KONFERENCE BLOG  2024  2023 

BlackHat(24)  DefCon(23)  RSA(9)  HITBSecConf(17)  Pwn2Own()  CanSecWest(18)  44CON(1)  VB(11)  REcon(9)  SyScan 360(5)  SANS()  Securmatica()  HITCON(2)  DerbyCon()  Bsides(3)  ToorCon()  Shmoocon()  OWASP()  AppSec()  Lethal()  CyCon(6)  Other()  CSNOG(7)  CESNET

DATE

NAME

CATEGORIE

CATEGORIE

WEB

10.8.24

DEF CON 32 - Aapo Oksman - Leveraging private APNs for mobile network traffic analysis demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Aapo Oksman - Leveraging private APNs for mobile network traffic analysis.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Adnan Khan John Stawinski - Grand Theft Actions Abusing Self-Hosted GitHub Runners at Scale-dc gato x.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Adnan Khan John Stawinski - Grand Theft Actions Abusing Self-Hosted GitHub Runners at Scale-pytorch demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Adnan Khan John Stawinski - Grand Theft Actions Abusing Self-Hosted GitHub Runners at Scale.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Alexander Rubin Martin Rakhmanov - Atomic Honeypot A MySQL Honeypot That Drops Shells.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Alon Leviev - Windows Downdate Downgrade Attacks Using Windows Updates.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Andrew Case Austin Sellers Golden Richard David McDonald Gustavo Moreira - Defeating EDR Evading Malware with Memory Forensics.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Anthony Kava -Solving the Lover Stalker Killer Murder with strings grep and Perl.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - atlas - automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Babak Javadi Aaron Levy Nick Draffen - High Intensity Deconstruction Chronicles of a Cryptographic Heist.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Bramwell Brizendine Shiva Shashank Kusuma - Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ceri Coburn Dirk-jan Mollema - Abusing Windows Hello Without a Severed Hand - Shwmae Demo v1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ceri Coburn Dirk-jan Mollema - Abusing Windows Hello Without a Severed Hand.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 2.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 3.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 4.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 5.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 6.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 7.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain - DEMO 8.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Chanin Kim Myeonghun Pak Myeongjin Shin - Watchers being watched Exploiting the Surveillance System and its supply chain.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Charles Fol - Iconv set the charset to RCE exploiting the glibc to hack the PHP engine-demo-blind-v1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Charles Fol - Iconv set the charset to RCE exploiting the glibc to hack the PHP engine-demo-magento-v1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Charles Fol - Iconv set the charset to RCE exploiting the glibc to hack the PHP engine-demo-roundcube-v1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Charles Fol - Iconv set the charset to RCE exploiting the glibc to hack the PHP engine.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Damien Cauquil Romain Cayre - One for all and all for WHAD wireless shenanigans made easy-videos.rar

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Damien Cauquil Romain Cayre - One for all and all for WHAD wireless shenanigans made easy.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Daniel Bohannon Sabajete Elezaj - MaLDAPtive LDAP Obfuscation Deobfuscation and Detection.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Daniel Messer - A Shadow Librarian in Broad Daylight Fighting back against ever encroaching capitalism.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - David Meléndez Gabriela (Gabs) Garcia - Abusing legacy railroad signaling systems.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Dennis Giese Braelynn - Open sesame - or how vulnerable is your stuff in electronic lockers.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Eduard Agavriloae Matei Josephs - AWS CloudQuarry - Digging for Secrets in Public AMIs-demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Eduard Agavriloae Matei Josephs - AWS CloudQuarry - Digging for Secrets in Public AMIs.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Enrique Nissim Krzysztof Okupski - AMD Sinkclose Universal Ring-2 Privilege Escalation Demo1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Enrique Nissim Krzysztof Okupski - AMD Sinkclose Universal Ring-2 Privilege Escalation Demo2.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Enrique Nissim Krzysztof Okupski - AMD Sinkclose Universal Ring-2 Privilege Escalation Redacted.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Erwin Karincic Woody - Mobile Mesh RF Network Exploitation - Getting the Tea from goTenna.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - General Paul M Nakasone - Spies and Bytes Victory in the Digital Age.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Harriet Farlow - On Your Oceans 11 Team Im the AI Guy (technically Girl).pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - HD Moore Rob King - Sshamble Unexpected Exposures in the Secure Shell.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - HD Moore Rob King - Sshamble Unexpected Exposures in the Secure Shell.rar

