Offensive Security Analyst with Black Hills Information Security and has over a decade of experience working in information security. He has worked for Fortune 100 financial institutions as well as a consultant, providing penetration testing and red team services. Tim is passionate about sharing his knowledge with others and has had the pleasure of speaking at multiple security conferences across the county. He is also the founder of the educational centric company ETHOS Labs, and the author of the Introduction to Cybersecurity in Space Systems course. When not hacking away as a clients’ network or writing the subsequent report, researching cybersecurity in space, or developing functional CubeSats, Tim loves spending time with his wife and son and working in his workshop with his collection of hand tools and CNC machines.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 17:00-17:59 PDT


Title: Bypass 101
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:

There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn how to do these attacks in this talk!

SpeakerBio:  Karen Ng, Risk Analyst at GGR Security

Karen is a Risk Analyst at GGR Security, and is one of GGR's entry team for physical penetration tests. She has a strong interest in physical security, delivering trainings on physical security vulnerabilities to a wide range of audiences. Karen comes from a background in engineering and has extensive experience in major event logistics. She is one of the Village Leads at the Physical Security Village, and works with the rest of the PSV team to teach how to recognize and fix security exploits to the community. Graphic design is her passion.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 13:00-13:59 PDT


Title: Bypass 101
When: Friday, Aug 9, 13:00 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn how to do these attacks in this talk!

Speakers:Karen Ng,Sam Mayers

SpeakerBio:  Karen Ng, Risk Analyst at GGR Security

Karen is a Risk Analyst at GGR Security, and is one of GGR's entry team for physical penetration tests. She has a strong interest in physical security, delivering trainings on physical security vulnerabilities to a wide range of audiences. Karen comes from a background in engineering and has extensive experience in major event logistics. She is one of the Village Leads at the Physical Security Village, and works with the rest of the PSV team to teach how to recognize and fix security exploits to the community. Graphic design is her passion.

SpeakerBio:  Sam Mayers, Security Researcher at Beazley Security

Sam is a Security Researcher at Beazley Security with a focus on threat intelligence and cybercrime. She is a board member for non-profits such as Physical Security Village and clearsear.ch. Within Physical Security Village she focuses on discovering and teaching new physical security issues to members and attendees during village events.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Bypassing Corporate controls on Mac Devices
When: Friday, Aug 9, 12:00 - 12:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

With widespread zero trust security adoption there has also been more focus put into corporate controls. As a red teamer what this means is that bypassing EDR is not enough, you also need to think about application allowlisting, DLP solutions, Managed browsers, MDM profiles and custom DnR tooling. In this talk I will walkthrough Mac capabilities that corporate controls leverage, their limitations and features to build into your payload and payload delivery to circumvent these restrictions.

Speakers:Adwiteeya Agrawal,Ian Foster

SpeakerBio:  Adwiteeya Agrawal
No BIO available
SpeakerBio:  Ian Foster
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 12:05-12:40 PDT


Title: Bypassing WHOIS Rate Limiting and Alerting on Fresh Enterprise Domains
When: Friday, Aug 9, 12:05 - 12:40 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

WHOIS data is a prime resources for identifying apex domains owned by a company. Unfortunately that data is typically locked up behind rate limited systems, third party APIs, or expensive bulk purchases. We developed whoiswatcher to run in serverless cloud (where we have clocked it at 1-1.5MM domains per day) or by using IPv6 proxying (can hit 150-200k domains per day with a small VPC). This makes it a perfect candidate to build a WHOIS dataset, review historic WHOIS records, and alert you on fresh enterprise domains. We will demo all this and more!

SpeakerBio:  Willis Vandevanter
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: BypassIT - Using AutoIT & Similar Tools for Covert Payload Delivery
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W304 - Map

Description:

BypassIT is a framework for covert delivery of malware, using AutoIT, AutoHotKey, and other Live off the Land (LotL) tools to deliver payloads and avoid detection. These techniques were derived from reversing attacks observed in the wild by DarkGate and other MaaS actors, revealing universal principles and methods useful for red teaming or internal testing. The framework will consist of a series of tools, techniques, and methods along with testing and reporting on effectiveness, as it relates to evading multiple specific antivirus products.

Speakers:Ezra Woods,Mike Manrod

SpeakerBio:  Ezra Woods, Information Security Analyst, Department of Economic Security at Arizona

Ezra Woods is a recent cybersecurity graduate from Grand Canyon University, working as an Information Security Analyst for Arizona's Department of Economic Security. Captain of Grand Canyon University's collegiate cyber defense team, and Team Lead for the Arizona Cyber Threat Response Alliance's Threat Intelligence Support Unit (TISU).

SpeakerBio:  Mike Manrod, Chief Information Security Officer at Grand Canyon Education

Mike serves as the Chief Information Security Officer for Grand Canyon Education, responsible for leading the security team and formulating the vision and strategy for protecting students, staff, and information assets across the enterprise. He also serves as Adjunct Faculty for Grand Canyon University, teaching Malware Analysis and Threat Intelligence. Previous experiences include serving as a threat prevention engineer for Check Point and working as a consultant and analyst for other organizations.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-17:59 PDT


Title: C2Society / DC702 Intro to CTFs
When: Friday, Aug 9, 15:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Breaking into the capture the flag (CTF) world can be daunting and many people are overwhelmed when faced with participation in these events and challenges. With how beneficial the various challenges can be to both beginners and seasoned professionals, we want to demystify this world and help people get the most out of them. This is a full hands-on course on how to do CTFs, tools and more. Bring your laptops!


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:59 PDT


Title: Caido Internals Deep-Dive
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 2/W215 - Map

Description:

Get a deep-dive into the more complex and powerful parts of Caido by its creators. We will cover various topics ranging from: - Using HttpQL at its full potential - Creating complex workflows and leveraging them in your day-to-day - Using the Caido GraphQL API to extend the tool - Building frontend plugins - And more!

We will also be there to answer all your complex technical questions.

Pre-Requisites: - Install Caido if you want to follow along.

SpeakerBio:  Emile Fugulin, Caido

Emile was a freelance DevOps & backend developer for many years prior to starting Caido. He always had a passion for security, and working on Caido is the perfect combination of both!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 21:00-01:59 PDT


Title: Capitol Technology University (CTU)
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Join Capitol Technology University for a night of fun, drinks, and networking amongst like-minded peers! Capitol Tech's industry-expert leadership will be discussing exciting career paths in cybersecurity, as well as the future of cyber higher education.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Capture the Packet
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

This event was born out of the fires of DEF CON. Through years of analyzing network traffic for the Wall of Sheep and teaching others how to do the same, we built this system as a way to help the growing numbers in our community learn (fast). Then it quickly turned into the first defensive based CTF at DEF CON and is one of the longer running competitions at con with a twist... Each year we practically re-invent ourselves, bringing the latest tools & techniques along with never seen before content across 17 categories to unleash hell on the mostly-unsuspecting attendees. For ’24 we have added tons of new content, and new types of challenges never seen before.

Come compete in the world's most challenging cyber defense competition based on the Aries Security Cyber Range. Tear through the challenges, traverse a hostile enterprise class network, and diligently analyze what is found in order to make it out unscathed. Not only glory, but prizes await those that emerge victorious from this upgraded labyrinth, so only the best prepared and battle hardened will escape the crucible.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 10:00-17:59 PDT


Title: Car Hacking Village Activities
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-01 - Map

Description:

CHV 101

This booth will have several reverse engineer demonstrations and an automotive threat intelligence review.

CHV CTF

There will be 10-15 automotive security CTF challenges this year ranging from reverse engineering, telemetry, grand theft auto, crypto, vehicle networks, and exploitation.

1st place prize is a car!

CHV Kids

A fun scavenger hunt designed for DCNextGen kids to participate in and learn about the Car Hacking Village.

There will be swag items handed out to the kids as they move through the scavenger hunt.

CHV Mechanics

There will be 1 Semi-Truck and 2 Electric Vehicles on site for people to plug into.

DEFCON attendees must follow the rules for each of the vehicles. There will be large ORANGE signs with the rules detailed on them.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-16:30 PDT


Title: Car Hacking Village CTF
When: Friday, Aug 9, 10:00 - 16:30 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-01 - Map

Description:

The Car Hacking Village CTF is a fun interactive challenge which gives contestants first hand experience to interact with automotive technologies. We work with multiple automotive OEMs and suppliers to ensure our challenges give a real-world experience to car hacking. We understand hacking cars can be expensive, so please come check out our village and flex your skills in hacking automotive technologies.

With the largest collection of hackers in one area, there's no better way to understand the security state of an industry without bringing it to security professionals to break. Over the past 10 years, the Car Hacking Village has been the focal point of interest for new hackers entering the automotive industry to learn, be a part of and actually test out automotive technologies. We plan to use this event to keep drawing attention to the automotive security industry through hands-on challenges.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 10:50-11:30 PDT


Title: Catch them all! Detection Engineering and Purple Teaming in the Cloud
When: Friday, Aug 9, 10:50 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

Where to start looking for attackers in a cloud environment? In a world where cloud providers have hundreds of services and thousands of API calls, getting started can feel overwhelming.

In this talk, we lay out the foundations of a modern detection engineering program built and tailored for the cloud, such as threat-informed defense based on real-world attacker activity, emulating common attacker behavior, shortening feedback loops to validate telemetry, and continuous end-to-end testing of threat detection rules. Additionally, we introduce a new open-source project, Grimoire, which allows leveraging pre-built datasets of AWS CloudTrail logs for common attacks.

You'll gain a hands-on, actionable understanding of how to start identifying threats in your cloud environment, or improve your existing process.

SpeakerBio:  Christophe Tafani-Dereeper

Christophe lives in Switzerland and works on cloud security research and open source at Datadog. He previously worked as a software developer, penetration tester and cloud security engineer. Christophe is the maintainer of several open-source projects such as Stratus Red Team, GuardDog, CloudFlair, Adaz, and the Managed Kubernetes Auditing Toolkit (MKAT).


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Chasse Partie Systems CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-E - Map

Description:

The inception of this distinctive event occurred at DEF CON 31, initiated by a fortuitous encounter with CookieT while participating in LineCon for merch. Our shared passions fostered an immediate bond, and it was amidst this camaraderie that the idea for a future challenge germinated. Having previously engaged participants with puzzle-embedded challenge coins, I (Chasse) was inspired to expand the concept beyond a mere cipher. The aim was to design a contest that would appeal across a broad spectrum of skill levels by integrating a variety of puzzles, both modern and traditional, to attract a wider audience from a complete beginner new to the hackerspace to the more seasoned and advanced hacker. Observing the collective enthusiasm as participants unraveled the first simple coin puzzle was exhilarating, yet the quick resolution of the puzzle occasionally detracted from the overall experience for more advanced puzzle solvers. Throughout DEF CON 31, CookieT and I explored the feasibility of a web-based challenge CTF, laying the foundation for what would evolve into a pioneering contest and experience. Later Raven emerged from the shadows of cyberspace to help us chisel out the contest from Zeroes and Ones

With the announcement of DEF CON 32's theme, our concept was honed, ready to blend our creative talents into this year's challenge. We crafted an innovative combination of a narrative-driven journey game, scavenger hunt, and web-based Capture The Flag (CTF) challenges, all meticulously aligned with the DEC CON 32 "Engage" theme. This contest emerges as a holistic platform, introducing DEF CON newcomers to core security principles through an engaging narrative. Spanning a variety of fields including OSINT, cryptography, radio, telephony, password, and web security. It promises a rich, diverse experience! Participants, automatically divided into teams, are propelled on a quest to decode puzzles and unearth flags, with challenges designed to suit everyone from novices to veterans seeking sophisticated, intricate challenges. This contest transcends the conventional competition framework, evolving into an artful endeavor that illustrates the symbiosis of storytelling and technical puzzles to create a deeply immersive learning adventure. Imagined as an interactive storybook, it invites attendees to navigate their own routes, making their own choices that lead them through a story-rich exploration of security concepts and engagement even with each other.

The technical infrastructure of this experience is built on varied technologies. The main website, https://www.chassepartie.com, is developed with Ruby on Rails 7.1 and hosted on Heroku, with CloudFlare acting as our Web Application Firewall (WAF). This site functions as the scoreboard and narrative hub of the contest. Additionally, we have set up an XCP-NG hypervisor to host approximately 10 to 15 virtual machines as targets for participant engagement. Augmented reality markers are also in place, intended for deployment in communal areas like sticker boards, to enhance the experience. These elements are interwoven with the storyline, guiding attendees through what we believe is an unprecedented adventure-style CTF challenge named Chasse Partie Systems – Dystopian Apocalypse Resistance Terminal.

So come and join us on our deviant journey, what are you waiting for?


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:30-16:59 PDT


Title: Chatbots for Cybersecurity
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

In this presentation, we explore the integration of chatbots and large language models (LLMs) like ChatGPT in cybersecurity. We begin by explaining chatbots and LLMs, their operation, and their relevance to cybersecurity. We'll discuss practical applications on both defensive and offensive sides. Defensively, chatbots can automate tasks such as log parsing, web scraping, and data analysis, and aid in educating team members on complex security concepts. Offensively, chatbots can be employed for social engineering, phishing simulations, and automating attack techniques. Real-world examples demonstrate how ChatGPT supports security engineering by generating Python scripts, creating cybersecurity content, and assisting with complex projects. By the end, you'll understand the potential of chatbots and LLMs in enhancing cybersecurity workflows.

SpeakerBio:  Lenin Alevski, Security Engineer at Google

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 15:00-15:45 PDT


Title: Closing the Software Vulnerability Gap
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Our software systems are vulnerable. Imagine a world where they're not. DARPA's Information Innovation Office discusses the agency's mission in closing the software vulnerability gap

SpeakerBio:  Dr. Kathleen Fisher, DARPA Information Innovation Office Director at DARPA

Dr. Kathleen Fisher assumed the role of office director for DARPA’s Information Innovation Office (I2O) in May 2022. In this position, she leads program managers who are funding the development of programs, technologies, and capabilities to ensure an information advantage for the United States and its allies, and coordinates this work across the Department of Defense and U.S. government.

Fisher was previously the deputy office director for I2O from October 2021 to April 2022. This is Fisher’s second tour at DARPA, having previously served as a program manager in I2O from 2011 to 2014. As a program manager, she conceptualized, created, and executed programs in high-assurance computing and machine learning. Her High-Assurance Cyber Military Systems (HACMS) and Probabilistic Programming for Advancing Machine Learning (PPAML) programs continue to benefit the Department of Defense and U.S. commercial industry.

Fisher joined DARPA from Tufts University, where she was a professor in the Department of Computer Science, and served as chair of the department from 2016 to 2021. Earlier in her career, she was a principal member of the technical staff at AT&T Labs.

She is a AAAS fellow, an ACM fellow, and a Hertz Foundation fellow. Fisher has served as chair of the ACM Special Interest Group in Programming Languages (SIGPLAN) and as program chair for three of SIGPLAN's marquee conferences: PLDI, OOPSLA, ICFP. She has also served as an associate editor for TOPLAS and as an editor of the Journal of Functional Programming.

Fisher has long been a leader in the effort to increase diversity and inclusion in computer science. She was co-chair of the Computing Research Association's Committee on the Status of Women (CRA-W) for three years, and she co-founded SIGPLAN's Programming Language Mentoring Workshop (PLMW) series. Fisher is a recipient of the SIGPLAN Distinguished Service Award. She is a past chair of DARPA's Information Science and Technology (ISAT) Study Group and a member of the Board of Trustees of Harvey Mudd College.

Fisher holds a doctorate in computer science from Stanford University.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 11:15-12:15 PDT


Title: Cloud Native Security Platform for Defenders
When: Friday, Aug 9, 11:15 - 12:15 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

In today's dynamic cybersecurity landscape, organizations and security professionals are constantly seeking innovative approaches to enhance their defensive capabilities. One such approach involves leveraging cloud-native technologies to build a robust platform for security operations and capture the flag (CTF) events. By combining the power of Cilium, Arkime, and Amazon Elastic Kubernetes Service (EKS), you can create a comprehensive solution that empowers security teams with unprecedented visibility, observability, and control over their environments.

Enhancing Security Operations from Layer 3 to Layer 7 This cloud-native platform integrates Cilium, Arkime, and EKS to provide a holistic view of network activities and potential threats from Layer 3 to Layer 7 of the OSI model. Cilium, leveraging eBPF (Extended Berkeley Packet Filter) technology, offers deep visibility into network traffic, enabling security teams to observe and analyze network flows from the Network layer to the Application layer. This allows for the detection of anomalous behavior and the enforcement of security policies at a granular level. Arkime complements this by providing large-scale packet capture and analysis, allowing security professionals to perform in-depth forensic analysis and threat hunting. By integrating Arkime with Cilium, security teams can seamlessly correlate network flows with packet data, offering a comprehensive understanding of network activities.

Scalability, Flexibility, and Community Collaboration Amazon EKS underpins this platform, providing a scalable and resilient infrastructure for deploying and managing Kubernetes clusters. This enables security teams to focus on core operations without worrying about the underlying infrastructure. The platform's scalability ensures it can handle large-scale CTF events or security incidents. During the Defcon Blue Team Village talk, attendees will learn about the integration and deployment process of this platform, including the challenges faced and solutions implemented. Post-conference, the platform will be released for public use, allowing the security community to leverage, contribute to, and enhance this innovative solution for their own security operations and CTF events. This collaborative effort aims to collectively advance the capabilities of cloud-native security platforms.

In today's dynamic cybersecurity landscape, organizations and security professionals are constantly seeking innovative approaches to enhance their defensive capabilities. One such approach involves leveraging cloud-native technologies to build a robust platform for security operations and capture the flag (CTF) events. By combining the power of Cilium, Arkime, and Amazon Elastic Kubernetes Service (EKS), you can create a comprehensive solution that empowers security teams with unprecedented visibility, observability, and control over their environments.

SpeakerBio:  Dafinga
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 12:30-12:59 PDT


Title: Cloud Offensive Breach and Risk Assessment (COBRA)
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

Cloud Offensive Breach and Risk Assessment (COBRA) is an open-source tool designed to empower users to simulate attacks within multi-cloud environments, offering a comprehensive evaluation of security controls. By automating the testing of various threat vectors including external and insider threats, lateral movement, and data exfiltration, COBRA enables organizations to gain insights into their security posture vulnerabilities. COBRA is designed to conduct simulated attacks to assess an organization's ability to detect and respond to security threats effectively.

It facilitates Proof of Concept (POC) evaluations, assesses security controls, measures maturity levels, and generates comprehensive reports, enabling organizations to enhance their cloud security resilience through lifelike threat scenarios.

COBRA Features:

Seamless Integration for POC and Tool Evaluation: COBRA provides seamless integration for Proof of Concept (POC) and tool evaluation purposes. Whether you're exploring new cloud-native applications or evaluating existing solutions, COBRA offers a user-friendly interface and flexible deployment options to facilitate effortless testing and assessment. Comprehensive Assessment of Cloud-Native Security Posture: Gain unparalleled insights into your organization's existing cloud-native security posture with COBRA. Our advanced assessment capabilities enable you to identify vulnerabilities, assess security controls, and pinpoint areas for improvement. By understanding your current security posture, you can proactively address gaps and strengthen your defenses against emerging threats. Benchmarking Against Industry Standards and Best Practices: COBRA enables you to benchmark your cloud security controls against industry standards and best practices. With our comprehensive benchmarking framework, you can compare your security posture against established benchmarks, identify areas of strength and weakness, and prioritize remediation efforts accordingly. Actionable Insights and Recommendations: COBRA goes beyond providing insights by providing a report delivering actionable recommendations tailored to your organization's specific needs. Whether it's optimizing security configurations, implementing additional controls, or enhancing incident response processes, COBRA equips you with the tools and guidance needed to bolster your cloud security defenses.

Continuous Threat Simulation: COBRA offers a modular and templatized approach for users to easily integrate additional modules, allowing for continuous threat simulation and adaptability, by providing a flexible framework for adding modules, COBRA ensures that users can tailor their threat simulation capabilities according to evolving security needs, making it an ideal platform for continuous threat simulation.

Speakers:Harsha Koushik,Anand Tiwari

SpeakerBio:  Harsha Koushik

Harsha Koushik is a security engineer and researcher, passionate about securing digital systems. Specializing in Cloud-Native Application Platform Protection (CNAPP), tackling emerging cyber threats while working at large scales. Additionally, Harsha hosts the security podcast 'Kernel-Space,' exploring insightful discussions on the latest trends and issues in cybersecurity.

SpeakerBio:  Anand Tiwari

Anand Tiwari is an information security professional with a strong technical background working as a Product Manager (PM), focusing on the more technical aspects of a cloud security product. He tries to fill it in by doing in-depth technical research and competitive analysis, given business issues, strategy, and a deep understanding of what the product should do and how the products actually work. He has authored ArcherySec—an open source-tool and has presented at BlackHat, DEF CON USA, and HITB conferences. He has successfully given workshops at many conferences such as DevOpsDays Istanbul, Boston.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Cloud Offensive Breach and Risk Assessment (COBRA)
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W308 - Map

Description:

Cloud Offensive Breach and Risk Assessment (COBRA) is an open-source tool designed to empower users to simulate attacks within multi-cloud environments, offering a comprehensive evaluation of security controls. By automating the testing of various threat vectors including external and insider threats, lateral movement, and data exfiltration, CNBAS enables organizations to gain insights into their security posture vulnerabilities. CNBAS is designed to conduct simulated attacks to assess an organization's ability to detect and respond to security threats effectively.

Speakers:Anand Tiwari,Harsha Koushik

SpeakerBio:  Anand Tiwari

Anand Tiwari is an information security professional with a strong technical background working as a Product Manager (PM), focusing on the more technical aspects of a cloud security product. He tries to fill it in by doing in-depth technical research and competitive analysis, given business issues, strategy, and a deep understanding of what the product should do and how the products actually work. He has authored ArcherySec—an open source-tool and has presented at BlackHat, DEF CON USA, and HITB conferences. He has successfully given workshops at many conferences such as DevOpsDays Istanbul, Boston.

SpeakerBio:  Harsha Koushik

Harsha Koushik is a security engineer and researcher, passionate about securing digital systems. Specializing in Cloud-Native Application Platform Protection (CNAPP), tackling emerging cyber threats while working at large scales. Additionally, Harsha hosts the security podcast 'Kernel-Space,' exploring insightful discussions on the latest trends and issues in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-23:59 PDT


Title: Cloud Village CTF
When: Friday, Aug 9, 10:00 - 23:59 PDT
Where: Virtual

Description:

If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a two days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Cloud Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

If you ever wanted to break stuff on the cloud, or if you like rabbit holes that take you places you did not think you would go to, follow complicated story lines to only find you could have reached to the flag without scratching your head so much - then this CTF is for you!

Our CTF is a two days jeopardy style contest where we have a bunch of challenges hosted across multiple Cloud providers across multiple categories of difficulty.

You can register as teams or go solo, use hints or stay away from them, in the end it will be all for glory or nothing. Plus the prizes. Did we not mention the prizes? :D


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: CMD+CTRL at DEF CON 32
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-D - Map

Description:

CMD+CTRL Web App Hacking Challenge gives you the opportunity to showcase your red team skills by attacking real web applications. The CMD+CTRL platform is a hacking game designed to teach the fundamentals of web application security. Explore vulnerable web applications, discover security flaws, and exploit those flaws to earn points and climb up the scoreboard. After attacking an application for yourself, you'll have a better understanding of the vulnerabilities that put real world systems at risk.

At DEF CON 32: We will be replaying some of our Cyber Range Greatest Hits. We will be running 4 different Ranges with over a 150 challenges possible!


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 16:00-16:55 PDT


Title: Correlating & contextualizing OT events/alerts/logs using weakly supervised AI
When: Friday, Aug 9, 16:00 - 16:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In the complex landscape of modern cybersecurity, identifying coordinated attacks within massive volumes of operational & security data is a formidable challenge. Security professionals often grapple with distinguishing these attacks from numerous false positives and isolated incidents. This talk will illuminate how data science can be harnessed to transform tons of ICS events, logs, and alerts into a bunch of clusters, a few kill chains, and fewer actionable insights, with open-source models.

