Security BSides Las Vegas 2025
Breakfast, Monday
Info Booth Opens, Monday
Registration Opens, Monday
Middle Ground Opens
Silent Auction Opens
PvJ CTF Play Begins, Monday
Skytalks Token Drop 1
Skytalks token distribution for Monday MORNING sessions (10:00-11:30)
Queue in Tuscany Hallway between Middle Ground and Speaker Room.
Tokens are limited in number, and distribution ends when they are gone.
Opening Remarks, Monday
This is your chance to ask current or recent members of the federal government your burning questions, the ones you don't want recorded.
This talk provides a comprehensive overview of Table Top Exercises (TTX), highlighting their critical role in cybersecurity preparedness. The importance of TTXs is underscored, highlighting their ability to simulate incident response without real-world consequences. This guide emphasizes the importance of crafting challenging scenarios that push teams beyond their comfort zones, preparing them for worst-case scenarios while maintaining clarity and focus. The ultimate goal is to facilitate continuous improvement and ensure organizational resilience through annual TTX iterations.
Many Kubernetes security strategies rely on detection after the fact: scan the image, ship the pod, then react to alerts. This talk flips that model by focusing on prevention over response. We’ll show how Kyverno blocks dangerous workloads before they deploy, and how KubeArmor enforces runtime behavior to stop malicious actions as they happen. These tools run in real clusters, use simple YAML policies, and don’t require changes to your workloads or underlying infrastructure. We’ll focus on common misconfigurations — like containers running as root — and show how they enable attacks like privilege escalation, tooling installs, and container escape, even in clusters that appear secure.
This talk explores cyber career pathways and draws from the personal journey of Nicholas Carroll, who started his career in entry level IT and ascended to the role of a CISO. We will delve into the challenges and opportunities that shape these kinds of career progressions, providing a roadmap for those starting in entry-level IT roles and aspiring to advanced cybersecurity positions. The talk will highlight the importance of continuous learning, certifications, and hands-on experience in climbing the career ladder. We will also discuss tools to help guide career steps including the Cyber Career Pathways Tool, a resource that helps individuals understand the tasks, knowledge, and skills needed to advance in their cyber careers. Attendees will gain valuable insights into transitioning from roles like IT Helpdesk to more specialized cybersecurity roles, and ultimately to leadership positions like CISO. The talk will conclude with practical recommendations for those looking to move up in their careers, emphasizing the importance of mentorship, networking, and staying abreast of the latest trends in cybersecurity.
A lot of security boils down to trusting both humans and machines to access resources using the same flawed pattern: long-lived credentials. What if we rethought application and workload 'identity'?
Bioimplants unlock new potential, but what happens when they’re held hostage? This talk introduces LockSkin, an educational ransomware targeting NFC bioimplants. Join us to learn the risks and realities of ransomware under the skin.
Morning Talks, Monday
Shall we play a game? This "choose your own adventure" session tackles the fast approaching reality of destructive cyberattacks on Lifeline Critical Functions like water, power, emergency care.
Trend Micro Mobile Security (TMMS) is a solution widely trusted by enterprises to defend Android devices. But what if the protection becomes the threat? In this talk, I reveal how the very software meant to secure mobile endpoints can be exploited to compromise them. During my research, I identified three vulnerabilities, two confirmed by the vendor.
First, I found that TMMS exposes sensitive security reports online without requiring authentication, revealing device data to anyone. Second, I uncovered a persistent stored XSS sent from Android agents during scans. This payload executes in the browser of any who accesses the report, allowing attackers to inject further malicious scripts. Lastly, I’ll discuss a memory-level manipulation identified during dynamic analysis of the scan routine, which could lead to code execution. These flaws present a high-impact attack surface individually, and a dangerous chain if combined.
This presentation includes recorded demos and a deep dive into the methodology used to discover these issues. It is tailored for red teamers, offensive security professionals, and researchers focused on mobile and infrastructure security.
Forget the tired “PEBKAC” jokes—your next breach won’t happen because people are stupid, but because their brains are running exactly as designed.
This session weaponizes cognitive science and a dataset of 1 million users experiences with phishing simulations and 170,000 people's answers to perceptual surveys to show how attackers hijack four predictable bugs in wetware: optimism bias (“not me”), Dunning‑Kruger (a dash of training → god‑mode confidence), and the newly quantified technology bias—the reckless belief that EDR, AI mail filters, or zero‑trust pixie dust catch everything. You’ll see why users who score high on tech bias click links 140% more often, and why click‑through rates double if phishing simulations pause for just three months. Then we flip the script: continuous “people‑patching,” instant dopamine‑hit feedback loops, and neuroscience-based hacks that drop real‑phish clicks 8× while tripling report rates. We'll also show how to prove the ROI for moving from security awareness to motivation, while also demonstrating how humans can show the flaws in your security stack, like how many phishes leaked past your e-mail filters
Practical HSMs are cheap, and you just don’t know it. Government adoption of PIV and CAC has driven prices of PKCS#11 devices down, and you don’t need an expensive enterprise HSM for your offline root signing key.
Further, widespread support for Name Constraints on Trust Anchors has finally arrived - So you can deploy a private CA to your client devices without affecting the public roots of trust, making it safer than ever to run your own PKI.
This workshop will be a walk through in setting up a full solution for generating a CA contained on a Yubikey, issuing intermediates used for online signing, and distributing said certificates to applications and end-user devices.
Tired of boring tabletop exercises that put your team to sleep? Transform incident response training with an innovative roleplaying framework inspired by tabletop RPGs. This hands-on workshop guides you through designing engaging cybersecurity exercises using dice rolls, character abilities, and dynamic scenarios.
In this 4-hour session, you'll experience this approach through demonstration, then develop your own scenarios in small groups. Learn to create character roles with unique abilities, design realistic incident response challenges using the MITRE ATT&CK framework, and craft unexpected events that keep participants engaged.
This approach emphasizes the human elements of incident response, making it accessible to both technical and non-technical audiences. Groups will test each other's scenarios, providing immediate feedback for refinement.
You'll leave with a ready-to-implement scenario, facilitation skills as a "Incident Master," and community resources for continued development. Whether you're responsible for team training or building security culture, this workshop provides practical tools to make incident response training both fun and effective.
Does the thought of public speaking make you sweat more than a server room in July? You’re not alone! Whether you're a first-time speaker or looking to level up your confidence, this hands-on workshop will help you ditch the nerves and own the stage. Led by a seasoned speaker with 400+ presentations under their belt and training from world-class Toastmasters, this session is your chance to turn stage fright into stage might. And yes, EVERYONE will speak! Get ready to build confidence, engage your audience, and deliver a three-minute talk like a pro. Are you in?"
We scanned all of the Google-owned container images you might be using on the Artifact Registry for vulnerabilities and secrets. You probably won't like what we found.
Using cryptography is often a subtle practice and mistakes can result in significant vulnerabilities. This workshop will cover many of these vulnerabilities which have shown up in the real world, including CVE-2020-0601. This will be a hands-on workshop where you will implement the attacks after each one is explained. I will provide a VM with a tool written in Python to execute the attacks. A good way to determine if this workshop is for you is to look at the challenges at cryptopals.com and see if those look interesting, but you could use in person help understanding the attacks. While not a strict subset of those challenges, there is significant overlap. The exercises will range from decrypting ciphertext to recovering private keys from public key attacks allowing us to create TLS cert private key and ssh private key files.
Morning Trainings, Monday
CyberWarFare Labs workshop on "Multi-Cloud Security" aims to provide practical insights of the offensive / defensive techniques used by the Red & Blue Teams in an Enterprise Cloud Infrastructure. Learn from the creators of the renowned CWL RedCloud OS, a cloud adversary simulation VM, how to perform enterprise offensive / defensive operations.
-
As a Red Team / Penetration Tester:
Trainees will understand advanced real-world cyber attacks against major cloud vendors like AWS, MS Azure, and GCP.
Simulate Tactics, Techniques, and Procedures (TTPs) widely used by APT groups in a practical lab environment. -
As a Blue Team / Defender:
Trainees will learn to identify and defend against various emerging threats in a multi-cloud infra.
Understand complex attack vectors & sophisticated compromise scenarios from a defensive mindset
Logic-based vulnerabilities remain the hardest to detect with automated application security tools. Our work examines how AI-based hackbots can be trained to discover such complex vulnerabilities. In this talk, we'll discuss our approach to training and evaluating these systems.
We demonstrate how we train a reinforcement learning agent to navigate applications, model state transitions, and identify logic flaws. These agents observe user roles, session tokens, and application responses to iteratively craft requests that reveal vulnerabilities.
Then, we evaluate this agent using Marvin, our open-source research framework that provides environments with vulnerable REST and GraphQL APIs that accurately mirror real-world application logic. By open-sourcing Marvin, we aim to set the standard for the hacker community to evaluate new hackbots.
We discuss the capabilities and limitations of these systems and point toward what we need to make AI practically useful for security research.
