Oct 29th -31st 2020
IR-1044 Incident Response and the ATT&CK MatrixAccess to this live class is done via Zoomhttps://zoom.us/j/4108472927password of "student1"
Class Format: Speaker will be on video and audio, as well as chatting(texting) in Discord. You will only be able to ask questions in Discord (not via voice to the speaker) So you must signup for Discord - and join the GRAYHAT Discord Server [https://discord.gg/grayhat and the Hands-on-labs channel during the training time.Hacking in the Kill-ChainThis....
Discover the CyberPatriot OrganizationThe Airforce Association is a 501(c)3 Non-Profit Organization Focused on:"Educating the American Public advocating for strong national security and supporting military members and their families.STEM Education is todays National Security Impartive.
Quantum physics always had a dark and even esoteric side, reinforced in recent years with the idea that quantum computers will destroy cybersecurity. We want to bust myths, show the audience live how QC’s really work and encourage researchers to use public QC’s to learn, play and create with them.DescriptionQuantum computing is nowadays one of....
Fuzzing with AFLThis workshop will teach you how to discover vulnerabilities using the iconic American Fuzzy Lop. AFL revolutionized the fuzzing world and is the go-to fuzzer for many professionals, including those at Google's Project Zero.You will learn when fuzzing is appropriate, how to select and set up various types of target, and how to....
Bug bounty - is an easy-to-start-and-succeed Information Security area. Low entry barriers, money engagement, low risks of being sued. But none of these can be applied when it comes to payment vulnerabilities. It's hard to find banks which allow digging into their assets. We're here to try and change it! Start with payment security today,....
EMV (sometimes known as Chip and PIN) is the worldwide standard for smart card payments. It was designed to allow credit and debit cards issued by any bank work to make a payment through any terminal, even across international borders and despite chip cards being extremely limited in the computation they can perform. In this....
Competition between banks leads to new opportunities for clients, which are the cause of new risks for the banks and for the clients themselves. During the talk we will discuss the internals of Online and Mobile banking, what vulnerabilities are common or specific for these services and what best practices exist for solving these problems.
Everyone uses different types of payment hardware in order to pay by card everyday. But how often do you think, how secure is it? The speaker will talk about the payment terminals hardware internals and the approach to the security of common manufacturers, typical vulnerabilities, approaches to research and the consequences of research related to....
Ning Wang is the of Offensive Security, the leading cybersecurity training and certification company behind the industry gold standard OSCP certification and the open source Kali Linux operating system. Ning is a seasoned executive with 20+ years of experience running fast growing technology and online training businesses. Prior to Offensive Security, Ning was CFO/COO of....
Red Team Village Opening Remarks
Join us for a Blue Team Village Panel on Cyber Threat Intelligence!
Cybercriminals can infiltrate organizational systems; thus, there is no one size fit all for IoT solutions. Currently, businesses lack sufficient operational cybersecurity principles to successfully mitigate unpredictable IoT cyberattacks on a fluid cyber landscape. New emergent cybersecurity technologies are being developed and researched; however, steps must be taken to ensure that security process are appropriately....
Diego introduces the audience to the fundamentals of blockchain, and then makes a case for Monero within that context. By the end, the audience will come away with a better understand of how blockchain functions, it's strengths and weaknesses, and why privacy on an open ledger is important.
External Threat Hunters are Red TeamersThis briefing will introduce a relatively new concept in Threat Hunting by explaining how external threat hunters use similar techniques to Red teamers to create a repeatable hunting model through the use of an intermediary payload system to provide insight, awareness, and action.
Elena, a business developer at Incognito, presents about the Incognito project and their main product - a private, decentralized exchange. She will explain how the Incognito DEX works and what technologies they used to provide privacy. She will show their main achievements since the launch and answer some frequently asked questions.
Across the United States, in 2020, hospitals that still primarily paper-based when it comes to their emergency department operations have started pining to receive patient data from Fire & EMS agencies. This long-sought goal has been catalyzed by COVID-19, but the hospitals and public health systems are frustrated because a few companies have made promises....
Applications are modernizing. With that, the way permissions for these applications are granted are also changing. These new changes can allow an attacker to have sustained persistence in plain sight if we don’t understand how these work and where to look. What’s the difference if an application has permissions or an application has delegated permissions? Why....
There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.