Join us on a journey to enhance ICS security operations efficacy and efficiency.

In the intricate and ever-evolving landscape of modern cybersecurity, pinpointing coordinated attacks amid vast volumes of security data is an immensely challenging task. Security professionals constantly wrestle with distinguishing genuine threats from a sea of false positives and isolated incidents. This talk will shed light on how data science can be leveraged to transform an overwhelming number of events, logs, and alerts into manageable clusters, insightful kill chains, and actionable insights using open-source models.

Attendees will gain a comprehensive understanding of the necessary steps to preprocess and normalize diverse data sources, map them to standardized threat models, and use AI-driven methods to contextualize and correlate security events. The session will also cover how to generate different types of tickets, such as false positive advisories, incident reports, and detailed attack stories, to streamline response efforts and enhance IT & OT security operations' overall efficacy and efficiency.

SpeakerBio:  Ezz Tahoun

Ezz Tahoun, a distinguished cyber-security data scientist, who won AI & innovation awards at Yale, Princeton and Northwestern. He also got innovation awards from Canada’s Communications Security Establishment, Microsoft US, Trustwave US, PIA US, NATO, and more. He ran data science innovation programs and projects for OrangeCyber Defense, Forescout Technologies, Royal bank of Canada, Governments, and Huawei Technologies US. He has published 20 papers, countless articles and 15 open source projects in the domain. When he was 19 years old he started his CS PhD in one of the top 5 labs in the world for cyber & AI, in the prestigious University of Waterloo, where he published numerous papers and became a reviewer for top conferences. His designations include: SANS/GIAC-Advisory-Board, aCCISO, CISM, CRISC, GCIH, GFACT, GSEC, CEH, GCP-Professional-Cloud-Architect, PMP, BENG and MMATH. He was an adjunct professor of cyber defense and warfare at Toronto’s school of management.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 10:00-10:02 PDT


Title: CPV: Day 1 Welcome
When: Friday, Aug 9, 10:00 - 10:02 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Welcome to the 11th CPV at DEF CON! This will be the absolute fastest state of the village sharing talks for the day, plus what's available at the village.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 13:00-13:15 PDT


Title: CPV: Intro to Cyphers
When: Friday, Aug 9, 13:00 - 13:15 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Are you getting stuck on solving ciphers in challenges? Not sure who or what Caesar is? What is "polyalphabetic" or "transposition"? Is this even relevant to modern day cryptography? Come on over for the Intro to Ciphers talk! Talk time: 5-15 minutes


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: CrackMeIfYouCan
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05 - Map

Description:

Zoogleta has been scheming to corporatize and enshittify the Internet through regulatory capture, squashing indy devs, and commodifying users.

You've been contacted by journalists and whistleblowers who need help sifting through some big dumps of encrypted data and password hashes.

Help them so they can publish the smoking gun, crash Zoogleta's stock price, and get their leadership and the corrupt politicians they own arrested by exposing their internal dirt, for great justice.

Time is of the essence! You will have 48 hours to crack as many files and hashes as possible.

Open to all; preregistration is recommended. Compete in the Street class for individuals or small teams, or in Pro if you do not want to sleep all weekend. Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 11:00-11:59 PDT


Title: CrackMeIfYouCan
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: Virtual

Description:

Zoogleta has been scheming to corporatize and enshittify the Internet through regulatory capture, squashing indy devs, and commodifying users.

You've been contacted by journalists and whistleblowers who need help sifting through some big dumps of encrypted data and password hashes.

Help them so they can publish the smoking gun, crash Zoogleta's stock price, and get their leadership and the corrupt politicians they own arrested by exposing their internal dirt, for great justice.

Time is of the essence! You will have 48 hours to crack as many files and hashes as possible.

Open to all; preregistration is recommended. Compete in the Street class for individuals or small teams, or in Pro if you do not want to sleep all weekend. Check out past years' contests at https://contest.korelogic.com/ , and the Password Village at https://passwordvillage.org/


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-14:59 PDT


Title: Crash and Compile - Qualifications
When: Friday, Aug 9, 10:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 4/Contest Area - Map

Description:

What happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our "Team Distraction" think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.

Crash and Compile is looking for the top programmers to test their skills in our contest. Do you have the problem solving and programming ability to complete our challenges? More importantly can you do so with style that sets your team ahead of the others? We encourage you to try your hand at the Crash and Compile qualifiers. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest event.

Qualifications for Crash and Compile will take place 10:00 to 15:00. Come see us in contest area West Hall 4, or if you are excited to get started, qualifying can be completed from anywhere, as it takes place online at https://crashandcompile.org. You need a two hour block of time to complete the qualifying round. Points are awarded based on time to complete and problem difficulty.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 17:00-17:59 PDT


Title: CTI is Dead, Long Live CTI: Reassessing Blue Team's Squishiest Value Proposition (BTV Panel)
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

CTI (Cyber Threat Intelligence) is hard, dumb, silly, a co$t center, a chaotic mess, nonsensical magic…dead. Let this panel change your mind that it is more than a threat feed or a too-long-to-read report. Where is the value?!?!?!

Join us while we navigate the squishy love-hate relationship with CTI. Can we deliver on showing there is value to CTI? You be the judge...

Speakers:Aurora Johnson,Ben Goerz,Ch33r10,Jamie Williams,Rebecca Ford

SpeakerBio:  Aurora Johnson, SpyCloud Labs

Aurora Johnson is an information security researcher and cybersecurity policy expert with experience working in both the public and private sectors. She is currently a member of the security research team at SpyCloud Labs and manages SpyCloud’s responsible disclosure program. Prior to joining SpyCloud, Aurora served as a Senior Analyst for the Cybersecurity and Infrastructure Security Agency (CISA) and co-founded the agency’s Pre-Ransomware Notification Initiative (PRNI). Aurora participates in a range of volunteer and public-private initiatives to track and disrupt the cybercriminal ecosystem; she was a recipient of the President’s Volunteer Service Award in 2023 for work with the U.S. government against cyber security threats.

SpeakerBio:  Ben Goerz

Ben Goerz is an “InfoSec Janitor” who finds equal comfort in Bash commands and Excel budgets.

Ben has more than a decade of experience building teams in Blue, Red & Purple Team, Threat Intel & Hunting, AppSec, Vulnerability & Attack Surface Management, and Security Consulting. He is a Director at Royal Caribbean Group, and previously held leadership roles in Fortune 500 companies, security vendors, and startups.

After work, Ben can be found tinkering on Raspberry Pi projects with his kids or dropping spicy memes in trust groups.

SpeakerBio:  Ch33r10

Ch33r10 (Dr. Xena Olsen) is a cybersecurity professional focused on cyber threat intelligence at a Fortune 100 Financial Services company. She enjoys discussing all things cyber threat intelligence and can be found in various threat intelligence sharing groups, such as Curated Intel. She is a SANS Women’s Academy graduate with 8 GIAC certifications, an MBA in IT Management, and a doctorate in Cybersecurity with a focus in Enterprise Purple Teaming.

SpeakerBio:  Jamie Williams, Palo Alto Networks Unit 42

Jamie is currently a threat researcher at Palo Alto Networks Unit 42, where he helps lead tailored, tactical and strategic intelligence deliveries. Prior to Unit 42, Jamie was a cyber operations engineer for the MITRE Corporation where he led development of MITRE ATT&CK® for Enterprise and worked with amazing people on various other exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections.

SpeakerBio:  Rebecca Ford

Rebecca founded and leads the cyber threat intelligence program at a major media and entertainment company. She has over 18+ years of experience in cybersecurity and cyber threat intel working for the U.S. government as an APAC analyst with a focus on North Korean cyber activity.

When Rebecca isn't working, she and her husband like playing with their French Bulldog FiFi and volunteering her time speaking at veterans organizations to help service members and their spouses/partners transition from military life to the private sector.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: CubeSat Simulator
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

The AMSAT Ground Control and CubeSat simulator emulates how satellite communications are used. Ground control communicates via UHF to the cubesat.

SpeakerBio:  AMSAT
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-12:30 PDT


Title: Custom, cheap, easy, and safe badges - without starting from scratch
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Electronic conference badges are cool and everything, but they're A LOT of time, money, and effort including but not limited to hardware, software and art design, testing, manufacturing, testing, provisioning, and repairing.

I'll share OpenTaxus, a relatively simple, cheap, mass-producible, and open-source badge design. We'll start out by looking at and understanding the design and implementation, highlighting the areas worth customizing (and which to leave as-s). I'll do a walkthrough of a few changes to customize the design - in KiCAD for hardware changes, and in CircuitPython for software changes.

We'll wrap up with some discussion of how to handle cost reduction to fit in a certain budget, manage badge logistics for events of different sizes, and warn about some of the many pitfalls that electronic badges suffer. You should walk away with the ability to customize a badge to be mass produced for your own event.

SpeakerBio:  Joe "securelyfitz" FitzPatrick, Instructor and Researcher at SecuringHardware.com

Joe FitzPatrick (@securelyfitz) is an Instructor and Researcher at SecuringHardware.com. Joe started his career working on low-level silicon debug, security validation, and penetration testing of CPUS, SOCs, and microcontrollers. He founded SecuringHardware.com and has spent decades developing and leading hardware security-related training, instructing hundreds of security researchers, pen-testers, hardware validators worldwide. When not teaching classes on applied physical attacks, Joe is busy developing new course content or working on contributions to the NSA Playset and other misdirected hardware projects, which he regularly presents at all sorts of fun conferences.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Cyber Defender - The Game
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-C - Map

Description:

Various cyber tools and techniques have been utilized based on information from past attacks. Game players will learn about different cyber security frameworks, cyber-attack processes, and how they can use utilised in a fun way. The game is built to teach key cyber terms, theory and apply techniques based on real-world scenarios.

As a player, you are part of a Global Cyber Protection Team (GCPT) assigned to the mission to prevent various attacks on critical infrastructure. Your task is to use the available information that your team has at your disposal to stop the adversary from achieving their objective.

Players will find themselves in a variety of future scenarios based on a specific industry/sector focus e.g. manufacturing, utilities, defense, finance. The task will be to defend each individual network/system to govern, identify, detect, respond and recover against abnormal/suspicious activities on the network. You will be working against a global hacker network who are threatening to disrupt the overall operations of global critical infrastructure sites for their own nefarious means.

Your team must protect various networks/systems as part of a global environment. If 5 or more systems are compromised and deactivated, the hacker network successfully disabled the global environment and can assume control of the entire environment. It is your mission to protect the environment and ensure the availability of the global system.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 13:30-13:55 PDT


Title: Cyber Informed Engineering for Critical Infrastructure
When: Friday, Aug 9, 13:30 - 13:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In an era where critical infrastructure faces unprecedented cyber threats, Cyber Informed Engineering (CIE) emerges as a pivotal strategy to safeguard essential services. This talk delves into the significance of integrating CIE into both existing installations and new builds, highlighting its transformative impact on enhancing security and resilience. Attendees will gain insights into practical applications of CIE, exploring use cases that demonstrate its efficacy in retrofitting legacy systems and embedding robust cybersecurity measures in new projects. Additionally, we'll discuss how CIE serves as a powerful tool for comprehensively understanding and optimizing business processes, ultimately driving more secure and efficient operations. Join us to uncover the essential role of Cyber Informed Engineering in fortifying our critical infrastructure against evolving cyber threats.

SpeakerBio:  Aaron Crow

Aaron Crow has over two decades of experience in cybersecurity, focusing on the power utility and operational technology (OT) sectors. At Luminant (Vistra), he managed OT cybersecurity for over 40 power generation sites, including a nuclear plant. Aaron has worked as a consultant, where he led OT cybersecurity programs and influenced product development and as CTO where he helped drive product and direction focusing OT cybersecurity. He hosts the "PrOTect IT All" podcast, sharing insights from industry experts, and advises Building Cyber Security, helping improve security practices in building management systems. Aaron's extensive career highlights his deep understanding of the challenges in securing critical infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 17:00-17:59 PDT


Title: Cybersecurity Overview over LATAM- Skills, Challenges, Knowledge, Perspectives
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En este panel vamos a revisar desde la perspectiva de diferentes profesionales los desafios de hacer ciberseguridad en LATAM, los conocimientos o falta de ellos que se pueden evidenciar en diferentes sectores y las necesidades de habilidades existentes actuales en la region para mantener un ecosistema protegido de las amenazas que deben ser enfrentadas a diario

Speakers:Leonardo Pigñer,Katherina Canales,Victor Santos

SpeakerBio:  Leonardo Pigñer, CEO y Co-Founder Ekoparty

Leo Pigñer es co-fundador y CEO de Ekoparty, la conferencia hacker más importante de Latinoamérica. Con más de 20 años en la industria de ciberseguridad, Pigñer tambien es co-fundador de BASE4 Security, empresa proveedora de servicios de ciberseguridad en Latinoamérica y España.

SpeakerBio:  Katherina Canales, Directora Ejecutiva de la Corporación de Ciberseguridad Minera

Actualmente es Directora Ejecutiva de la Corporación de Ciberseguridad Minera. Katherina es ex Directora Operacional del CSIRT de gobierno de Chile, experta en estrategias de ciberseguridad, con especial énfasis en políticas públicas, equipos de respuesta ante incidentes de seguridad informática y concientización. Reconocida por la academia, la industria e internacionalmente como mujer influyente en ciberseguridad

SpeakerBio:  Victor Santos, CEO da Clavis Segurança da Informação
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 16:00-16:30 PDT


Title: Cybersecurity Schoolhouse Rock
When: Friday, Aug 9, 16:00 - 16:30 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Almost since the internet was made widely available to the general public, average technology users have fallen prey to threats from malicious spam, malware, phishing, smishing, scams, fraud, and ransomware. In most of the US, primary and secondary education (in the US, comprising kindergarten through 12th grade) now incorporate computing technology as an integral part of the classroom, and some families introduce computing platforms to children in their toddler and preschool years. Despite our society's growing dependence on computing technology in the world of education, there remain no national standards or curricula for the teaching of data privacy or information security principles. This disconnect sets future generations up for failure, and a continuation of a cycle of ignorance that perpetuates cybercrime victimization. This presentation makes the case that schools must adopt and incorporate concepts of data privacy, information security, defense against fraud and phishing, and internet safety, in age-appropriate ways, into lesson plans at all grade levels. Further, school districts and independent schools must take steps to protect themselves from the threat of ransomware, data breaches, and other forms of criminal activity.

SpeakerBio:  Avi McGrady

Avi McGrady is a recently graduated student of New Vista High School in Boulder, Colorado. He prepared the research and work for this presentation as a part of a culminating project in his senior year, and presented a report to the Boulder Valley School District board as part of this work toward his graduation requirements. Avi is an enthusiastic student of computer science and information security and hopes to work in the field after he graduates. He will attend Rensselaer Polytechnic Institute as an undergraduate freshman in the fall of 2024. His passion has led him to attend and volunteer for two infosec conferences, RMISC and Bsides in Boulder, and he will be leaning further into his outreach as he begins college and starting his career.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 06:00-06:59 PDT


Title: CycleOverride DEF CON Bike Ride
When: Friday, Aug 9, 06:00 - 06:59 PDT
Where: Other / See Description

Description:

At 6am on Friday, the @cycle_override crew will be hosting the 13th DEF CON Bikeride. We'll meet at a local bikeshop, get some rental bicycles, and about 7am will make the ride out to Red Rocks. It's about a 15 mile ride, all downhill on the return journey. So, if you are crazy enough to join us, get some water, and head over to cycleoverride.org for more info. See you at 6am Friday! @jp_bourget @gdead @heidishmoo.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Darknet-NG
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-D - Map

Description:

Darknet-NG is an Alternate Reality Game (ARG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The "Learning Quests" help the agent gather knowledge from all across the other villages at the conference, while the "Challenge Quests" help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year's final challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Darkstar Badge Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Collect the clues, solve the puzzles, show off your aerospace knowledge and technical skills to win a limited edition PCB badge.

SpeakerBio:  Lockheed Martin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DARPA's Artificial Intelligence Cyber Challenge (AIxCC)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06 - Map

Description:

DARPA and ARPA-H’s Artificial Intelligence Cyber Challenge (AIxCC) will bring together the foremost experts in AI and cybersecurity to safeguard the software critical to all Americans. AIxCC is a two-year competition that asks competitors to design novel AI systems to secure this critical code and will award a cumulative $29.5 million in prizes to Teams with the best systems. In 2024, top teams will be awarded prizes of $2 million each, and will advance to the finals at DEF CON 33. The AIxCC Experience at DEF CON 32 is an immersive and interactive competition environment and educational space to inspire people and organizations to accelerate the development of AI-enabled cyber defenses. Attendees will explore a futuristic city where they can learn all about the competition, the technology, and the power of AI to help secure the software we all depend on.

Registration for AIxCC is no longer open to new contestants. AIxCC Preliminary Events were held March – July 2024.

Semifinalists will be announced here: https://aicyberchallenge.com/


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 14:00-14:30 PDT


Title: Data Brokers and the Threat to Your Privacy
When: Friday, Aug 9, 14:00 - 14:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Data brokers, and in particular people-search sites, are a headache for those of us trying to keep our addresses off the internet… and an absolute nightmare for people who are targeted due to their identity, profession, or political beliefs. In this talk, I’ll present the results of a collaborative research project by Tall Poppy and Consumer Reports that evaluates paid people-search removal services. I’ll also discuss how data brokers harm people, what you can do to protect yourself, why it’s so difficult, and what we can do as individuals and at a policy/advocacy level to solve this pernicious privacy problem.

SpeakerBio:  Yael Grauer

Yael Grauer is an investigative tech reporter. She currently works at Consumer Reports managing Security Planner, an easy-to-use guide to staying safer online. Yael has over a decade of experience covering privacy and security, digital freedom, hacking, and mass surveillance for various tech publications and has extensively researched the privacy and security (or lack thereof) of VPNs, street-level surveillance, and more. She’s been maintaining the Big Ass Data Broker Opt-Out List since 2017.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 16:00-16:59 PDT


Title: Data On Demand: The challenges of building a privacy focused AI Device
When: Friday, Aug 9, 16:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Building an AI product for the everyday person is challenging - doing it in a privacy focused way is nearly impossible without support from the right people. I'll walk through the techniques we're using at Rabbit to secure customer data and provide people a choice as to where their data goes.

We'll cover the pipelines that - Collect and Manage customer identity after they login to a site - Log, Anonymize, and Process customer voice interactions - Provide "just in time" access to customer data for personalized RAG-like models

As a community, I think we're well within our rights to demand control over the data we provide to companies. This talk aims to provide engineers with a list of ideas on "what right could look like", and general attendees a list of things that are possible, so they know its ok to ask for them.

SpeakerBio:  Matt Domko, Head of Security at (in)famous AI Walkie Talkie Manufacturer

Matt Domko is the Head of Security at a (in)famous AI Walkie Talkie Manufacturer. Ex-This, Ex-That, he spends most of his free time tinkering with his lasercutter or 3d printers.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-19:59 PDT


Title: DC Kubernetes Capture the Flag (CTF)
When: Friday, Aug 9, 12:00 - 19:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-E - Map

Description:

The DEF CON Kubernetes Capture the Flag (CTF) contest features a Kubernetes-based CTF challenge, where teams and individuals can build and test their Kubernetes hacking skills. Each team/individual is given access to a single Kubernetes cluster that contains a set of serial challenges, winning flags and points as they progress. Later flags pose more difficulty, but count for more points.

A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-16:59 PDT


Title: DC NextGen / Youth Challenge Area at Red Team Village
When: Friday, Aug 9, 13:00 - 16:59 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Ascension - Map

Description:
SpeakerBio:  RTV Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DC’s Next Top Threat Model (DCNTTM)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-05-A - Map

Description:

Threat Modeling is arguably the single most important activity in an application security program and if performed early can identify a wide range of potential flaws before a single line of code has been written. While being so critically important there is no single correct way to perform Threat Modeling, many techniques, methodologies and/or tools exist.

As part of our challenge we will present contestants with the exact same design and compare the outputs they produce against a number of categories in order to identify a winner and crown DEF CON’s Next Top Threat Model(er).


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 15:00-15:59 PDT


Title: DC101 Panel
When: Friday, Aug 9, 15:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:
Speakers:Nikita Kronenberg,Drew "aNullValue" Stemen,Grifter,AdaZebra

SpeakerBio:  Nikita Kronenberg, Director of Content and Coordination at DEF CON Communications
No BIO available
SpeakerBio:  Drew "aNullValue" Stemen, Project Manager at Hacker Tracker
No BIO available
SpeakerBio:  Grifter, Contests & Events Lead at DEF CON 32
No BIO available
SpeakerBio:  AdaZebra, Head of Hotline at DEF CON 32
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 16:00-18:59 PDT


Title: DCG Atlanta (DC404,678,770,470)
When: Friday, Aug 9, 16:00 - 18:59 PDT
Where: LVCC West/Floor 2/W236 - Map

Description:

They say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead, we're meeting up in the desert during DEF CON! The one time of year when intown, northern burbs, south siders, and anyone else connected to DC404's 25+ year legacy can catch up and share stories. Join us and meet your fellow ATL hackers!


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Friday - 10:00-16:59 PDT


Title: DDV open and accepting drives for duplication
When: Friday, Aug 9, 10:00 - 16:59 PDT
Where: LVCC West/Floor 2/W225 - Map

Description:
We reopen at 10: 00am and accept drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can't copy any more - first come, first served.  Don't forget - some require 8TB drives now. We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

About Us

The Data Duplication Village has all the updated bits and bytes available from infocon.org packed up into nice, neat packages. If you're looking for a copy of all the things, we've got what you need to fill up all your storage including a few nice hash tables and all of the DefCon talks. Add to that just about every other security con talk known to hacker-kind! Our village provides a "free-to-you" service of direct access to terabytes of useful data to help build those hacking skills and talk with other storage enthusiasts.

Check the schedule and/or dcddv.org for the most up-to-date information.

How It Works

The DDV provides a core set of drive duplicators and data content options. We accept 8TB and larger drives on a first come, first served basis and duplicate 'till we can no longer see straight. Bring in your blank SATA3 drives - check them in early - to get the data you want. Come back in about 24 hours to pick up your data-packed drive. Space allowing, we'll accept drives all the way through until Saturday morning - but remember, it's FIFO - get those drives in early!

What You Get

We're working on more content right up until the last minute so keep checking on dcddv.org for the latest. This year, we're adding new data to duplicate! Humans will be able to choose from the following data sources for duplication:


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 13:30-13:59 PDT


Title: De Escudo a Espada: Cómo un Antivirus Facilitó el compromiso de una compañía
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 2/W235 - Map

Description:

En una actividad de simulación de adversarios, se demostró cómo se puede comprometer una empresa utilizando su antivirus corporativo. Aprovechando las funcionalidades de antivirus de nueva generación, y el compromiso de la consola de administración se logro desplegar un comando y control (C2) en equipos críticos como controladores de dominio. La capacidad del antivirus para comunicarse con subredes críticas y aplicar excepciones a otras herramientas de seguridad facilitó el compromiso total de la red, destacando la necesidad de una gestión y auditoría exhaustivas de estas herramientas.

SpeakerBio:  R4v3n Bl4ck, Sr Red Team
Ariel Cruz: OSCP, OSWE, OSWA, OSEP, OWSP, CISSP, CNSS, CEH v10,Autopsy. Más de 10 años generando valor

como red teamer, simulación de adversarios avanzados y pentester. Enfoque en sectores bancarios y

de telecomunicaciones. Cuenta con dominio sobre la metodología MITRE ATT&CK, amplia ejecución

sobre la ejecución de las vulnerabilidades del Top 10 OWASP, así como con diversas certificaciones de

la industria de la ciberseguridad, entre las que puede destacar OffSec Certified Professional, OffSec

Web Expert, OffSec Experienced Penetration Tester.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 18:00-18:20 PDT


Title: DEF CON Franklin Project
When: Friday, Aug 9, 18:00 - 18:20 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

DEF CON Franklin will infuse research from the hacker community into national security and foreign policy debates. We aim to lift up groundbreaking work happening across villages and deliver this critical research to key policymakers across the globe. Aside from policy work, Franklin will empower individual members of the community to volunteer directly with under-resourced critical infrastructure that support our world.