Windows kernel drivers can intercept various operations happening on the system, such as process creation, thread creation (local or remote), Registry operations, file system operations, and more.
This crash course will show attendees how to write such drivers, install them on a VM, and communicate with them.
Machine learning is becoming more and more prevalent in malware detection techniques, but how can these systems be fooled? Last summer, I started work on the "Torment Nexus" in order to answer this question. Using relatively simple techniques, I was able to prove that even minor modifications to well-known malware samples could drastically reduce the detectability when analyzed by AI-based and traditional detection methods without changing their function.
In my talk, I will present my research on the topic, explain the processes I used to reduce detection scores, and demonstrate how these techniques can be used to evade modern machine learning-based detection methods. Additionally, I will discuss the broader implications of deploying ML-based security tools without properly scrutinizing their reliability.
Networking is an essential skill for cybersecurity professionals looking to advance their careers. In an industry as fast-paced and constantly evolving as cybersecurity, building meaningful relationships can open doors to job opportunities, mentorship, and knowledge exchange. This session will provide participants with practical strategies for networking both online and in person, focusing on how to make the most of industry events like BSides, leverage platforms like LinkedIn, and approach networking with a focus on relationship building rather than self-promotion. Whether you're new to the field or a seasoned professional, this session will help you strengthen your professional network and boost your career.
Modern SOCs are overwhelmed with data but short on insight and talent. This session introduces a cognitive detection framework that transforms traditional detection logic into a reasoning engine powered by SLM/LLM-based AI agents. These agents act like seasoned analysts: linking subtle signals, reconstructing attack timelines, prioritizing and guiding decisions based on business impact and intent. The session outlines the pipeline-from alert enrichment to automated response-orchestrated by specialized agents designed to elevate detection from raw data to operational wisdom. With a demo and real-world KPIs, attendees will walk away with a blueprint for building a smarter, leaner, and more impactful SOC.
The one thing I love about our community is the passion to give back. And if you're reading this and thinking "I would love to give back, but I don't know where to start" than this talk is for you. Almost every month it seems like there's a cybersecurity conference happening, and each of those conferences have what is called a Call for Papers (CFP). It sounds scary and daunting, but submitting a CFP isn't very hard once you know what you're doing. As someone who's given dozens of talks and has been on the review board for a few conferences, including BSidesLV, I know a thing or two about CFPs. The purpose of this talk is to walk you through what makes a good CFP, what's in it for you, how to properly fill out the various sections, what a CFP review board is and what they want to see. We'll use examples of the BSidesLV CFP as well as DEFCON and BlackHat (since they ask for extra special stuff). By the end of this talk you'll have the confidence to submit your first CFP and start giving talks!
As security personnel and blue teams continue to tighten controls around credential stuffing and password reuse detection, attackers continue to evolve. A new tactic that is becoming popular amongst attackers is the mass use of synthetic passwords—those are fabricated, non-reused credentials generated algorithmically (either with scripts or using AI) for botnets to evade traditional defenses. These aren't leaked passwords or user guesses; they're high-entropy, AI-shaped, or randomly generated inputs designed to pollute logs, obscure real attack traffic, and overwhelm detection systems.
Penetration tests are a race; you’re up against the clock, the blue team, and real-world criminals going after the same systems. Knowing where to look, what to spend your time on, and how to move fast is everything. This rapid-fire session delivers 22 practical tips to help you find juicy targets faster, pivot cleaner, and avoid wasting time on noise. From recon to lateral movement (and everything in between), these techniques are built for speed and getting the most out of every packet, port, and pivot. Whether you’re on a red team or just want to better understand your exposure, you’ll leave with new ways to spot weak links fast—and exploit them even faster.
The scene is dead! It was killed by sexual violence and big money. If you haven't paid attention to the hacker underground since you were a kid, we're going to talk about how the culture has changed in the past decade. As infosec became a profession and bug bounties became real, talent abandoned the underground in droves and the underground lost its monopoly on knowledge. The remnants increasingly turned to cybercrime. The final blow was the explosion in Bitcoin's price and they started to call themselves "The Com". This talk will explore the past decade of the hacking underground, and updates to our cultural assumptions. We will explore why there is so much overlap nowadays between cybercrime, fraud, sextortion, and nihilistic violent extremism, and my hope is to start a discussion on how to prevent the next generation from falling into it.
Lunch, Monday
Skytalks Token Drop 2
Skytalks token distribution for Monday AFTERNOON sessions (2:00-4:00 PM)
Queue in Tuscany Hallway between Middle Ground and Speaker Room.
Tokens are limited in number, and distribution ends when they are gone.
In November 2024, Black Lotus Labs took down the “ngioweb” botnet, which formed the basis of the NSOCKS criminal proxy network. The network was one of the most popular for criminal groups and had been tied to APTs, had proxies in 180 countries, and took us a year to track and identify all the nodes and C2s.
Previous interdictions had taught us we could not act alone and keep botnets down for long, so we had been working extensively to build trust with other ISPs and ASNs around the world to try and limit a botnet’s reconstruction. After everything from blind letters to abuse desks to connections through friends, we managed to get our research in front of the right people and put together a group to simultaneously deny traffic to all the known layers of control. And then things got interesting.
The botnet controllers used everything from social media to “cease and desist” letters, eventually trying to DDoS our company, all in an effort to get their botnet back.
I will describe our efforts to build cooperation among internet providers behind the scenes, and the various attempts the threat actors used to coerce us into leaving them alone.
Afternoon Talks, Monday
This talk explores the rise of AI-powered malware, focusing on Agentic AI and its potential for autonomous threats. We’ll introduce agentic malware, discussing its key features such as autonomy, self-learning, behavior adaptation, and real-time evasion. We’ll walk you through our proof-of-concept autonomous PowerShell agent, demonstrating how it dynamically generates and executes code in memory, resulting in metamorphic obfuscation. Using reasoning models like the Responses API and Sonar, the agent creates strategies to achieve its goals.
Finally, we’ll cover mitigation strategies, such as monitoring AI-related outbound traffic and increasing execution visibility. While agentic AI shows promise in automating pentesting, current malware implementations still offer only limited practical advantages over traditional methods.
Join us to gain insights into why Agentic AI isn’t the end of cybersecurity - yet.
Tired of the secret sprawl? You're not alone. This talk tosses the outdated playbook of endless key rotations and credential tracking and exposes a better way: delete the darn secrets in the first place. Or where they can’t be deleted, choose a solution that offers better protection as a matter of course.
Learn concrete 'Do This, Not That' guidance with actionable examples for common use cases that typically involve static, manually managed secrets. Move on to a safer and more maintainable architecture by making manually managing secrets the exception, not the default.
See a live demonstration of two Kubernetes clusters – one in AWS and one in Azure – securely authenticating to the other cloud provider with zero manually managed secrets. We'll dive into the AWS IRSA and Azure Workload ID services that unlock this. You'll even get the full Terraform source code to play with this yourself, highlighting the emergent wins for resiliency and maintainability when your entire infrastructure is defined in code.
Leave this session equipped with practical examples to immediately reduce your secrets footprint and a deeper understanding of building secure, secret-free systems.
Water is life.
In 2025, the threat landscape facing U.S. water infrastructure has grown more severe and immediate. Following the high-profile cyber intrusions of 2024—such as Volt Typhoon and Iran-linked Cyber Avengers—2025 has already seen a surge in attempted and successful breaches targeting municipal and rural water systems. These escalating threats are compounded by deteriorating trust and coordination between public and private sector stakeholders. This convergence of cyber vulnerability, regulatory fragility, and geopolitical tension creates a perfect storm—leaving our most essential infrastructure exposed at a time when resilience is most critical.
Malicious browser extensions are an emerging attack vector to steal user identity information and passwords. This session will provide a detailed breakdown of how browser extensions can be used for theft of credential data, and a technical analysis of what permissions and methods compromised extensions invoke to steal passwords and other authentication details.
As part of this session, we will walk through the emergence of browser extensions as a threat vector, discuss how they become compromised, and then explore in detail the types of the password and credential data that can be stolen, and how they do it. We will describe specific permissions and techniques used by extensions to steal password information, and show live examples. Finally, we will discuss best practices and methods on how individuals and organizations should protect themselves against such tactics.
AI systems can fail dangerously without ever “breaking.” This talk introduces a systems-theoretic method for identifying and mitigating hidden hazards in AI-enabled environments—especially those involving generative and predictive models. Learn how STPA-Sec reveals systemic risks arising from misaligned recommendations, inadequate feedback loops, and interface ambiguity—plus how to control them before they cause harm.
What comes to mind when you hear "SaaS data platform"? It's a term that's so common you can make a drinking game out of it. From Customer Data Platforms, Transformation, AI/ML, Warehousing, and Analytics - the list of services these products accomplish never ends. However, one thing is sure - the amount of user and enterprise data these applications process is enormous, especially when adopted by large enterprises. As a Security Engineer focused on advanced product assessments, I have evaluated several prominent SaaS data platforms. Due to their complexity and the sensitivity of the data they process, these products are often vulnerable to intriguing high-risk security issues.