Why you shouldn't trust that speaker by @MauroEldritch and @larm182luis
Violent Python shows you how to move from a theoretical understanding of offensive computing concepts to a practical implementation. Instead of relying on another attacker’s tools, this class will teach you to forge your own weapons using the Python programming language. Demonstrate how to write Python scripts to automate large-scale network attacks, extract metadata, and....
Monero uses an adaptive block weight based upon the CryptoNote excess size penalty https://cryptonote.org/whitepaper.pdf, with a penalty free block weight, a short term median over the last 100 blocks, and a long term median over the last 100,000 blocks. This allows Monero to scale by providing the capacity for increases and decreases in the number....
You Are The Weakest Link: Attacking Organizations Through the Human ElementThe biggest threat to organizations are their people on the front lines. Savannah will walk through some of her techniques and tactics when carrying out various Social Engineering Assessments and why they are so effective. This talk will include real world stories of successful engagements.
The cybersecurity industry was facing a talent shortage prior to Covid-19. As companies shifted to remote work, some cyber professionals were re-assigned to other tasks, including IT support. Nearly half a million workers are needed right now in cybersecurity roles around the country. Use the OSINT tactics that recruiters us to discover new CyberSecurity candidates....
Class Format: Speaker will be on video and audio, as well as chatting(texting) in Discord. You will only be able to ask questions in Discord (not via voice to the speaker) So you must signup for Discord - and join the GRAYHAT Discord Server [https://discord.gg/grayhat and the Hands-on-labs channel during the training time. Speakers: Hakan Nohre....
What threats do we need to take into account when building a system? A key method for answering this question is an approach called threat modeling. The cybersecurity landscape and threats are ever-changing and that there is a need for modeling, diagramming various threats and impacts to prepare for unique types of threats. Most of....
Most bypass techniques rely on special tools, but where do we get them? With most not being commercially available at all, DIY is the answer. Come to this short talk where we’ll cover materials and tools required to make bypass tools. We recommend attending Bypass 101 first
Where Monero comes from, what it is, how's different, what's good for, and what its future looks like for the spanish-speaking crowd. / De dónde viene Monero, qué es, cómo es diferente, para qué es útil, y como luce su futuro, para los hispanohablantes.
What's the hype with the dark web? Why are security researchers focusing more on the dark web? How to perform threat hunting on the dark web? Can it be automated? If you are curious about the answers to these questions, then this talk is for you. The dark web hosts several sites where criminals buy,....
Steganography on Red Team Operations: Beyond CTF
In this two hour hands-on workshop you will play the role of both the red team and the blue team. We have set up an isolated environment for each attendee to go through a Purple Team Exercise. Attendees will be able to create adversary emulation campaigns with SCYTHE and run them in a small environment....
This exciting, fast-paced course delivers the “big picture” of space missions from the perspective of the cyber-security professional. This course highlight key issues and vulnerabilities in the space domain. - Gain Core Space Knowledge -- Describe the Space Mission Architecture, the context for all space activities - Comprehend space mission Capabilities, Trade-offs and Limitations specific....
In this workshop you will be introduced to a vulnerable website which has already been compromised. It will be your job to find the flaws, figure out the path of exploitation and fix the issues before the adversary comes back to pillage more PII. Join as an individual or a team and beat the clock,....
First you’ll get an overview of all hardware and systems involved in access controlled doors and alarm systems, and a multitude of attack vectors to defeat them; then try your hand at a number of these attacks using our online games.
This talk will focus on how to steer your Cybersecurity Program through continuous chaos. Key topics are: Organization will set you free. - Who should steer your program, and why? - Command and Cooperate; Planting Flags and Building Bridges Hygiene x Hybrid = Relentless Improvement. - How getting the basics right and Continuous Vulnerability Management....
Offensive Embedded Exploitation: Getting your hands dirty with IoT/Devices Class Format: Speaker will be on video and audio, as well as chatting(texting) in Discord. You will only be able to ask questions in Discord (not via voice to the speaker) So you must signup for discord - and join the Red Team Village Discord Server, and....