SpeakerBio:  Jacob H Braun, Acting Principal Deputy National Cyber Director at Office of the National Cyber Director (ONCD)

Jake Braun served in the White House as Acting Principal Deputy National Cyber Director from May 2023 to July 2024. Prior to joining the White House Office of the National Cyber Director, he was appointed by President Joseph Biden as Senior Counselor to the Secretary of Homeland Security. Braun is also a lecturer at the University of Chicago’s Harris School of Public Policy Studies and Chairman of the Cyber Policy Initiative there.

From 2009 to 2011, Braun served as White House Liaison to the U.S. Department of Homeland Security. Braun is also co-founder of the DEF CON Voting Machine Hacking Village (Voting Village) hacker conference."


Return to Index    -    Add to Google    -    ics Calendar file

DCG - Friday - 10:00-17:59 PDT


Title: DEF CON Groups - Open for questions and hanging out
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W236 - Map

Description:

Do you have questions about what DEF CON Groups are? Do you need help finding a group near you? Feel free to come ask. Or, just come up and hang out.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 16:00-18:59 PDT


Title: DEF CON Holland Group Presents: VrijMiBo
When: Friday, Aug 9, 16:00 - 18:59 PDT
Where: LVCC West/Floor 2/HallwayCon Lounge past W234 - Map

Description:

In The Netherlands it's a tradition to catch up with your colleagues just before the end of the workday on Friday when the weekend starts to kick in. In The Netherlands this is called the "VrijMiBo" (Vrijdag/Friday - Middag/Afternoon Borrel/Drink)

"VrijMiBo/Friday afternoon Drink" at DEF CON is a perfect moment to talk about what your favorite thing is at DEF CON, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.

Vrijdag Middag Borrel, Freitag Mittags Getränk, Apéritif du vendredi après-midi, trago de viernes por la tarde.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 20:00-23:59 PDT


Title: DEF CON Movie Night
When: Friday, Aug 9, 20:00 - 23:59 PDT
Where: LVCC West/Floor 3/W320 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: DEF CON Scavenger Hunt
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-02 - Map

Description:

Whether you're a seasoned DEFCON veteran or a curious newcomer, the DEFCON Scavenger Hunt promises to challenge your skills, tickle your wits, and ignite your hacker spirit. Our list is a portal to mystery, mischief, and mayhem. Assemble your team of up to five members, interpret the items, and submit your findings at the booth to our esteemed judges. Go beyond the basics for bonus points. Legends are born here.

Casual players will enjoy doing a handful of items, but you will need to devote your entire weekend if you want to win. It's not just about fame, glory, or boxes of swag; the true allure is the camaraderie of fellow hackers, the knowledge that you've etched your mark on DEFCON history, and the ultimate badge of honor: bragging rights. Nothing says "I'm a hacker" quite like being triumphant at the DEFCON Scavenger Hunt contest.

See you at the booth!


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 14:00-14:45 PDT


Title: DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

Join DEF CON Founder Jeff Moss for an Ask Me Anything with CISA Director Jen Easterly. REAL WORLD DEF CON: Where hackers stop being polite and start getting real.

SpeakerBio:  Jen Easterly, Director at Cybersecurity and Infrastructure Security Agency (CISA)

Jen Easterly is the Director of the Cybersecurity and Infrastructure Security Agency (CISA). She was nominated by President Biden in April 2021 and unanimously confirmed by the Senate on July 12, 2021. Before coming to CISA, Jen was Head of Firm Resilience at Morgan Stanley. A two-time recipient of the Bronze Star, Jen retired from the U.S. Army after more than 20 years, including deployments in Haiti, the Balkans, Iraq, and Afghanistan. Responsible for standing up the Army’s first cyber battalion, she was also instrumental in the creation of United States Cyber Command. A graduate of West Point, Jen holds a master’s degree from the University of Oxford, where she studied as a Rhodes Scholar. She is the recipient of numerous honors, including the George C. Marshall Award in Ethical Leadership and the National Defense University Admiral Grace Hopper Award. She is a proud Mom, a mental health advocate, a Rubik’s Cube enthusiast, and an aspiring electric guitarist.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 05:00-07:59 PDT


Title: Defcon.run
When: Friday, Aug 9, 05:00 - 07:59 PDT
Where: Other / See Description

Description:

Thursday, Friday, Saturday and Sunday: 05:00 to 08:00, with random pop up meetings throughout the day in the con space.

Defcon.run is an evolution of the now long running DEF CON 4x5K running event. Due to stupendous growth, we’ve been forced to change up the format. This year's activity will look to match up folks for fun runs, and rucks (!), in small distributed groups around Las Vegas. It’s the same old event but at a distributed scale!

Show up in the morning, go for a run with folks, have a good time!

We’ll have a full set of routes for people to choose from from simple 5Ks to more ambitious distances. Full Information at https://defcon.run


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:00-13:45 PDT


Title: Defeating EDR Evading Malware with Memory Forensics
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Endpoint detection and response (EDR) software has gained significant market share due to its ability to examine system state for signs of malware and attacker activity well beyond what traditional anti-virus software is capable of detecting. This deep inspection capability of EDRs has led to an arms race with malware developers who want to evade EDRs while still achieving desired goals, such as code injection, lateral movement, and credential theft. This monitoring and evasion occurs in the lowest levels of hardware and software, including call stack frames, exception handlers, system calls, and manipulation of native instructions. Given this reality, EDRs are limited in how much lower they can operate to maintain an advantage. The success of EDR bypasses has led to their use in many high-profile attacks and by prolific ransomware groups.

In this talk, we discuss our research effort that led to the development of new memory forensics techniques for the detection of the bypasses that malware uses to evade EDRs. This includes bypass techniques, such as direct and indirect system calls, module overwriting, malicious exceptions handlers, and abuse of debug registers. Our developed capabilities were created as new plugins to the Volatility memory analysis framework, version 3, and will be released after the talk.

  1. “Operation Dragon Castling: APT group targeting betting companies,” link, 2023.
  2. “Defeating Guloader Anti-Analysis Technique,” link, 2023.
  3. “A Deep Dive Into ALPHV/BlackCat Ransomware,” link, 2024.
  4. “APT Operation Skeleton Key,” link, 2023.
  5. “LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility,” link, 2024.19
  6. “BlueBravo Uses Ambassador Lure to Deploy,” link, 2024.
  7. “UNMASKING THE DARK ART OF VECTORED EXCEPTION HANDLING: BYPASSING XDR AND EDR IN THE EVOLVING CYBER THREAT LANDSCAPE,” link, 2023.
  8. “Dirty Vanity: A New Approach to Code injection & EDR by-pass,” link, 2022.
  9. Volexity, “Surge Collect Pro,” link, 2022.
  10. “capstone,” link, 2024.
  11. “Silencing cylance: A case study in modern edrs,” link, 2019.
  12. “Av/edr evasion — malware development p — 3,” link, 2023.
  13. “A practical guide to bypassing userland api hooking,” link, 2022.
  14. A. Case, A. Ali-Gombe, M. Sun, R. Maggio, M. Firoz-Ul-Amin, M. Jalalzai, and G. G. R. III, “HookTracer: A System for Automated and Accessible API Hooks Analysis,” Proceedings of the 18th Annual Digital Forensics Research Conference (DFRWS), 2019.
  15. F. Block, “Windows memory forensics: Identification of (malicious) modifications in memory-mapped image files,” Forensic Science International: Digital Investigation, 2023. (Online). Available: link
  16. F. Block and A. Dewald, “Windows memory forensics: Detecting (un)intentionally hidden injected code by examining page table entries,” Digital Investigation, vol. 29, pp. S3–S12, 07 2019.
  17. “CCob,” link, 2024.
  18. “Lets Create An EDR. . . And Bypass It! Part 1,” link, 2020.
  19. “r77 rootkit,” link, 2024.
  20. “Deep Vanity,” link, 2022. 20
  21. “Peruns-Fart,” link, 2023.
  22. “FREEZE – A PAYLOAD TOOLKIT FOR BYPASSING EDRS USING SUSPENDED PROCESSES,” link, 2023.
  23. “Process Cloning,” link, 2023.
  24. “APT Group Chimera,” link, 2022.
  25. “Red Team Tactics: Combining Direct System Calls and sRDI to bypass AV/EDR,” link, 2019.
  26. “Hell’s Gate,” link, 2020.
  27. “Halo’s Gate,” link, 2021.
  28. “Tartarus Gate,” link, 2021.
  29. “Bypassing User-Mode Hooks and Direct Invocation of System Calls for Red Teams,” link, 2020.
  30. “SysWhispers2,” link, 2022.
  31. “An Introduction into Stack Spoofing,” link, 2023.
  32. “SilentMoonwalk: Implementing a dynamic Call Stack Spoofer,” link, 2022.
  33. “Spoofing Call Stacks To Confuse EDRs,” link, 2022.
  34. “Behind the Mask: Spoofing Call Stacks Dynamically with Timers,” link, 2022.
  35. “HellHall,” link, 2023.
  36. link, 2008.
  37. “Defeating Guloader Anti-Analysis Technique,” link, 2022.21
  38. “GULoader Campaigns: A Deep Dive Analysis of a highly evasive Shellcode based loader,” link, 2023.
  39. “Gh0stRat Anti-Debugging : Nested SEH (try - catch) to Decrypt and Load its Payload,” link, 2021.
  40. “Syscalls via Vectored Exception Handling,” link, 2024.
  41. “Bypassing AV/EDR Hooks via Vectored Syscall - POC,” link, 2022.
  42. “MutationGate,” link, 2024.
  43. Cymulate Research, “BlindSide,” link, 2023.
  44. “In-Process Patchless AMSI Bypass,” link, 2022.
  45. “PatchlessCLR,” link, 2022.
  46. “Dumping the VEH in Windows 10,” link, 2020.
  47. “Detecting anomalous Vectored Exception Handlers on Windows,” link, 2022.
  48. “SetUnhandledExceptionFilter,” link, 2024.
Speakers:Andrew Case,Austin Sellers,Golden Richard,David McDonald,Gustavo Moreira

SpeakerBio:  Andrew Case, Director of Research at Volexity

Andrew Case is the Director of Research at Volexity and has significant experience in incident response handling and malware analysis. He has conducted numerous large-scale investigations that span enterprises and industries. Case is a core developer of the Volatility memory analysis framework, and a co-author of the highly popular and technical forensics analysis book "The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory."

SpeakerBio:  Austin Sellers, Detection Engineer at Volexity

Austin Sellers is a Detection Engineer at Volexity where he focuses on automating large scale memory analysis and threat detection techniques. He has significant experience in developing memory analysis datasets that allow for automated verification and testing of kernel and userland memory forensics techniques.

SpeakerBio:  Golden Richard, Professor of Computer Science and Engineering and Associate Director for Cybersecurity at Center for Computation and Technology (CCT) at LSU

Golden G. Richard III is a cybersecurity researcher and teacher and a Fellow of the American Academy of Forensic Sciences. He has over 40 years of practical experience in computer systems and computer security and is a devoted advocate for applied cybersecurity education. He is currently Professor of Computer Science and Engineering and Associate Director for Cybersecurity at the Center for Computation and Technology (CCT) at LSU. He also supports NSA's CAE-CO internship program, teaching memory forensics, vulnerability analysis, and other topics to cleared interns. His primary research interests are memory forensics, digital forensics, malware analysis, reverse engineering, and operating systems. Dr. Richard earned his BS in Computer Science from the University of New Orleans and MS and PhD in Computer Science from The Ohio State University.

SpeakerBio:  David McDonald, Volcano team at Volexity

David McDonald is a researcher and software engineer with 3 years of digital forensics R&D experience. His passion for this field began with his involvement in the University of New Orleans CTF team, as well as through his time as a Systems Programming teaching assistant. After over two years of digital forensics research and development on Cellebrite's computer forensics team, he joined Volexity's Volcano team, where he now works to develop next-generation memory analysis solutions.

SpeakerBio:  Gustavo Moreira, Senior Security Engineer at Volexity

Gustavo Moreira is a Senior Security Engineer at Volexity. He has significant experience in reverse engineering, incident response handling, embedded systems development and security, Windows and Linux internals, and automation of large scale malware analysis.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 10:30-11:15 PDT


Title: Defeating magic by magic:Using ALPC security features to compromise RPC services
When: Friday, Aug 9, 10:30 - 11:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Advanced Local Procedure Call (ALPC) is an Inter Process Communication method in the Windows kernel. In the past few years, Windows ALPC and RPC vulnerabilities have emerged in an endless stream. These vulnerabilities are mainly based on TOCTOU file operations, memory corruption vulnerabilities in RPC services and ALPC syscalls in ntoskrnl.

Windows kernel provides a variety of security measures to ensure that the data and context accepted by the ALPC and RPC servers are safe. We noticed the attack surface in the security mechanism of the ALPC kernel, and we found a security flaw in this mechanism (magic) and successfully obtained the system privilege from unauthorized users (defeating magic by magic).

In this talk, we will first overview the communication mechanism of ALPC and RPC services. We will discuss the details of ALPC and RPC in the marshal/unmarshal process that has not been disclosed before. We'll also talk about the kernel security mechanism in ALPC syscalls. Then we will analyze some historical bugs in ALPC and RPC, and disclose the details of the vulnerability we found, discussing how we bypassed the security mechanism through a small security flaw in security mechanisms. Later we'll discuss the exploitation, you will learn about the multiple ways. Finally, We'll make conclusions and share our opinions on this attack surface, including some tips and opinions on how to find these kinds of bugs.

  1. A view into ALPC-RPC by Clement Rouault and Thomas Imbert Hack.lu 2017
  2. Exploiting Errors in Windows Error Reporting - Gal De Leon
  3. Windows Internals, Part 2, 7th Edition
Speakers:WangJunJie Zhang,YiSheng He

SpeakerBio:  WangJunJie Zhang, Senior Security Researcher at Hillstone Network Security Research Institute

WangJunJie Zhang is a senior security researcher of Hillstone Network Security Research Institute. His work involved exploit development and bug hunting. He is currently focusing on windows components and kernel security and he has reported many vulnerabilities to Microsoft and RedHat and got acknowledgements. He was also listed on Microsoft Most Valuable Researcher from 2020 to 2023. He was also the speaker of CansecWest 2023 and HITBSecConf Amsterdam 2023 conference.

SpeakerBio:  YiSheng He

YiSheng He is a member of OWASP, (ISC)², CSA and other organizations. He is the organizer of the DCG86020 event. He has obtained various international professional certifications such as CISSP, CCSK, CISA, and participated in many open source security projects. He obtained a large number of CVE numbers and received acknowledgements from Microsoft, Apple and other companies. He also participated in many CTF competitions and won good ranking. His research interests include AIoT and WEB security. He was also the speaker of CansecWest 2023 and HITBSecConf Amsterdam 2023 conference.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Defend the Airport CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

You are a new to the Airport IT staff at the IG International Airport Network Operations Center, working your first holiday travel weekend. It has been a busy day managing the network with the control tower reporting several small glitches.

No alerts have been raised in the network, and the glitches appeared to have been easily handled. While taking your last break of the day, you decide to take a short walk around the concourse to watch the sun set. Suddenly, your cell phone rings and the voice on the other end is a panicked Control Tower Operator. A short time earlier, the tower had observed the runway lights turn off, come back on, and are now randomly blinking. They also mentioned the Operator HMI (Human Machine Interface) controlling the Runway Lighting system is non-responsive and they are locked out of the Maintenance HMI to reboot the system. Time is critical – without the lights, the planes circling the airport cannot land. With limited fuel stores, the planes are unable to divert to another airport. You sit down at your terminal to pull up the maintenance manual and troubleshoot the problem only to discover you are locked out of your account. You are suddenly relieved that management would not let you deploy security updates to the network because they feared service interruptions may occur. Once you regain access to the system and have all the reference material available, you bring up the control logic for the runway lighting system on one screen and the HMIs on another and quickly realize this is not a normal system failure. An unknown hacker or hacker group has ceased and taken control of the system. They have manipulated the PLC’s (Programmable Logic Controller) and impacted the HMIs. Time is of the essence to restore operation to the Runway Lighting control system before the planes run out of fuel.

SpeakerBio:  IntelliGenesis and IG Labs
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Detect a Threat
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Can you spot suspicious items in packages? Try out your skills.

SpeakerBio:  TSA
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 14:00-14:55 PDT


Title: Detouring Danger: Hunting Privileged File Operation Vulnerabilities in OT/ICS software
When: Friday, Aug 9, 14:00 - 14:55 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

The Microsoft Detours library was leveraged to instrument the entire process environment of an engineering workstation in an operational technology/industrial control system (OT/ICS) setting. This approach allowed for the comprehensive monitoring and analysis of privileged file operations within these systems. Through this method, multiple vulnerabilities in SCADA software were identified and exploited, demonstrating the effective use of Detours for security research in critical infrastructure contexts. This presentation will discuss how the custom dynamic-link library (DLL) developed with Detours enabled the systematic examination of file operations, leading to the discovery of security flaws that were then exploited. The talk will showcase these exploitations, providing insight into the types of vulnerabilities that were uncovered and the potential implications for system security. The focus will be on demonstrating the importance of having an effective vulnerability hunting strategy in critical environments and showing real exploitation scenarios of the vulnerabilities found through this method.

SpeakerBio:  Asher Davila, IoT/OT Security Researcher at Palo Alto Networks

Asher Davila (@asher_davila) is an IoT/OT Security Researcher at Palo Alto Networks, leveraging his expertise in the intersection of software and hardware across IoT to IIoT, ICS, and critical infrastructure security. His work includes discovering and disclosing vulnerabilities and malware affecting these systems, alongside developing tools for reverse engineering and exploitation efforts. Asher has also presented his findings at multiple cybersecurity conferences and academic events.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 17:00-17:30 PDT


Title: DevSecOps of Quantum Computers
When: Friday, Aug 9, 17:00 - 17:30 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 10:00-10:59 PDT


Title: Differential privacy beyond algorithms: Challenges for successful deployment
When: Friday, Aug 9, 10:00 - 10:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

Differential privacy (DP) has been hailed as the gold standard of privacy-preserving data analysis, by providing strong privacy guarantees while still enabling use of potentially sensitive data. Formally, DP gives a mathematically rigorous worst-case bound on the maximum amount of information that can be learned about an individual's data from the output of a computation. In the past two decades, the privacy community has developed DP algorithms that satisfy this privacy guarantee and allow for accurate data analysis for a wide variety of computational problems and application domains. We have also begun to see a number of high-profile deployments of DP systems in practice, both at large technology companies and government entities. Despite the promise and success of DP thus far, there are a number of critical challenges left to be addressed before DP can be easily deployed in practice, including: mapping the mathematical privacy guarantees onto protection against real-world threats, developing explanations of its guarantees and tradeoffs for non-technical users, integration with other privacy & security tools, preventing misuse, and more.

SpeakerBio:  Rachel Cummings, Associate Professor of Industrial Engineering and Operations Research at Columbia University

Dr. Rachel Cummings is an Associate Professor of Industrial Engineering and Operations Research and (by courtesy) Computer Science at Columbia University, where she is also a member of the Data Science Institute and co-chairs the Cybersecurity Research Center. She is also a Fellow at the Center for Democracy & Technology. Before joining Columbia, she was an Assistant Professor of Industrial and Systems Engineering and (by courtesy) Computer Science at the Georgia Institute of Technology, and she previously received her Ph.D. in Computing and Mathematical Sciences at the California Institute of Technology. Her research interests lie primarily in data privacy, with connections to machine learning, algorithmic economics, optimization, statistics, and public policy. Dr. Cummings is the recipient of numerous awards including an NSF CAREER award, a DARPA Young Faculty Award, a DARPA Director's Fellowship, an Early Career Impact Award, multiple industry research awards, a Provost’s Teaching Award, two doctoral dissertation awards, and Best Paper Awards at DISC 2014, CCS 2021, and SaTML 2023. Dr. Cummings also serves on the ACM U.S. Technology Policy Committee, the IEEE Standards Association, and the Future of Privacy Forum's Advisory Board.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:30-14:15 PDT


Title: Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy
When: Friday, Aug 9, 13:30 - 14:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

There are physical markings that are required under hundreds of different international laws, some governing transport of goods across national borders, some offering humanitarian protections on the battlefield, some seeking to protect the environment or genetic diversity… What they all have in common is that they’re currently represented by visual marks applied to objects. Many of these processes are undergoing “digitalization,” and becoming machine-readable, or electronically-signaled. A standards effort currently underway in the IETF seeks to create a common global marking protocol which would allow open-standards-based devices to scan, cryptographically validate, and display the digital versions of these marks. This session will relate the state of the standards effort, the scope of markings that have been considered thus far, and seek input on security or privacy vulnerabilities which may exist in the proposed standard.

SpeakerBio:  Bill Woodcock, Executive Director at Packet Clearing House

Bill Woodcock is the executive director of Packet Clearing House, the intergovernmental treaty organization that supports the operation of critical Internet infrastructure, including Internet exchange points and the core of the domain name system. Since entering the Internet industry in 1985, Bill has helped establish more than three hundred Internet exchange points. In 1989, Bill developed the anycast routing technique that now protects the domain name system. In 1998 he was one of the principal drivers of California 17538.4, the world’s first anti-spam legislation. Bill was principal author of the Multicast DNS and Operator Requirements of Infrastructure Management Methods IETF drafts. In 2002 he co-founded INOC-DBA, the security-coordination hotline system that interconnects the network operations centers of more than three thousand Internet Service Providers and Security Operations Centers around the world. And in 2007, Bill was one of the two international liaisons deployed by NSP-Sec to the Estonian CERT during the Russian cyber-attack. In 2011, Bill authored the first survey of Internet interconnection agreements, as input to the OECD’s analysis of the Internet economy. Bill served on the Global Commission on the Stability of Cyberspace and on the Commission on Caribbean Communications Resilience. He's on the board of directors of the M3AA Foundation, and was on the board of the American Registry for Internet Numbers for fifteen years. Now, Bill’s work focuses principally on the security and economic stability of critical Internet infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-13:45 PDT


Title: distribRuted - Distributed Attack Framework
When: Friday, Aug 9, 12:00 - 13:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Penetration testing tools often face limitations such as IP blocking, insufficient computing power, and time constraints. However, by executing these tests across a distributed network of hundreds of devices, these challenges can be overcome. Organizing such a large-scale attack efficiently is complex, as the number of nodes increases, so does the difficulty in orchestration and management. distribRuted provides the necessary infrastructure and orchestration for distributed attacks. This framework allows developers to easily create and execute specific distributed attacks using standard application modules. Users can develop their attack modules or utilize pre-existing ones from the community. With distribRuted, automating, managing, and tracking a distributed attack across hundreds of nodes becomes straightforward, thereby enhancing efficiency, reducing time and costs, and eliminating Single Point of Failure (SPoF) in penetration testing.

Speakers:Ismail Melih Tas,Numan Ozdemir

SpeakerBio:  Ismail Melih Tas, Founder and CEO at Siber Ninja

Melih Tas is a VP in Application Security at a multi-national financial company in London, UK, and the founder and CEO of VulnHero and Siber Ninja, two cybersecurity startups. He has previously worked as a Senior Security Consultant at Synopsys, a Tech Lead at Garanti BBVA Bank, and a Security Researcher at Nortel-Networks Netas. Melih holds a Ph.D. in Cyber Security, has presented at renowned hacker conferences including DEF CON and Black Hat, and is a published academic author with a focus on VoIP security and Application Security.

