Schedule for 2024-08-09

TimeTrack 1Track 2Track 3Track 4Warstories Track
10:00
Welcome to DEF CON (10:00-10:20)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Securing CCTV Cameras Against Blind Spots (10:00-10:20)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:05
Welcome to DEF CON (10:00-10:20)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Securing CCTV Cameras Against Blind Spots (10:00-10:20)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:10
Welcome to DEF CON (10:00-10:20)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Securing CCTV Cameras Against Blind Spots (10:00-10:20)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:15
Welcome to DEF CON (10:00-10:20)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Securing CCTV Cameras Against Blind Spots (10:00-10:20)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:20
Welcome to DEF CON (10:00-10:20)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Securing CCTV Cameras Against Blind Spots (10:00-10:20)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:25
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:30
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:35
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:40
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:45
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Mobile Mesh RF Network Exploitation: Getting the Tea from goTenna (10:00-10:45)
Where’s the Money: Defeating ATM Disk Encryption (10:00-10:45)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
Behind Enemy Lines: Going undercover to breach the LockBit Ransomware Operation (10:00-10:45)
10:50
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
10:55
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
11:00
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
No Symbols When Reversing? No Problem: Bring Your Own (11:00-11:20)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:05
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
No Symbols When Reversing? No Problem: Bring Your Own (11:00-11:20)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:10
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
No Symbols When Reversing? No Problem: Bring Your Own (11:00-11:20)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:15
Spies and Bytes: Victory in the Digital Age (10:30-11:15)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
No Symbols When Reversing? No Problem: Bring Your Own (11:00-11:20)
Defeating magic by magic:Using ALPC security features to compromise RPC services (10:30-11:15)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:20
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
No Symbols When Reversing? No Problem: Bring Your Own (11:00-11:20)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:25
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:30
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:35
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:40
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:45
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Open sesame - or how vulnerable is your stuff in electronic lockers (11:00-11:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
The XZ Backdoor Story: The Undercover Operation That Set the Internet on Fire (11:00-11:45)
11:50
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
11:55
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
12:00
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:05
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:10
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:15
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Listen to the whispers: web timing attacks that actually work (11:30-12:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:20
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:25
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:30
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:35
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:40
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:45
Fireside Chat with DNSA Anne Neuberger (12:00-12:45)
On Your Ocean's 11 Team, I'm the AI Guy (technically Girl) (12:00-12:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
High Intensity Deconstruction: Chronicles of a Cryptographic Heist (11:30-12:45)
Veilid Dev and Community Meetup (12:00-13:15)
12:50
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Veilid Dev and Community Meetup (12:00-13:15)
12:55
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Veilid Dev and Community Meetup (12:00-13:15)
13:00
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Veilid Dev and Community Meetup (12:00-13:15)
13:05
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Veilid Dev and Community Meetup (12:00-13:15)
13:10
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Veilid Dev and Community Meetup (12:00-13:15)
13:15
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Kicking in the Door to the Cloud: Exploiting Cloud Provider Vulnerabilities for Initial Access (12:30-13:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Veilid Dev and Community Meetup (12:00-13:15)
13:20
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
13:25
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
13:30
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
13:35
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
13:40
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
13:45
If Existing Cyber Vulnerabilities Magically Disappeared Overnight, What Would Be Next? (13:00-13:45)
Sshamble: Unexpected Exposures in the Secure Shell (13:00-13:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Defeating EDR Evading Malware with Memory Forensics (13:00-13:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
13:50
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
13:55
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
14:00
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
14:05
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
14:10
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
14:15
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Digital Emblems: When markings are required under international law, but you don’t have a rattle-can handy (13:30-14:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Xiaomi The Money - Our Toronto Pwn2Own Exploit and Behind The Scenes Story (13:30-14:15)
14:20
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
14:25
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
14:30
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
14:35
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
14:40
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
14:45
DEF CON Unplugged: Cocktails & Cyber with Jeff & Jen (14:00-14:45)
Optical Espionage: Using Lasers to Hear Keystrokes Through Glass Windows (14:00-14:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
The Way To Android Root: Exploiting Your GPU On Smartphone (14:00-14:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
14:50
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
14:55
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
15:00
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
15:05
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
15:10
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
15:15
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Breaching AWS Accounts Through Shadow Resources (14:30-15:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Joe and Bruno's Guide to Hacking Time: Regenerating Passwords from RoboForm's Password Generator (14:30-15:15)
15:20
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
15:25
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
15:30