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Helvio Carvalho Junior - HookChain A new perspective for Bypassing EDR Solutions - demo1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Helvio Carvalho Junior - HookChain A new perspective for Bypassing EDR Solutions - demo2.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Helvio Carvalho Junior - HookChain A new perspective for Bypassing EDR Solutions - demo3.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Helvio Carvalho Junior - HookChain A new perspective for Bypassing EDR Solutions.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - HexRabbit Chen - Clash, Burn, and Exploit - Manipulate Filters to Pwn kernelCTF.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jacob Shams - Securing CCTV Cameras Against Blind Spots.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jake Jepson Rik Chatterjee - Compromising an Electronic Logging Device and Creating a Truck2Truck Worm.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jeffrey Hofmann Colby Morgan - Discovering and exploiting local attacks against the 1Password MacOS desktop application - demo 1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jeffrey Hofmann Colby Morgan - Discovering and exploiting local attacks against the 1Password MacOS desktop application - exploit materials.rar

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jeffrey Hofmann Colby Morgan - Discovering and exploiting local attacks against the 1Password MacOS desktop application.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jeffrey Knockel Mona Wang - The not-so-silent type Breaking network crypto in almost every popular Chinese keyboard app-demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jeffrey Knockel Mona Wang - The not-so-silent type Breaking network crypto in almost every popular Chinese keyboard app.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - JiaQing Huang Hao Zheng Yue Liu - Dragon SlayingGuide Bug Hunting In VMware Device Virtualization.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jim Rush Tomais Williamson - NTLM - The Last Ride demo 1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jim Rush Tomais Williamson - NTLM - The Last Ride demo 2.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jim Rush Tomais Williamson - NTLM - The Last Ride.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Jon DiMaggio - Behind Enemy Lines - Going undercover to breach the LockBit Ransomware Operation.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Joseph Cox - Inside the FBIs Secret Encrypted Phone Company Anom.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ken Gannon Ilyes Beghdadi - Xiaomi The Money Our Toronto Pwn2Own Exploit and Behind The Scenes Story-exploit.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ken Gannon Ilyes Beghdadi - Xiaomi The Money Our Toronto Pwn2Own Exploit and Behind The Scenes Story.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Martin Doyhenard - Gotta Cache em all bending the rules of web cache exploitation.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo1.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo2.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo3.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo4.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo5.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-demo6.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption-white paper.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matt Burch - Where’s the Money - Defeating ATM Disk Encryption.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Matthew Bryant - The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Max Libra Kersten - No Symbols When Reversing No Problem Bring Your Own.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Gorelik Arnold Osipov - Outlook Unleashing RCE Chaos CVE-2024-30103 & CVE-2024-38021-Demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Gorelik Arnold Osipov - Outlook Unleashing RCE Chaos CVE-2024-30103 & CVE-2024-38021.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Orlitzky - Laundering Money demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Orlitzky - Laundering Money.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Torres - Sudos and Sudon'ts - Peering inside Sudo for Windows - Demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michael Torres - Sudos and Sudon'ts - Peering inside Sudo for Windows.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michal Grygarek Martin Petran Hayyan Ali - Nano-Enigma Uncovering the Secrets Within eFuse Memories Demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Michal Grygarek Martin Petran Hayyan Ali - Nano-Enigma Uncovering the Secrets Within eFuse Memories.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Mikhail Shcherbakov - Exploiting the Unexploitable Insights from the Kibana Bug Bounty.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Mixæl Swan Laufer - Eradicating Hepatitis C With BioTerrorism.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Moritz Abrell - Unlocking the Gates - Hacking a secure Industrial Remote Access Solution.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Nick Frichette - Kicking in the Door to the Cloud - Exploiting Cloud Provider Vulnerabilities for Initial Access.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Or Yair Shmuel Cohen - QuickShell Sharing is caring about an RCE attack chain on Quick Share file acceptance bypass demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Or Yair Shmuel Cohen - QuickShell Sharing is caring about an RCE attack chain on Quick Share rce demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Or Yair Shmuel Cohen - QuickShell Sharing is caring about an RCE attack chain on Quick Share.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Paul Gerste - SQL Injection Isn't Dead Smuggling Queries at the Protocol Level.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Pete Stegemeyer - A Treasure Trove of Failures What Historys Greatest Heist Can Teach Us About Defense In Depth.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ron Ben-Yizhak David Shandalov - SHIM me what you got - Manipulating Shim and Office for Code Injection.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ryan Johnson - Android App Usage and Cell Tower Location Private Sensitive Available to Anyone - samsung app usage kpermon.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ryan Johnson - Android App Usage and Cell Tower Location Private Sensitive Available to Anyone - samsung cell tower leak.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Ryan Johnson - Android App Usage and Cell Tower Location Private Sensitive Available to Anyone.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - S1nn3r - Smishing Smackdown Unraveling the Threads of USPS Smishing and Fighting Back.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Sam Curry - Hacking Millions of Modems (and Investigating Who Hacked My Modem).pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Samy Kamkar -Optical Espionage Using Lasers to Hear Keystrokes Through Glass Windows.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Silvia Puglisi Roger Dingledine - Measuring the Tor Network.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - stacksmashing - ACE up the Sleeve From getting JTAG on the iPhone 15 to hacking into Apples new USB-C Controller.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Stephen Sims - The Rise and Fall of Binary Exploitation.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Suha Sabi Hussain - Incubated Machine Learning Exploits Backdooring ML Pipelines Using Input-Handling Bugs.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Thomas Boejstrup Johansen - Why are you still using my server for your internet access.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Thomas Roccia - The XZ Backdoor Story The Undercover Operation That Set the Internet on Fire.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Thomas Sermpinis - The hack the crash and two smoking barrels (And all the times I (almost) killed an engineer).pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Timm Lauser Jannis Hamborg - Redefining V2G - How to use your vehicle as a game controller.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Tom Cross Greg Conti - Deception & Counter Deception - Defending Yourself in a World Full of Lies.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Tony Sager - Stranger in a Changed Land.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Vangelis Stykas - Behind Enemy Lines Engaging and disrupting Ransomware Web Panels.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Vincent Lenders Johannes Willbold Robin Bisping - Breaking the Beam Exploiting VSAT Satellite Modems from the Earths Surface-demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Vincent Lenders Johannes Willbold Robin Bisping - Breaking the Beam Exploiting VSAT Satellite Modems from the Earths Surface.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Vladyslav Zubkov Martin Strohmeier - Exploiting Bluetooth - from your car to the bank account$$.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - WangJunJie Zhang YiSheng He - Defeating magic by magic Using ALPC security features to compromise RPC services-launch-system-shell.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - WangJunJie Zhang YiSheng He - Defeating magic by magic Using ALPC security features to compromise RPC services.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Wesley McGrew - Reverse Engineering MicroPython Frozen Modules Data Structures Reconstruction and Reading Bytecode.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Xavier Zhang - Mutual authentication is optional-downgrade.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Xavier Zhang - Mutual authentication is optional-SE.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Xavier Zhang - Mutual authentication is optional.pdf