This talk will discuss four common pitfalls in these products' architecture and logic that can expose their customers' critical data. Whether you are new to the industry, a seasoned veteran, or a CISO, you will learn about these modern technologies and how to approach them during a penetration test. As a customer of these products, you will understand the importance of due diligence and confirming that your vendors have received independent security assessments. And as an everyday consumer, you will recognize the risks of companies over-collecting and sharing your data.
From KBLV in Las Vegas, it’s This North Korean Life, I’m your host, Chris Merkel. In today’s show we have a tale about unlikely international relationships.
This is a story about a senior software engineer, a farmer, and the complex supply chain funding North Korea’s weapons programs, operating out of organizations just like yours. We’ll unpack how the rise of remote work and over-employment schemes created perfect conditions to enrich the Kim regime. Our story unfolds in three acts:
Act I: /r/paycheck: The pandemic and the rise of over-employment schemes.
Act II: My friend Ben: Understanding the threat of workforce infiltration.
Act III: Trust Issues: Helping people bring their authentic selves to work.
You’ve done the work but still feel invisible. In this interactive experience, you’ll take on the role of a recruiter and help decide who gets contacted and who gets skipped. We’ll run live sourcing examples, review anonymized profiles, and break down what actually makes someone stand out. This is not a lecture. It’s a hands-on session shaped by the audience that shows how hiring really works and how to stop blending in.
Secrets are being leaked at an alarming rate—hardcoded API keys, tokens, credentials—you name it, it’s out there. From SolarWinds to everyday developers, secret exposure has become one of the top root causes of major breaches.
But what if you could scan for these secrets… at scale? On a student budget?
This talk is a deep dive into how I used Kubernetes, cloud credits, and some infrastructure hacking to scan VS Code extensions and other public sources for secrets—effectively and cheaply. Whether you're a cloud security enthusiast, a DevOps tinkerer, or just broke and curious, this talk will show how to harness distributed systems and automation to do big things with limited resources
Trainer Box Lunches Delivered, Monday
For DFIR professionals, the remote grift is no mystery. It’s a hybrid crime, blending an old-fashioned con with technical tools. The grifter is cunning. The victim is trusting – a classic “mark.” The grifter manipulates the mark, who unknowingly commits a crime. The only fingerprints at the scene belong to the mark.
We’ll explore several real-life incident responses where the victim ended up in handcuffs. We’ll reveal details that don’t make the headlines.
It’s a grave injustice, and today’s security awareness training is partly to blame. Yes, the training has done its job (awareness is raised). But it’s mostly stuck on yesterday’s “high-tech crimes.” It’s become an exercise in checkbox security, prioritizing “don’t click” over gut instinct and human psychology.
Basic tech-focused training should not be abandoned, but employees clearly dread current versions. Many view it as a waste of time. New training materials must recapture their attention, hitting hard on the human element. To empower the user against deception, training should engage both the brain and the gut. We’ll discuss a formula to “humanize” security training, making it both more compelling and effective.
Afternoon Trainings, Monday
Join us for a tabletop roleplaying game (RPG) with real-world wins! Participant-players seeking their first role in cyber – or simply transitioning to a new specialization – will transform their current resume's "character sheet" into a freshly reskilled or dual-classed hero, ready to take on any cybersecurity hiring process for your next infosec campaign.
Place your bets—building a cybersecurity career can feel a lot like playing craps: fast-paced, unpredictable, and full of moments where you're not totally sure if you're winning or just delaying disaster.
In this refreshingly honest session, a seasoned cybersecurity senior manager and a battle-tested CISO team up for a tag-team talk that’s part strategy guide, part war story, and career advice no one ever gives you. Drawing from two very different vantage points—the war zone of middle management and the executive-level boardroom—we’ll roll through our Top Career Tips, learned the hard way at every level of the security stack.
Expect:
- Real talk on what works (and what totally backfires)
- Stories of failure, growth, and awkward promotion conversations
- Tangible advice you can use to stand out, speak up, and move up
- A few laughs, a few scars, and absolutely no corporate buzzword bingo
Whether you’re just starting out, stuck in the middle, or trying to make the leap to executive leadership, we’ll help you figure out how to play the game without losing your chips—or your sanity.
In the digital age, cybersecurity is crucial for businesses and customers. This workshop aims to equip various business functions with the knowledge and tools to analyze and update their threat landscapes, enhancing overall security and customer trust. Participants will gain a solid foundation in cyber threat intelligence, learning to identify threat actors, tools, and assets. They will understand the importance of threat landscapes and how to analyze and prioritize them effectively. The workshop will guide attendees through creating and updating their specific threat landscapes, incorporating best practices for continuous improvement and new intelligence. Through interactive discussions and group activities, participants will develop a heightened sense of trust and be empowered to promote this trust within their teams, products, and the broader industry. Enhance your company's reputation as a secure and trusted partner in the digital age.
Tired of security training that puts your team to sleep? What if we told you the most powerful training tool in cybersecurity has been sitting in your game room all along? Welcome to the world of game-based learning, where the proven power of play transforms how professionals master complex skills.
Research shows that humans learn best when working together, yet traditional training methods keep pushing isolated, theoretical learning. Game-based learning flips this approach on its head, creating environments where people forget about office politics and actually engage with the material. Through structured play and collaborative storytelling, participants don't just memorize concepts—they live them, breaking down professional barriers and building genuine understanding through experience.
We'll show you the compelling evidence behind why using roleplaying games work, and demonstrate how to transform resistant learners into engaged participants. Using compelling examples, you'll discover how tabletop role-playing mechanics can turn your most challenging training scenarios—from incident response to zero trust architecture—into adventures your team actually looks forward to.
Join us to learn why adding roleplaying games to your professional development isn't just about making training fun—it's about making it work.
In a world where every Formula 1 team is sponsored by a security vendor… can open-source still hold pole position?
While big vendors chase attention with AI-fueled promises and enterprise price tags, most teams just need tools that work—and won’t wreck the budget. This workshop shows you how to build a practical, full-spectrum security stack using battle-tested open-source tools.
You’ll see live demos of tools like Trivy, GitLeaks, Checkov, ZAP, and OpenGrep, securing every layer from code to cloud. We’ll unpack real attack paths—like Log4Shell, dependency poisoning, and leaked secrets—and show how to detect and stop them early.
You’ll leave with a blueprint for integrating OSS tools into your workflow via CI/CD, IDEs, and pre-commit hooks, plus guidance on when free tools are enough—and when to go commercial.
If you’ve ever asked, “Do I really need to spend six figures to be secure?”—this is your answer.
In this talk, we will share our experience in reaching high school, computer science, and software engineering students with secure coding workshops. We will introduce our open GitHub repository and YouTube channel, which provide free workshops and walkthroughs, allowing anyone to learn.
AI agent usage is accelerating us into an era of the Agentic Web, a digital landscape where machines, not humans, dominate creation, interaction, and consumption. As we inch closer to this new reality, we must ask: What are the security risks of an internet not built or experienced by, humans? LLMs have already begun to radically reshape the way we consume online information and will completely redefine how we live our online lives. From buying goods and services to searching for jobs, homes, and even relationships, agents will increasingly perform these tasks on our behalf. But convenience comes at a cost. In the coming world of bot-vs-bot warfare, scammers will unleash agents to exploit the agents of unsuspecting humans. This isn’t some distant dystopia, it’s happening right now, and it’s already creating an endless array of new vulnerabilities. We will glimpse the near future of cognitive security, where an unrelenting cascade of attack surfaces will emerge. We’ll delve into the mechanics of AI agents and the economic pressures driving their rapid adoption, explore real-world examples of how agents are already being exploited, and conclude with a look ahead at near future scenarios.
CyberWarFare Labs workshop on "Multi-Cloud Security" aims to provide practical insights of the offensive / defensive techniques used by the Red & Blue Teams in an Enterprise Cloud Infrastructure. Learn from the creators of the renowned CWL RedCloud OS, a cloud adversary simulation VM, how to perform enterprise offensive / defensive operations.
-
As a Red Team / Penetration Tester:
Trainees will understand advanced real-world cyber attacks against major cloud vendors like AWS, MS Azure, and GCP.
Simulate Tactics, Techniques, and Procedures (TTPs) widely used by APT groups in a practical lab environment. -
As a Blue Team / Defender:
Trainees will learn to identify and defend against various emerging threats in a multi-cloud infra.
Understand complex attack vectors & sophisticated compromise scenarios from a defensive mindset
This is the story of three organizations: EvilCats (a criminal group), YOLO Corp (a new company that don't have any security staff) and CoolSec (a company that goes above security compliance). We will see how two corporations fret against EvilCats during various attack scenarios that all involve passwords.