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Social Engineering Like you’re Picard (15:30-16:15)
15:35
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Social Engineering Like you’re Picard (15:30-16:15)
15:40
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Social Engineering Like you’re Picard (15:30-16:15)
15:45
Abusing Windows Hello Without a Severed Hand (15:00-15:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Android App Usage and Cell Tower Location: Private. Sensitive. Available to Anyone? (15:00-15:45)
Social Engineering Like you’re Picard (15:30-16:15)
15:50
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Social Engineering Like you’re Picard (15:30-16:15)
15:55
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Social Engineering Like you’re Picard (15:30-16:15)
16:00
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Social Engineering Like you’re Picard (15:30-16:15)
16:05
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Social Engineering Like you’re Picard (15:30-16:15)
16:10
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Social Engineering Like you’re Picard (15:30-16:15)
16:15
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Taming the Beast: Inside the Llama 3 Red Team Process (15:30-16:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Social Engineering Like you’re Picard (15:30-16:15)
16:20
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
16:25
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
16:30
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Why are you still, using my server for your internet access. (16:30-17:15)
16:35
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Why are you still, using my server for your internet access. (16:30-17:15)
16:40
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Why are you still, using my server for your internet access. (16:30-17:15)
16:45
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Eradicating Hepatitis C With BioTerrorism (16:00-16:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Outlook Unleashing RCE Chaos: CVE-2024-30103 & CVE-2024-38021 (16:00-16:45)
Why are you still, using my server for your internet access. (16:30-17:15)
16:50
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Why are you still, using my server for your internet access. (16:30-17:15)
16:55
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Why are you still, using my server for your internet access. (16:30-17:15)
17:00
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Why are you still, using my server for your internet access. (16:30-17:15)
17:05
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Why are you still, using my server for your internet access. (16:30-17:15)
17:10
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Why are you still, using my server for your internet access. (16:30-17:15)
17:15
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Leveraging private APNs for mobile network traffic analysis (16:30-17:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Why are you still, using my server for your internet access. (16:30-17:15)
17:20
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
17:25
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
17:30
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Stranger in a Changed Land (17:30-17:50)
17:35
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Stranger in a Changed Land (17:30-17:50)
17:40
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Stranger in a Changed Land (17:30-17:50)
17:45
Bricked & Abandoned: How To Keep The IoT From Becoming An Internet of Trash (17:00-17:45)
One for all and all for WHAD: wireless shenanigans made easy ! (17:00-17:45)
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
Breaking Secure Web Gateways (SWG) for Fun and Profit (17:00-17:45)
Stranger in a Changed Land (17:30-17:50)
17:50
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
Stranger in a Changed Land (17:30-17:50)
17:55
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
18:00
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
18:05
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
18:10
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)
18:15
Exploiting Bluetooth - from your car to the bank account$$ (17:30-18:15)

Schedule for 2024-08-10

TimeTrack 1Track 2Track 3Track 4Warstories Track
10:00
Laundering Money (10:00-10:20)
Mutual authentication is optional (10:00-10:20)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:05
Laundering Money (10:00-10:20)
Mutual authentication is optional (10:00-10:20)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:10
Laundering Money (10:00-10:20)
Mutual authentication is optional (10:00-10:20)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:15
Laundering Money (10:00-10:20)
Mutual authentication is optional (10:00-10:20)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:20
Laundering Money (10:00-10:20)
Mutual authentication is optional (10:00-10:20)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:25
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:30
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:35
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:40
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:45
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
Reverse Engineering MicroPython Frozen Modules: Data Structures, Reconstruction, and Reading Bytecode (10:00-10:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:50
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
10:55
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:00
The Rise and Fall of Binary Exploitation (11:00-11:45)
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:05
The Rise and Fall of Binary Exploitation (11:00-11:45)
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:10
The Rise and Fall of Binary Exploitation (11:00-11:45)
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:15
The Rise and Fall of Binary Exploitation (11:00-11:45)
Gotta Cache ‘em all: bending the rules of web cache exploitation (10:30-11:15)
Smishing Smackdown: Unraveling the Threads of USPS Smishing and Fighting Back (10:30-11:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:20
The Rise and Fall of Binary Exploitation (11:00-11:45)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:25
The Rise and Fall of Binary Exploitation (11:00-11:45)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:30
The Rise and Fall of Binary Exploitation (11:00-11:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:35
The Rise and Fall of Binary Exploitation (11:00-11:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:40
The Rise and Fall of Binary Exploitation (11:00-11:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:45
The Rise and Fall of Binary Exploitation (11:00-11:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
SHIM me what you got - Manipulating Shim and Office for Code Injection (11:00-11:45)
CULT OF THE DEAD COW & Friends Present: Prime Cuts from Hacker History - 40 Years of 31337 (10:00-11:45)
11:50
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
11:55
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
12:00
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:05
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:10
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:15
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
QuickShell: Sharing is caring about an RCE attack chain on Quick Share (11:30-12:15)
Sudos and Sudon’ts - Peering inside Sudo for Windows (11:30-12:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:20
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:25
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:30
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:35