Ghosts In The Clouds: Bypassing AWS Policies
Join us for BLUE Lightning Talks from the community! Submit a 5 min Lightning Talk by 10/28/20 at 11pm CDT https://docs.google.com/forms/d/e/1FAIpQLSdK1ZNmKBtfBBkHtlNFfx3UtVN1cZfkUMXE0xVrH4_gWvtJag/viewform
Come chat with the team about the Lock Bypass Village. Learn our history, where we plan to take the village in the coming years, and how you can get involved. We’ll also have the game devs there to go over the online bypass games we’ve brought to online cons, to answer questions and take
Open Source Threat Hunting: Achieving Big Impact at Low Cost “hunting at scale with open source tools.” Demonstrate and go hands on with how to start hunting and how to leverage free and open source tools to threat hunt on your own data. We will walk you through the most common and effective tools and....
Come chat with the team about the Lock Bypass Village. Learn our history, where we plan to take the village in the coming years, and how you can get involved. We’ll also have the game devs there to go over the online bypass games we’ve brought to online cons, to answer questions and take suggestions....
Y'all Tryna Enumerate Azure AD and ARM or Nah?
The Cyber Defense Clinic (CDC) is an 8 years in the making, its a unique hands-on attack and defend experience that teaches WHY you need security solutions. The CDC platform utilizes integrations with key tools including Cisco, Splunk, Rapid7, Radware, and IBM. All modules use real data and real attack and defend techniques!Important Pre-Lab Day....
From Building your own Layer 3 lab with virtual switches and routers, to exploiting and pivoting to own the entire network.
Introduction to Car Hacking. The Basics and the ModsOBD-II - Port AccessVAG-COM Diagnostic Systems *(VCDS)CAN Gateway and Applications
Title: Building Secure ContainersAbstract: Building containers is the foundation for many different types of application deployment. Whether you are deploying open-source software and services or writing your own applications, the environments today start with containers. However, containers were never designed for security, that will be up to you. So many configurations leave exposures for the....
Detecting and responding to incidents is challenging. To do so automatically is even more challenging. There are many sources of information for security events such as endpoint security, DNS, Firewalls, Network Anomalies etc. Trying to automatically respond is typically avoided because of the risk for false positives. But can we, by combining different sources of....
In this chapter we're recording a step-by-step instructions for cardholder verfication vulnerabilities, that you can find in your cards. And if your bank support bug bounty - even earn some money.
In this chapter we're recording a step-by-step instructions for cryptogram replay vulnerabilities, that you can find in your cards. And if your bank support bug bounty - even earn some money.
Registration: https://attendee.gotowebinar.com/register/3897272151727554063
This talk is about a new tool that I built based on a methodology I developed for destroying Active Directory Attack Paths found by BloodHound. This talk will cover the methodology and the various options that the script provide. All the features are aimed to help the Blue Team secure their Active Directory infrastructure. BlueHound....
Title: "Breaking, Entering, and Staying ...adventures in hacking macOS" Abstract: While there are many ways to exploit Macs, malicious documents targeting Apple users are growing in popularity. After analyzing in-the-wild attacks (leveraging such documents), we'll discuss a document-based exploit chain able to escape the sandbox and persistently infect macOS! Hooray, we can exploit macOS systems! What's....
IoT devices are changing the world in both good and bad ways. It is exciting and fascinating to see how technology keeps improving our lives, but it is also worth considering the security impact and the vulnerabilities being introduced in our lives by such connected devices. This talk will explore the risks associated with them....
Unauthenticated Access to SAP SolMan? root them All!Often Fortune 1000 companies consist of a plethora of software, hardware, vendors, and solutions all operating to keep the business running and alive. With all this complexity, there is often a single vendor that's common amongst them all: SAP.SAP's software relationship with the enterprise is well established, often....
Dr. Daniel Kim presents what Monero is and why it is important to the world.
The healthcare ecosystem is undergoing multiple concurrent and interdependent revolutions, with the potential to save and improve billions of lives. New technologies give rise to new failure modes, accidents, and adversaries, that cannot be perfectly anticipated or prevented. Delaying or denying these innovations to secure them will cost lives, yet if we are cavalier, high....
Successful hacking if often built upon successful intelligence gathering. But how much time and effort is required to gather actionable data points? Even if you can find an efficient open-source tool, its behavior or signature may be detected and prevented. Nessus is noisy, and many engagements have too many hosts for manual analysis. We will....
There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.