Prompt injection remains one of the most critical and under-addressed vulnerabilities in LLM applications. Despite its growing impact, most developers still rely on ad hoc, manual methods to evaluate and secure system prompts, often missing subtle weaknesses that attackers can exploit. Prompt Hardener is an open source toolkit that automates the evaluation, hardening, and adversarial testing of system prompts using the LLM itself. It applies modern prompt hardening techniques such as spotlighting, signed prompts, rule reinforcement, and structured output to improve prompt resilience. The tool also performs injection testing with categorized payloads that simulate real world threats, including system prompt leaking and improper output handling based on OWASP Top 10 for LLM Applications 2025. It is mainly intended for use by LLM application developers and security engineers at business companies for evaluating, improving, and testing system prompts for their LLM applications. In this talk, we will also give a live demo of how to strengthen system prompts using the Prompt Hardener CLI mode and Web UI. Join us to learn how to strengthen your system prompts.
Web isolation is a technology designed to enhance security. When applied, it allows firewalls to block HTTP/HTTPS traffic from workstations, which are often used by malware for Command and Control (C2) communication. However, does using web isolation completely eliminate all threats to workstations?
In this presentation, I will focus on C2 communication using Outlook to bypass web isolation environments. Since this method does not rely on HTTP/HTTPS communication, it allows for C2 traffic even in web-isolated environments.
While there are malware, threat actors, and attack techniques that use SMTP/IMAP for data exfiltration, these are not as widely recognized compared to HTTP/HTTPS or DNS. This session will introduce malware and threat actors leveraging SMTP/IMAP, alongside a demonstration of a custom tool I developed to abuse Outlook for C2 communication via the SMTP/IMAP protocol.
Furthermore, I will compare this technique to more common reverse shells and explore the detection capabilities of security products, along with examples of detection rules and mitigation strategies.
The goal of this workshop is to deepen participants' understanding of cybersecurity policy by exploring foundational concepts, hard problems, and problem solving by stepping into the roles of different stakeholders involved in policymaking. The workshop has interactive activities like fishbowl discussions and stakeholder breakout sessions, where participants will have the opportunity to learn from key policymakers, critically analyze various approaches to cybersecurity policy, debate their effectiveness, and collaborate with each other on policy recommendations. At the end of the workshop, participants will be able to tackle complexities between technical and policy aspects of cybersecurity and identify practical strategies to address existing challenges in the field.
Windows kernel drivers can intercept various operations happening on the system, such as process creation, thread creation (local or remote), Registry operations, file system operations, and more.
This crash course will show attendees how to write such drivers, install them on a VM, and communicate with them.
Shadow IT and forgotten proof-of-concept environments frequently become the weak links attackers exploit—unmonitored, undocumented, and outside standard security controls. Whether it's a forgotten cloud instance left open to the internet or a testing environment quietly turned into a production system, these deployments often fly under the radar until they become part of an incident. Once discovered, accurately scoping the environment is critical to identifying existing resources, active services, and their exposure to the internet. Our open-source tool, Luminaut, scans cloud environments to identify services exposed to the internet, providing critical context from the inside out to jumpstart your investigation. Within minutes, Luminaut will highlight exposed IP addresses and associated compute and networking resources, layering on a timeline from cloud audit logging and context from external scanners. Whether working an incident for an enterprise security team or responding to a customer’s AWS or Google Cloud environment, Luminaut helps answer critical scoping questions—what is exposed, where it’s running, and how long it has been there—giving investigators a head start on triage, root cause analysis, and informing stakeholders.
From activists organizing and standing up to authoritarian governments, to people trying to safely access healthcare information, everyone has something to protect. As technology gets more advanced, so do the powerful who wish to steal data belonging to those with fewer resources, making it seem impossible to protect our communities against these threats. However, the cybersecurity community has the knowledge to empower the most vulnerable among us.
This talk will cover threats and tactics used against marginalized communities, and show how digital security and privacy is an ongoing practice in harm reduction. We will walk through threat modeling and how threat models are different for different identities. We will also use storytelling frameworks to explain privacy and security concepts to a non-technical audience.
"Video games often give players a tactical advantage through HUDs—enemy indicators, directional cues, and awareness overlays. But what if you could bring that level of perception into real life? Inspired by the world of game hacking, this talk explores the development of a real-world ESP-style system! Think wallhacks, bounding boxes, and heads-up intelligence, but for the real world!
We’ll walk through how tools and methods from the game cheating scene ( such as tracking movement, basic identifing team mates or unidentified people, and direction they are facing) can be adapted to real-world sensor input and spatial reasoning. Using computer vision, object detection, and some creative hardware setups, we’ve built a working proof-of-concept: an augmented reality HUD that mimics the feel of video game ESP. It's part serious toolkit, part cyberpunk toy, and 100% inspired by ""script kiddies"".
This talk will demo the tech, explore the methodology, and walk through the surprisingly effective crossover from game mods to meatspace perception mods. Because if you’ve ever asked yourself, “Why can’t I see enemies through walls IRL?”—we’re here to say: now you kinda can."
Happy Hour, Monday
Hire Ground Mixer, Monday
PvJ CTF Play Ends, Monday
This is the story of a hooligan and his fascination with exploiting physical and digital vulnerabilities in hotels for the purposes of persistent access, living off the land, and surreptitiously housing homeless people.
This project investigates how attackers can now use large language models (LLMs) and AI agents to autonomously create phishing infrastructure, such as domain registration, DNS configuration, and hosting personalized spoofed websites. While earlier research has explored how LLMs can generate persuasive phishing emails, our study shifts the focus to the back-end automation of the phishing lifecycle. We evaluate how modern frontier and open-source models—including Chinese models like DeepSeek and Western counterparts such as Claude Sonnet and GPT-4o—perform when tasked with registering phishing domains, configuring DNS records, deploying landing pages, and harvesting credentials. The tests will be conducted with and without human intervention. We measure success through metrics like task completion rate, cost and time requirements, and the amount of human intervention required. By demonstrating how easy and low-cost it has become to scale phishing infrastructure with AI, this work underscores the growing threat of AI-powered cybercrime and highlights the urgent need for regulatory, technical, and policy countermeasures.
Have you heard of the term "Delaying Action"? In military strategy, it refers to a defensive maneuver where forces avoid decisive engagement, instead continuing to fight strategically for as long as possible to slow the enemy's advance. In today’s cyber warfare, where attacks are fast and automated, adversaries can breach assets in seconds. We believe this classical doctrine must be reimagined for modern cybersecurity.
This concept inspired the development of the Azazel System, which implements Cyber Scapegoat technology—a novel deception mechanism that absorbs attacks, misleads adversaries, and strategically delays their progress. Unlike traditional honeypots that simply observe, the Cyber Scapegoat actively engages and binds the attacker, realizing a true delaying action in cyberspace.
Built entirely with open-source software on a Raspberry Pi 5, the Azazel System is lightweight, portable, and easy to deploy in home labs, gateways, VPN endpoints, or CTF environments.
In this talk, we encourage the audience to rethink cyber defense as a means of controlling time. Defense is not just about stopping attacks, but about delaying them tactically. We invite attendees to explore how deception and delay can be adapted to their own environments to build creative and resilient cyber defense strategies.
During a wildfire, tornado or hurricane, who is in charge? In the United States, the answer is the Incident Commander as defined by the National Incident Management System (NIMS). NIMS provides a method to herd cats for all types of hazards regardless of agency. While the information security community developed several incident response systems from Fortune 100 companies to MITRE, these frameworks generally address tactics of an incident, instead we present a better way. Come drink the Kool-Aid with us and bring IT into the 20th century of incident response.
Part of the Red Team job is staying on top of new, emerging, or growing technologies. Love it, hate it, or doubt it, Large Language Models (LLMs) are increasingly part of the tech stack in companies today. To ignore them would be to ignore useful attack surface. Participants will learn about the core of how LLMs work under the hood (without the math!) and strategies to break and use LLM-enabled applications in Red Team engagements.
Evening Talks, Monday
The Model Context Protocol (MCP) is rapidly becoming the backbone for connecting large language models (LLMs) to external tools and datasets, turning static AI into dynamic, powerful systems. Yet, as MCP adoption grows, as with all tools, so does its attractiveness to attackers––demanding rigorous attention.
PvJ Hotwash, Monday
Delegated Managed Service Accounts (dMSA) are a new type of account introduced in Windows Server 2025. Their primary goal was to improve the security of domain environments. As it turns out, that didn’t go so well.
In this talk, we introduce BadSuccessor - an attack that abuses dMSAs to escalate privileges in Active Directory. Crucially, the attack works even if your domain doesn’t use dMSAs at all.
We’ll demonstrate how a very common, and seemingly benign, permission in Active Directory can allow an attacker to trick a Domain Controller into issuing a Kerberos ticket for any principal - including Domain Admins and Domain Controllers. Then we’ll take it a step further, showing how the same technique can be used to obtain the NTLM hash of every user in the domain - without ever touching the domain controller.
We’ll walk through how we found this attack, how it works, and its potential impact on AD environments. You’ll leave with detection tips, mitigation ideas, and a new appreciation for obscure AD attributes that can punch far above their weight.