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:40
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:45
Disenshittify or die! How hackers can seize the means of computation and build a new, good internet that is hardened against our asshole bosses' insatiable horniness for enshittification. (12:00-12:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
Grand Theft Actions: Abusing Self-Hosted GitHub Runners at Scale (12:00-12:45)
automobiles, alcohol, blood, sweat, and creative reversing of an obfuscated Car-Modding tool (12:00-12:45)
12:50
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
12:55
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
13:00
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:05
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:10
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:15
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
The Secret Life of a Rogue Device - Lost IT Assets on the Public Marketplace (12:30-13:15)
AMD Sinkclose: Universal Ring -2 Privilege Escalation (12:30-13:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:20
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:25
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:30
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:35
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:40
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:45
Fireside Chat with Jay Healey and National Cyber Director Harry Coker, Jr. (13:00-13:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
OH-MY-DC: Abusing OIDC all the way to your cloud (13:00-13:45)
Inside the FBI’s Secret Encrypted Phone Company ‘Anom’ (13:00-13:45)
13:50
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
13:55
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
14:00
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:05
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:10
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:15
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
NTLM - The Last Ride (13:30-14:15)
Behind Enemy Lines: Engaging and Disrupting Ransomware Web Panels (13:30-14:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:20
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:25
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:30
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:35
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:40
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:45
SQL Injection Isn't Dead: Smuggling Queries at the Protocol Level (14:00-14:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Discovering and exploiting local attacks against the 1Password MacOS desktop application (14:00-14:45)
Hacking Millions of Modems (and Investigating Who Hacked My Modem) (14:00-14:45)
14:50
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
14:55
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
15:00
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:05
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:10
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:15
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Troll Trapping Through TAS Tools - Exposing Speedrunning Cheaters (14:30-15:15)
ACE up the Sleeve: From getting JTAG on the iPhone 15 to hacking into Apple's new USB-C Controller (14:30-15:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:20
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:25
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:30
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:35
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:40
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:45
Exploiting the Unexploitable: Insights from the Kibana Bug Bounty (15:00-15:45)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Measuring the Tor Network (15:00-15:45)
A Shadow Librarian in Broad Daylight: Fighting back against ever encroaching capitalism (15:00-15:45)
15:50
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
15:55
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
16:00
Compromising an Electronic Logging Device and Creating a Truck2Truck Worm (16:00-16:20)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:05
Compromising an Electronic Logging Device and Creating a Truck2Truck Worm (16:00-16:20)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:10
Compromising an Electronic Logging Device and Creating a Truck2Truck Worm (16:00-16:20)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:15
Compromising an Electronic Logging Device and Creating a Truck2Truck Worm (16:00-16:20)
HookChain: A new perspective for Bypassing EDR Solutions (15:30-16:15)
Unsaflok: Hacking millions of hotel locks (15:30-16:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:20
Compromising an Electronic Logging Device and Creating a Truck2Truck Worm (16:00-16:20)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:25
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:30
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:35
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:40
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:45
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Secrets and Shadows: Leveraging Big Data for Vulnerability Discovery at Scale (16:00-16:45)
Encrypted newspaper ads in the 19th century - The world's first worldwide secure communication system (16:00-16:45)
16:50
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
16:55
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
17:00
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming (17:00-17:20)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:05
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming (17:00-17:20)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:10
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming (17:00-17:20)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:15
Watchers being watched: Exploiting the Surveillance System and its supply chain (16:30-17:15)
DEF CON Academy: Cultivating M4D SK1LLZ In the DEF CON Community (16:30-17:15)
Breaking the Beam: Exploiting VSAT Satellite Modems from the Earth's Surface (16:30-17:15)
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming (17:00-17:20)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:20
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming (17:00-17:20)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:25
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:30
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:35
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:40
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:45
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
A Treasure Trove of Failures: What History’s Greatest Heist Can Teach Us About Defense In Depth (17:00-17:45)
17:50
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
17:55
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
18:00
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
18:05
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
18:10
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)
18:15
Iconv, set the charset to RCE: exploiting the glibc to hack the PHP engine (17:30-18:15)
Nano-Enigma: Uncovering the Secrets Within eFuse Memories (17:30-18:15)

Schedule for 2024-08-11

TimeTrack 1Track 2Track 3Track 4Warstories Track
10:00
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Unlocking the Gates: Hacking a secure Industrial Remote Access Solution (10:00-10:20)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:05
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Unlocking the Gates: Hacking a secure Industrial Remote Access Solution (10:00-10:20)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:10