Practical Malware Analysis
Malicious Learning: Generating fake news and political propaganda with Machine Learning
Diego walks the audience through practical reasons for privacy in our everday life. This talk will not delve into conspiracy or sensationalism, but will rather focus on the beneficial power of privacy for the individual, business, and society.
You are constantly being irradiated by the plethora of gadgets and gizmos firing E/M waves in every direction, so why not figure out how to read the airwaves? Discover a whole new wireless world, decode all the radio traffic around you… and learn how to use it in your favour.
To be released on YouTube for GrayHat: Panelists will discuss what Incident Command System for Industrial Control Systems is, why they believe it can solve problems in the community, what it takes to get started, and practical applications relating to the electric sector. Moderator: Bryson Bort; Panel: Megan Samford, Mark Bristow, Neal Gay, Steve Swick,....
Security Researcher and CyberSecurity, Founder and Technical Trainer of the Course — Malware Analysis Fundamentals (Online-Portuguese language) @FilipiPires
Pivoting and Exploitation in Docker EnvironmentFilipi works as a Research and Cyber Security Manager and Global Research Manager at Hacker Security. He has presented at Security events in Germany, Poland, Hungary, and Brazil, served as University Professor in Undergraduate / MBA courses at colleges such as FIAP / Mackenzie / UNIBTA and UNICIV. In addition,....
Threat Hunting has become an integral part of Blue teamers. Knowing the tools and techniques especially related to searching across vast amount of logs to find actionable insights and which can pivot to gather context on investigating existing incident or leading to become potential anomaly is an essential skill for success of any defender. In....
Hands-On Introduction to Exploit Development This course will provide a hands-on foundation in discovering and exploiting memory corruption issues. Complex memory corruption issues are discovered in software by security researchers regularly, resulting in bug bounties and exploit sales. In this workshop we will discuss how memory corruption works and gain some experience using the tools....
This 4-hour lab will help the attendees to increase their understanding of the Attack Kill Chain by letting them assume the role of the attacker. The lab will cover - the initial compromise of a client through spear phishing and exploiting a client side vulnerability - escalating the privileges on the compromised client - using....
This 4-hour lab will help the attendees to increase their understanding of the Attack Kill Chain by letting them assume the role of the attacker. The lab will cover - the initial compromise of a client through spear phishing and exploiting a client side vulnerability - escalating the privileges on the compromised client - using....
Who makes the rules in an environment with a heavy focus on decentralization? What does it mean to 'moderate' a cryptocurrency? How do we deal with bad actors as a community? Needmoney90 answers these questions and more in his talk.
Security tools overwhelmingly favor expert users. If we want to grow and diversify our security teams to meet today’s challenges, and enable those teams to apply creativity and critical thinking at scale, we must focus on technology that helps humans and machines work together to amplify each other’s strengths. The future of security automation isn’t....
What do ports, ships, and supply chains have to do with GrayHat? According to Zac Staples, founder and CEO of Fathom5, just about everything. “Maritime cybersecurity is at the forefront of our global economy. We need all hands, errr hats, on deck to secure the digital future.”
Red Techniques and Blue Considerations in Modern Tech Orgs
The Convergence of Space and Cybersecurity is here! The goal of this immersive, two-part challenge is to expose beginner-level participants to Space Networks, Cybersecurity, Satellites, IoT devices and Digital Forensics Analysis through a gamified satellite cybercrime scenario. The first part includes a series of five online 3D “escape rooms” which each simulate different locations that....
Some electronics produced by Monero Devices include radio interfaces allowing for contactless data exchange. In this hour, we examine the technology powering contactless interfaces such as RFID and NFC. We review the SEKit, Intervillage Badge, and HCPP Badge, as well as generally examining software interfaces.
Security Onion is a completely free and open source platform for threat hunting, enterprise security monitoring, and log management. First developed in 2008 by Doug Burks, Security Onion has since grown through several distributions, and has been downloaded over 1 million times. Continuing with that growth, comes Security Onion 2, the next major iteration of....
Adversarial Emulation using Splunk Attack Range - Local DeploymentThe Splunk Security Research Team has been working on new improvements and additions to the Splunk Attack Range, a tool that allows security researchers and analysts to quickly deploy environments locally and in the cloud in order to replicate attacks based on attack simulation engines. This deployment attempts to....
First you’ll get an overview of all hardware and systems involved in access controlled doors and alarm systems, and a multitude of attack vectors to defeat them; then try your hand at a number of these attacks using our online games.