Every day, billions of messages are signed with HMACs. We assume using HMAC is the way to gatekeep integrity and authenticity. But what happens when this cryptographic seal is misunderstood, misused, or just plain broken?
This talk will show you how HMAC is not just a cryptographic construction, but a misunderstood superhero in the authentication world. Join me in the unraveling where HMAC went wrong and where it got it right, through code demos, vulnerability breakdowns, and examples using Python and open-source tools, we’ll showcase how even mature systems could fall victim to these quiet flaws and how to spot them before attackers do.
Have you ever gone to make a smoothie, only to have the blades spin fruitlessly while the fruit sticks just out of reach on the walls of the cup? I’ve wrestled with a “smart” blender over this and other issues on many occasions, often resorting to tossing the single serving cup to dislodge stubborn pieces of fruit. Or perhaps you have another smart device that one day stops working because the vendor decided to stop updating the app for newer phones.
In this talk, I’ll share how I learned to reverse engineer BLE (bluetooth low energy) devices in order to control the exact settings used by the blender, including initial failures and how I overcame them -- along with quickly creating an alternative for controlling the blender when the app stopped working after an iOS update. And in the end, we’ll create a custom blending profile for the perfect blend!
Nonprofits, frequently overlooked and unprotected, are embedded in critical sector supply chains, creating cascading failures across critical services that threaten the communities that rely on them. This presentation will discuss nonprofits' growing cybersecurity challenges, highlight their needs for cybersecurity investment and policy support from more capable actors, share the creative workarounds nonprofits currently employ to secure their systems with limited resources, and outline how hackers and security researchers can get involved in the fight to protect them.
We built a tool HIBR, a system that crawls ransomware gang leak sites, downloads the chaos, and uses OCR + LLMs to sift through scanned IDs, contracts, HR PDFs, and anything else these digital hyenas leave behind. And yes, it works. No, we don’t show you the PII. But we know where it is.
This talk is a guided tour through a pipeline that’s half tool, half moral panic generator. You’ll see how we built it, what we found, and what it means when your passport is sitting in a ZIP file called pay_or_we_leak.zip.
This isn't a product demo. It’s a deep dive into uncomfortable data, blurry legal zones, and the fine art of not getting sued while looking directly at the internet's open wound.
OAuth and OpenID Connect (OIDC) are the backbone of modern identity and access management — but poor implementations leave organizations dangerously exposed. In this technical session, I’ll move beyond theory and demonstrate how subtle misconfigurations in OAuth and OIDC flows can be exploited by attackers to bypass authentication, impersonate users, and replay tokens for unauthorized access. We’ll walk through real-world vulnerabilities such as missing state parameters, improperly validated discovery documents, and token validation failures. Then we’ll demonstrate a live token replay attack using OWASP ZAP to intercept and reuse a captured JWT — illustrating how easily these weaknesses can be exploited in the wild. Attendees will leave with actionable knowledge on how to identify, exploit, and mitigate these flaws in enterprise environments, along with open-source scripts and tools to reproduce the attack scenarios in their own labs.
As AI continues to reshape global power dynamics, securing AI model weights has become a critical national security challenge. Frontier AI models are expensive to build but cheap to use if they are stolen, making them prime targets for cyber theft. To that end, this talk investigates the security risks of AI model infrastructure, particularly related to AI model weights (the core learned parameters of AI systems). I introduce a tailored scoring framework to assess the likelihood of model theft via three categories: Cyber Exploitation, Insider Threats, and Supply Chain Attacks. Our work builds on MITRE’s ATT&CK and ATLAS frameworks and the 38 attack vectors and five security levels (SL1-SL5) introduced in RAND’s Securing AI Model Weights report. Each category contains several individual attack types, and each attack type is evaluated based on technical feasibility, the effectiveness of existing mitigation strategies, and regulatory gaps. Our results are supplemented with insights from expert interviews spanning cybersecurity, AI, military, intelligence, policy, and legal fields, as well as with existing industry scoring systems like BitSight and RiskRecon. Our research highlights security best practices worth emulating, the most pressing vulnerabilities, and key policy gaps.
The malicious obfuscation of code from scripting languages, such as PowerShell, Python, and JavaScript, continues to be used as an essential part of threat actors' toolkits. Obfuscation techniques hamper analysts' ability to investigate and respond quickly to compromises by complicating reverse engineering of the original script and pose significant challenges to scanning engines, such as Yara, that rely on byte-based pattern recognition.
Windows' built-in defense mechanisms, notably the built-in Antimalware Scanning Interface (AMSI) DLLs, struggle to detect these obfuscations, allowing for trivial bypasses of the AMSI subsystem via relatively simple obfuscations. AMSI bypass tools and techniques are routinely deployed by obfuscated code as part of their infection chain.
The tree-sitter parsing library opens new avenues for detection and analysis by providing an API that allows developers to interact programatically with a script's syntax tree. This talk will showcase new techniques for rapidly detecting, analyzing, and preventing infections, culminating with the demonstration of a custom AMSI provider DLL that can deobfuscate, block, and log obfuscated PowerShell payloads. These demonstrations will showcase successful, automated detection of AMSI bypass attempts from the r77 rootkit and the nishang offensive PowerShell framework, and payloads obfuscated with Invoke-Obfuscation.
What started as a simple exercise to create Kubernetes interview questions took an unexpected turn into discovering some interesting cluster security quirks. While brainstorming scenarios to test candidates' knowledge, we found ourselves saying "wait, would that actually work?" more times than we expected. This talk shares these insights, showing how even a cluster with a common configuration can lead to surprising cluster disruptions. We will guide you through our journey, sharing both the techniques we stumbled upon and practical ways to keep your Kubernetes infrastructure safe.
Free resume reviews in Hire Ground.
In an era where digital transformation has integrated multi-cloud environments into the core of business operations, security demands have escalated exponentially. This talk, "Machine Identity & Attack Path: The Danger of Misconfigurations," addresses the pressing challenges and threats within these diverse cloud setups. Attendees will deepen their understanding of how attackers exploit vulnerabilities stemming from misconfigured security measures and inadequately managed machine identities.
The presentation focuses on the intricate dynamics of attack vectors, surfaces, and paths, providing actionable insights to reinforce cloud infrastructures. With a spotlight on innovative open-source tools such as SecBridge, Cartography, and AWSPX, participants will discover how to map environments effectively, visualize IAM permissions, and enhance security tool integrations for robust cloud operations.
This session caters to cybersecurity professionals, cloud architects, and IT managers seeking knowledge and strategies to protect digital assets amidst a complex multi-cloud landscape. Join us to explore cutting-edge solutions and safeguard your organization against the evolving security needs of contemporary cloud ecosystems.
Threat hunting is a proactive approach for identifying undetected threats within an organization's environment, and it requires various sophisticated skills.
RAGnarok is an assisting tool for the threat hunting process with Large Language Model (LLM). It can generate a Sigma rule automatically for a specific attack technique based on threat intelligence.
As the threat hunting strongly depends on environmental elements that are often regarded as confidential information, RAGnarok adopts a local LLM. RAGnarok can collect and interpret the environmental information autonomously, then reflect it in the generated results without uploading any information to the Internet.
To achieve better results with limited computer resources, RAGnarok is based mainly on 3 technologies: "Quantized LLM", "Retrieval-Augmented Generation (RAG)", and "Multi-Agent System". Quantized LLM can make the execution faster, and the RAG mechanism enables RAGnarok to avoid hallucination and improve the accuracy of the generated result without fine-tuning. In addition, combining RAG with a multi-agent system allows the application to gain deeper specialization. These technologies can allow RAGnarok run on CPU only machine and generate practical outputs.
This talk provides the technical details of RAGnarok, a demo, know-how, and tips obtained by developing it.
Life-critical systems in public safety, healthcare, and emergency services are increasingly targeted by sophisticated state-sponsored Advanced Persistent Threats (APTs). Actors like Volt Typhoon are actively pre-positioning within U.S. critical infrastructure, with confirmed access to water, wastewater systems, power generation and distribution, and telecommunications networks. These groups pose a severe risk of cascading failures that would directly impact public health, emergency medical services, and hospital operations. This presentation dissects the tactics, techniques, and procedures (TTPs) of these APTs, explores the potential real-world consequences of compromised water utilities and power infrastructure on community safety, and offers actionable strategies for building resilient defenses and unified incident response plans, even in resource-constrained environments. We will bridge the gap between traditional Incident Command Systems (ICS) and cyber incident response, providing a roadmap for communities to enhance their preparedness against these persistent and evolving threats.
Board Game Night
Friends of Bill W Meet-Up
Info Booth Closes, Monday
Middle Ground Closes, Monday
Registration Closes, Monday
Have you ever attended a murder mystery dinner or tackled an escape room challenge? This role-action training session brings the same excitement, strategy, and deception into a hands-on tabletop experience.