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Unlocking the Gates: Hacking a secure Industrial Remote Access Solution (10:00-10:20)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:15
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Unlocking the Gates: Hacking a secure Industrial Remote Access Solution (10:00-10:20)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:20
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Unlocking the Gates: Hacking a secure Industrial Remote Access Solution (10:00-10:20)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:25
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:30
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:35
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:40
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:45
Splitting the email atom: exploiting parsers to bypass access controls (10:00-10:45)
AWS CloudQuarry: Digging for secrets in public AMIs (10:00-10:45)
Windows Downdate: Downgrade Attacks Using Windows Updates (10:00-10:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
The not-so-silent type: Breaking network crypto in almost every popular Chinese keyboard app (10:00-10:45)
10:50
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
10:55
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
11:00
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:05
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:10
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:15
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Changing Global Threat Landscape with Rob Joyce and Dark Tangent (10:30-11:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:20
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:25
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:30
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:35
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:40
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:45
(|(MaLDAPtive:¯\_(LDAP)_/¯=ObFUsc8t10n) (De-Obfuscation &:=De*te)(!c=tion)) (11:00-11:45)
The hack, the crash and two smoking barrels. (And all the times I (almost) killed an engineer.) (11:00-11:45)
Dragon SlayingGuide: Bug Hunting In VMware Device Virtualization (11:00-11:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Deception & Counter Deception – Defending Yourself in a World Full of Lies (11:00-11:45)
11:50
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
11:55
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
12:00
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Solving the "Lover, Stalker, Killer" Murder with strings, grep, and Perl (12:00-12:20)
12:05
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Solving the "Lover, Stalker, Killer" Murder with strings, grep, and Perl (12:00-12:20)
12:10
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Solving the "Lover, Stalker, Killer" Murder with strings, grep, and Perl (12:00-12:20)
12:15
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Modem Operandi, or: How I Owned Hundreds of Millions of Broadband Basebands (11:30-12:15)
Solving the "Lover, Stalker, Killer" Murder with strings, grep, and Perl (12:00-12:20)
12:20
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Solving the "Lover, Stalker, Killer" Murder with strings, grep, and Perl (12:00-12:20)
12:25
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
12:30
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
12:35
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
12:40
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
12:45
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
DriverJack: Turning NTFS and Emulated Read-only Filesystems in an Infection and Persistence Vector (12:00-12:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
12:50
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
12:55
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
13:00
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
13:05
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
13:10
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
13:15
AIxCC Closing Ceremonies (12:30-13:15) (Tracks 1-2)
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Redefining V2G - How to use your vehicle as a game controller (12:30-13:15)
Clash, Burn, and Exploit: Manipulate Filters to Pwn kernelCTF (12:30-13:15)
13:20
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
13:25
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
13:30
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
13:35
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
13:40
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
13:45
Your AI Assistant has a Big Mouth: A New Side-Channel Attack (13:00-13:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
13:50
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
13:55
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
14:00
Abusing legacy railroad signaling systems (14:00-14:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
14:05
Abusing legacy railroad signaling systems (14:00-14:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
14:10
Abusing legacy railroad signaling systems (14:00-14:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
14:15
Abusing legacy railroad signaling systems (14:00-14:45)
Incubated Machine Learning Exploits: Backdooring ML Pipelines Using Input-Handling Bugs (13:30-14:15)
Bringing Down North Korea (13:30-14:15)
14:20
Abusing legacy railroad signaling systems (14:00-14:45)
14:25
Abusing legacy railroad signaling systems (14:00-14:45)
14:30
Abusing legacy railroad signaling systems (14:00-14:45)
14:35
Abusing legacy railroad signaling systems (14:00-14:45)
14:40
Abusing legacy railroad signaling systems (14:00-14:45)
14:45
Abusing legacy railroad signaling systems (14:00-14:45)
15:00
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:05
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:10
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:15
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:20
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:25
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:30
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:35
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:40
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:45
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:50
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
15:55
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:00
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:05
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:10
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:15
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:20
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:25
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:30
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:35
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:40
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:45
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:50
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
16:55
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:00
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:05
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:10
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:15
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:20
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:25
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:30
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:35
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:40
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)
17:45
DEF CON Closing Ceremonies & Awards (15:00-17:45) (Tracks 1-2)