SpeakerBio:  Numan Ozdemir, Cybersecurity Researcher and Computer Programmer

Numan Ozdemir is a cybersecurity researcher and computer programmer currently pursuing a degree in Mathematics and Computer Science. His research interests include blockchain and application security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-11:45 PDT


Title: Docker Exploitation Framework
When: Friday, Aug 9, 10:00 - 11:45 PDT
Where: LVCC West/Floor 3/W303 - Map

Description:

Docker Exploitation Framework is a cross-platform framework that is focused on attacking container environments (think Kubernetes, docker, etc). It can identify vulnerabilities, misconfigurations, and potential attack vectors. It also helps to automate different stages of a successful kill-chain through features such as:

Speakers:Emmanuel Law,Rohit Pitke

SpeakerBio:  Emmanuel Law, Senior Staff Security Engineer

Emmanuel Law (@libnex) has over a decade of security research experience. He has presented at various international conferences such as Black Hat USA Arsenal, Troopers, Kiwicon, Ruxcon etc. He has also released tools such as Shadow Workers for browser exploitation. He is currently working as a Senior Staff Security Engineer in San Francisco Bay Area.

SpeakerBio:  Rohit Pitke

Rohit Pitke has been working in the security industry over a decade in various fields like application and infrastructure security, offensive security and security software development. He has presented in various conferences like AppSec USA, AppSec Rome, NullCon.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:00-10:30 PDT


Title: Does the World Need Another Threat Model, the Road to EMB3D
When: Friday, Aug 9, 10:00 - 10:30 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

With all the various threat model frameworks available, STRIDE, Trike, PASTA, VAST, etc., does the world need another one?

That was the question that shaped the creation of EMB3D, a threat model framework built around embedded systems (specifically in critical infrastructure) that addresses all phases of a threat to them: from the theorical/academic, proof of concept and exploit, to observed adversarial behavior.

But the goal was greater than just the threat framework, it was to bring a common language to the global community to discuss weaknesses and threats while striving to bring transparency to what are considered “black box” electronic systems.

In this presentation, we take you on the journey of how we went from venting about needing more transparency and accountability in the OT/ICS space to developing a new global threat model for embedded systems.

Speakers:Niyo Little Thunder Pearson,Jack Cyprus,Wyatt Ford

SpeakerBio:  Niyo Little Thunder Pearson
No BIO available
SpeakerBio:  Jack Cyprus
No BIO available
SpeakerBio:  Wyatt Ford, Senior Software Engineer and Engineering Manager at Red Balloon Security

Wyatt Ford (@whyitfor) is a senior software engineer and engineering manager at Red Balloon Security and a core maintainer of OFRAK.


Return to Index    -    Add to Google    -    ics Calendar file

LPV - Friday - 13:30-13:59 PDT


Title: Doors, Cameras, & Mantraps: Oh my!
When: Friday, Aug 9, 13:30 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

This is an entry level talk about the practical parts of Physical Security Assessment, and how to talk to clients.

SpeakerBio:  Dylan "The Magician" Baklor, Web Application Pentester and Network Security Pentester at Macy's

Dylan Baklor, known by the handle "The Magician," is a seasoned security professional with extensive experience in both physical and network security. With 1.5 years dedicated to Physical Penetration Testing at Goldsky Security, Dylan developed and implemented comprehensive Physical Security testing Policies and Procedures, conducted rigorous testing, and provided actionable remediation recommendations. Notable, albeit unconventional, achievements include discovering network racks in restrooms and breaching a satellite manufacturing facility with compressed air. Holding certifications such as Pentest+, Security+, Network+, and CISSP, Dylan is continuously expanding their expertise. Currently, Dylan works at Macy's as a Web Application Pentester and Network Security Pentester, with a particular passion for wireless technologies including RFID, Bluetooth, and WiFi. Known for teaching clients how to identify and rectify their own security vulnerabilities, Dylan emphasizes practical knowledge and hands-on interaction. An engaging speaker on the fundamentals of physical security, Dylan is also a Cyborg, please ask him about it!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Capture the Flag (CTF)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Put your drone hacking skills to the test in our Drone CTF. This advanced challenge requires participants to take over a drone mid-flight and develop a payload to hack a DJI drone. This CTF is perfect for those who have some experience in drone hacking or have participated in our Drone Hacking Workshop. It's a great opportunity to showcase your technical prowess and win some cool prizes.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Flying Experience
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Experience the thrill of flying a drone in our custom-built cage right on the showroom floor. This activity is designed for everyone to enjoy, from kids to adults. Fly mini drones around the cage and see how well you can control these agile little machines. It's a fun, interactive way to learn the basics of drone piloting in a safe environment.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Hacking Activity
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Join our Drone Hacking Activity and get hands-on experience with hacking into drone microcontrollers. This three-step in-depth activity is designed to teach you about the vulnerabilities and security of autonomous systems. Using sample drones, participants will learn techniques used in government pen tests. This workshop is suitable for all skill levels, from beginners to advanced hackers. Come and test your skills in a real-world scenario and understand the intricacies of drone security.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Drone Hacking Choose Your Own Adventure
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Dive into our interactive choose-your-own-adventure web interface and learn how to hack a drone in a fun, storyboard-based game. This graphical user interface simulates the process we use when hacking drones for the Air Force, allowing participants to make decisions and see the outcomes. It's a beginner-friendly activity that anyone can enjoy, offering insight into the steps involved in drone penetration testing.

SpeakerBio:  Dark Wolf
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-15:59 PDT


Title: Dumb Terminal fun
When: Friday, Aug 9, 10:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-04-01 - Map

Description:

We will have several dumb terminals available for all sorts of things courtesy of SCAVHUNT!


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 15:30-15:59 PDT


Title: Dysfunctional Unity: The Road to Nowhere
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

Years progress, time passes, and medical devices are still vulnerable, with Hospital computer and network security being a hot topic on the minds of citizens and CISA/FDA/etc. If we do not get better now, things will get much worse in the future. My talk will cover some general mistakes observed within the Medical device topography, misnomers about SBOM and what it is and what it accomplishes, ideas for roadmaps for more secure devices and environments and discussions around CVEs relating to the medical device topography.

SpeakerBio:  Michael "v3ga" Aguilar, Principle Consultant at Secureworks Adversary Group

Michael Aguilar (v3ga) is a Principle Consultant for Secureworks Adversary Group. He runs Adversary Simulation operations, Physical Security and Network/Web based assessments as well as Adversarial Medical Device Tests. When not doing computer things, he reads a lot and likes to run to de-stress. He is also an avid fan of playing guitar really fast and screaming at people.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Egor's Keyboard Corner
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W208 - Map

Description:

Keyboard Corner hosts typing challenges that test the speed and accuracy of attendees' typing skills on various keyboards. Participants can compete for high scores and bragging rights in a friendly and competitive setting. This activity adds an element of fun and excitement to the conference while highlighting the importance of efficient typing in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 14:00-14:45 PDT


Title: Election 2024 Freedom of Choice: A Psybernomic Conundrum
When: Friday, Aug 9, 14:00 - 14:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

This presentation delves into the geopolitical landscape of the United States and beyond, providing a critical examination of the evolving societal attitudes toward democracy, globalism, and privacy. Through the lens of psychological influence and cognitive security, we explore how cyber and economic warfare shape human behavior and decision-making processes. By bringing awareness to the myriad forces that drive individual choices—from mundane daily activities like selecting breakfast to significant actions such as voting in elections—we aim to elucidate the intricate web of influence. This includes an analysis of historical strategies employed in influence campaigns and a critical look at the technical and non-technical tactics used today. We highlight the economic underpinnings and financial mechanisms that support these campaigns, revealing the sophisticated interplay between economic warfare and psychological manipulation. Through this exploration, we seek to equip participants with a deeper understanding of the strategies behind modern influence campaigns and their profound impact on both individual and collective decision-making within democratic societies.

Speakers:Hallie Stern,Tina Schneibs

SpeakerBio:  Hallie Stern

Hallie Stern is an Information Scientist specializing in emerging technology and psyber security, investigating how behavioral data shapes digital interactions and influences offline responses. Her interdisciplinary expertise spans digital humanities, algorithmic modeling, and global media, with a focus on identifying technical vulnerabilities in the information landscape.Hallie earned a B.A. in Integrative Media Studies from The University of Redlands and an M.S. in Global Security, Conflict, and Cybercrime from NYU. Her leadership extends to conducting workshops at esteemed events such as The Nobel Prize Summit, UNGA, Harvard University, and DefCon. She currently serves as the AI and technology resident fellow at the McCain Institute in Washington DC.

SpeakerBio:  Tina Schneibs

Tina Schniebs is an experienced financial risk management consultant with over 20 years of experience in financial analysis and management, IT integration, and legal investigation. Extensive experience in project management, IT project life-cycle development, strategic organization, criminal, civil, and appellate law; and a unique awareness of financial risk vectors to organizations. Tina is currently a Risk Management Consultant for Ridgeline International, Inc., advising commercial, IC and DOD customers on global financial and regulatory risks to their organizations.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Embedded CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Embedded systems are everywhere in our daily lives, from the smart devices in our homes to the systems that control critical infrastructure. These systems exist at the intersection of hardware and software, built to accomplish a specific task. However, unlike general-purpose computers, embedded systems are typically designed for a particular case of use and have limited resources. This makes them both challenging and fascinating to work with, especially from a security perspective. Often these disciplines are dealt with individually, but understanding the custom relationships between hardware and software is vital to performing security research on these devices.

The embedded device CTF contest is an exciting opportunity to explore the intricacies of these systems and test your skills in a competitive environment. Contestants are challenged to find vulnerabilities in the firmware or hardware and exploit them to gain access or control over the device. The contest offers a unique opportunity to explore embedded devices' inner workings and understand their design's security implications.

New devices will be dramatically introduced at set intervals throughout the competition, and point values will decrease over time. This keeps contestants guessing and on their toes, forcing them to adapt and use their skills to tackle new challenges. It also offers a chance to learn about different types of devices and how they function, broadening participants' knowledge and experience.

By participating in the contest, contestants can develop a deep understanding of how these systems operate and how to secure them against potential attacks. Additionally, the contest encourages participants to think outside the box and approach problems creatively, honing their problem-solving skills. The competition provides a valuable opportunity to network with like-minded individuals and a chance to learn from others in the field hands-on.

Overall, the embedded device CTF contest is an exciting and educational experience that showcases the unique challenges and rewards of working with embedded devices. With the rise of the Internet of Things and the increasing integration of technology in our daily lives, embedded devices are becoming more ubiquitous, making this contest relevant and worth checking out. Whether you're a seasoned security professional or just starting in the field, the contest offers a chance to learn, test your skills, and have fun in a dynamic and competitive environment.

This is the main event at Embedded Systems Village. Come and show off your skills at hacking our collection of vulnerable embedded devices and find flags to score points! New this year we have a 101 track where each team will have their own set of emulated devices, as well as embedded challenges from the MITRE eCTF and some boss-level embedded challenges from Toyota Tsusho Systems US!


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Emulating (and Hacking) Embedded Devices
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Hack your first embedded system! Sit down at our provided laptops and be guided through exploiting an IP camera, then learn how you can set up the emulated camera (and other devices) at home with Ludus!


Return to Index    -    Add to Google    -    ics Calendar file

PYV - Friday - 14:30-15:10 PDT


Title: Emulating Magstripe with Arduino
When: Friday, Aug 9, 14:30 - 15:10 PDT
Where: LVCC West/Floor 2/W202 - Map

Description:

Learn how to build a device to emulate magstripe using data intercepted from EMV chip and contactless interfaces

SpeakerBio:  Leigh-Anne Galloway, Director of Research at UNDERLE LTD

Leigh-Anne Galloway is the Payment Village Lead and Director of Research at UNDERLE LTD. Leigh-Anne started her career in incident response, leading investigations into payment card data breaches. This is where she discovered her passion for security advisory and payment technologies. She authored research on ATM security, application security and payment technology vulnerabilities; and has previously spoken at DevSecCon, BSides, Hacktivity, 8dot8, OWASP, and Troopers, Black Hat USA, Black Hat Europe and DEF CON. She also serves on the board for Black Hat Europe.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 15:10-15:40 PDT


Title: Epyon - Attacking DevOps environments
When: Friday, Aug 9, 15:10 - 15:40 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

A CI/CD pipeline is a sequence of steps designed to automate the software delivery process. DevOps environments consist of multiple systems that collaborate to facilitate CI/CD pipelines. However, DevOps systems are significant targets for attackers due to their possession of credentials and access keys for various components, including domain accounts, databases, and cloud assets. Epyon is a versatile tool for red teamers to target common DevOps systems. It is open source and written entirely in Golang. Moreover, it features multiple modules, such as GitLab, SonarQube, and Azure DevOps. During this demonstration, I will present examples (based on real project experiences) of how to utilize Epyon for privilege escalation and lateral movement within a DevOps environment.

SpeakerBio:  Victor Pasknel

Cybersecurity professional with a proven track record of 13 years in executing red-team operations, penetration testing, war games, and vulnerability assessments. Possessing a strong academic background, including a PhD in Applied Informatics from the University of Fortaleza (Brazil) earned in 2022, coupled with over a decade of experience as a university professor specializing in information security.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 16:00-16:45 PDT


Title: Eradicating Hepatitis C With BioTerrorism
When: Friday, Aug 9, 16:00 - 16:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 2 - Map

Description:

A quarter of a million people die from Hepatitis C every year. Fifty million people are currently infected, and a million more are infected each year. But for the first time in history there is a cure (not just a treatment) for a virus, and it is for Hepatitis C. Take one 400mg pill of Sofosbuvir every day for twelve weeks, and you will be free of the virus. The catch? Those pills are one thousand US dollars apiece because the molecule is the "Intellectual Property" of Gilead Pharmaceuticals, and they refuse to share. So if you have $84,000 USD, Hep C is not your problem. But for everyone else, The Four Thieves Vinegar Collective has developed a way to make the entire course of treatment for $300 USD. This methodology also applies to other diseases. Like any science, the method of manufacture of drugs can be replicated, and we are going to give you all the necessary tools and show you the process top-to-bottom. Watch it happen live, participate, and learn to do it yourself: Use our digital research assistant to help you navigate the scientific literature, feed your medicine of choice into ChemHacktica to get a chemical synthesis pathway, put that procedure into the Recipe Press to generate code for the new version of the MicroLab to run, and watch the medicine form in the reaction chamber. Finally come on stage, press some tablets, and make your own thousand-dollar pill for four dollars in materials. The feds say saving a life this way is bioterrorism. We say: So Be It.

SpeakerBio:  Mixæl Swan Laufer, Chief Spokesperson at Four Thieves Vinegar Collective

Mixæl Swan Laufer worked in mathematics and high energy physics until he decided to use his background in science to tackle problems of global health and human rights. He now is the chief spokesperson for the Four Thieves Vinegar Collective which works to make it possible for people to manufacture their own medications and medical devices at home by creating public access to tools, ideas, and information.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 13:25-13:59 PDT


Title: Exploit K8S via Misconfiguration .YAML in CSP environments
When: Friday, Aug 9, 13:25 - 13:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

In this presentation, we researched vulnerable security configurations that enable attacks on Kubernetes (K8s) clusters and examined how these settings can be exploited in CNCF projects. Kubernetes (K8s) uses YAML files to manage various security settings, leading to potential attacks such as information leakage, excessive permission acquisition, and container escape.

Initially, this study focused on three security configuration areas in K8s: RBAC, HostPID, and Security Context. We explained the threats present if vulnerable settings are included.

- RBAC: Excessive permission in K8s resources allows sensitive information theft or access to other nodes
- HostPID: Access to node process information enables container escape attacks
- Security Context: Incorrect security settings enable node escape and host access

Next, we created patterns for identifying weak security settings through YAML files. To do this, we conducted a literature review and expanded the vulnerable patterns centered on RBAC proposed in various papers. Additionally, we included other security settings (HostPID, Security Context). [Our Pattern vs Paper Pattern]

1. RBAC:
    - Our: Daemonset, Deployment SA > node Patch and Secret Get/List
    - Paper: Daemonset > node Patch and Secret Get/List
2. Kind:
    Our: Cluster Role, Role, Role Binding
    Paper: Cluster Role
3. Other Security configurations:
    - Our: HostPID, SecurityContext
    - Paper: X

Utilizing these patterns, we examined over 150 widely-used 3rd-party CNCF projects in K8s, discovering more than 50 instances of vulnerable patterns. We provide detailed demonstrations of three scenarios for seizing nodes or clusters by using the discovered patterns to set Base Attack conditions.

[Base Attack Conditions]

- RBAC > Demonset / Deployment > Service Account > Secret (Get/List) or Node(Patch)
[Exploit Scenario]
- Stealing Tokens using Pods with excessive privileges
- Node Take over via 1 Day (CVE-2022-42889) or hostPID: True or Security Context
- Take over of another node or cluster using the Service Account Token on the deodorized node 

Additionally, we are aware that 3rd-Party CNCF projects are widely used for convenience when operating K8S in CSPs (AWS, Azure, GCP). Since scenarios can occur in a CSP environment, we demonstrate in more detail. Finally, based on these research results, we share vulnerable patterns with project owners to collaborate on patching and issue tracking. Before the presentation, we plan to share any reporting on CVEs and patch notes.

Speakers:Wooseok Kim,Changhyun Park

SpeakerBio:  Wooseok Kim

Wooseok Kim - Goorm | Site Reliability Engineer | K8S, CSP | SKKU

SpeakerBio:  Changhyun Park

Changhyun Park - MatchGroup | Hyperconnect | Security Compliance Analyst | Cloud, GRC | SKKU


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 13:00-13:25 PDT


Title: ExploitIfNotExists: Privilege Escalation & Persistence with Azure Policy
When: Friday, Aug 9, 13:00 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:
The Microsoft Azure threat matrix contains a mysterious and almost empty item: AZT508 - Azure Policy, which suggests this service can break bad but gives almost no details as to how. To quote Microsoft: “Azure Policy helps to enforce organizational standards and to assess compliance at-scale.“ How does this banal sounding service come to be used for attacking Azure users?

This talk aims to fill in the picture. We will explore the Azure Policy service and how it can be used for badness: punching holes in acls, creating persistent backdoors on virtual machines, assigning attacker controlled roles to resources, modifying database encryption, etc. I will demo an abuse scenario, and discuss others that can be used for privilege escalation and persistence. I will also discuss a confused deputy attack on this service. Finally, I will share detection and control recommendations.

Talk Outline:

The Azure Policy service (3 mins): - What it is, how it works, and how it is intended to be used. This service is billed as an integral part of the Azure compliance story. Policies examine resources and can block or alert on non-compliance. - Introduce the components at play and lay the groundwork for understanding later abuse. -----There are lots of interlocking pieces to understand. - Introducing policy effects which go far beyond normal auditing scope. Effects are how policies can make changes to resource configuration.

Establishing the abuse case: (7 mins) - Discussion of evil that can be done with intended functionality including a demo - Policy adds an arbitrary script to every VM, which runs as soon as it starts up, calling a reverse shell home. - Policy turns off database encryption - Policy to assign an RBAC role to attacker controlled account - What privileges and roles are need for the above

Privesc scenario (7 mins) - Policy initiatives - these are higher level groupings of policies - Confused deputy attack via initiative - The curious case of append actions - Policies can append an attacker IP to every new ACL in your environment - Adding attacker ssh keys to all VMs

SpeakerBio:  Zander Mackie

Zander Mackie is a father, husband, security researcher, and developer. He’s worked across the stack as a software engineer, from fixing CSS bugs to writing systems code for container orchestration. He’s driven by a relentless need to figure out how things work and fixing bugs is his favorite.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 17:30-18:15 PDT


Title: Exploiting Bluetooth - from your car to the bank account$$
When: Friday, Aug 9, 17:30 - 18:15 PDT
Where: LVCC West/Floor 1/Hall 1/Track 3 - Map

Description:

Over the past decade, infotainment systems have experienced a growth in functionality, broader adoption, and central incorporation into vehicle architecture. Due to the ever-growing role of wireless protocols such as Bluetooth and a known lack of patches alongside the difficulty of patch installation, this poses a new attack surface and a genuine threat to the users. Meanwhile, the tools and methodologies required for testing are scattered across the Internet, absent and need a rigorous setup.

In this talk, we share a comprehensive framework BlueToolkit to test and replay Bluetooth Classic vulnerabilities. Additionally, we release new exploits and a privilege escalation attack vector.

We show how we used the toolkit to find 64 new vulnerabilities in 22 modern cars and the Garmin Flight Stream flight management system used in several aircraft types. Our work equips hackers with insights and necessary information on novel vulnerabilities that could be used to steal information from target cars, establish MitM position or escalate privileges to hijack victims’ accounts and MFA codes stealthily.

Overall, we show vulnerabilities in cars, aircraft and smartphones. We believe our research will be beneficial in finding new vulnerabilities and making Bluetooth research more accessible and reproducible.

References:

Speakers:Vladyslav Zubkov,Martin Strohmeier

SpeakerBio:  Vladyslav Zubkov, Bug Bounty Hunter

Vladyslav Zubkov (aka yso and schwytz) is a bug bounty hunter. He is consistently among the top hackers at live hacking events organized by Meta, Intel, Louis Vuitton, Intigriti and YesWeHack. His interests include vulnerability research, application security, red teaming, bug bounty hunting, developing tools and proactively securing systems.

SpeakerBio:  Martin Strohmeier, Senior Scientist at Cyber Defence Campus

Martin Strohmeier is a Senior Scientist at the Swiss Cyber Defence Campus, where he is responsible for vulnerability research programmes into aircraft, satellites and cars. His work was published in all major systems security conferences, totalling more than 100 publications to date. He has also spoken previously at the DEFCON Aerospace Village and co-organized CTFs there.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 12:30-13:25 PDT


Title: Exploiting insecure OTA updates to create the worlds first Toothbrush Botnet and selfreplicating ESP32 worm
When: Friday, Aug 9, 12:30 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

This presentation follows the journey of investigating, conceptualizing, and implementing a Wormable Botnet for the Evowera Planck Mini Smart Manual Toothbrush, as fear-mongered by the team at Fortinet. We'll start with a high level overview of how the ESP32 OTA process works, as well as cover issues with the reference implementation released by Espressif. We'll then pivot to specifically attacking the Evowera Planck mini, dumping the firmware and doing some lite RE, monitoring the devices wireless traffic, theorizing exploits and fuzzing undocumented PCB, writing botnet software, as well as what is involved in getting an ESP32 to serve the firmware it is running as an OTA update to other Evowera Planck Minis. We'll then conclude with some proof that the devices do function as a botnet, complete with a stealthy github based C2.

SpeakerBio:  Lozaning

Lozaning (they/them) has been wardriving for over 10 years and enjoys designing, building, and assembling unorthodox network observation platforms such as: The Wifydra , The International Wigle Space Balloon, and turning an Amtrak roomette into a mobile radio observation lab. Currently ranked as the 63rd best wardriver in the world on Wigle.net, Lozaning loves all things wifi and high precision GNSS related, and is starting to maybe figure out BLE.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 14:30-15:30 PDT


Title: Exploration of Cellular Based IoT Technology
When: Friday, Aug 9, 14:30 - 15:30 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

As cellular technologies continue to become more integrated into IoT devices, there has been a noticeable lag in comprehending potential security implications associated with cellular hardware technologies. Furthermore, the development of effective hardware testing methodologies has also fallen behind. Given the highly regulated nature of cellular communication and the prevalent use of encryption, it is imperative for security researchers to deepen their understanding of circuit design and the integration of cellular modems into IoT devices. In this presentation, I will introduce a wide-ranging testing and analysis methodology aimed at enhancing our understanding and evaluation of the security of IoT devices that currently rely on cellular communications. This methodology will encompass an examination of various cellular modem modules in use, their integration into circuit design, and hardware hacking techniques for interacting with communication circuits to control cellular modules, all for the purpose of security testing and analysis.

Speakers:Carlota Bindner,Deral Heiland

SpeakerBio:  Carlota Bindner, Lead Product Security Researcher at Thermo Fisher Scientific

Carlota Bindner is a security professional with over six years of experience and has worked in penetration testing, incident response, and advisory services. In her current role as Lead Product Security Researcher at Thermo Fisher Scientific, she performs penetration tests against IoT and embedded devices, mobile apps, web applications, and thick clients, with a specialized focus on healthcare and scientific technologies. She has previously presented at RSAC and created hands-on IoT hacking labs for conferences, including RSAC and the DEF CON. Outside of work, she enjoys investigating the security of IoT and embedded systems and has recently become a member of the RF Village staff.