Offensive DockerOffensive Docker is an image with the most used offensive tools to scan your targets and you can launch it easily locally or cloud. I chose docker technology because it allows me create an image and share publicly with the cybersecurity community and run multiples containers to analyze different targets.The project repository is: Offensive....
The Dark Side of Cloud Configuration - Vulnerability or Feature?
Chat with the LBV staff who have a wide variety of experiences with physical red-teaming, about how the skills you learn in LBV are applied to real facilities, contracts and threats to make the world a more secure place.
Mentors from the Blue Team Village's Meet-a-Mentor program discuss how they got into InfoSec and Incident Response specifically, how they developed their skillset, what they're currently working on, and answer other related mentee-sourced questions.
Threat Hunting with Splunk
Class Format: Speaker will be on video and audio, as well as chatting(texting) in Discord. You will only be able to ask questions in Discord (not via voice to the speaker) So you must signup for discord - and join the Red Team Village Discord Server, and the Hands-on-labs channel during the training time. Speaker: Jeff....
Advanced Exploiting Layer 3 Takes your skills of building the layer 3 lab to the next level, here you will learn how to exploit various devices in your lab, including figuring out what a device is by scans and mapping, creating a attack plan and pivoting.
Reuben goes through Zcoin's history from pioneering the Zerocoin protocol to Lelantus. A wild journey from getting hacked through a cryptographic flaw, backstabbed by doing responsible disclosures to reviving an old zero knowledge proof on a quest to remove trusted setup. And being constantly confused with Zcash.
Presentation Information------------------------Presentation Title: Attacking Networks with pCraftThere are a lot of tools to create and run attacks, from a simple Python script, to running Metasploit. This training is not for these tools, instead, it will focus on the Network portion of how attacks work using a tool I have written called Pcraft. We create scenarios....
Blue Team Village Game Night
Sixty percent of hackers don’t submit vulnerabilities due to the fear of out-of-date legislation, press coverage, and companies misdirected policies. This talk will focus on increasing public awareness in order to bring legislation that supports ethical hackers, ending black hoodie and ski mask imagery, and encourage organizations to support bilateral trust within their policies.
Today maximum of the cyber threats and cyber-attacks are done via the technique of Social Engineering. The recent massive global twitter hack was also done via Social Engineering. It is important to understand that how much ever expensive and secure the Antivirus and Firewall may be, it can be easily bypassed within seconds by just....
Gathering intelligence about a target is the first step an attacker takes when hacking an application. One key piece of information an attacker looks for is development information. What technology is the application built with? What security issues does the development team struggle with? What does the input validation code look like? And are there....
This talk will be focusing upon introduction to Burpsuite and will include a little bit of demonstration by Jon Peters AKA Darkstar who is the Content DIrector at TryHackMe. The slides will contain subscription codes hidden somewhere in them, so pay close attention!
This talk will be focusing upon introduction to Digital Forensics Analysis and will give the viewers a good level of understanding about this really cool domain!
The talk will focus upon teaching people about the usage of Open-source Intelligence and how it is applied for finding missing people!
Title: "Breaking, Entering, and Staying ...adventures in hacking macOS" Abstract: While there are many ways to exploit Macs, malicious documents targeting Apple users are growing in popularity. After analyzing in-the-wild attacks (leveraging such documents), we'll discuss a document-based exploit chain able to escape the sandbox and persistently infect macOS! Hooray, we can exploit macOS systems!....
Electronic Flight Bags have been a revolution in the cockpit but for those people who have no aviation experience you may ask "what are they?" and "what do they do?". Follow us as we go through an introduction to EFBs with perspectives from a hacker and a pilot. We cover the different types, software and....
Christopher Krebs serves as the first director of the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA). Mr. Krebs was originally sworn in on June 15, 2018 as the Under Secretary for the predecessor of CISA, the National Protection and Programs Directorate (NPPD). Mr. Krebs was nominated for that position by President Trump....
In this talk Pedram Amini the CTO of Inquest Labs will be talking about the analysis of malware samples at scale with Inquest labs,
Title: Collective Cyber Defense -- Threat Sharing at Network Speed Abstract: Cyber adversaries all work together, whether at the nation-state level or in the case of criminal actors. Shouldn’t we defend together? No company or organization can continue to defend in isolation, especially given the global cyber talent shortage. Applying the principles of collective defense....