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Xiling Gong Eugene Rodionov Xuan Xing - The Way to Android Root Exploiting Your GPU on Smartphone - demo.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Yisroel Mirsky Roy Weiss Daniel Ayzenshteyn Guy Amit - Your AI Assistant has a Big Mouth A New Side-Channel Attack-Demonstration Microsoft.mp4

Congress

Congress

DefCon

10.8.24

DEF CON 32 - Yisroel Mirsky Roy Weiss Daniel Ayzenshteyn Guy Amit - Your AI Assistant has a Big Mouth A New Side-Channel Attack.pdf

Congress

Congress

DefCon

10.8.24

Keynote: Democracy's Biggest Year: The Fight for Secure Elections Around the World

Congress

Congress

BLACKHAT

10.8.24

Arbitrary Data Manipulation and Leakage with CPU Zero-Day Bugs on RISC-V

Congress

Congress

BLACKHAT

10.8.24

Breaching AWS Accounts Through Shadow Resources

Congress

Congress

BLACKHAT

10.8.24

Fallen Tower of Babel: Rooting Wireless Mesh Networks by Abusing Heterogeneous Control Protocols

Congress

Congress

BLACKHAT

10.8.24

Let the Cache Cache and Let the WebAssembly Assemble: Knockin' on Chrome's Shell

Congress

Congress

BLACKHAT

10.8.24

Listen to the Whispers: Web Timing Attacks that Actually Work

Congress

Congress

BLACKHAT

10.8.24

POLICY TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

Practical LLM Security: Takeaways From a Year in the Trenches

Congress

Congress

BLACKHAT

10.8.24

Project 0xA11C: Deoxidizing the Rust Malware Ecosystem

Congress

Congress

BLACKHAT

10.8.24

Tunnel Vision: Exploring VPN Post-Exploitation Techniques

Congress

Congress

BLACKHAT

10.8.24

Windows Downdate: Downgrade Attacks Using Windows Updates

Congress

Congress

BLACKHAT

10.8.24

15 Ways to Break Your Copilot

Congress

Congress

BLACKHAT

10.8.24

A Framework for Evaluating National Cybersecurity Strategies

Congress

Congress

BLACKHAT

10.8.24

AI TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

All Your Secrets Belong to Us: Leveraging Firmware Bugs to Break TEEs

Congress

Congress

BLACKHAT

10.8.24

Bugs of Yore: A Bug Hunting Journey on VMware's Hypervisor

Congress

Congress

BLACKHAT

10.8.24

From Exploits to Forensics Evidence - Unraveling the Unitronics Attack

Congress

Congress

BLACKHAT

10.8.24

Hardening HSMs for Banking-Grade Crypto Wallets

Congress

Congress

BLACKHAT

10.8.24

Low Energy to High Energy: Hacking Nearby EV-Chargers Over Bluetooth

Congress

Congress

BLACKHAT

10.8.24

Project Zero: Ten Years of 'Make 0-Day Hard'