SpeakerBio:  Deral Heiland, Principal Security Researcher (IoT) at Rapid7

Deral Heiland CISSP, serves as a Principal Security Researcher (IoT) for Rapid7. Deral has over 25 years of experience in the Information Technology field and has held multiple positions including: Senior Network Analyst, Network Administrator, Database Manager, Financial Systems Manager and Senior Information Security Analyst. Over the last 15+ years Deral’s career has focused on security research, security assessments, penetration testing, and consulting for corporations and government agencies. Deral also has conducted security research on numerous technical subjects, releasing white papers, Blogs, security advisories, and has presented the information at numerous national and international security conferences including Blackhat, Defcon, Shmoocon, DerbyCon, RSAC, Hack in Paris. Deral has been interviewed by and quoted by multiple media outlets and publications including ABC World News Tonight, Cheddar TV, BBC, Consumer Reports, MIT Technical Review, SC Magazine, Dark Reading, Threat Post and Infosecurity Magazine.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 14:00-17:59 PDT


Title: Extend reality with tabletop RPG OWASP Cornucopia. Play sessions throughout workshop times.
When: Friday, Aug 9, 14:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

OWASP Cornucopia is a card game to assist software development teams identify security requirements in agile, conventional, and formal software development processes. It is language, platform, and technology agnostic. Having celebrated its 10th anniversary last year, Cornucopia has been refreshed including an updated full version of the game, a new Website App Edition updated with the OWASP ASVS 4.0 mapping and a Mobile App Edition with the OWASP MASVS 2.0 mapping for mobile development.

SpeakerBio:  Stryker, Head of Security Communications and Planning at Adversary Pursuit Group (APG)

Stryker is the Head of Security Communications and Planning for the Adversary Pursuit Group (APG), where she translates technical research and qualitative intelligence into the "so what?" and "what now?" solutions that keep more people safe and secure. Stryker's 2023 original cybersecurity research series "Press Reset" won multiple industry awards, including best use of original research and best data insights. You can find her on LinkedIn, Mastodon, or in the Lonely Hackers Club (LHC) Telegram chat, where she once (in)famously ranted about how commercial gun safes do not make for secure off-site data storage options. Stryker lives in the Baltimore-DC area, renovating a townhouse with her ancient beagle-hound mix and growing parsley for swallowtail butterfly caterpillars.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 15:30-15:59 PDT


Title: Fine Grained Authorisation with Relationship-Based Access Control
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

Who can tag me in a post? If I move this file to another folder, who now has access? If my owner breaks up with his friend, will I still get a bone?

Whether you're a human, or a dog, let's face it, authorisation is hard. Role-based access control is a great starting point but hard to scale. Attribute-based access control scales better, but neither are much good at answering more complex conditions, like whether friends-of-friends can read your posts. For such situations, we generally have to wrap this up into business logic.

This is where relationship-based access control (ReBAC) comes in, offering a nuanced approach to accessing resources without codifying that into the applications.

In this session, we'll look at how to define these relationships, experience live demos, and discover how we can deploy our own fine-grained authorisation service. Expect some tail-wagging insights and a few laughs as we explore access control from a canine's point of view.

SpeakerBio:  Ben Dechrai

Ben Dechrai is a technologist with a strong focus on security and privacy. At 11 years old he wrote software to stop his parents from breaking the family PC, and now he works as a developer advocate at Sonar, helping developers avoid breaking the internet through better security and coding practices. He enjoys helping others find the joy of problem-solving and experimentation.


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 12:00-12:45 PDT


Title: Fireside Chat with DNSA Anne Neuberger
When: Friday, Aug 9, 12:00 - 12:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

This fireside chat will feature an in depth conversation between DNSA Neuberger and Dark Tangent on a variety of cybersecurity and emerging technology topics such as artificial intelligence and quantum computing. DNSA Neuberger has served in a variety of senior intelligence and cybersecurity roles within the National Security Agency, including Director of NSA’s cybersecurity organization and Deputy Director of NSA’s intelligence operations. She has also held multiple positions at the Department of Defense and the private sector, and now leads development of the Biden Administration’s policies on cybersecurity and emerging technologies from the White House. She and DT will delve into the latest and most pressing issues in these domains that concern the White House and how hackers can influence tech-related discussions to improve policy and operational outcomes.

Speakers:Anne Neuberger,Jeff "The Dark Tangent" Moss

SpeakerBio:  Anne Neuberger, Deputy National Security Advisor for Cyber and Emerging Tech

As the Deputy National Security Advisor for Cyber and Emerging Tech, I serve as an advisor to the President on matters related to cybersecurity, digital innovation, and emerging technologies. I coordinate the interagency response to cyber threats and engage with allies and partners on cyber cooperation. With over 25 years of experience in the government and private sector, I try to bring a unique perspective and experience to this work, which is primarily around advancing US national security interests, enhancing cyber resilience, and fostering innovation and collaboration between the private and public sectors.

Prior to joining the White House, I led the establishment of the NSA's Cybersecurity Directorate, bringing together thousands of intelligence analysts, cybersecurity professionals, cryptographers, researchers, and technologists. I previously led NSA’s global intelligence operations, and served as a White House Fellow. I care deeply about public service, inspired by the gifts this country has provided my family and so many other refugee and immigrant families.

SpeakerBio:  Jeff "The Dark Tangent" Moss, DEF CON Communications
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Firmware Extraction and Analysis
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

In this interactive exercise, you'll learn how to talk to chips on a board via SPI, extract a firmware image, and analyze it to find vulnerabilities. Take your hardware hacking skills to the next level


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 10:00-17:30 PDT


Title: Fix the Flag Wargame
When: Friday, Aug 9, 10:00 - 17:30 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV CTF - Map

Description:

AppSec Village is proud to present our DEF CON Contest in partnership with SecDim.

Unlike a typical CTF, this contest rewards the players who fix security vulnerabilities. You can choose between secure coding challenges or competing against other players in an Attack & Defence AppSec challenge, where you need to secure your app before being given a chance to hack other players’ apps 😈.

You can also develop your own AppSec challenge by following challenge contribution guidelines. All approved challenges will be hosted during AppSec Village @ DEF CON.

There are two categories of winners: - The player with the highest total points by the end of the event (August 11 at 12:00 PM PDT) - The best-contributed challenge submission

The Award Ceremony will be held at 12:45 PM PDT in the AppSec Village on August 11.

SpeakerBio:  Harley Wilson

Harley Wilson is a software engineer (intern) at SecDim, a secure coding wargame platform. With a background as a Police Officer for nine years, Harley is now channelling his expertise into the field of software development. He is pursuing a Bachelor of Computing (Software Engineering) at Curtin University, with an anticipated graduation in 2024.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 10:00-17:59 PDT


Title: FleetDm
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

No description provided by creator


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 12:00-12:59 PDT


Title: Flipping Locks (The Remix) - Remote Badge Cloning with the Flipper Zero and More
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-03 - Map

Description:
Speakers:Langston Clement,Dan Goga

SpeakerBio:  Langston Clement
No BIO available
SpeakerBio:  Dan Goga
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 17:30-17:59 PDT


Title: Fool us Once, fool us twice... Hacking Norwegian Banks
When: Friday, Aug 9, 17:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/Creator Stage 1 - Map

Description:

In 2021 we could get access to all personal bank accounts at the largest bank in Norway by using a single page paper form sent by snailmail. In addition to stealing all their money, we could also see all account transactions for the last 10 years, with details. In 2024 we have done the same thing to another bank. Why didn't the banks learn the first time? In this talk we'll explain what we did, lessons learned and why paper ID still is relevant and important to us all.

Speakers:Cecilie Wian,Per Thorsheim

SpeakerBio:  Cecilie Wian

Cecilie works as a consultant within security, privacy & AI technologies. She is a recognized expert in software testing with a specialization in abusability testing. With over 10 years of experience in the IT industry, Cecilie has developed into an authority in identifying and evaluating potential abuse scenarios and security vulnerabilities in various software products.

SpeakerBio:  Per Thorsheim, Founder & Organizer at PasswordsCon

Per is the founder & organizer of PasswordsCon. He revealed the Linkedin breach in 2012 & got heavily involved in the Ashley Madison breach in 2015. He is featured alongside Brian Krebs & Troy Hunt in the 3-part documentary "The Ashley Madison Affair" on Hulu.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 11:30-12:30 PDT


Title: Formidable Adversaries: Responding to Breaches, Ransomware, and State-Sponsored Threat Actors
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

For the past few years, we have had multiple instances of sophisticated cyber attacks ranging from ransomware attacks to attacks propagated by state sponsored threat actors; targeting elections, organizations, critical infrastructure etc. Organizations have had to step up and compensate with additional security controls and resources. We are living in a phase where even the most secure organizations are not immune to targeted cyber threats, the landscape of cyber security is in the state of constant evolution, with everybody playing to catch up.

This panel has been structured to delve into the complex and evolving nature of cyber adversaries. Beginning with an overview of recent cyber-attacks, breaches, and targeted ransomware incidents. We will also examine the rising wave of state sponsored threat actors, while focusing on their sophisticated adversary tactics, techniques and procedures.

This panel will focus on why organizations with even the most advanced cyber defense tooling and more than capable resources are still affected by breaches and threat actors. Our panel of experts will discuss the reasons behind these incidents and provide Insights into effective response and contentment strategies. Conversation will explore the critical components of how efficiently respond to threats, contain, and remediate them.

Additionally, the panel will also touch upon how threat intel assisted adversarial attack simulation, offensive cyber security operations could be used as proactive measures in enhancing an organization’s defense posture, offering valuable insights into the mindset and methodologies of potential attackers.

Speakers:Abhijith “Abx” B R,Adam "_whatshisface" Pennington,Ken Kato,Nikhil Mittal,Stryker

SpeakerBio:  Abhijith “Abx” B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. Currently he is involved with multiple organizations as a consulting specialist, to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and cyber security professionals. Abhijith’s professional exposure is stretched across multiple industries and various other sectors.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat-actor/ransomware research-emulation, and offensive security-adversary tradecraft.

SpeakerBio:  Adam "_whatshisface" Pennington, Lead, ATT&CK at The MITRE Corporation

Adam Pennington leads ATT&CK® at The MITRE Corporation and collected much of the intelligence leveraged in creating ATT&CK's initial techniques.

Adam is a member of the core ATT&CK® team and the editor in chief for the ATT&CK® Blog. He has spent over a decade with MITRE studying and preaching the use of deception for intelligence gathering. Adam has presented and published several venues, including FIRST CTI, USENIX Security, and ACM Transactions on Information and System Security.

Before joining MITRE, Adam was a researcher at Carnegie Mellon's Parallel Data Lab and earned his B.S. and M.S degrees in computer science and electrical and computer engineering and the 2017 Alumni Service Award from Carnegie Mellon University.

SpeakerBio:  Ken Kato, VP at Omni Federal

Breaking up bureaucracy since 2008, Ken Kato is a leader in large-scale digital transformation for highly regulated industries. It’s his belief that success comes from changing how teams work with each other toward a common goal. Whether it’s an austere data center with bare-metal servers, global-scale cloud deployments, or terrestrial networking in the far reaches of space, it always comes back to the people.

Ken’s recent accomplishments include: being a founding member of USAF Kessel Run, the first federal software factory; building Black Pearl, the Navy’s premiere DevSecOeps platform; and working with the White House to secure and scale critical cyber-infrastructure. But technology alone can’t solve complex problems. With this in mind, Ken balances his years of experience with industry data to develop sustainable strategies for organizational growth and predict how decisions made today will be survivable in the years ahead.

SpeakerBio:  Nikhil Mittal, Founder and Director at Altered Security

Nikhil Mittal is a hacker, infosec researcher, speaker and enthusiast.

His area of interest includes red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 13+ years of experience in red teaming. He specializes in assessing security risks at secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and boot camps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences. He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more. He is the founder of Altered Security a company focusing on hands-on enterprise security learning.

SpeakerBio:  Stryker, Head of Security Communications and Planning at Adversary Pursuit Group (APG)

Stryker is the Head of Security Communications and Planning for the Adversary Pursuit Group (APG), where she translates technical research and qualitative intelligence into the "so what?" and "what now?" solutions that keep more people safe and secure. Stryker's 2023 original cybersecurity research series "Press Reset" won multiple industry awards, including best use of original research and best data insights. You can find her on LinkedIn, Mastodon, or in the Lonely Hackers Club (LHC) Telegram chat, where she once (in)famously ranted about how commercial gun safes do not make for secure off-site data storage options. Stryker lives in the Baltimore-DC area, renovating a townhouse with her ancient beagle-hound mix and growing parsley for swallowtail butterfly caterpillars.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 3/W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 32 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in room 301. Meetings will be Thursday, Friday, Saturday: 12:00-13:00, 17:00-18:00 Sunday 12:00-13:00


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Friday, Aug 9, 17:00 - 17:59 PDT
Where: LVCC West/Floor 3/W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 32 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in room 301. Meetings will be Thursday, Friday, Saturday: 12:00-13:00, 17:00-18:00 Sunday 12:00-13:00


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-15:59 PDT


Title: Friendship Bracelet Making
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-04 - Map

Description:

Make a friendship bracelet with an exclusive WISP charm.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 11:00-11:59 PDT


Title: From Easy Wins to Epic Challenges: Bounty Hunter Edition
When: Friday, Aug 9, 11:00 - 11:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Step into the mind of a bug bounty hunter as I take you on a journey through my own adventures in vulnerability hunting. In this presentation, I’ll share some of the most intriguing bugs I've discovered, from the shockingly/stupidly simple to the mind-bendingly complex.

We'll start with the surprising simplicity of some bugs, but as the hunt isn’t always so simple, I’ll also reveal some complex bug chains that required advanced knowledge, lot of work and probably some hacker's intuition to know it was worth pushing further.

If you want to know how a coffee break gave me the opportunity to get infinite money, or how a vulnerable CAPTCHA helped me to break the encryption of a sensitive application - you're in the right place!

SpeakerBio:  Daniel "Blaklis" Le Gall

Blaklis is a bug bounty hunter that started seven years ago, as a hobby. He co-founded a company that was doing, as one of the main activities, bug bounty hunting, and decided to get back to freelance again two years ago, to be free again.


Return to Index    -    Add to Google    -    ics Calendar file

BICV - Friday - 11:30-12:30 PDT


Title: From Redlining to Weblining: Examining Broadband Deserts and Racial Injustice
When: Friday, Aug 9, 11:30 - 12:30 PDT
Where: LVCC West/Floor 3/W314-W316 - Map

Description:

This talk dives deep into the historical context of redlining, segregation, and the enduring legacy of unequal access to technology, particularly focusing on its impact on Black communities. It examines the concept of broadband deserts, highlighting geographic disparities and their economic ramifications. Furthermore, the talk explores how the lack of broadband access hinders economic opportunities for Black individuals, including limited exposure to the tech field and decreased participation in tech and cyber-related activities from a young age. By shedding light on these issues, the presentation aims to foster awareness and discussion on strategies to bridge the digital divide and promote equitable access to technology in marginalized communities.

SpeakerBio:  Dr. Fatou Sankare, Security Researcher & Professor

Dr. Fatou Sankare is a passionate professor and cyber engineer whose diverse interests span from hacking and sewing to advocating for digital equity in marginalized communities. With a robust background in cybersecurity and a knack for creative problem-solving, she dedicates her career to bridging the digital divide, ensuring underserved populations have equal access to technology and opportunities in the digital age. Through innovative educational initiatives and community outreach programs, Dr. Fatou strives to empower individuals by enhancing their technological literacy and fostering inclusive digital environments.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Game Hacking Community Activities & CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-03 - Map

Description:

Welcome to the inaugural GameHacking.GG @ DEF CON 32, where gaming and cybersecurity intersect in exciting and interactive ways. Our mission is to delve into various aspects of game security, fostering an environment of exploration, play, and learning. The DEFCON32 event is constructed to make game security accessible and playable at all skill levels.

At the Game Hacking DEF CON 32 event, participants can engage in activities ranging from modding games to exploring the intricacies of memory hacking and multiplayer cheats. In future iterations of the event we hope to expand to learning about game malware and maybe even some hardware hacks. Whether you're a beginner or an experienced hacker, we will have presentations and activities to challenge your skills.

Be part of the evolution of game security. Dive into our activities, engage with other game hackers, and explore opportunities to contribute to and support the Game Hacking Community. Let’s play, learn, exploit, and perhaps even profit.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Garak
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W306 - Map

Description:

Garak, Generative AI Red-teaming and Assessment Kit, is a vulnerability scanner for large language models (LLMs) and dialogue systems. It has a host of different probes, each working on different vulnerabilities and payloads. It connects to a broad range of different LLMs. The attacks range between static tests of fixed prompts, to dynamically assembled prompts, to probes that respond to existing model behavior when working out their next move. Community contribution plays a big part of Garak already, with an active repo & over 300 members in the Discord. Garak can assess and attack anything that takes text and returns text, and is already used by many industry players in assessment of internal and external models, including NVIDIA and Microsoft as well as a range of emerging AI Security startups; it’s the #1 ranked tool for LLM security on Hackernews. But we think it’s mostly a lot of fun.

Speakers:Erick Galinkin,Leon Derczynski

SpeakerBio:  Erick Galinkin, Research Scientist at NVIDIA

Erick Galinkin is a Research Scientist at NVIDIA working on the security assessment and protection of large language models. Previously, he led the AI research team at Rapid7 and has extensive experience working in the cybersecurity space. He is an alumnus of Johns Hopkins University and holds degrees in applied mathematics and computer science. Outside of his work, Erick is a lifelong student, currently at Drexel University and is renowned for his ability to be around equestrians.

SpeakerBio:  Leon Derczynski, Principal Research Scientist, LLM Security at NVIDIA

Leon Derczynski is principal research scientist in LLM Security at NVIDIA and prof in natural language processing at ITU Copenhagen. He’s on the OWASP LLM Top 10 core team, and consults with governments and supranational bodies. He co-wrote a paper on how LLM red teaming is like demon summoning, that you should definitely read. He’s been doing NLP since 2005, deep learning since it was more than one layer, and LLM security for about two years, which is almost a lifetime in this field. Finally, Prof. Derczynski also contributes to ML Commons, and regularly appears in national and international media.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:45 PDT


Title: Generative AI vs Crusty NCO
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 2/W213-W214 - Map

Description:
SpeakerBio:  Col Travis Hartman
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIV - Friday - 10:30-11:30 PDT


Title: Generative Red Team 2 Kickoff
When: Friday, Aug 9, 10:30 - 11:30 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-03 - Map

Description:

Come ask us anything about the GRT2! There will be a short presentation about how to participate and the objectives of the event and then you can ask us anything about it and ML flaws and vulnerabilities.

Speakers:Sven Cattell,Will Pearce,Jerome Wynne,Sean McGregor,Nicole DeCario,Kent Wilson

SpeakerBio:  Sven Cattell, Founder at AI Village
No BIO available
SpeakerBio:  Will Pearce
No BIO available
SpeakerBio:  Jerome Wynne
No BIO available
SpeakerBio:  Sean McGregor
No BIO available
SpeakerBio:  Nicole DeCario
No BIO available
SpeakerBio:  Kent Wilson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 15:00-15:45 PDT


Title: GeoINT Mastery: A pixel is worth a thousand words
When: Friday, Aug 9, 15:00 - 15:45 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

After this interactive talk, you will never see images the same way again. This enlightening session explores the dynamic realm of GEOINT (Geospatial Intelligence), a captivating subset of OSINT (Open Source Intelligence) that unlocks a wealth of hidden insights within images and videos. From identifying objects, landscapes, and aircraft to interpreting symbols, shadows, and reflections, we'll go deep into the art of imagery analysis. Learn how to decode the language of trees, signs, text and logos, and uncover the strategic implications behind seemingly mundane details using common browser tools. This talk promises to equip you with mind-blowing skills that you can easily learn as I take you through multiple demos.

SpeakerBio:  Mishaal Khan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: GHOST in the Model: Generating AI-Assisted Threat Models for Efficient Offensive Security Testing
When: Friday, Aug 9, 15:00 - 15:50 PDT
Where: LVCC West/Floor 2/W204-W207/W204-W207-Side Winder - Map

Description:

Step into a cybernetic world where humanity and technology intertwine in a complex dance of evolution. Just like the cyberpunk masterpiece, we will augment our cybersecurity defenses through the fusion of artificial intelligence and human ingenuity.

In this presentation, we explore the symbiotic relationship between humans and AI, mirroring the fusion of man and machine in Ghost in the Shell. Through the lens of AI-enhanced threat modeling, we uncover how Generative Artificial Intelligence Language Models (GenAI LLMs) empower penetration testing and red teaming professionals to transcend traditional boundaries and improve security early in the design process. Additionally, they contribute to more efficient testing of completed systems and applications.

Join us as we journey through the cybernetic landscape, where attendees will learn to merge human intuition with AI intelligence to fortify solutions and improve offensive security testing. Together, we will transcend the limitations of conventional approaches and embrace the cybernetic evolution that awaits us.

SpeakerBio:  Sam Cosentino
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Gold Bug Challenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-F - Map

Description:

Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle can keep you intrigued and busy throughout DEF CON - and questioning how deep the layers of cryptography go.

The Gold Bug is an annual puzzle hunt at DEF CON, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto.

The Gold Bug is accessible to all, with some simpler puzzles for warmup or beginners (even kids!), and some that will require you to dig a little deeper. Whether you want to hack on puzzles solo or with a team, join us at https://goldbug.cryptovillage.org to get started!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-11:59 PDT


Title: Gold Bug Challenge
When: Friday, Aug 9, 10:00 - 11:59 PDT
Where: Virtual

Description:

Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle can keep you intrigued and busy throughout DEF CON - and questioning how deep the layers of cryptography go.

The Gold Bug is an annual puzzle hunt at DEF CON, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto.

The Gold Bug is accessible to all, with some simpler puzzles for warmup or beginners (even kids!), and some that will require you to dig a little deeper. Whether you want to hack on puzzles solo or with a team, join us at https://goldbug.cryptovillage.org to get started!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-12:59 PDT


Title: Gold Bug: Welcome
When: Friday, Aug 9, 12:00 - 12:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-02 - Map

Description:

Welcome to the Gold Bug at the 11th annual Crypto & Privacy Village! This opening talk compliments the Gold Bug: Puzzle Panel on Day 2.

The Gold Bug Team 2024 at the Crypto & Privacy Village: 0xCryptok, tseven, llamaprincess, pleoxconfusa, Pascal-0x90, Delta_JRM, are the beloved puzzle-makers within Crypto & Privacy Village. We make a special effort to include accessible puzzles at all skill levels. It is our hope that anyone, from new puzzlers (even kids!) to seasoned puzzle hunters, can participate in and enjoy this contest.

The GoldBug team also runs Crypto & Privacy Village's Junior Cryptography at DC NextGen.


Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 10:10-10:50 PDT


Title: Gone in 60 Seconds… How Azure AD/Entra ID Tenants are Compromised
When: Friday, Aug 9, 10:10 - 10:50 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

60 seconds. 1 minute.

That's all it takes for an attacker to compromise an account with access. And the account doesn't even need to have obvious privileged rights for the attacker to own the cloud environment.

Then, once they get Global Admin rights to Azure AD/Entra ID, it's game over since they have full admin rights, access to all data, and can easily pivot to control all Azure subscription services and content.

This talk walks through the most common ways that attackers compromise the Microsoft Cloud, specifically Azure AD/Entra ID and how to mitigate these attack techniques.

Join me in this journey of attacker methods involving account compromise of admin and user accounts, including interesting pairing of role rights, application permissions, and Conditional Access gaps.

So go beyond Global Administrator to better understand the Entra ID roles that really matter in the tenant and how application permissions provide attacker opportunity in most environments!

Attendees will learn both Azure AD/Entra ID attack and defense during this session.

SpeakerBio:  Sean Metcalf

Sean Metcalf is founder and CTO at Trimarc (TrimarcSecurity.com), a professional services company which focuses on improving enterprise security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) Active Directory certification, is a former Microsoft MVP, and has presented on Active Directory, Azure AD/Entra ID, & Microsoft Cloud attack and defense at security conferences such as Black Hat, Blue Team Con, BSides, DEF CON, DerbyCon, Troopers, & the internal Microsoft BlueHat security conference. Sean is also a co-host on the popular weekly podcast Enterprise Security Weekly streamed live every Thursday with recordings available on YouTube. You may have read some of his Active Directory & Azure AD security articles on his site, ADSecurity.org.


Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 21:00-01:59 PDT


Title: GOTHCON 2024
When: Friday, Aug 9, 21:00 - 01:59 PDT
Where: LVCC West/Floor 3/W322-W324, W327 - Map

Description:

Returning for their 7th year, Gothcon invites you to come dance the night away with a line-up of some of the community's best dark dance music DJ's from across the US! Dress however you would like in whatever makes you feel comfortable and happy, and all are welcome (except nazis). Follow @dcgothcon on X for current updates on lineup and other surprises we have in store.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 15:30-15:59 PDT


Title: Ground Control to Major Threat - Hacking the Space Link Extension Protocol
When: Friday, Aug 9, 15:30 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Space missions have increasingly been the subject in the context of security breaches and satellite hacks. The majority of discussions revolve around direct communication and access to spacecraft through means such as Software Defined Radio. However, the reality is that this approach isn't practical for most adversaries, as it requires substantial resources and is easily detectable due to the power and radio frequencies required to command a spacecraft. Instead, adversaries might shift their focus away from the Space Segment and opt for a more practical approach, such as accessing and exploiting the Ground Segment vulnerabilities and flaws in order to gain control over spacecraft. Every space mission comprises custom-made hardware and software components, which interact with each other utilizing dedicated protocols and standards designed and developed for this sole purpose. Numerous potential failure points can adversely impact a space mission, many of which persist on the ground. Considering the essential services they facilitate and the extent to which contemporary society relies on space technology, each component utilized in space missions should be regarded as integral to critical infrastructure and treated as such, particularly from a security standpoint. This study centers on the Space Link Extension (SLE) protocol, which is employed as a standard for communication between mission data systems and ground stations by various space agencies and organizations, including NASA and ESA. We will address the security concerns inherent in the SLE protocol. At the same time, we demonstrate methods and techniques malicious actors can employ to conduct a Denial of Service (DoS) or tap into the ground station communications, gaining control over an actual spacecraft. We will conclude this publication by presenting the reader with a possible mitigation strategy that we believe should be employed at the SLE protocol level. Additionally, we will outline a forecast for future work, detailing both planned endeavors and those already in progress, to further expand on this research.

SpeakerBio:  Andrzej Olchawa

Andy Olchawa is an experienced Information Security Professional with over 15 years in the space industry, working as a Software Engineer and Technical Project Manager. For the past few years, he has focused on offensive security, specializing in vulnerability research, exploit development, and red team operations. He holds OSCP, OSWA, and OSWP certifications, and has been credited with several CVEs.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hac-Man
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-01-C - Map

Description:

Hybrid Contest On-site Hours: Friday and Saturday 10:00-18:00; Sunday: 10:00-12:00 Becomes available online Thursday 12:00 Online and In-Person platforms will close Sunday 12:00 Players will only be able to turn in scavenger hunt items during On-site Hours.

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. You, dear Player, are Hac-Man (or Ms. Hac-Man, or Hac-Person), making your way through various dark mazes eating pellets, fruit, and ghosts. Each ghost represents a hacker puzzle or skills challenge. Upon completing each challenge, you’ll be awarded points and can continue on to attempt further challenges. Many challenges have unlockable hints and location information, which you can unlock by spending your collected fruit.

There is a leaderboard! As you collect points, you’ll show up on this leaderboard. The top 10 Players at the end of the game will be awarded various prizes from a prize pool.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hack My TV
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

With Google Cast Miracast or AirPlay smart TVs now have plenty of ways to get your favorite content on screen. But while the latest show is playing there is a complex system running underneath that is ripe for hacking. Bitdefender invites you to solve a few challenges that will get you diving into the inner workings of a smart TV.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Hack the Badge (Badge class level 2)
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-03 - Map

Description:

Learn how to hack the DCNextGen Badge and take it to another level!


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Hack-A-Sat Digital Twin
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Want to know what happened to the Hack-A-Sat digital twins? We're bringing back our satellites and ground stations so you can see what it was like to be a team operating during finals!

Establish uplink using a ground station. Send commands to the satellite, observe effects and telemetry. 3D Cesium visualization of satellite in orbit and ground station locations. Grafana dashboards for sim data, etc. OpenC3 satellite operator interface for C2

Speakers:Hack-A-Sat,Cromulence

SpeakerBio:  Hack-A-Sat
No BIO available
SpeakerBio:  Cromulence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 10:00-17:59 PDT


Title: Hack-A-Sat Quals Challenges
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-07-02 - Map

Description:

Enjoy some space math nostalgia with challenges from the past four years of Hack-A-Sat quals! Challenges require skills in astrodynamics, satellite operations, digital signal processing, reverse engineering, exploitation, and more! If you missed the last Hack-A-Sat qualifiers or just want to try again, now is your chance!

10 challenges are available with a mix of difficulty. These will be available throughout all of DEF CON so work on them anywhere (even your hotel room). No team required and no scoreboard...so no pressure!

Challenge developers will be available for hints/clues on the conference floor but may not be able to help with every challenge.

Speakers:Hack-A-Sat,Cromulence

SpeakerBio:  Hack-A-Sat
No BIO available
SpeakerBio:  Cromulence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 14:00-15:59 PDT


Title: Hack3r Runw@y - Signups
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/Hall 4/Contest Area - Map

Description:

Get ready to strut your stuff, hackers! We're thrilled to announce the 6th annual Hack3r Runw@y returning to DEF CON 32, bigger and bolder than ever.

Calling all glamorous geeks, crafty coders, and fashionably functional folks: Dust off your soldering irons, grab your needles and threads, and unleash your creativity! Hack3r Runw@y challenges you to reimagine fashion through the lens of hacking.

Show us your wearable tech wonders in the following 4 categories for a chance to win in each category plus one coveted People’s Choice trophy where ANYONE can win, but there will be a twist. Did you see this year's theme (hint).

Smart wear that wows: Integrate LEDs, microcontrollers, and sensors into your designs for dazzling functionality.

Digital design that dazzles: light it up with LEDs, bling with lights, but keep it passive.

Functional Fashion: masks and shields, hazmat suit, lockpick earrings, and cufflink shims.

Extraordinary style: Elevate your daily wardrobe with unique fabrics, passive design, 3d textures, optical illusions, cosplay, and security-inspired patterns.

No matter your skill level, Hack3r Runw@y has a place for you! Whether you're a seasoned maker or a coding newbie, join us in celebrating the convergence of creativity, technology, and style.

Winners selected by judges selection based on:

Uniqueness Trendy Practical Couture Creativity Relevance Originality Presentation Mastery


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-B - Map

Description:

We would like to see cancer become a thing of the past, and you can help. How? Join the Hacker Cooling Contraption Challenge, brought to you by the TeleChallenge. Here's how it works:

  1. Accept our Challenge. If you accept the Challenge, you're also committing to nominate three people to join you.
  2. Take a video of yourself dumping a bucket of ice water over your head in combination with a Contraption of your construction to lower your temperature and raise awareness of cancer. Trust us, it's way easier to do this during the summer in Vegas than at Halifax Analytica headquarters in the winter.
  3. Post the audio to the TeleChallenge voice BBS challenging up to three others using their phone number, or post a video to https://defcon.social or your social media of choice using the hashtag #HackerCoolingContraption and the following:

Suggested: Make a contribution of your choice to support cancer research. You may want to check nonprofit and charity quality here: https://www.charitynavigator.org/

RULES

  1. You can use up to 4 items obtained either from the TeleChallenge booth or at a dollar store costing no more than $5 plus tax, plus duct tape, along with a single one-gallon bucket or container full of conventional ice and water (solely H2O!) to build your Contraption.
  2. Only hand tools may be used.
  3. No hackers may be harmed in the execution of the Challenge. Contraption may cool to no colder than -3 degrees Celcius.
  4. You may wear no less than a bathing suit (due to dress code requirements at pools).
  5. Contraptions will be judged only for full participants of the Challenge, meaning you have made three nominations and at least two nominees have also participated.
  6. Judging criteria: Efficacy, creativity, flair, hax.

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 20:00-21:59 PDT


Title: Hacker Jeopardy
When: Friday, Aug 9, 20:00 - 21:59 PDT
Where: LVCC West/Floor 1/Hall 1/Tracks 1-2 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

SOC - Friday - 20:00-01:59 PDT


Title: Hacker Karaoke
When: Friday, Aug 9, 20:00 - 01:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

We are the event to go to if you want to hang out, enjoy the festivities, sing along, and show ones hidden talent.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HackFortress
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-04-A - Map

Description:
Friday: Free play 10:00 - 15:00,
Prelim Round 1: 16:00 - 17:00,
Prelim Round 2: 17:00 - 18:00,
Registration closes: 18:00

Saturday: Prelim Round 3: 11:00, Prelim Round 4: 12:00, Semi Finals Round 1: 14:00, Semi Finals Round 2: 15:00, Finals: 17:00

HackFortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers. TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teams hackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 13:00-17:59 PDT


Title: Hacking Boundary Terminal
When: Friday, Aug 9, 13:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06-E - Map

Description:

In this MarSec event we will engage convention goers with a number of different tabletop games to help them understand the operational issues surrounding offensive and defensive cyber operations in a port complex. Players will become familiar with the various network components that support port and shipping operations from the underlying infrastructure to the system components at ports and commercial ships. A fictional terminal, Boundary Terminal part of the Port Elizabeth New Jersey complex, and a fictional shipping line, Worldwide Shipping Operations form the basis for all of three of our games. The games are: a short game designed to show the basic target set and linkages, a longer role-playing game where players can engage in detail with port systems, and a card driven game focused on detection, forensics, and counter-forensics. The role-playing game has been conducted as part of the MarSec portion of the ICS Village for the past two years, while the shorter version was added last year. This year we will add the counter-forensics game. All of the games are designed to be entertaining and engaging with prizes provided to the winners and best players (usually everyone gets a prize).


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 12:30-12:59 PDT


Title: Hacking Corporate Banking for Fun and Profit
When: Friday, Aug 9, 12:30 - 12:59 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

I conducted thorough research on a corporate banking software widely utilized by numerous banks globally. This research was conducted during a bug bounty program for a leading bank in middle east, which employs this software. By examining their marketing brochures, we identified the third party company responsible for its development and after looking at their client we found out, their software is utilized by 60-70% of banks worldwide.

In this talk i will explain how did i recon corporate banking application from extracting interesting endpoints and methods. Further used them to find attack surface. Furthermore, I will delve into the methods used to uncover critical vulnerabilities within their application, including SQL injections, bypassing access control mechanisms etc.

Speakers:Charles Waterhouse,Nikhil "niks" Shrivastava

SpeakerBio:  Charles Waterhouse

After spending over 2 decades in the airline industry, I changed careers into cybersecurity. I have helped manage over 2400 engagements with teams of over 1000 researchers across all verticals in commercialand government. I regularly consult with executives in many Global 500 organizations and government to developsecurity and testing plans.

I have helped develop products around OWASP, NIST, OSINT, API and AI testing. I speak regularly at conferences and help train developers and blue teams to help defend some of the most critical networks worldwide.

SpeakerBio:  Nikhil "niks" Shrivastava

My Name is Nikhil Shrivastava AKA niksthehacker. I am an ethical hacker and bug bounty hunter. I have helped over 300 companies to uncover 1500+ Security Vulnerabilities such as Google, Microsoft, Tesla, Mozilla, Salesforce, eBay, Federal Agencies, and many more. I am the #1 hacker in India at Synack Red Team. I was awarded "Synack Legend Hacker" Status in 2021. I have also been interviewed by Defcon Red Team Village, Synack, and Indian media such as the Times of India, Economic Times, Indian Express, etc. I was also MSRC (Microsoft Security Response Center) Top 100 Hackers in 2016. I am the founder of Security BSides Ahmedabad, an international hacking conference hosted each year in Ahmedabad, India.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 14:00-14:59 PDT


Title: Hacking the Quansheng UV-K5
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 3/W321 - Map

Description:

The Quansheng UV-K5 has quickly become the hot new budget radio for new hams and old hams that love to tinker. In this presentation, I will talk about the capabilities of the radio, open source firmware mods, and hardware mods. I'll also show why transmitting with a radio on frequencies it can't properly filter can be a bad idea!

SpeakerBio:  Jon Marler
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 17:00-17:45 PDT


Title: Hacking the Vote: How Hackers Caused the Downfall of the Dutch Voting Machines
When: Friday, Aug 9, 17:00 - 17:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

It’s 2007 when the Dutch Ministry of Internal Affairs orders a ban on voting machines. Voting machines that have been in use for over a decade by then. The reason? The Dutch Secret Service has declared the TEMPEST radiation emitted by the voting machines makes it possible for someone outside the polling station to see what someone is voting. But that is just the tip of the voting machine-ice berg. What came before is two years of a foundation started by a group off Dutch hackers that fought to prove that voting machines in their current form are unreliable, cannot be checked and can be manipulated to show any result you want, regardless of the votes that are given as input. What followed is a lengthy report of a government ordered commission that describes 8 principles of trustworthy elections. These principles are very difficult to adhere to using voting machines, even modern voting machines. The reason for this are some fundamental issues that come with computers: a lack of transparency for those without a technical background as well as the issue of voting secrecy (nobody being able to tell what a specific person voted for). In this presentation; I outline the history of the Dutch voting machines and their demise, what a group of hackers had to do with this, as well as the fundamental issues that we still struggle with to this day. Listeners can take this information as lessons for their own election processes. Mind you, we are not saying not to use voting machines. We are not against the idea of voting machines. However, the issues we as the Netherlands are struggling with have still not been resolved to this very day.

SpeakerBio:  Fleur van Leusden

Fleur van Leusden is an experienced CISO working for various Dutch government organizations in the past decade. She has done research on security in cars using autonomous driving software as well as working for the Amsterdam police department as an internet detective. She currently works for the Dutch Electoral Council as their first ever CISO, where her job is to keep the election process in the Netherlands secure. This government body has existed for over 100 years and is responsible for organizing the elections in the Netherlands as well as advising around law and other matters surrounding the subject.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 13:00-15:59 PDT


Title: Ham Radio Exams
When: Friday, Aug 9, 13:00 - 15:59 PDT
Where: LVCC West/Floor 3/W320 - Map

Description:

Ham radio is the original group of electronic hackers, starting long before computers, circuit chips, or even transistors. Continuing this pioneer spirit, The Ham Radio Village is offering free ham radio exams again at DEF CON! All are welcome to come and take the exam and get their amateur radio license upon passing. All three levels (technician, general, and amateur extra) of exams will be offered during DEF CON at the Ham Radio Village. Examinees are encouraged to study the question pool and take practice exams on ham.study.

Everything we do today involves wireless communications of some sort, and a basic knowledge of how radio works is crucial. Getting your amateur radio license and entering the world of amateur radio will better equip you with knowledge about what goes on in the radio frequency domain, and this can be applied to other RF topics (like RFID credentials, WiFi, or anything else that communicated wirelessly)


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:30-17:59 PDT


Title: Ham Radio Fox Hunt
When: Friday, Aug 9, 10:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-02-02-A - Map

Description:

This contest is simple, and is designed to teach you the basics of transmitter direction finding and “fox hunting”. We offer multiple levels of difficulty – whether you’ve never done a fox hunt before or are a seasoned pro, you can participate in the hunt! Learning how to locate the source of radio signals is an important tool you can add to your hacker arsenal. Whether you’re hunting for a source of interference, a rogue wireless AP, or tracking down the FCC’s monitoring vans, the real-world skills you will gain from this contest will be invaluable.

To participate in the beginner IR foxhunt you will need a device that can receive IR light in the 900nm range – such as many cell phones and digital cameras!

To participate in the RF foxhunt(s) you will need a radio or a scanner that can receive signals in the 2m and/or 70cm Amateur Radio Bands (144.000 MHz - 146.000 MHz, 420.000 MHZ - 450.000 MHz)

SpeakerBio:  Ham Radio Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 13:00-13:25 PDT


Title: HandPwning: "Your Hand is your Passport. Verify me. Now let me in!"
When: Friday, Aug 9, 13:00 - 13:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

Biometrics applied to PACS (Physical Access Control Systems) has been an hot-topic for a few years now. The spread of fingerprint or face recognition based access control and time attendance systems among corporate, industrial and military environments has surged. And with it, also the number of potential attack vectors has increased. In this talk, after a brief overview of the state of art of available PACS utilizing biometrics to authenticate and authorize users, we will investigate one technology among others (usually perceived less-invasive) that has been widely used in some specific fields (e.g. industrial plants, airports, food industry, etc.): the handpunch access control and time attendance systems. The handpunch PACS are based on the hand-geometry recognition. In this presentation we will have a look how this tech works and, in particular, we will focus our attention on reviewing some of existing handpunch devices: from a physical security POV until reversing the communication protocol. Moreover, during the presentation will be demonstrated how to remotely push a new super-admin user into it (i.e. persistent backdoor), how to dump existing users credentials and will be also released an opensource tool-suite: HandScan & HandPwner.

Eventually, thanks the cooperation with Shodan’s creator, it has been confirmed that more than 1800 of these vulnerable devices were found exposed on the Internet. Finally, we will conclude the talk with practical and actionable countermeasures to prevent these attacks and how to harden these devices.

SpeakerBio:  Luca "CYBERANTANI" Bongiorni, Founder at We Hack In Disguise (WHID)
Luca Bongiorni is working as Director of a CyberSecurity Lab and is Founder of WHID - We Hack In Disguise: a cybersecurity boutique focused on R&D offensive hardware implants and IIoT Security. Luca is also actively involved in InfoSec where his main fields of research are: Radio Networks, Hardware Hacking, Internet of Things, and Physical Security. At the moment, he is focusing his researches on bypassing biometric access control systems, IIoT Security & Forensics, Air-Gapped Environments and IoOT (Internet of Offensive Things).

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 10:00-17:59 PDT


Title: Hands-on Attack and Breach Simulation exercises
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV Hands-on Area - Map

Description:

This area will feature guided breach simulation exercises for participants to engage with. There will be two activities, "Breach-the-Hospital" and "Breach-the-Office," based on two LEGO sets. A simulated cyber range will be available for each scenario, providing an exact replica of an enterprise production environment. We will provide a detailed walkthrough of the attack scenarios, including Tools-Techniques-and-Procedures (TTPs) commands and how-to guides, demonstrating how to atatck and breach the hospital's infrastructure or the office environment. This exercise will give participants a clear understanding of how adversaries infiltrate corporate environments.

SpeakerBio:  Adversary Village Crew
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CLV - Friday - 15:40-17:40 PDT


Title: Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity
When: Friday, Aug 9, 15:40 - 17:40 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-09-01 - Map

Description:

In the ever-evolving landscape of containerized applications, ensuring the integrity and security of your container images is paramount. Join us for an immersive, hands-on workshop titled "Hands-On Container Image Security: Mastering Sigstore for Unbreachable Integrity," where we'll dive deep into securing your container images using the cutting-edge open-source tools Cosign and Rekor from the Sigstore project.

This workshop will provide a comprehensive, practical introduction to Sigstore tools, demonstrating how they can be seamlessly integrated into your DevOps workflows. We'll begin with a brief overview of the common security challenges associated with container images and how Sigstore addresses these issues by providing automated and tamper-proof signing and verification processes.

Participants will then engage in hands-on exercises, where they'll: 1. Learn to sign container images and verify their integrity using Cosign. We'll guide you through setting up Cosign, signing your first image, and verifying its signature, ensuring you have a solid understanding of this powerful tool. 2. Delve into using Rekor, Sigstore's transparency log, to record and verify signed image metadata. You'll experience firsthand how Rekor enhances security by providing an immutable log of all signed images, ensuring accountability and traceability. 3. Discover how to seamlessly integrate these tools into your existing DevOps pipelines, automating the signing and verification process, and ensuring that only trusted and verified images make it to production environments.

By the end of this workshop, you'll have gained hands-on experience with Sigstore tools and a deep understanding of how to implement them in your own environment. This session is tailored for DevOps engineers, security professionals, and software developers who are committed to enhancing their container security practices.

Don't miss this unique opportunity to acquire practical knowledge and skills in securing your container images. Join us and learn how to leverage Sigstore's powerful tools to ensure your container images are secure, verified, and trustworthy, safeguarding your applications from potential threats.

Speakers:Mohammed Ilyas Ahmed,Syed Aamiruddin

SpeakerBio:  Mohammed Ilyas Ahmed

Mohammed Ilyas Ahmed is an industry professional with extensive expertise in security within the DevSecOps domain, where he diligently works to help organizations bolster their security practices. With a fervent dedication to enhancing security posture, Mohammed's insights and guidance are invaluable to those navigating the complex landscape of DevSecOps. In addition to his involvement in industry events, Mohammed is an active speaker and judge, lending his expertise to technical sessions at prestigious conferences. His commitment to advancing knowledge is evident through his research contributions at Harvard University, where he contributes to journal publications, enriching the academic discourse surrounding security practices, and as a distinguished member of the Harvard Business Review Advisory Council, underscores his commitment to advancing knowledge and fostering collaboration between academia and industry. Mohammed Ilyas Ahmed's influence extends even further as a Member of the Global Advisory Board at Vigitrust Limited, based in Dublin, Ireland. This additional role highlights his international reach and his involvement in shaping global strategies for cybersecurity and data protection. Mohammed's dedication to excellence is further highlighted by his numerous certifications, which serve as a testament to his proficiency and depth of knowledge in the security domain. However, beyond his professional pursuits, Mohammed is a multifaceted individual with a diverse range of interests, adding richness to his character and perspective.

SpeakerBio:  Syed Aamiruddin

Aamiruddin Syed is a Senior Product Security Engineer with over eight years of industry experience. Specializing in DevSecOps, Shift-Left Security, cloud security, and internal penetration testing, he excels in automating security within CI/CD pipelines, developing security automation, and integrating security into infrastructure as code. His work involves securing cloud platforms by implementing best infrastructure provisioning and configuration practices. His penetration testing skills enable him to conduct targeted internal assessments of critical applications and systems, proactively identifying risks. He bridges the gap between security and engineering teams, embedding security directly into products, including those in the manufacturing sector. Aamiruddin holds dual master’s degrees in Cybersecurity from Northeastern University and Jadavpur University. As a recognized security advocate, he frequently speaks at industry conferences, chairs technical conferences such as ICCTICT, and serves as a judge for the Globee Awards for Cybersecurity. He actively contributes to open-source security tools designed to make security seamless for developers. In his free time, Aamiruddin enjoys traveling and photography.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hands-On Hardware Hacking – From Console to Root, Manipulating and Controlling a Protected System
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

Rapid7 is back with more hands-on hardware hacking exercises. This year we will be guiding attendees through several exercises gaining root access for control and extraction of firmware and file system data. From TFTP kernel images over the network to single user mode access via modification of U-Boot. These exercises will guide you through the process of importing a kernel image over the network and executing it in memory for root access, along with understanding embedded device flash memory layout and how to transfer firmware images over the network for offline testing.  Also, we will walk through placing the IoT device in single user mode for root access and then rebuild the structure and needed drivers to bring the IoT embedded system out of single user mode for full access.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 15:00-16:59 PDT


Title: Hands-on workshop
When: Friday, Aug 9, 15:00 - 16:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-05/ADV stage - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Hard Hat Brigade - Community Space Open
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-02 - Map

Description:

Ever see someone walking around DEF CON and wonder “what is up with the hard hats?”

The Hard Hat Brigade brings hackers together in the spirit of endless curiosity and tinkering. We use a common platform (hats) to combine art (bling) and hacker functionality (warez) to inspire others to explore outside of their comfort zones in a safe and welcoming community.

We encourage everyone to explore their creativity using art, electronics, mechanical design, or any other medium that piques their interest. Hats are inexpensive, widely available, and easy to modify to suit your needs. We started with hard hats but are not limited to any type of hat, so you have the freedom to choose whatever hat suits your fancy.