Debuggers, disassemblers, virtual machines, sandboxes, signatures. All of those concepts are commonly used on malware-related talks; but, do you actually know how to effectively use them to automate your malware analysis procedures and leaverage high quality threat intelligence? Well, this is the place to be if you want to answer this question. Even though malware....
In this token mining talk, that mining girl, a.k.a OhGodAGirl, covers the latest trends in cryptocurrency mining in the CPU, GPU, FPGA and ASIC industry, as well as how COVID-19, the CLEAN Network and other trends may impact the mining scene.
Your Alert is My Advantage
This will be a tour of an end of life 747 airframe, covering a 101 of the cockpit systems and avionics bays. We will also be explaining the various systems & threat surfaces.
Creating a DIYBIO Coronavirus Vaccination
There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.
Centralized certificate authorities pose an imminent censorship, wiretap, and impersonation threat to the TLS ecosystem (upon which HTTPS traffic relies). Namecoin (the first fork of Bitcoin, which implements a DNS-like naming system) offers a real solution that doesn't just shuffle the set of trusted third parties. This talk will cover how we repurposed various little-known,....
Actions Speak Browser Than Words (Exploiting n-days for fun and profit)It's getting increasingly more difficult to write full chain browser exploits, meaning that APTs tend to chain multiple vulnerabilities to get code execution on their targets. When these exploits are caught in the wild, high level details are often released by the defenders and offensive....
As part of work looking at avionics security, we reverse-engineered two Communication Management Units used on 737s, and they are engineered unlike any other embedded system I’ve seen. CMUs must be certified to a high Design Assurance Level, but airlines typically want to add custom airline operations applications. This talk explores how these seemingly incompatible....
Training Title: Fuzzing and finding vulnerabilities with WinAFL/AFL Brief Details: Many people are interested in finding vulnerabilities but don't know where to start. This workshop is aimed at solving this problem. At first we will cover different types of vulnerabilities like Buffer overflow, heap overflow, integer overflow, Use After Free. We will than discuss what....
Exploit Development
(AB) Abusing DNS for Risk ReductionA Defensive look at DNSMalicious activity on the Internet routinely threatens and affects domain name registrants and end-users by leveraging vulnerabilities and features of all aspects of the Internet and DNS ecosystems (protocols, computer systems, domain registration processes, users, etc). When at scale, some of these nefarious activities may threaten....
Mentors from the Blue Team Village's Meet-a-Mentor program discuss how they got into InfoSec and SIEMs & Log Analysis specifically, how they developed their skillset, what they're currently working on, and answer other related mentee-sourced questions.
Mentors from the Blue Team Village's Meet-a-Mentor program discuss how they got into InfoSec and SIEMs & Log Analysis specifically, how they developed their skillset, what they're currently working on, and answer other related mentee-sourced questions.
Open, permissionless networks should have privacy. It's critical that privacy is implemented well, not only achievable in an experiment.
Defending the Impossible - especially in the ever changing healthcare and biomedical environment can be a challenge, especially with a workflow that has a patient at the beginning and end.
Gurney will be discussing Aerospace Village's Technical Initiatives effort. The objective of this effort is to develop technical experiences in aerospace and cybersecurity that are accessible to the hacker and research community. Sandy notes that increased private access to space brings potential risk from non-state payloads. We look at threats and benefits available in the....
Gurney will be discussing Aerospace Village's Technical Initiatives effort. The objective of this effort is to develop technical experiences in aerospace and cybersecurity that are accessible to the hacker and research community. Sandy notes that increased private access to space brings potential risk from non-state payloads. We look at threats and benefits available in the....
Most bypass techniques rely on special tools, but where do we get them? With most not being commercially available at all, DIY is the answer. Come to this short talk where we’ll cover materials and tools required to make bypass tools. We recommend attending Bypass 101 first.
From the researchers who brought to you "Don't Ruck Us Too Hard" comes a brand new follow-up research. This summer! We will show that all of Ruckus Wireless "ZoneDirector" and the "Unleashed" devices are still vulnerable.This follow-up research includes six new vulnerabilities, such as command injection, information leakage, credentials overwrite, and stack overflow and XSS.....