Congress

Congress

BLACKHAT

10.8.24

We R in a Right Pickle With All These Insecure Serialization Formats

Congress

Congress

BLACKHAT

10.8.24

Main Stage: From the Office of the CISO: Smarter, Faster, Stronger Security in the Age of AI

Congress

Congress

BLACKHAT

10.8.24

Main Stage: Understanding and Reducing Supply Chain and Software Vulnerability Risks

Congress

Congress

BLACKHAT

10.8.24

From HAL to HALT: Thwarting Skynet's Siblings in the GenAI Coding Era

Congress

Congress

BLACKHAT

10.8.24

Modern Kill Chains: Real World SaaS Attacks and Mitigation Strategies

Congress

Congress

BLACKHAT

10.8.24

Predict, Prioritize, Patch: How Microsoft Harnesses LLMs for Security Response

Congress

Congress

BLACKHAT

10.8.24

REVERSE ENGINEERING TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

Self-Hosted GitHub CI/CD Runners: Continuous Integration, Continuous Destruction

Congress

Congress

BLACKHAT

10.8.24

Splitting the Email Atom: Exploiting Parsers to Bypass Access Controls

Congress

Congress

BLACKHAT

10.8.24

The Fundamentals of Cyber-Insurance

Congress

Congress

BLACKHAT

10.8.24

The GCP Jenga Tower: Hacking Millions of Google's Servers With a Single Package (and more)

Congress

Congress

BLACKHAT

10.8.24

The Hack@DAC Story: Learnings from Organizing the World's Largest Hardware Hacking Competition

Congress

Congress

BLACKHAT

10.8.24

The Overlooked Attack Surface: Diving into Windows Client Components for RCE Vulnerabilities

Congress

Congress

BLACKHAT

10.8.24

Unraveling the Mind Behind the APT - Analyzing the Role of Pretexting in CTI and Attribution

Congress

Congress

BLACKHAT

10.8.24

Cracking the 5G Fortress: Peering Into 5G's Vulnerability Abyss

Congress

Congress

BLACKHAT

10.8.24

Deep Backdoors in Deep Reinforcement Learning Agents

Congress

Congress

BLACKHAT

10.8.24

Foreign Information Manipulation and Interference (Disinformation 2.0) Based on Learnings from 30 Years at NATO

Congress

Congress

BLACKHAT

10.8.24

Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access

Congress

Congress

BLACKHAT

10.8.24

Ops! It is JTAG's Fault: Journey to Unlocking Automotive Grade IC

Congress

Congress

BLACKHAT

10.8.24

PyLingual: A Python Decompilation Framework for Evolving Python Versions

Congress

Congress

BLACKHAT

10.8.24

Relationships Matter: Reconstructing the Organizational and Social Structure of a Ransomware Gang

Congress

Congress

BLACKHAT

10.8.24

Strengthen Cyber-security by Leveraging Cyber-Insurance

Congress

Congress

BLACKHAT

10.8.24

Surveilling the Masses with Wi-Fi Positioning Systems

Congress

Congress

BLACKHAT

10.8.24

TuDoor Attack: Systematically Exploring and Exploiting Logic Vulnerabilities in DNS Response Pre-processing with Malformed Packets

Congress

Congress

BLACKHAT

10.8.24

AI Safety and You: Perspectives on Evolving Risks and Impacts

Congress

Congress

BLACKHAT

10.8.24

Attacking Samsung Galaxy A* Boot Chain, and Beyond

Congress

Congress

BLACKHAT

10.8.24

Compromising Confidential Compute, One Bug at a Time

Congress

Congress

BLACKHAT

10.8.24

Cyber Claims Outlook 2024: Trends, Threats, and Tomorrow's Challenges

Congress

Congress

BLACKHAT

10.8.24

HARDWARE/EMBEDDED TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

Into the Inbox: Novel Email Spoofing Attack Patterns

Congress

Congress

BLACKHAT

10.8.24

MaLDAPtive: Diving Deep Into LDAP Obfuscation, Deobfuscation & Detection

Congress

Congress

BLACKHAT

10.8.24

Secure Shells in Shambles

Congress

Congress

BLACKHAT

10.8.24

Skirting the Tornado: Essential Strategies for CISOs to Sidestep Government Fallout in the Wake of Major Cyberattacks