Despite everyone using a common platform, every creation is unique and embodies the personality of the creator. Walking around DEF CON, you can display your creation for all to see, and many will stop to ask you about what you have created. This allows you to talk about your experience, as well as inspire others to explore new ideas of their own.

One of the challenges at hacker summer camp has been finding people to connect with. By leveraging hard hats as a canvas, HHB has solved this challenge with something that is incredibly accessible while also offering a ton of variety. Gazing upon these creations, they reflect back the uniqueness of all the awesome hackers that we’ve been able to meet. In years past, we’ve had the opportunity to see how so many talented and creative hackers tackle the challenge of using the venerable hard hat as their muse. Just as fun, charming and skilled as so many attendees are, the hard hat has been a great vessel to carry their awesome projects.

Stop by our community space and make your trip memorable by trying on a hat, learning and sharing building techniques, networking with other hat loving hackers, and expressing yourself in your own hacker way. Keep on hacking!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Hard Hat Brigade Maker Panel
When: Friday, Aug 9, 14:00 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-02 - Map

Description:

Ask other hard hat enthusiasts about tips, tricks, and techniques during the Hard Hat Makers Panel. Power? Bling? Warez? Process? Let us help you on your own build journey.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: Hardware Hacking and Soldering Skills Village Open (HHV-SSV)
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking GE Appliances
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-08-04 - Map

Description:

How to get started, two steps

Download the GE Appliances SmartHQ App “SmartHQ” available on the Google Play and iOS Stores to your mobile phone
Create your GE Appliances Account to commission the appliance, connecting the appliance to your account. The app will walk you through this step.

Router Name SSID: HackAway Router Name Password: With GEA

In-Scope: Only communications between the appliance, GE Appliances SmartHQ App, and the cloud connection for the appliance

Please leave your contact information and we will be in touch! Or you may visit our security webpage by typing “GEAppliances.com/security” into your Internet browser. We have a call center and PSIRT team ready to hear your questions!


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hardware Hacking Village CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

Grab some solder and update your JTAGulator! The Hardware Hacking Village (HHV) is back with another DEF CON hardware hacking-focused Capture the Flag (CTF) competition. This is a jeopardy style CTF, designed to challenge participants in various aspects of hardware hacking. Whether you're new to hardware hacking or experienced and just looking for something to do while you wait for your fault injection to trigger, all are welcome and challenges range from beginner to advanced.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Friday - 10:00-17:59 PDT


Title: Hardware Hacking: Glitching Lab
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-05 - Map

Description:

Curious about hacking chips using fault-injection? Take your first steps in our (free) glitching workshops! We provide you with hardware & guidance to conduct your first fault-injection attacks, all you need is a laptop running Python & OpenOCD: Reproduce the nRF52 "AirTag" glitch or learn how to glitch one of the chips used in crypto-wallets to store millions of dollars.

We will also have a secret challenge announced on site!

Lab provided by hextree.io


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HardWired
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 2/W216-W221 - Map

Description:

This event was born out of the desire to teach an often-overlooked hardware and networking skill, and to provide the opportunity for experienced people to mentor others as they learn. DEF CON provides the perfect environment for people with no prior training to learn something useful and new. Hardwired networks are often overlooked in today’s world of cellular connection and Wi-Fi, but they still play an important part in the backbone of information sharing. We believe that while cutting-edge technologies are thrilling, traditional skills-building still has its place, and we want to provide that opportunity to the DEF CON community.

Don't know how to make a network cable and want to learn? Has it been years? Or do you think you're a pro? Come see if you can... make the best cable at con by cut/wire/crimp.


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 18:00-23:59 PDT


Title: HDA Chillout w/ Dj Delchi
When: Friday, Aug 9, 18:00 - 23:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

Chillout to etherial / downtempo tunes and hang with your community


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 10:00-23:59 PDT


Title: HDA Community - Open for Accessibility Questions/Help
When: Friday, Aug 9, 10:00 - 23:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

DEF CON has made HDA a community, and we now have a community room! This room will be dedicated to the attendees with ADA needs, their friends, helpers, and anyone who wants to hang out and be social! So far we plan on providing charging stations, chill out sessions, an open call for a modular synth jam session, and more to come! Let's all work together to make DEFCON Awesomely Accessible!

(Please note that on Thursday, we will be open only to provide assistance to those in need. Regular community programming will begin on Friday.)

Hang out, chill out deck out your mobility device and more!


Return to Index    -    Add to Google    -    ics Calendar file

HDA - Friday - 14:00-15:59 PDT


Title: HDA Presents : Naomi Brockwell
When: Friday, Aug 9, 14:00 - 15:59 PDT
Where: LVCC West/Floor 1/W110 - Map

Description:

Talk on health info privacy

SpeakerBio:  Naomi Brockwell, NBTV
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-17:59 PDT


Title: HHV Rube Goldberg Machine
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 2/HW2-10-01 - Map

Description:

To celebrate DEF CON 32, the Hardware Hacking Village (HHV) is hosting a Rube Goldberg Machine (RGM) Event! This idea has been kicking around the HHV volunteer circle in one shape or another since at least DEF CON 20, so it’s about time that it happened! The goal is to create a series of devices that combine to form an end-to-end Rube Goldberg machine for transmitting messages. The hope is that all sorts of creative devices will be connected up to each other to move bits through various complicated and fun analog/digital methods. Ideas have ranged from simply wiring RX to TX — to using radios to bounce the message off the moon!


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: HIDe & SEEK
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W304 - Map

Description:

The Injectyll-HIDe project (released at DEF CON 30) is back and better than ever! The hardware implant utilizes the same standard features that you have come to know and love (keystroke recording, keystroke injection, mouse jiggler, etc.) but it has evolved into so much more. The functionality has been steadily growing over its initial release to offer users even more tools! But wait, there’s more! We’re proud to show off the new SEEK shields this year at the CON! Tired of running a covert mesh network? Want to try out new RF technologies? We’ve added LoRa and LoRaWAN to the mix as well! These shields are field swappable and work with the existing C2 and implant code to give you the versatility that you need to continue evading detection. Attendees should be prepared to flip 0ut over these features, as well as some new additions to the project that we will be announcing at DEF CON. Who’s ready for a high stakes game of hacker’s HIDe and SEEK?

Speakers:Jonathan Fischer,Matthew Richard

SpeakerBio:  Jonathan Fischer, Red Team Consultant and Researcher

Jonathan Fischer (a.k.a. c4m0ufl4g3) is a hardware and IoT security enthusiast that started off designing, programming, and implementing electronic controls for industrial control systems and off-highway machinery. After a decade in that industry, Jonathan obtained his BS in Computer Science and transitioned over to the cyber security industry where he has been working as a Red Team consultant and researcher for more than seven years at a Fortune 500 company. Since joining the cyber security industry, Jonathan has earned various industry certifications (OSCP, GXPN, etc.) and continues to leverage his unique experience in his research into hardware hacking. Jonathan has presented his research at conferences such as DEF CON Demo Labs, ShmooCon, THOTCON, BSides LV, and Hardware Hacking Village. He is also the co-creator of Injectyll-HIDe, an open-source hardware implant designed for use by red teams.

SpeakerBio:  Matthew Richard

Matthew Richard is a software developer that enjoys coding in low level languages. His favorite text editor is Neovim. As an average Neovim enjoyer he is obligated to stand on the side of Vi in the text editor war, but chooses to be on the side of Ed to make everyone equally unhappy. His operating system of choice is NixOS... by the way. :)


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 11:30-12:45 PDT


Title: High Intensity Deconstruction: Chronicles of a Cryptographic Heist
When: Friday, Aug 9, 11:30 - 12:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 4 - Map

Description:

Introduced in 2011, HID Global’s iCLASS SE solution is one of the world’s most widely-deployed Electronic Physical Access Control platforms. HID's iCLASS SE Readers are ubiquitous in electronic physical access control and used in most government agencies and Fortune 500 companies. The readers can be easily seen and identified in almost every form of mainstream media. Almost 13 years after iCLASS SE’s introduction, ground-breaking research and technical exploits will be disclosed publicly for the first time.

In this talk, we detail the process by which we reverse engineered the complex hardware and software chain of trust securing HID’s iCLASS SE platform.

Over a seven-year research period, we analyzed hardware, firmware, and software elements the ecosystem, uncovering an unfortunate series of pitfalls and implementation defects. These flaws culminated in an attack chain that allowed for the recovery of sensitive cryptographic key material from secure elements, which have received CC EAL 5+ accreditation. This chain resulted in revealing some cryptographic keys to the kingdom.

Finally, we provide comprehensive guidance on technical and operational mitigations for end customers to identify practical risks and reduce impact.

Inspirational (research done on previous generation system)

Speakers:Babak Javadi,Aaron Levy,Nick Draffen

SpeakerBio:  Babak Javadi, Founder at The CORE Group

Babak Javadi is the Founder of The CORE Group and Co-Founder of the Red Team Alliance, a covert entry training and certification body. As a professional red teamer with over a decade of field experience, Babak’s expertise includes a wide range of disciplines, from high security mechanical cylinders to alarm systems and physical access control platforms. Babak’s community contributions include the co-founding of The Open Organisation of Lockpickers (TOOOL) where he served on the Board of Directors for over 13 years.

SpeakerBio:  Aaron Levy, Lead of Security Engineering at Clover

Aaron Levy is an independent security researcher that was credited in the discovery of CVE-2018-10897 and CVE-2019-11630. In his day job, he leads Security Engineering for Clover, a Payments and Point of Sale company that is a subsidiary of Fiserv.

SpeakerBio:  Nick Draffen, Product Security Architect

Nick Draffen is a Product Security Architect, focusing on the protection of laboratory instruments and their software. Outside of work, he dives into research, reverse engineering, and hardware hacking, leveraging his technical expertise to both build and break things. He is a member of the Security Tribe and volunteers with the RF Village, creating and overseeing challenges for the RF CTF at various security conferences. Always eager to lend a helping hand, he is known for his ability to pull just the right tool from his extensive bag of tricks.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-15:45 PDT


Title: Hopper - Distributed Fuzzer
When: Friday, Aug 9, 14:00 - 15:45 PDT
Where: LVCC West/Floor 3/W308 - Map

Description:

Hopper is a Coverage-Guided Greybox Distributed Fuzzer, inspired by AFL++, and written in Golang. Like other fuzzers, Hopper operates as a standard command-line interface tool, allowing you to run fuzz campaigns to find vulnerabilities and exploits in software. Hopper's mutation algorithm, energy assigning strategy, and out-of-process coverage gathering, are all inspired by AFL++, the current state of the art fuzzer. However, Hopper's distributed strategy differs substantially than AFL++ in an attempt to define a new distributed fuzzing paradigm. AFL++ and LibFuzzer have clear scaling limitations in larger environments, notably the AFL++’s rudimentary multi-machine mode. As an early prototype, Hopper addresses these limitations by implementing a deduplicating communication schema that establishes a consistency invariant, minimizing repeated work done by fuzzing nodes. Hopper is a standalone, new piece of software developed from scratch in the spirit of exploration, this is not yet another python plugin/extension for AFL++. Hopper is currently available on GitHub, including containerized runnable campaign demos. Tooling and observability are first class features, in the form of a TUI to monitor fuzzing campaigns, usage docs, and quick-start scripts for orchestrating fuzz campaigns.

Speakers:Luciano Remes,Wade Cappa

SpeakerBio:  Luciano Remes, Software Engineer at Palantir Technologies

Luciano Remes received a B.S. in Computer Science from the University of Utah, where he did 2 years of grant-funded Systems research under the FLUX Research Group, finally working on his Thesis Hopper: Distributed Fuzzer. During this time, he also interned at AWS EC2 and Goldman Sachs SPARC infrastructure teams, as well as a few startups including Blerp and Basecamp. Currently, he's a Software Engineer at Palantir Technologies building distributed network infrastructure.

SpeakerBio:  Wade Cappa, Software Engineer at Palantir Technologies

Wade Cappa recently graduated from Washington State University with a B.S in Computer Science and is now working at Palantir Technologies as a Software Engineer on distributed data systems. He previously worked at Microsoft in the Semantic Machines department, creating a dynamically linked debugging utility for an internal use tooling language. In his freetime he is working with a high-performance-computing research group on a cutting edge distributed strategy for approximating submodular monotonic optimizations.


Return to Index    -    Add to Google    -    ics Calendar file

RCV - Friday - 11:30-12:05 PDT


Title: Hospitals, Airports, and Telcos — Modern Approach to Attributing Hacktivism Attacks
When: Friday, Aug 9, 11:30 - 12:05 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-04 - Map

Description:

On December 12th, millions of Ukrainians trying to connect on Kyivstar's mobile and internet services were met with silence. The outage, it turned out, was no accident, but a carefully planned attack that had been brewing for months. One day later, a message saying “We take full responsibility for the cyber attack on Kyivstar” appeared on social media accounts belonging to a group calling itself ‘Solntsepek’.

“We attacked Kyivstar because the company provides communications to the Armed Forces of Ukraine” the message continued. The Ukrainian users found themselves an audience of another hacking stunt in the ongoing war that started with the Russian invasion of Ukraine. Almost one month later, the pro-Ukraine hacker group “BlackJack” claimed to have breached the Russian internet provider M9com as revenge for the Kyivstar attack.

These attacks demonstrate a rising trend where groups, ostensibly state-sponsored yet posing as hacktivists, execute cyber and influence operations. This approach provides plausible deniability and an appearance of legitimacy, avoiding the direct implications of government involvement. These actors, often using various group names, leverage grassroots facades for anonymity and to minimize international backlash.

But what if the inflation in the trend is its weakest point? This is where yet another trendy topic comes in handy— Machine Learning (And yes, AI as well). We analyzed thousands of public messages from Hacktivist groups in Europe and the Middle East and combined classic Cyber threat-intelligence practices with modern ML models to learn about their motives over time and more importantly — tie some of these groups together and improve the way we do attribution when it comes to Hacktivism.

SpeakerBio:  Itay Cohen
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 17:20-17:59 PDT


Title: How Competitions Can Fuel Innovation
When: Friday, Aug 9, 17:20 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

Fireside Chat with Past Challenge Participants

Speakers:Mike Walker,Matt Knight,Ruoyu "Fish" Wang

SpeakerBio:  Mike Walker, Senior Director at Microsoft Research
Mike Walker is a Senior Director at Microsoft Research building special projects:

Prior to joining Microsoft, Mike led DARPA’s Cyber Grand Challenge, a two-year $58M contest to construct & compete the first prototypes of reasoning cyberdefense AI. In 2016 at the DEF CON hacking contest, these prototypes took their first flight into the game of hackers, Capture the Flag, landing zero-day exploits and writing patches in a fully autonomous battle. Read about these AI prototypes in the New York Times (opens in new tab), Wired, and Popular Science (opens in new tab) or watch Mike on 60 Minutes (opens in new tab).

Mike has worked in a policy advisory role, testifying to the President’s Commission on Cybersecurity and serving as contributor and panelist to CNAS’s Surviving on a Diet of Poisoned Fruit. Prior to joining DARPA he worked as a research lab leader and principal vulnerability researcher focusing on tools to bring the power of supercompute automation to the field of software safety.

As a principal at the Intrepidus Group, Mike worked on Red Teams that tested America’s financial and energy infrastructure for security weaknesses. As part of the DARPA SAFER Red Team, Mike discovered flaws in prototype anonymity technologies.

Mike has played in and designed globally competitive hacking contests (“CTF”) and coached competitive hacking teams throughout his career.

SpeakerBio:  Matt Knight, Head of Security at OpenAI
No BIO available
SpeakerBio:  Ruoyu "Fish" Wang, Assistant Professor at School of Computing and Augmented Intelligence
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 11:25-12:15 PDT


Title: How do we make LLVM quantum?
When: Friday, Aug 9, 11:25 - 12:15 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-01 - Map

Description:

There are many hurdles we have to solve before we can make Quantum Computing a part of our everyday lives. Yes, we need to work out how to build it, and what we're actually going to run on it, but ignore that for now: we also need to figure out how we program it.

Up until now most quantum programming frameworks have been written in Python, and simply serialize to simplistic string-based representations that are sent over a REST API to cloud-connected quantum hardware. But this ignores the history of classical programming infrastructure, and the fact that no algorithm is purely quantum -- there is bound to be expensive and interwoven classical processing, and we need to take this into account.

Josh will chat about how we are planning to bring quantum to the existing LLVM compiler toolchain, show what quantum programming and compilation looks like today (and in the future!), and how you might be able to help us build it.

SpeakerBio:  Josh Isaac

Josh Izaac is a theoretical physicist and Director of Product at Xanadu, and previously led Xanadu’s quantum software development, including Strawberry Fields, a platform for photonic quantum computing, and PennyLane, an open-source quantum machine learning software library. At Xanadu, he contributes to the development and growth of Xanadu’s open-source quantum software products. Josh holds a PhD in quantum computing and computational physics from the University of Western Australia.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 14:30-14:59 PDT


Title: How I discovered and hacked Learning Codes of the key job of a car assembled in my country
When: Friday, Aug 9, 14:30 - 14:59 PDT
Where: LVCC West/Floor 1/Hall 4/Creator Stage 3 - Map

Description:

Using hardware hacking techniques, it was possible to detect the use of learning codes instead of rolling codes in a key job of a car widely used in my country. For this purpose, the key job was disassembled and the HS2240 integrated circuit was detected and, using a logic analyzer, the emission of learning codes from the integrated circuit to the radio frequency LED emitter was checked. With the use of HackRF SDR, the learning code is duplicated to be able to open the car N times without needing the original key anymore, which proves that the use of learning codes is very vulnerable, just like fixed codes.

SpeakerBio:  Danilo Erazo, Ethical Hacker at Fluid Attacks

Electronics and Computer Networks Engineer. He works as an Ethical Hacker at Fluid Attacks where he performs Web Pentesting, Cloud Pentesting, Mobile Pentesting, among others. In his free time he dedicates himself to research in the area of ​​hardware/radio frequency/car hacking. He has had the opportunity to be a speaker at international cybersecurity events such as Ekoparty 2023 Argentina, Flisol Ecuador, Hack4all Chile, Bsides Colombia 2024, Nerdearla Chile 2024, among others.


Return to Index    -    Add to Google    -    ics Calendar file

VMV - Friday - 11:45-12:45 PDT


Title: How to Steal Voting Software and Get Away With It
When: Friday, Aug 9, 11:45 - 12:45 PDT
Where: LVCC West/Floor 2/W223-W224 - Map

Description:

In 2021, Georgia’s voting system suffered the most severe security breach known in US history when partisan operatives entered the election offices in Coffee County, a small county in south Georgia, and took forensic images of all components of the voting system. And because Georgia uses one voting system statewide, the software stolen from Coffee is the same in use across the state. Remarkably, even though the crimes were caught on surveillance camera, the security breach did not come to light until 15 months later, when the plaintiffs in the civil litigation, Curling v. Raffensperger uncovered not just the surveillance camera footage, but emails, documents and contracts that showed this was an extensive and coordinated plot to unlawfully take voting software from Georgia and other states too. Despite the extensive evidentiary record the plaintiffs have developed, neither the local DA or the state Attorney General sought to charge these crimes. However, Fulton County District Attorney Fani Willis included computer trespass, computer identity theft and computer theft alleged in Coffee County as predicate crimes in her RICO indictment, charging four individuals specifically with that element of the conspiracy. Two of those charged, Sidney Powell and Scott Hall, have pleaded guilty. This panel will explain how these events took place, and how they were uncovered, not by the Secretary of State, other election officials or federal or Georgia law enforcement; but by a small non-profit and its fellow plaintiffs and attorneys in civil litigation. The presentation will also discuss how these events are connected to other voting system software breaches in other states, and what this could mean for the 2024 elections and beyond.

Speakers:Susan Greenhalgh,Anna Bower,Rich DeMillo,Marilyn Marks

SpeakerBio:  Susan Greenhalgh

Susan Greenhalgh is the Senior Advisor on Election Security for Free Speech For People. Ms. Greenhalgh has previously served as vice president of programs at Verified Voting and at the National Election Defense Coalition, advocating for secure election protocols, paper ballot voting systems and post-election audits. Recognized as an expert on election security, she has been invited to testify before the U.S. Commission on Civil Rights and has been an invited speaker at meetings of the MITRE Corporation, the National Conference of State Legislatures, the Mid-West Election Officials Conference, the International Association of Government Officials, the Election Verification Network and the E-Vote-ID conference in Bregenz, Austria. She is a frequent source for reporters from The New York Times, The Washington Post, The

Wall Street Journal, Politico, USA Today, Associated Press, National Public Radio and other leading news outlets. She has appeared on CNN and MSNBC’s The Rachel Maddow Show, and various other television news shows. She has a BA in Chemistry from the University of Vermont.

SpeakerBio:  Anna Bower

Anna Bower is Lawfare’s Legal Fellow and Courts Correspondent. Anna holds a Bachelor of Laws from the University of Cambridge and a Juris Doctorate from Harvard Law School. She joined Lawfare as a recipient of Harvard’s Sumner M. Redstone Fellowship in Public Service. Prior to law school, Anna worked as a judicial assistant for a Superior Court judge in the Northeastern Judicial Circuit of Georgia. She also previously worked as a Fulbright Fellow at Anadolu University in Eskişehir, Turkey. A native of Georgia, Anna is based in Atlanta and Washington, D.C.

SpeakerBio:  Rich DeMillo

Richard DeMillo is the Charlotte B. and Roger C. Warren Chair in Computing at the Georgia Institute of Technology. With Cybersecurity threats on the rise, he founded and led Georgia Tech’s School of Cybersecurity and Privacy, the first-of-a-kind at a top research university. He was formerly the John P. Imlay Dean of Computing. Positions he held before joining Georgia Tech include Chief Technology Officer for Hewlett-Packard, Vice President of Computing Research for Bell Communications Research, Director of the Computer Research Division for the National Science Foundation, and Director of the Software Test and Evaluation Project for the Office of the Secretary of Defense. He has also held faculty positions at the University of Wisconsin, Purdue University, and the University of Padua, Italy.

SpeakerBio:  Marilyn Marks

Is a retired CEO of a truck-trailer manufacturing business, applying business and leadership skills to election policy reform. In 2009, after a narrow loss to become the Mayor of Aspen, Marilyn recognized the vulnerabilities in Colorado’s election systems. She then devoted full time to election integrity litigation and lobbying efforts for more transparent and verifiable elections. She successfully litigated the effort to make Colorado ballots open public records for post-election reviews, followed by dozens of election-related cases involving election security, transparency, and voter privacy. After moving back east to North Carolina, her focus became primarily CGG’s work in southern states, including Georgia, where CGG has intensely focused on Georgia’s insecure and unauditable electronic voting system and the anti-democratic and anti-transparency provisions of SB202 passed in 2021.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: HTB CTF: Data Dystopia
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-03-06 - Map

Description:

A powerful corporation, notorious for its unethical practices, leveraged their extensive data resources gathered from users, and their psychological profiles, to subdue the population into compliance. The immune few, realizing the extent of the corporate conspiracy, band together to expose and dismantle the corporation's grip on society. These individuals must navigate a dangerous world of surveillance and betrayal. Their mission is to ignite a global awakening and reclaim freedom from corporate domination.

Players will have to join the mission and participate in a CTF that would be beneficial for beginners and experienced players alike. The challenge categories will be Web, Cryptography, Forensics, PWN(binary exploitation) and Reverse Engineering. Various difficulty challenges from each category will be featured.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 14:30-15:15 PDT


Title: Human Dignity in AI and Tech Policy
When: Friday, Aug 9, 14:30 - 15:15 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:

Social media have been a decade-long dress rehearsal in online manipulation. AI can create information, make predictions and take decisions that will affect human behaviour, including our behaviours as citizens, workers and consumers. Safeguards are needed, since generative AI will only exacerbate the personal, social and societal harms already caused by data-driven business models.

We examine the centrality of human dignity in tech law and policy and how our mindsets and legal frameworks must be informed by psychological, technological and societal perspectives. Based on insights from market dynamics, marketing techniques, design strategies, and human frailties we demonstrate how information asymmetries have reduced individual agency and the ability to create transparency.