Are you ready to solve the case?
BSLV Volunteer Reception
Skytalks Reception
Queercon Mixer
Breakfast, Tuesday
Breakfast, Tuesday
Info Booth Opens, Tuesday
Registration Opens, Tuesday
Middle Ground Opens, Tuesday
PvJ CTF Play Begins, Tuesday
Skytalks Token Drop 3
Skytalks token distribution for Tuesday MORNING sessions (10:00-11:30)
Queue in Tuscany Hallway between Middle Ground and Speaker Room.
Tokens are limited in number, and distribution ends when they are gone.
Opening Remarks, Tuesday
How can we undermine AI censorship for freedom, activism, truth, and of course…for trolling? We rely on AI more and more to generate and moderate our content, but how do we operate in a world conditioned to accept unwarranted censorship for the sake of convenience? How do we control the systems that control ours? Do not obey in advance! Learn what hackers and artists have in common for evading graphical content moderation and writing bots that fight mod bots. Automate to manipulate AI before it is weaponized to manipulate you. Why is this all possible? Because AI can’t tell how many “legs” a person has, and that includes the third leg. Warning: NSFW content.
As quantum computing advances, traditional cryptographic systems are increasingly vulnerable. Post-quantum cryptography provides a crucial solution to protect sensitive data across industries such as finance, healthcare, and government. This session will examine the impact of quantum computing on encryption, with a focus on "Harvest Now, Decrypt Later" attacks, where attackers exfiltrate encrypted data now with plans to decrypt it later using quantum technology.
The discussion will also highlight how artificial intelligence can enhance anomaly detection, enabling early identification of quantum-powered attacks. We will compare various artificial intelligence models, such as Isolation Forest and Autoencoders, to assess their effectiveness in detecting emerging threats. Furthermore, we’ll explore quantum-resistant encryption methods and cutting-edge technologies, including quantum key distribution, secure multiparty computation, and fully homomorphic encryption.
This session will demonstrate how artificial intelligence and post-quantum cryptographic techniques can fortify cybersecurity against future quantum threats. Attendees will leave with actionable insights on how to prepare for a quantum-secure future.
Let’s be real: your resume isn’t getting you the job. It’s just the ticket into the arena. The real boss battle? The interview itself. FIGHT!
This session is for anyone who’s ever left an interview and thought, “Well… that could’ve gone better.” We’re skipping the slide deck (except for some juicy memes) and jumping straight into battle-tested, no-BS advice on how to stand out in interviews and actually get hired. Whether you’re a brand new SOC analyst, a mid-career pivot-er, or someone who’s been ghosted more times than a mall perfume salesman - this talk is for you.
It’s not death by PowerPoint.
It’s a conversation.
With memes. Come laugh, learn, and leave ready to be the candidate they remember.
It may be difficult to predict the future of AI and cybersecurity. However, there are several mental models that we can use to see the shadow of what's to come. They give us clear thinking through patterns that clearly point to new threats and opportunities. This talk uses a few of these models to help us understand the present and the potential futures in AI and cybersecurity to systematically plan for what's next.
Morning Talks, Tuesday
What if we could not only visualize poisoned training data, but interact with it?
As data poisoning becomes a growing threat to the integrity of machine learning systems, understanding its effects requires more than static visualizations. This talk introduces GraphLeak, an open-source, interactive web tool designed to visualize how poisoned training data alters network structure. We will explore how adversarial data manipulation impacts graph-based representations.
Building on network science concepts, this session will go deeper: not just showing how poisoning affects structure, but allowing users to directly interact with poisoned vs. clean datasets in real time. We’ll walk through how the app ingests CSV or JSON data, builds networks, and renders them via layouts.
The presentation of this tool emphasizes accessibility through making data poisoning tangible and transparent, allowing security practitioners and non-experts understand how data poisoning attacks distort model behavior. By making threats visible, we make the defenses of these threats more approachable, democratizing insight into machine learning vulnerabilities and supporting the development of more robust, transparent systems.
This talk explores how energy infrastructure forms the backbone of resilient and robust AI ecosystems and challenges like transformer shortages and foreign dependencies threaten AI ecosystems and national security. We'll examine how disruptions in the energy sector can cascade across AI development, national security, and global competitiveness. By focusing on the often-overlooked role of power infrastructure, including the critical shortage of domestic sourced electrical equipment such as transformers, we'll reveal how energy resilience is the true key to AI dominance beyond algorithms and computing power.
F5 load balancers and other products store secrets in configuration files encrypted by a unit specific master key. This talk describes how with access to an F5 device via an exploit or legitimate access the master key can be extracted and configuration passwords decrypted. This talk will also share a weaponized version of an F5 exploit with the added functionality. These techniques are not documented however the technique was determined through a careful reading of the documentation and manipulation of the data storage formats. Learn the secrets of the $M$ password storage format today.
The cybersecurity market is projected to experience strong growth. This is driven by the plethora of devices connected to and integrated into enterprise networks, combined with the increase in zero day vulnerabilities being identified and exploited. The attack surface has broadened, while becoming more complex.
Many of the enterprise security tools used to defend our networks have failed us. Painful examples range from 0day attacks in on-prem Exchange servers to the SolarWinds supply chain attacks. These enterprise tools resulted in the successful compromise of businesses around the world.
In order to defend, both proprietary and open source tools have been at the core of many successful security projects and business initiatives. Open source tools have many benefits, among them, the freedom to try and tweak, while not being locked into 1-3 year licensing terms.
This talk will cover how an open source project, in particular, MISP (the malware information sharing platform) can be integrated into threat investigation workflows to help augment enterprise tools with the goal of increasing overall security while making a threat analyst’s life a little easier.
Cyber Threat Intelligence (CTI) analysts face overwhelming information, complex attribution problems, and adversaries practicing active deception. While technical indicators provide essential data, they often fall short in delivering comprehensive threat understanding. This beginner-level presentation introduces Structured Analytic Techniques (SATs) – methodologies developed in traditional intelligence – as powerful enhancers for CTI workflows. We'll explore how techniques like Analysis of Competing Hypotheses, Key Assumptions Check, Red Team Analysis, and more mitigate cognitive biases in cybersecurity. The session demonstrates practical integration of SATs with established frameworks including MITRE ATT&CK, the Diamond Model, and Intelligence Cycle. Attendees will learn implementation strategies, key metrics for analytical improvement, and gain actionable templates for immediate application. This methodological bridge between traditional intelligence practices and cybersecurity represents the next evolution in defense against sophisticated threats.
Not only is sex work real work, it’s work that overlaps heavily with the work technologists do in non-sex career paths. As a marginalized professional community, sex workers are often the first hit by new forms of risk or abuse, and have had to remain innovative through a culture of continuous education and community care. As we go through a time when many groups in the US are finding themselves increasingly marginalized and sometimes newly-criminalized, looking at the ways the same skills manifest in sex work and tech work communities can help us recontextualize our skills and seek new approaches from other industries that have more experience with these challenges.
As AI systems become integral to enterprise operations, effective governance is essential to mitigate associated risks. This hands-on workshop offers a comprehensive introduction to AI governance, focusing on AI system lifecycle oversight, alignment with frameworks like the NIST AI RMF, and compliance with regulations such as the EU AI Act. Participants will engage in a guided tabletop exercise simulating a real-world AI incident, fostering collaborative response strategies and practical risk mitigation planning. Attendees will leave equipped with actionable insights and tools to implement responsible AI governance within their organizations.
Everyone’s talking about securing cloud-native AI—but what about desktop applications, the unsung workhorses powering critical workflows in design, engineering, finance, and content creation? Often seen as “legacy,” today’s desktop apps are evolving—embedding local LLMs, enabling predictive UIs, intelligent automation, and offline inference.
This talk reframes the AI security conversation by spotlighting threats that emerge when AI meets the desktop. We’ll explore how these integrations open up new attack surfaces—prompt injection in embedded models, adversarial inputs, abuse of local inference, and vulnerable plugin ecosystems. These risks don’t replace traditional issues—they amplify them. Longstanding flaws like memory corruption, unsafe file parsing, and protocol-level bugs remain highly relevant.
We’ll demo two real-world attacks: prompt injection on a local model, and file-format fuzzing exposing a legacy crash. Then we’ll look at AI-aware threat modeling for desktop apps, including edge cases like tampered models and insecure automation. Finally, we’ll share practical strategies to integrate validation, fuzzing, and modeling into your secure SDLC.
If you thought desktop security was yesterday’s problem—think again. With AI in the mix, it’s more relevant, more complex, and more important than ever.
What Engineers Need to Know About Cyber and Why (and are not getting this in school).
This workshop uses a case study of a hypothetical engineering project to support discussion and application of the principles for Cyber-Informed Engineering (CIE) throughout the workshop. The scenario draws from a selection of real-world case studies, is fictional, and is crafted to support the application of CIE principles. Workshop participants get a workbook to structure their journey, capture insights and lessons learned, and provide a useful takeaway item that can further conversations after the event.