Congress

Congress

BLACKHAT

10.8.24

Super Hat Trick: Exploit Chrome and Firefox Four Times

Congress

Congress

BLACKHAT

10.8.24

That Gambling Site? It's Fueled by Chinese Organized Crime

Congress

Congress

BLACKHAT

10.8.24

Achilles' Heel of JS Engines: Exploiting Modern Browsers During WASM Execution

Congress

Congress

BLACKHAT

10.8.24

From Doxing to Doorstep: Exposing Privacy Intrusion Techniques used by Hackers for Extortion

Congress

Congress

BLACKHAT

10.8.24

Is Defense Winning?

Congress

Congress

BLACKHAT

10.8.24

Isolation or Hallucination? Hacking AI Infrastructure Providers for Fun and Weights

Congress

Congress

BLACKHAT

10.8.24

Moral Hazards and Ethical Considerations in Cyber-Insurance

Congress

Congress

BLACKHAT

10.8.24

Nope, S7ill Not Secure: Stealing Private Keys From S7 PLCs

Congress

Congress

BLACKHAT

10.8.24

SnailLoad: Anyone on the Internet Can Learn What You're Doing

Congress

Congress

BLACKHAT

10.8.24

Surfacing a Hydra: Unveiling a Multi-Headed Chinese State-Sponsored Campaign Against a Foreign Government

Congress

Congress

BLACKHAT

10.8.24

The Way to Android Root: Exploiting Your GPU on Smartphone

Congress

Congress

BLACKHAT

10.8.24

UnOAuthorized: A Technique to Privilege Escalation to Global Administrator

Congress

Congress

BLACKHAT

10.8.24

Keynote: Fireside Chat with Moxie Marlinspike

Congress

Congress

BLACKHAT

10.8.24

ACE Up the Sleeve: Hacking Into Apple's New USB-C Controller

Congress

Congress

BLACKHAT

10.8.24

Driving Forces Behind Industry 4.0 and Digital Transformation for Critical Infrastructure

Congress

Congress

BLACKHAT

10.8.24

From Weapon to Target: Quantum Computers Paradox

Congress

Congress

BLACKHAT

10.8.24

Gotta Cache Em All: Bending the Rules of Web Cache Exploitation

Congress

Congress

BLACKHAT

10.8.24

How Hackers Changed the Media (and the Media Changed Hackers)

Congress

Congress

BLACKHAT

10.8.24

In Defense of Facts: Setting Standards Against Information Threats

Congress

Congress

BLACKHAT

10.8.24

OVPNX: 4 Zero-Days Leading to RCE, LPE and KCE (via BYOVD) Affecting Millions of OpenVPN Endpoints Across the Globe

Congress

Congress

BLACKHAT

10.8.24

POLICY MEETUP - National Policy and Security: Impact of Emerging Technology and Threats

Congress

Congress

BLACKHAT

10.8.24

Reinforcement Learning for Autonomous Resilient Cyber Defense

Congress

Congress

BLACKHAT

10.8.24

Stop! Sandboxing Exploitable Functions and Modules Using In-Kernel Machine Learning

Congress

Congress

BLACKHAT

10.8.24

Swipe Left for Identity Theft: An Analysis of User Data Privacy Risks on Location-based Dating Apps

Congress

Congress

BLACKHAT

10.8.24

Flipping Bits: Your Credentials Are Certainly Mine

Congress

Congress

BLACKHAT

10.8.24

From MLOps to MLOops - Exposing the Attack Surface of Machine Learning Platforms

Congress

Congress

BLACKHAT

10.8.24

Laser Beams & Light Streams: Letting Hackers Go Pew Pew, Building Affordable Light-Based Hardware Security Tooling

Congress

Congress

BLACKHAT

10.8.24

Listen Up: Sonos Over-The-Air Remote Kernel Exploitation and Covert Wiretap

Congress

Congress

BLACKHAT

10.8.24

Living off Microsoft Copilot

Congress

Congress

BLACKHAT

10.8.24

Modern Anti-Abuse Mechanisms in Competitive Video Games

Congress

Congress

BLACKHAT

10.8.24

Navigating the Complex Challenges of Setting Up Efficient and Robust OT SOC Capabilities

Congress

Congress

BLACKHAT

10.8.24

Overcoming State: Finding Baseband Vulnerabilities by Fuzzing Layer-2

Congress

Congress

BLACKHAT

10.8.24

Terrapin Attack: Breaking SSH Channel Integrity by Sequence Number Manipulation

Congress

Congress

BLACKHAT

10.8.24

You've Already Been Hacked: What if There Is a Backdoor in Your UEFI OROM?