Human dignity is a core value in liberal democracies that must also be reflected in tech policy. Protections are required when businesses interfere with our rights to freedom, property, privacy and non-discrimination. With the digitalisation of the human experience, users have become programmable objects. We cannot rely on regulation alone and need to discuss how we can act to reclaim our dignity.

SpeakerBio:  Jan Trzaskowski, Law Professor at Aalborg University and Copenhagen Business School

Jan Trzaskowski, PhD, is Law Professor at Aalborg University and Copenhagen Business School and author of the important and successful book Your Privacy Is Important to Us! – Restoring Human Dignity in Data-Driven Marketing [as well as many other books, chapters and articles]. Since the mid-1990s, he has dealt with legal and regulatory aspects of information technology, and his research focuses on the protection of consumers and fundamental rights, including privacy. He has a keen interest in human decision-making (psychology and marketing) and the role of persuasive technology. Currently, he focuses on the regulation of AI and data-driven business models, including the role of human dignity and fundamental rights impact assessments. He was Head of the Danish delegation negotiating the 2000 E-Commerce Directive, and as a kid he wrote Commodore 64 assembly language routines that were published in Danish computer magazine IC RUN.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:00-19:59 PDT


Title: Human Registration Open
When: Friday, Aug 9, 08:00 - 19:59 PDT
Where: LVCC West - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 until July 15, and $84 on and after July 15.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

APV - Friday - 16:15-16:45 PDT


Title: I've got 99 problems but a prompt injection ain't watermelon
When: Friday, Aug 9, 16:15 - 16:45 PDT
Where: LVCC West/Floor 2/W228-W230/W228-W230-ASV Main Stage - Map

Description:

The ethical and secure disclosure of vulnerabilities in AI has emerged as a pivotal challenge, compounded by the need to address biases and misinformation that often cloud the true nature of these vulnerabilities. This talk delves into the intricate dynamics of vulnerability disclosure within AI, balancing transparency with security. We'll dissect the unique challenges AI presents, such as data bias exploitation and model manipulation, which can amplify the impact of vulnerabilities. Through a lens of real-world examples and recent disclosures, we'll navigate the complexities of responsible vulnerability management in AI. Our discussion will not only aim to shed light on these critical issues but also inspire a unified approach to refining disclosure processes. This concerted effort is vital for enhancing the integrity of AI systems and bolstering public trust in their use.

Speakers:Chloé Messdaghi,Kasimir Schulz

SpeakerBio:  Chloé Messdaghi, Head of Threat Intelligence at HiddenLayer

Chloé Messdaghi is the Head of Threat Intelligence at HiddenLayer, leading efforts to secure AI measures and promote industry-wide security practices. A sought-after public speaker and trusted authority for journalists, her expertise has been widely featured in the media. Recognized as a Power Player by Business Insider and SC Media, Chloé has made significant contributions to cybersecurity. Outside of work, she is dedicated to philanthropy, advancing industry progress, and promoting societal and environmental well-being.

Chloé Messdaghi serves as the Head of Threat Intelligence at HiddenLayer, where she spearheads efforts to fortify security for AI measures and fosters collaborative initiatives to enhance industry-wide security practices for AI. A highly sought-after public speaker and trusted authority for national and sector-specific journalists, Chloé's expertise has been prominently featured across various media platforms. Her impactful contributions to cybersecurity have earned her recognition as a Power Player by esteemed publications such as Business Insider and SC Media.Beyond her professional endeavors, Chloé remains passionately committed to philanthropy aimed at advancing industry progress and fostering societal and environmental well-being.

SpeakerBio:  Kasimir Schulz, Principal Security Researcher at HiddenLayer

Kasimir Schulz, Principal Security Researcher at HiddenLayer, is a leading expert in uncovering zero-day exploits and supply chain vulnerabilities in AI. His work has been featured in BleepingComputer and Dark Reading, and he has spoken at conferences such as FS-ISAC and Black Hat. Kasimir leads the development of advanced tools for automating vulnerability detection and implementing large-scale patches, fortifying systems against supply chain attacks. His dedication to proactive defense measures sets a new standard in cybersecurity resilience.


Return to Index    -    Add to Google    -    ics Calendar file

RFV - Friday - 13:30-14:25 PDT


Title: iCLASS - Throwing away the keys
When: Friday, Aug 9, 13:30 - 14:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-03 - Map

Description:

RFID PACS systems are used to secure doors to airports, server rooms, and other high security facilities, but the security is often more marketing than reality. This talk will reveal a new media authentication bypass vulnerability in HID iCLASS and Signo physical access control system RFID readers that has existed for over a decade and the journey of initial discovery, disbelief, vendor disclosure, and patch. While legacy iCLASS has been known to be compromised for years thanks to the research presented in Milosch Meriac’s “Heart of Darkness” and Flavio D. Garcia’s “Dismantling iCLASS and iCLASS Elite” for standard and elite keys respectively. iCLASS SE systems have had a presumed level of security over legacy iCLASS at least as far as direct attacks that don’t involve additional techniques such as downgrading.

SpeakerBio:  Tiernan "nvx" Messmer

Tiernan grew up watching DEF CON talks online and has always enjoyed breaking and bypassing security for fun. By day he works as a software engineer for a not-for-profit, by night he enjoys tinkering, contributing to open-source software, and reverse engineering things that companies would sometimes rather he didn’t. He prefers to hack on software but doesn’t mind getting his hands dirty with hardware when needed. Tiernan believes the best way to determine if he really understands something is if he can successfully explain it to either someone else or create a working implementation in code. This has led him to develop iCLASS/PicoPass card emulation on the Chameleon Tiny/Mini and the Flipper Zero. In recent years he has become a “Hero” of the “RFID Hacking by Iceman” Discord going by “NVX” and can be found on GitHub as nvx.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 16:30-16:59 PDT


Title: ICS 101
When: Friday, Aug 9, 16:30 - 16:59 PDT
Where: LVCC West/Floor 2/W222-Creator Stage 4 - Map

Description:
Introduction to industrial control systems:
- What is ICS
- Purdue model
- How ICS is architected
- Attacker view of ICS architecture
- How to build your own ICS lab
- Equipment
- How to learn / conduct vulnerability research
Speakers:Bryson Bort ,Tom VanNorman

SpeakerBio:  Bryson Bort
No BIO available
SpeakerBio:  Tom VanNorman, ICS Village
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: ICS CTF
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

The ICS Village CTF offers hands-on experiences with industrial control systems, which bridge technology with physics. Attendees engage with industry experts while solving challenges like a red vs blue manufacturing network process coupled with OT-specific jeopardy-stye challenges. This contest highlights vulnerabilities in industrial equipment and OT protocols. By simulating attacks on critical infrastructure, participants develop and practice DEFCON-level skills, enhancing their understanding with critical infrastructure and the world we rely on.


Return to Index    -    Add to Google    -    ics Calendar file

XRV - Friday - 10:00-17:59 PDT


Title: ICS Village + XR Village Turn the lights on!
When: Friday, Aug 9, 10:00 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 4/HW4-01-06 - Map

Description:

Idaho National Laboratory in collaboration with the Cybersecurity & Infrastructure Security Agency (CISA) will showcase the critical importance of safeguarding Industrial Control Systems (ICS) against cyber threats. Through a mixed reality game, the interactive VR experience illustrates the impacts of a cybersecurity attack on infrastructure, and highlights the intricate engineering processes that power our communities. By emphasizing the interdependencies within our Nation’s infrastructure, the VR challenges underscore the necessity of robust cybersecurity measures to ensure the reliability and security of essential services. Come restore power back to our city, virtually! (NOTE: this gamified interactive VR experience not technical in nature, and does not require cybersecurity or infrastructure knowledge to participate


Return to Index    -    Add to Google    -    ics Calendar file

DC - Friday - 13:00-13:45 PDT


Title: If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next?
When: Friday, Aug 9, 13:00 - 13:45 PDT
Where: LVCC West/Floor 1/Hall 1/Track 1 - Map

Description:

The DEF CON community challenges the status quo, bringing a diversity of perspectives and ideas to identify hidden problems and solutions. While DARPA lays claim to the origin of the ARPANET/internet, vast communities of people with different interests created its novel components. The DARPA Cyber Grand Challenge helped launch the field of vulnerability detection and remediation and numerous DARPA Cyber Fast Track program performers continue to contribute to DEF CON.

What if current vulnerabilities all magically disappeared overnight and critical infrastructure were “safe and secure” for the time being. What would come next?

In this talk, Dr. Stefanie Tompkins will discuss the value of the hacker community and many of the contributions that have come from it, as well as the growth and synergy of the two communities. She’ll also explore the question of what comes next.

For a deeper dive into the real-world impacts of DARPA cyber technologies, Dr. Renee Wegrzyn, the inaugural director of the Advanced Research Projects Agency for Health (ARPA-H), will join Stefanie and a moderator. They will discuss efforts that impact DEF CON areas of interest and inform ARPA-H work, from Cyber Fast Track to current work focused on securing and defending hospitals and the health tech ecosystem from cyberattacks.

Speakers:Dr. Stefanie Tompkins,Dr. Renee Wegrzyn,Peiter “Mudge” Zatko

SpeakerBio:  Dr. Stefanie Tompkins, Director at Defense Advanced Research Projects Agency (DARPA)

Dr. Stefanie Tompkins is the director of the Defense Advanced Research Projects Agency (DARPA). Prior to this assignment, she was the vice president for research and technology transfer at Colorado School of Mines.

Tompkins has spent much of her professional life leading scientists and engineers in developing new technology capabilities. She began her industry career as a senior scientist and later assistant vice-president and line manager at Science Applications International Corporation, where she spent 10 years conducting and managing research projects in planetary mapping, geology, and imaging spectroscopy. As a program manager in DARPA’s Strategic Technology Office, she created and managed programs in ubiquitous GPS-free navigation as well as in optical component manufacturing. Tompkins has also served as the deputy director of DARPA’s Strategic Technology Office, director of DARPA’s Defense Sciences Office – the agency’s most exploratory office in identifying and accelerating breakthrough technologies for national security – as well as the acting DARPA deputy director.

Tompkins received a Bachelor of Arts degree in geology and geophysics from Princeton University and Master of Science and Doctor of Philosophy degrees in geology from Brown University. She has also served as a military intelligence officer in the U.S. Army.

SpeakerBio:  Dr. Renee Wegrzyn, First Director at Advanced Research Projects Agency for Health (ARPA-H)

Dr. Renee Wegrzyn is the first director of the Advanced Research Projects Agency for Health (ARPA-H). Bringing a wealth of experience from both the private sector and groundbreaking institutions like DARPA and IARPA, her leadership and vision continue to push the boundaries of health research and development. Dr. Wegrzyn's illustrious career has earned her numerous accolades, including the prestigious Superior Public Service Medal for her contributions at DARPA. She holds a Ph.D. and a bachelor's degree in applied biology from the Georgia Institute of Technology, and she further honed her expertise as an Alexander von Humboldt Fellow in Heidelberg, Germany.

SpeakerBio:  Peiter “Mudge” Zatko, Chief Information Officer at DARPA

Peiter “Mudge” Zatko is a distinguished scientist and cybersecurity expert with a career spanning significant roles in both public and private sectors. He returned to DARPA as the agency’s chief information officer in 2024. He previously was a program manager in both the Strategic Technology Office (STO) and Information Innovation Office (I2O). During his tenure in STO, Mudge was pivotal in developing DARPA’s Cyber Analytic Framework, which set a new standard in cybersecurity strategy. He later transitioned to I2O, where he continued to shape DARPA’s cyber initiatives.

Following his impactful career at DARPA, Mudge held key positions in industry, notably serving as corporate vice president of R&D at Motorola Mobility, deputy director at Google’s Advanced Technology and Projects division, and head of security and IT at fintech leader Stripe. Later, Mudge joined the executive team at Twitter, where he oversaw IT, infosec, global platform moderation and services, and corporate security/physical infrastructure.

Most recently, Mudge returned to the public sector as a Senior Government Executive and Senior Executive Service member, reporting to Director Jen Easterly at the Cybersecurity and Infrastructure Security Agency under the Department of Homeland Security.

Mudge holds a distinguished record of leadership and innovation in cybersecurity and technology, contributing significantly to both national security and private sector advancements.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 11:00-11:25 PDT


Title: Importance of ICS knowledge from a engineer's perspective
When: Friday, Aug 9, 11:00 - 11:25 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-06-05 - Map

Description:

In the realm of Operational Technology (OT) environments, incident response is a critical function that ensures the continuity and security of industrial processes. A thorough understanding of vendors, asset types, and associated frameworks is indispensable for effective incident management. This talk underscores the significance of this knowledge from an operator's perspective, highlighting how it can substantially enhance the ability of a cyber security analyst to respond to incidents swiftly and efficiently.

Knowing your vendors and the specific types of assets deployed within an OT environment provides a foundational understanding that is crucial during an incident. Cyber Security analyst's equipped with detailed knowledge of where to locate critical configuration files and logs on OT devices can significantly streamline the incident response process. This insight is vital for establishing baselines, which are essential for detecting anomalies and potential threats. When an incident occurs, the ability to swiftly access and analyze these files can make the difference between a contained event and a widespread disruption.

SpeakerBio:  Ray Baeza, Founder at Agriculture Defense Group

Ray Baeza is the founder of Agriculture Defense Group, specializing in cybersecurity services for the agriculture industry. Hailing from Davis, CA, Ray grew up immersed in agriculture. With over 6 years of experience as an ICS cybersecurity engineer, Ray has honed expertise in ICS detection engineering and incident response. Driven by a passion for ICS technologies and the agriculture industry, he is dedicated to safeguarding agricultural systems from cyber threats.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Wednesday - 00:00-00:59 PDT


Title: Important Message
When: Wednesday, Aug 7, 00:00 - 00:59 PDT
Where: Other / See Description

Description:

There are a few things that we would like everyone to be aware of, leading up to DEF CON 32.

Sticker Policy

We have a beautiful culture of #stickerlife at DEF CON, and we hope that it can continue well into the future. Refer to the conference schedule for "sticker swaps". We're also putting up multiple sticker walls this year -- it was a hit last year, and we hope that having a couple of them will be even more awesome this year.

The LVCVA (Las Vegas Convention and Visitors Authority, owners of the LVCC) has a zero-tolerance policy with regard to adhering anything at all to their property, including stickers. Please DFIU. If you are caught adhering anything to LVCC property, you will likely be trespassed from the property by Las Vegas Police. Beyond stickers, you may also not use tape, sticky putty, tacks, or even non-stick clings.

Admission inspections and searches

The LVCC will not be searching or scanning people or bags entering the facility.

Money

As always, human badges (that were not pre-purchased) are exclusively sold using cash (US currency). Merch is the same. No credit cards, debit cards, mobile payments, cryptocurrency, or any means other than USD cash will be accepted at either human registration or DEF CON Merch. We recommend bringing cash with you: there are only two ATMs inside the LVCC.

Food and beverage operations inside the LVCC, including the food court and bars, only accept cards and mobile payments. You cannot use cash to purchase food or beverage inside the LVCC.

Vendors are permitted to conduct transactions via whatever means they choose. We do not have a list of which vendors are accepting cash vs card.

Water

The LVCC has many modern water-bottle filling stations, so free water will be readily available for those who bring their own reusable water bottles.

DCTV

DCTV will exclusively be streaming online this year, and will not be available on any hotel TV channels.

Outside food and beverage

LVCC prohibits attendees from bringing outside food and beverage into the convention center, except in cases of medical or dietary necessity.

Photography policy

Public photography is allowed*. It’s okay to take photos of your friends if they’re cool with it. We’ve setup several “selfie spots” that are amazing art pieces created specifically for the yearly theme where you can take cool photos.

We want you to take consenting photos of each other and we want others to see the wide range of attendees we have at DEF CON having a good time. What we don’t want to see are group shots taken without consent/warning, images taken by the press, video of people standing in lines, etc.

Official Press & DEF CON Policy Village rules may differ, please refer to them. At DEF CON you may see our official photography goons capturing the uniqueness that is to be expected at DEF CON; they adhere to our photo policy.

Groups & individuals participating in public on stage (events, contests, or activities) are allowed* to be photographed.

Photography in the CTF room is NOT permitted without consent of the individuals to be photographed.

Crowd shots are VERY discouraged, if so desired you must alert the crowd to give them time to opt out. For example: " Hey, I'm taking a photo, if you don't want to be in it hide your face" .

Taking photos of people in hallways, lines, hanging out, at random, is not allowed without consent. Respect the rights of the individual not to be photographed. Deletion of photos can be requested by staff.

When taking pictures of your friends please use “portrait mode” because this will blur the picture background, respecting the privacy of those inadvertently captured.

NOTE: It is permissible to record violations of the DEF CON CoC to share with our safety team (link) to help us investigate and take action.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:00-10:30 PDT


Title: Incident Response 101: Part 1 (IR Overview, Lifecycles, Frameworks, and Playbooks)
When: Friday, Aug 9, 10:00 - 10:30 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

This primer on incident response delves into its components, including the necessary procedures, lifecycles, frameworks, and playbooks. Initially, we'll explore the concept of incident response and its requisites. Then, we'll examine the stages of the IR lifecycle and explore adaptable frameworks. Finally, we'll review the strategies and playbooks employed by IR analysts to effectively address incidents.

An introduction to incident response that will focus on a general overview of incident response. Is a security event the same as a security incident? How will I know where to start when a security incident occurs? Although a security incident may unfold swiftly and with intensity, possessing a comprehensive grasp of the Incident Response (IR) process and utilizing frameworks and playbooks can mitigate the pressure inherent in investigating such incidents.

SpeakerBio:  Jason Romero

Jason is a skilled cybersecurity professional with over five years of experience in incident response. Throughout this period, he has developed a deep understanding of threat detection, mitigation, and recovery processes. Jason's expertise includes managing security incidents, conducting forensic analysis, and implementing effective response strategies to protect organizations from cyber threats. Known for his analytical skills and ability to work well under pressure, he has successfully led numerous incident response efforts which include adversary groups such as Scattered Spider. Jason is dedicated to stayed ahead of evolving cyber threats and continually enhances his knowledge through ongoing education and hands-on experience.


Return to Index    -    Add to Google    -    ics Calendar file

BTV - Friday - 10:30-10:59 PDT


Title: Incident Response 101: Part 2 (Analyst Mindset and Quality Assurance)
When: Friday, Aug 9, 10:30 - 10:59 PDT
Where: LVCC West/Floor 3/W310 - Map

Description:

An introduction to the analyst mindset for IR and how to ensure quality. First, we'll discuss the analyst mindset. How does your investigation flow and potentially impact people? This is a big responsibility. Next we will discuss quality assurance. The "evil" metrics that we so often fear. Why are they important and how can we best use them?

An introduction to the analyst mindset for IR and how to ensure quality. First, we'll discuss the analyst mindset. How does your investigation flow and potentially impact people? This is a big responsibility. Next we will discuss quality assurance. The "evil" metrics that we so often fear. Why are they important and how can we best use them?

SpeakerBio:  David "CountZ3r0" Roman

David Roman is a Senior Incident Response Consultant at Cisco Talos Incident Response, with 28 years of experience in the IT and security industry. David leads investigations to help customers on their worst career day recover from security incidents and help them better prepare for the future. Volunteering and helping others learn about cybersecurity is a passion for David. He helps run local DEF CON and CitySec groups and guest lectures at Oklahoma State University.


Return to Index    -    Add to Google    -    ics Calendar file

AIxCC - Friday - 16:00-16:45 PDT


Title: Industry Panel: The Modern Evolution of LLMs
When: Friday, Aug 9, 16:00 - 16:45 PDT
Where: LVCC West/Floor 1/Hall 3/HW3-05-06/HW3-05-06-Stage - Map

Description:

AIxCC Collaborator Panel Discussion

Speakers:Dr. Matt Turek,Heather Adkins,Jason Clinton,Matt Knight,David Weston

SpeakerBio:  Dr. Matt Turek, Deputy Office Director for DARPA's Information Innovation Office (I2O) at DARPA

Dr. Matt Turek assumed the role of deputy office director for DARPA's Information Innovation Office (I2O) in May 2022. In this position, he provides technical leadership and works with program managers to envision, create, and transition capabilities that ensure enduring information advantage for the United States and its allies.

Turek joined DARPA in July 2018 as an I2O program manager, and served as acting deputy director of I2O from June 2021 to October 2021. He previously managed the Media Forensics (MediFor), Semantic Forensics (SemaFor), Machine Common Sense (MCS), and Explainable AI (XAI) programs as well as the Reverse Engineering of Deception (RED) AI Exploration program (AIE). His research interests include computer vision, machine learning, artificial intelligence, and their application to problems with significant societal impact.

Prior to his position at DARPA, Turek was at Kitware, Inc., where he led a team developing computer vision technologies. His research focused on multiple areas, including large scale behavior recognition and modeling; object detection and tracking; activity recognition; normalcy modeling and anomaly detection; and image indexing and retrieval. Turek has made significant contributions to multiple DARPA and Air Force Research Lab (AFRL) efforts and has transitioned large scale systems for operational use. Before joining Kitware, Turek worked for GE Global Research, conducting research in medical imaging and industrial inspection.

Turek holds a doctorate of philosophy in computer science from Rensselaer Polytechnic Institute, a Master of Science in electrical engineering from Marquette University, and a Bachelor of Science in electrical engineering from Clarkson University. His doctoral work focused on combinatorial optimization techniques for computer vision problems. Turek is a co-inventor on several patents and co-author of multiple publications, primarily in computer vision.

SpeakerBio:  Heather Adkins, Vice President of Security Engineering at Google

Heather Adkins is a 22-year Google veteran and founding member of the Google Security Team. As head of Google’s Office of Cybersecurity Resilience she leads the efforts to maintain the safety and security of Google’s networks, systems and applications, and represents Google in government and industry forums globally. As deputy chair of CISA’s Cyber Safety Review Board, she works to isolate the root causes of major security incidents impacting national security and make recommendations to policy-makers, standards bodies, and industry on improving the safety posture of modern computing. She is co-author of Building Secure and Reliable Systems (O’Reilly, 2020), is sought out to speak at high-profile conferences, and serves on the BlackHat review board. Heather advises numerous organizations on how to adopt modern defendable architectures, is a strategic advisor for a number of publicly-traded cybersecurity companies, and is a member of the steering committee for the IST Ransomware Taskforce. She is passionate about election security and was a senior advisor on the Defending Digital Democracy project at the Harvard Kennedy School’s Belfer Center.

Heather Adkins, a seasoned cybersecurity expert with over two decades at Google, is a founding member of the Google Security Team. Currently heading Google's Office of Cybersecurity Resilience, she safeguards Google's vast digital infrastructure and represents the company in global technology and policy forums. Her influence extends to national security, as deputy chair of CISA's Cyber Safety Review Board, where she analyzes major security incidents and makes recommendations for policy-makers, standards bodies and industry. A recognized thought leader, Heather co-authored Building Secure and Reliable Systems (O’Reilly, 2020), is a sought-after speaker at major conferences, and serves on the BlackHat review board. She advises numerous organizations on modern security practices, including publicly-traded cybersecurity companies and as a member of the steering committee for the IST Ransomware Taskforce. A passionate advocate for election security, Heather served as a senior advisor on the Defending Digital Democracy project at Harvard's Kennedy School.

SpeakerBio:  Jason Clinton, Chief Information Security Officer at Anthropic

Jason is Chief Information Security Officer at Anthropic. Previously, he led Chrome Infrastructure Security at Google. Earlier work includes ChromeOS build integrity, Android Pay security, digital coupons, beowulf computing, and secure thin clients. He's the author of Ruby Phrasebook and contributed to the GNOME project.

SpeakerBio:  Matt Knight, Head of Security at OpenAI
No BIO available
SpeakerBio:  David Weston, Microsoft
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 17:30-17:59 PDT


Title: Inside Dash Cam: Custom Protocols and Discovered 0-days
When: Friday, Aug 9, 17:30 - 17:59 PDT
Where: LVCC West/Floor 1/Hall 3/Creator Stage 2 - Map

Description:

In recent yea