This is a hands-on workshop filled with exercises to develop understanding of the principles of Cyber Informed Engineering. This training event is designed for anyone who is interested in learning a methodology of designing out cyber-risk before a system is placed into operation.
You’ve identified the vulnerability, tested the exploit, and written the report. But they just don’t see the urgency. Now what? This 4-hour, hands-on workshop bridges the gap between technical mastery and executive and influence. We’ll move beyond simply reporting risks to crafting compelling narratives, quantifying value, and building the relationships necessary to drive meaningful security improvements.
We’ll delve into the psychology of decision-making, explore adversarial communication tactics (including those used against YOU), and arm you with practical strategies to become a trusted advisor who can effectively advocate for security and get things done.
The SIGMA rules' are an agnostic, text-based, open signature format written in YAML for creating threat detections, developed and open-sourced in 2017 by Florian Roth and Thomas Patzke. The project was conceived to address the challenges facing analysts when sharing and translating rule logic across the various SIEMs and EDRs tools.
This talk will cover how we have implemented the gift of SIGMAs in our hunting workflow to assist with sniffing out gremlins hiding in the network. Showing how SIGMAs can be used to create "guided hunts", using one logic that is translated into various query languages. The logic can be tuned as needed to a specific environment, then rules deemed production ready can be deployed as permanent detections. The goal is to share our process to help organizations who are looking for a method to start to mature their hunting programs.
Join us in this workshop to engage in hands-on attacks to identify weaknesses in generative AI. If you’re interested in learning about getting started in red teaming generative AI systems, this is the workshop for you.
Morning Trainings, Tuesday
CyberWarFare Labs workshop on "Multi-Cloud Security" aims to provide practical insights of the offensive / defensive techniques used by the Red & Blue Teams in an Enterprise Cloud Infrastructure. Learn from the creators of the renowned CWL RedCloud OS, a cloud adversary simulation VM, how to perform enterprise offensive / defensive operations.
-
As a Red Team / Penetration Tester:
Trainees will understand advanced real-world cyber attacks against major cloud vendors like AWS, MS Azure, and GCP.
Simulate Tactics, Techniques, and Procedures (TTPs) widely used by APT groups in a practical lab environment. -
As a Blue Team / Defender:
Trainees will learn to identify and defend against various emerging threats in a multi-cloud infra.
Understand complex attack vectors & sophisticated compromise scenarios from a defensive mindset
For decades, organizations have enforced password rotation policies under the assumption that regular resets increase security. But do they really?
In this talk, we challenge the value of traditional password expiry policies using real-world data, cracked password timelines, and behavior analysis. By analyzing enterprise credential datasets before and after forced rotations, we reveal that most users simply mutate old passwords — creating predictable, pattern-based credentials that are easier to crack, not harder.
We’ll discuss how password expiration policies:
Decrease entropy over time
Encourage poor user behaviors
Fail to meaningfully reduce compromise risk
Instead, we'll introduce alternatives such as : time-to-crack scoring, event-driven rotations, and credential risk thresholds that align better with actual attacker models. If your org is still enforcing 90-day resets, this session will give you the ammunition — and the data — to rethink that approach entirely.
This talk introduces a research-driven approach to improving network intrusion detection by combining standardized feature extraction techniques with dynamic ensemble machine learning. Traditional signature-based detection struggles to identify new or evolving attacks, and prior ML-based research often suffers from poor generalization due to narrow datasets and single-model reliance. This work addresses these shortcomings by proposing a standardized feature extraction framework focusing on metadata and flow-level statistics, training multiple diverse machine learning models, and developing a novel ensemble classifier to optimize detection based on class-specific model strengths. Experimental validation shows the ensemble maintains high detection accuracy (97.92%) across various traffic types while minimizing false positives, offering a promising foundation for building more adaptable and resilient network defenses.
In this engaging session, Dave will explore how organizations can go beyond resilience to create anti-fragile systems—cybersecurity strategies that not only survive but thrive under unexpected disruptions like black swan events.
Drawing on real-world examples, including the infamous WannaCry ransomware attack, he’ll cover:
The concept of anti-fragility and its relevance to cybersecurity in 2025.
Why basic security hygiene—especially password management—remains critical.
Practical steps like implementing MFA, extended access management, using password managers, and fostering cybersecurity awareness to reduce breach risks.
Don’t miss this opportunity to gain practical guidance and valuable insights into preparing your organization for the ever-evolving threat landscape.
Google Cloud’s Identity-Aware Proxy (IAP) is often seen as the final gatekeeper for internal GCP services - but what happens when that gate quietly swings open? This session uncovers how subtle misconfigurations in IAP can lead to serious data exposure, even in environments with no public IPs, strict VPC Service Controls, and hardened perimeters. We’ll introduce a new vulnerability in IAP that enables data exfiltration, allowing attackers to bypass traditional network controls entirely, without ever sending traffic to the public internet. In addition, we’ll walk through real-world examples of overly permissive IAM bindings, misplaced trust in user-supplied headers, and overlooked endpoints that quietly expand the attack surface. Attendees will gain a deeper understanding of IAP’s internal workings, practical detection strategies, and a critical perspective on trust boundaries in GCP.
Ransomware is one of the more prevalent and expensive cyber incidents, and more pervasive and arguably more disruptive than outright disruptive cyber attacks. In this discussion, we will review the impact of ransomware on critical social services and functions, and detail how unchecked such operations may lead to unacceptable disruption in vital services and operations. Based on this understanding, we will then expand the conversation in two directions: how addressing the ransomware issue through defensive countermeasures and preventative investment can also curtail more "advanced" actor operations; and how dealing with pervasive cyber threats may justify enhanced countermeasures to deny, deter, or degrade adversary capabilities. From this discussion, we will arrive at a nuanced, complex view of the ransomware ecosystem and its outsized role in actual, observable critical infrastructure disruption.
Many financial institutions still rely on outdated CVSS-based prioritization models that create alert fatigue and leave critical, exploitable vulnerabilities buried in noise. This talk offers a practical, phased strategy for modernizing vulnerability management by combining four evolving frameworks: EPSS v4, CVSS v4, SSVC, and VEX.
The session walks through how each framework contributes—EPSS adds exploit likelihood, CVSSv4 refines severity scoring, SSVC brings context-aware decision logic, and VEX helps validate exploitability in specific environments. Together, they create a unified approach to triaging vulnerabilities across infrastructure and applications.
Attendees will gain practical guidance for integrating these models into their existing workflows, along with examples of how they’ve been used to reduce patch workload, streamline cross-team coordination, and stand up to audit scrutiny. This talk is aimed at security professionals working in regulated sectors—particularly those balancing technical risk, compliance, and remediation velocity.
Cross-site scripting (XSS) still continues to be the dominant class of bugs exploited on the web today. Over the past decade, Google's security and product teams have invested heavily in developing scalable defenses, including code hardening measures and adopting web platform features that prevent or mitigate XSS across our ecosystem. In this talk, we will provide developers with a blueprint for enabling robust XSS protections in their code.
We will share our stories of how we rolled out our two biggest runtime protections against XSS (strict Content Security Policy and Trusted Types) at scale– as well as compile-time protections that complement them– across hundreds of products accessed by billions of users. We'll share technical lessons learned and summarize our best practices to keep your code secure as well.
In addition, we will explore a bit of what the future has in store for anti-XSS protections– including what we would like to see as platform-level defaults to truly eradicate XSS as an endemic problem in all webapps.
Security teams love policies, frameworks, and well-intentioned controls—but when those efforts lack product or business context, they’re often just… theater. In this talk, I’ll share what happened when I joined a security program driven by compliance rather than clarity, and how that led to friction, rework, and wasted energy. Through real-world examples from a fast-moving startup, I’ll walk through how we started rebuilding trust with teams who didn’t want to work with us—by first learning how our product actually worked and what the business actually needed. You’ll leave with questions every security team should be asking their product counterparts, tactics for embedding security into the roadmap without slowing it down, and ideas for transforming from checkbox-driven blockers into true partners. Whether you’re leading a program or just trying to get un-ghosted by your engineers, this talk will help you make security relevant, respected, and real.
Keynote, Tuesday
Lunch, Tuesday
Skytalks Token Drop 4
Skytalks token distribution for Tuesday AFTERNOON sessions (2:00-4:00 PM)
Queue in Tuscany Hallway between Middle Ground and Speaker Room.
Tokens are limited in number, and distribution ends when they are gone.
The leap from technical expert to leader is one of the most challenging transitions in cybersecurity. Many high-performing engineers, penetration testers, and analysts find themselves in leadership roles without clear guidance on how to succeed. The skills that make a great individual contributor—deep technical expertise, problem-solving, and hands-on execution—aren’t always the same ones that make a great leader.
This session will explore the challenges and rewards of moving into leadership, including how to develop managerial skills, communicate effectively, and lead teams successfully.