Class Format: Speaker will be on video and audio, as well as chatting(texting) in Discord. You will only be able to ask questions in Discord (not via voice to the speaker) So you must signup for Discord - and join the GRAYHAT Discord Server [https://discord.gg/grayhat and the Hands-on-labs channel during the training time.Speakers: Hakan NohreFour-Hour LabPresentation....
Diego discusses what decentralization really means in the cryptocurrency space. The benefits, the drawbacks, and how it can be realistically achieved.
The use of LIDAR is growing for Aerospace platforms, from delivery drones to airliners. This talk explores the network attack surface for a commonly available LIDAR sensor and discusses vulnerabilities and opportunities for future research. If you understand TCP and UDP basics and can recognize a Wireshark dump this talk is for you.
Do you use Amazon Web Services (AWS)? It’s okay if you don’t use it and use another cloud provider. I’m going to discuss three important AWS security services and also which security controls are AWS’s responsibility and which are yours. In this talk you will learn: . An overview of the AWS Shared Responsibility Model....
Pentesting or ethical hacking as it is more commonly known has become a much sought-after job by people in IT, InfoSec, or those just trying to get into the industry. In this presentation, Phillip Wylie shares the blueprint for becoming a pentester. The presentation combines Phillip’s experience as a pentester and ethical hacking instructor to....
An intermediate talk for folks that have heard what app whitelisting bypasses are, but haven't used them yet. We will cover the basics, do a number of walk throughs (including files they can use to test awl bypasses after the talk), and real-life examples of how I use them on red team assessments. Students will....
Foundation - Discuss the foundational perquisite knowledge needed to become a pentester. Discuss the IT basic skills such as operating systems, networking and security needed to be a pentester.Hacking skills – Discuss developing hacking skills and the hacker mindset.Build your Pentest Lab
As more applications move to mobile devices, it is important to understand the core concepts you'll need to secure mobile applications. In this talk, we will focus on how to recognize the OWASP mobile top 10 vulnerabilities in your applications and how to fix them before anyone notices.
Have you thought about creating a badge? This is the story of the Aerospace Village Badge, from wild idea to napkin sketch, from prototype to a neat tool for receiving aircraft and satellite communications. Hear about triumphs, disasters, and lessons learned. You’ll learn about using Software Defined Radios with the badge to receive aircraft voice....
Despite all of the bypass, lock picking and social engineering techniques you’ll learn at hacker cons, for highly secured facilities it is not realistic to avoid detection entirely: red team success is instead defined by whether the team can gain entry and carry out their tasks fast enough, before responding parties can catch up. Learn....
How to Rob a Bank over the phoneThis talk will be 50% real audio from a social engineering engagement and 50% lessons learned from the call. During this call, I talk a VP at a bank into giving us full access to his computer, as well as facilities. At one point during the call, the....
When one talks about infosec or cyber security as a career or profession, people immediately think of hackers in hoodies. Indeed, there are career paths for ethical hackers as pen testers and red teamers, but there are still a lot of unexplored options for people who want to break into the field. This presentation will....
Dissecting and Comparing Different Binaries to Malware Analysishttps://www.youtube.com/grayhathttps://www.youtube.com/redteamvillagehttps://www.twitch.tv/redteamvillage
"Blind Spot of Threat Intelligence: Hardware and firmware challenges"
Blue Team Village Closing Remarks
An intermediate talk for folks that have heard what app whitelisting bypasses are, but haven't used them yet. We will cover the basics, do a number of walk throughs (including files they can use to test awl bypasses after the talk), and real-life examples of how I use them on red team assessments. Students will....
Join us for Closing Ceremonies open to everyone, Streamed via YouTube - we will announce winners of the contests, and the Bug Bounty CTF, award prizes to those in the audience, and much more !- Closing Statement -Grayhat Team- Contest Winners and Awards - OpenSoc, Hack the Machine and More- Sponsors Forum- Career Fair, CISO....
DescriptionThe Cyber Defense Clinic (CDC) is an 8 years in the making, its a unique hands-on attack and defend experience that teaches WHY you need security solutions. The CDC platform utilizes integrations with key tools including Cisco, Splunk, Rapid7, Radware, and IBM. All modules use real data and real attack and defend techniques!Important Pre-Lab Day....
Learning by Doing: Building and Breaking a Machine Learning System