Congress

Congress

BLACKHAT

10.8.24

Main Stage: Let Me Tell You a Story: Technology and the 4 Vs

Congress

Congress

BLACKHAT

10.8.24

Main Stage: Solving the Cyber Hard Problems: A View into Problem Solving from the White House

Congress

Congress

BLACKHAT

10.8.24

Bytecode Jiu-Jitsu: Choking Interpreters to Force Execution of Malicious Bytecode

Congress

Congress

BLACKHAT

10.8.24

Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server! (PRE-RECORDED)

Congress

Congress

BLACKHAT

10.8.24

ICS Risk Management: Strategies for Assessing and Mitigating Operational, Safety, Financial, and Cybersecurity Risks

Congress

Congress

BLACKHAT

10.8.24

Locked Down but Not Out: Fighting the Hidden War in Your Bootloader

Congress

Congress

BLACKHAT

10.8.24

MOBILE TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

One Hack to Rule Them All: Pervasive Account Takeovers in Integration Platforms for Workflow Automation, Virtual Voice Assistant, IoT, & LLM Services

Congress

Congress

BLACKHAT

10.8.24

Quantum Security: Myths, Facts, and Realities

Congress

Congress

BLACKHAT

10.8.24

Securing Network Appliances: New Technologies and Old Challenges

Congress

Congress

BLACKHAT

10.8.24

The Hidden Treasure of Crash Reports?

Congress

Congress

BLACKHAT

10.8.24

Uncovering Supply Chain Attack with Code Genome Framework

Congress

Congress

BLACKHAT

10.8.24

What Lies Beneath the Surface? Evaluating LLMs for Offensive Cyber Capabilities through Prompting, Simulation & Emulation

Congress

Congress

BLACKHAT

10.8.24

Becoming Cybersecurity Bilingual: Effective Communication for Hackers

Congress

Congress

BLACKHAT

10.8.24

Break the Wall from Bottom: Automated Discovery of Protocol-Level Evasion Vulnerabilities in Web Application Firewalls

Congress

Congress

BLACKHAT

10.8.24

Bypassing ARM's Memory Tagging Extension with a Side-Channel Attack

Congress

Congress

BLACKHAT

10.8.24

CANCELLED: Unmasking Privacy Risks in Post-Cookie Adtech Solutions

Congress

Congress

BLACKHAT

10.8.24

Crashing the Party: Vulnerabilities in RPKI Validation

Congress

Congress

BLACKHAT

10.8.24

CYBER-PHYSICAL SYSTEMS & IOT TRACK MEETUP

Congress

Congress

BLACKHAT

10.8.24

Hook, Line and Sinker: Phishing Windows Hello for Business

Congress

Congress

BLACKHAT

10.8.24

PageJack: A Powerful Exploit Technique With Page-Level UAF

Congress

Congress

BLACKHAT

10.8.24

Threat Hunting with LLM: From Discovering APT SAAIWC to Tracking APTs with AI (PRE-RECORDED)

Congress

Congress

BLACKHAT

10.8.24

Use Your Spell Against You: Threat Prevention of Smart Contract Exploit By Reusing Opcode Trace

Congress

Congress

BLACKHAT

10.8.24

Will We Survive the Transitive Vulnerability Locusts?

Congress

Congress

BLACKHAT

10.8.24

Are Your Backups Still Immutable, Even Though You Can't Access Them?

Congress

Congress

BLACKHAT

10.8.24

Attention Is All You Need for Semantics Detection: A Novel Transformer on Neural-Symbolic Approach

Congress

Congress

BLACKHAT

10.8.24

Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels

Congress

Congress

BLACKHAT

10.8.24

Ignore Your Generative AI Safety Instructions. Violate the CFAA?

Congress

Congress

BLACKHAT

10.8.24

Microarchitecture Vulnerabilities: Past, Present, and Future

Congress

Congress

BLACKHAT

10.8.24

Remote, One-Click, Breaking through Smartphones via a Non Well-Known Remote Attack Surface

Congress

Congress

BLACKHAT

10.8.24

The 10th Annual Black Hat USA Network Operations Center (NOC) Report

Congress

Congress

BLACKHAT

10.8.24

Tracing Origins: Navigating Content Authenticity in the Deepfake Era

Congress

Congress

BLACKHAT

10.8.24

Unveiling Mac Security: A Comprehensive Exploration of Sandboxing and AppData TCC

Congress

Congress

BLACKHAT

10.8.24

Locknote: Conclusions & Key Takeaways from Black Hat USA 2024

Congress

Congress

BLACKHAT

2.7.24

Vládní restart IPv6

Congress

Congress

Den IPv6

2.7.24

Netechnické důsledky pomalého přechodu na IPv6

Congress

Congress

Den IPv6

2.7.24

eduroam IPv6 only?

Congress

Congress

Den IPv6

2.7.24

IPv4-mapované IPv6 adresy

Congress

Congress

Den IPv6

2.7.24

Častá překvapení při zavádění IPv6

Congress

Congress

Den IPv6

2.7.24

IPv6 jako řešení pro slučování IPv4 sítí

Congress

Congress

Den IPv6

2.7.24

Zavádění IPv6 v dual-stack ve středně velké IT firmě

Congress

Congress

Den IPv6

2.7.24

Minimalistický IPv6 lab

Congress

Congress

Den IPv6

2.7.24

Potíže s tunely HE

Congress

Congress

Den IPv6

2.7.24

Malá vítězství

Congress

Congress

Den IPv6

1.6.24

URB-Excalibur: The New VMWare All-Platform VM Escapes

Congress

Congress

CanSecWest

1.6.24

Successfully Fuzzing High Value Targets with Low Tech Strategies

Congress

Congress

CanSecWest

1.6.24

The DL on LLM Code Analysis

Congress

Congress

CanSecWest

1.6.24

Death By A Thousand Cuts: Compromising Automotive Systems via Vulnerability Chains

Congress

Congress

CanSecWest

1.6.24

Simple Bug but not Easy Exploit: Rooting Android Devices in One Shot

Congress

Congress

CanSecWest

1.6.24

Applying Physical Discipine to Cybersecurity Challenges

Congress

Congress

CanSecWest

1.6.24

Glitching in 3D: Low Cost EMFI Attacks

Congress

Congress

CanSecWest

1.6.24

Armored Witness: Building a Trusted Notary Unikernel

Congress

Congress

CanSecWest

1.6.24

Malice in Chains: Supply Chain Attacks using Machine Learning Models

Congress

Congress

CanSecWest

1.6.24

Electric Vehicle Chargers: Survey of devices from Pwn2Own Automotive 2024

Congress

Congress

CanSecWest

1.6.24

Developing Secure Software in 2024

Congress

Congress

CanSecWest

1.6.24

Fuzzing at Mach Speed: Uncovering IPC Vulnerabilities on MacOS/iOS

Congress

Congress

CanSecWest

1.6.24

The Pool Party You Will Never Forget: New Process Injection Techniques using Windows Thread Pools

Congress

Congress

CanSecWest

1.6.24

The Cat is out of the Bag: Regulating AI in Canada

Congress

Congress

CanSecWest

1.6.24

Cloud Console Cartographer: Tapping Into Mapping > Slogging Thru Logging

Congress

Congress

BLACKHAT

1.6.24

One Flip is All It Takes: Identifying Syscall-Guard Variables for Data-Only Attacks

Congress

Congress

BLACKHAT

1.6.24

What the TrustZone-M Doesn't See, the MCU Does Grieve Over: Lessons Learned from Assessing a Microcontroller TEE

Congress

Congress

BLACKHAT

1.6.24

You Shall Not PASS - Analysing a NSO iOS Spyware Sample

Congress

Congress

BLACKHAT

1.6.24

LLM4Shell: Discovering and Exploiting RCE Vulnerabilities in Real-World LLM-Integrated Frameworks and Apps

Congress

Congress

BLACKHAT

1.6.24

The Hole in Sandbox: Escape Modern Web-Based App Sandbox From Site-Isolation Perspective

Congress

Congress

BLACKHAT

1.6.24

The Key to Remote Vehicle Control: Autonomous Driving Domain Controller

Congress

Congress

BLACKHAT

1.6.24

Magicdot: A Hacker's Magic Show of Disappearing Dots and Spaces

Congress

Congress

BLACKHAT

1.6.24

A Glimpse Into The Protocol: Fuzz Windows RDP Client For Fun And Profit

Congress

Congress

BLACKHAT

1.6.24

CertifiedDCOM: The Privilege Escalation Journey to Domain Admin with DCOM

Congress

Congress

BLACKHAT

1.6.24

Operation PoisonedApple: Tracing Credit Card Information Theft to Payment Fraud

Congress

Congress

BLACKHAT

1.6.24

Bad Randomness: Protecting Against Cryptography's Perfect Crime

Congress

Congress

BLACKHAT

1.6.24

Confused Learning: Supply Chain Attacks through Machine Learning Models

Congress

Congress

BLACKHAT

1.6.24

Privacy Detective: Sniffing Out Your Data Leaks for Android

Congress

Congress

BLACKHAT

1.6.24

China's Military Cyber Operations: Has the Strategic Support Force Come of Age?

Congress

Congress

BLACKHAT

1.6.24

The Fault in Our Metrics: Rethinking How We Measure Detection & Response

Congress

Congress

BLACKHAT

1.6.24

How to Make Hugging Face to Hug Worms: Discovering and Exploiting Unsafe Pickle.loads over Pre-Trained Large Model Hubs

Congress

Congress

BLACKHAT

1.6.24

The Final Chapter: Unlimited ways to bypass your macOS privacy mechanisms

Congress

Congress

BLACKHAT

1.6.24

Unveiling the Cracks in Virtualization, Mastering the Host System--VMware Workstation Escape

Congress

Congress

BLACKHAT

1.6.24

Bypassing Entra ID Conditional Access Like APT: A Deep Dive Into Device Authentication Mechanisms for Building Your Own PRT Cookie

Congress

Congress

BLACKHAT

1.6.24

EDR Reloaded: Erase Data Remotely

Congress

Congress

BLACKHAT

1.6.24

SystemUI As EvilPiP: The Hijacking Attacks on Modern Mobile Devices

Congress

Congress

BLACKHAT

1.6.24

Chinese APT: A Master of Exploiting Edge Devices

Congress

Congress

BLACKHAT

1.6.24

Voice Phishing Syndicates Unmasked: An In-Depth Investigation and Exposure

Congress

Congress

BLACKHAT

1.6.24

How to Get the Most Out of the Python Decompilers Uncompyle6 and Decompyle3 - How to Write and Read a Bytecode Decompiler

Congress

Congress

BLACKHAT

11.2.24

Projekt Secrets  zkusenosti s institucionalnim  resenim spravy secrets v akademicke instituci

Congress

Congress

CESNET

11.2.24

Vyuziti JupyterLab pro interaktivni analyzu nejen kyberbezpecnostnich dat

Congress

Congress

CESNET

11.2.24

Zabezpeceni lokalni site pomoci RTBH

Congress

Congress

CESNET

11.2.24

At nas stroje brani samy

Congress

Congress

CESNET

11.2.24

Co nabizi nove objektove uloziste a co to znamena pro vase data?

Congress

Congress

CESNET

11.2.24

Phishingator  rok pote

Congress

Congress

CESNET

11.2.24

Sner4

Congress

Congress

CESNET

11.2.24

Sluzba Situational awareness

Congress

Congress

CESNET

11.2.24

To nej z agendy CESNET-CERTS

Congress

Congress

CESNET

11.2.24

Ze zakulisi The Catch

Congress

Congress

CESNET

11.2.24

Passkeys se blizi

Congress

Congress

CESNET

11.2.24

hSOC

Congress

Congress

CESNET

11.2.24

HAAS aneb sdilejte data

Congress

Congress

CESNET

1/24

Současnost a budoucnost koherentních optických transceiverů

Congress

Congress

CSNOG

1/24

Co DNS4EU přinese uživatelům i poskytovatelům internetu?

Congress

Congress

CSNOG

1/24

Útoky na privátní sítě v roce 2023 z pohledu sítě Turris Sentinel

Congress

Congress

CSNOG

1/24

Postkvantový přechod: problémy pro populární protokoly

Congress

Congress

CSNOG

1/24

Cesta k Anycastu

Congress

Congress

CSNOG

1/24

Legální limity zajištění dat pro účely trestního řízení

Congress

Congress

CSNOG

1/24

Novinky na DNS anycastu pro národní doménu .CZ

Congress

Congress

CSNOG

1/24

Simulace sítě pro testování

Congress

Congress

CSNOG

1/24

Monitoring a statistiky v NIX.CZ

Congress

Congress

CSNOG

1/24

Sdílení informací o kybernetických hrozbách

Congress

Congress

CSNOG

1/24

Perf3 aneb Měřit pouze maximální propustnost je nesmysl, pojďme to dělat lépe

Congress

Congress

CSNOG

1/24

Králičí nory regulace

Congress

Congress

CSNOG

1/24

Smysluplné měření kapacity DNS serverů

Congress

Congress

CSNOG

1/24

Aktuální výzvy regulace

Congress

Congress

CSNOG

1/24

Výkonnostní testy 400G DNS stacku

Congress

Congress

CSNOG

1/24

Nový zákon o kybernetické bezpečnosti a Portál NÚKIB

Congress

Congress

CSNOG

1/24

Novinky v Knot Resolver 6.x

Congress

Congress

CSNOG

1/24

Migrace na jednotnou doménu gov.cz

Congress

Congress

CSNOG

1/24

Zabezpečení sítí pomocí systému Suricata (7)

Congress

Congress

CSNO