Attendees will leave this discussion with a clear understanding of what it takes to transition from an individual contributor to a successful cybersecurity leader. They will learn how to shift their mindset from personal technical execution to team success, develop critical leadership skills like communication and delegation, and navigate the challenges of managing former peers. The discussion will also tackle imposter syndrome, common leadership pitfalls, and how to build an authentic leadership style that aligns with your strengths. Whether you're considering a leadership role or already in one, this session will provide actionable insights to help you grow, lead, and thrive in your cybersecurity career.
When a cybersecurity director for a major American city realized the city lacked a clear mapping of the 16 critical infrastructure sectors, they set out to create one. What began as a straightforward exercise revealed enormous blind spots, gaps, and disconnects between federal definitions and state/local realities of cybersecurity. This talk explores how the process of mapping critical infrastructure exposed vulnerabilities in areas like energy, transportation, and emergency services—and highlighted the systemic misalignment between federal priorities and local preparedness. The disconnect isn’t just about definitions; it’s about resources, communication, and the ability to respond effectively to cyber threats.
Through this journey, attendees will see how critical infrastructure mapping can uncover hidden risks, challenge assumptions, and reveal the consequences of fragmented cybersecurity strategies. The talk will also examine how these gaps leave cities under-resourced and unprepared for increasingly sophisticated threats to vital systems. By sharing lessons learned and actionable insights, this session aims to inspire better coordination between federal and local stakeholders to strengthen critical infrastructure resilience.
Afternoon Talks, Tuesday
We have exposed offensive capabilities in the azbridge
tool, which has been available in Azure's GitHub repository since 2018. This tool is an utility connecting isolated assets. Our research demonstrates how an attacker can weaponize this tool.
azbridge
supports attackers in establishing covert C2 channels, exfiltrating data, and enabling lateral movement while evading scrutiny by perimeter defenses. It leverages back-end services that serve Azure Relay
endpoints (*.servicebus.windows.net
) and encapsulates malicious traffic in TLS-encrypted connections to *.cloudapp.azure.com
endpoints, defeating egress filtering and proxy inspection.
We demonstrate how attackers can use it to maintain persistent network access, bypass network security controls, and conduct post-exploitation using Microsoft's tool. More sophisticated adversaries can re-implement the functionality of this tool in their tradecraft (e.g., implants). For our defensive side friends, we provide initial recommendations on recognizing these techniques to defend against adversaries exploiting legitimate infrastructure.
While not a 0-day, as of 03/14/2025, there are no reports of adversaries using azbridge,
and no researchers have reported this tool's potential for abuse. Therefore, we believe it is a novel use case or at least one that has not been publicly discussed.
Hospitals and trauma centers have been increasingly targeted by sophisticated cyber threats that jeopardize patient safety, disrupt critical care, and compromise sensitive health data. In 2025, the healthcare sector remains one of the most attacked industries, with ransomware, phishing, and supply chain disruptions posing daily risks to clinical operations. These threats are especially acute in trauma centers, where even brief system outages can result in life-threatening delays.
This panel will explore the evolving cybersecurity landscape facing healthcare providers, with a focus on high-impact vulnerabilities such as legacy medical devices, unsegmented networks, and third-party software dependencies. Panelists will discuss recent incidents and their cascading effects on emergency care delivery, as well as the broader implications for public health and national security.
The discussion will also highlight emerging policy challenges, including the impact of new federal funding and regulatory frameworks. In addition, the panel will explore operational mitigations such as zero-trust architectures, incident response planning, and workforce training.
Attendees will gain a deeper understanding of the systemic risks facing healthcare infrastructure and leave with actionable insights into how policy, technology, and cross-sector collaboration can strengthen resilience in the face of growing cyber threats.
Widespread cyber events are happening more frequently. Third party risk continues to be top of mind. As cyber events growing to be more complex, and dynamic privacy regulations, how some of the cost factors have changed and ways navigate the changing risk environment.
iOS reverse engineering can seem daunting – where do you even begin? With jailbreaking iOS becoming increasingly difficult each year, you can no longer simply attach a debugger to your phone and analyse an app’s behaviour as you once could. However, new tools and frameworks have emerged that make it possible to modify apps without a jailbreak. This talk is designed as a practical guide from zero to hero, using the YouTube app as a case study – specifically, modding it to remove short-form content.
We’ll cover the history of iOS reverse engineering and tweak development, iOS app packaging, dynamic analysis, method swizzling, and in-app debugging. Plus, with the advent of Apple Silicon Macs, you don’t even need an iPhone to start reverse-engineering iOS apps.
The talk is a step by step warstory on how we as a Red Team was able to go from nothing to physical access to the EMP secure server room with the servers that control the power grid for a large part of the country.
As TEEs in high-performance computing hardware become increasingly powerful and valuable targets for espionage and sabotage, protecting the intellectual property, cryptographic keys, and sensitive data they contain is of paramount importance. This talk argues physical destruction provides stronger guarantees than other methods, such as zeroization, but unlike custom-engineered destructive solutions such as PyroMEMS nanothermite, our approach leverages existing industrial components with proven reliability. This significantly reduces the complexity and cost of the implementation. We demonstrate that a common detonator, when appropriately positioned within a modified GPU heatsink, can provide effective physical destruction of the computing hardware. The proposed solution offers a balance of effectiveness, cost, reliability, and implementation simplicity that makes it suitable for immediate deployment in secure computing environments.
Traditional application security is broken. We’re stuck in a cycle of bug bounties, vulnerability reports, and endless patching - yet the same issues keep resurfacing. Despite years of “shifting left,” vulnerabilities still slip into production, forcing security teams into constant firefighting. What if we could eliminate entire bug classes instead of fixing them one by one?
This talk explores how modern browser security features can automate and scale security, removing vulnerabilities without relying solely on developers remembering best practices. Powerful opt-in mechanisms like Content-Security-Policy v3, Trusted Types, and Sec-Fetch-Metadata can systematically prevent issues like XSS, CSRF, clickjacking, and cross-origin attacks.
Using real-world case studies, we’ll show how leading organizations have leveraged these browser-native protections to eliminate vulnerabilities at scale. We’ll cover practical ways to integrate these features, automate security headers, enforce secure defaults, and measure adoption effectively.
If you’re a developer or security engineer ready to move beyond endless patching and start building secure-by-design applications, this session is for you. Learn how to automate, scale, and forget entire bug classes by harnessing the latest advances in browser security.
The conventional approach to conducting technical engineering interviews is outdated and fundamentally flawed. These practices, which rely heavily on computer science challenges or rote memorization, often contribute to a high rate of false positives and false negatives. Furthermore, these interviews frequently fail to assess the skills necessary for the actual role. As a result, organizations tend to hire candidates who excel at navigating the interview process but may not be the best fit for the position or the organizational culture. Conversely, highly qualified candidates who would otherwise be well-suited for the role are frequently overlooked. Such experiences can leave candidates with a negative perception of the organization, regardless of their final interview outcome. A more effective approach is needed.
Join Matt Torbin to discuss the data surrounding technical interviewing and learn about an interactive interviewing experience that has been tested, leaving candidates and team members with a positive experience. It is designed to assess candidates' skills in direct relation to the work they will perform within the hiring organization. This refined interview process focuses on the critical competencies required for the role and aims to be engaging and approachable, ensuring that candidates, regardless of outcome, perceive the experience positively.
The cybersecurity industry thrives on innovation but exploits its workforce - regardless of seniority of an employee. As corporations strip away protections and consolidate power, cybersecurity and IT professionals must fight back - through unions. This talk explores the urgent need for cybersecurity workers to organize, the challenges we face in unionizing, and how we can build a coalition to push for fair wages, job security, and ethical workplace conditions. Whether by supporting existing unions or launching new movements, it’s time to act. The fight isn’t just for blue-collar workers - white-collar cyber professionals need collective power too. Now is the time.
Case studies like DarkVishnya, where eight Eastern European banks lost tens of millions due to physical intrusion and malicious devices, highlight the critical importance of addressing physical security. SecureWorks has included physical intrusion in red team exercises since 2011, with the Japanese team's intrusion success rate remaining at 100%. This emphasizes the urgency of improving physical security.
This session leverages extensive penetration testing experience to illustrate differences in physical security practices between Japan and the United States, presenting real-world cases from both nations. It offers practical insights for effectively countering physical threats. Analysis indicates that Japan’s relatively lenient security, influenced by low crime rates, leaves organizations vulnerable to intrusions through social engineering and inadvertent staff cooperation. Conversely, the U.S. enforces stricter measures due to higher risk awareness but remains susceptible to vulnerabilities driven by human factors. Both countries must tackle their exposure to social engineering. Attendees will understand how cultural contexts shape security postures and gain actionable strategies to strengthen defenses against these weaknesses.
In the cybersecurity world, the Common Vulnerabilities and Exposures (CVE) system serves as a cornerstone for understanding and mitigating security threats. However, the process of contributing to and utilizing CVE data is often hindered by issues related to transparency. This talk explores how the CVE community struggles with openness, examining why participants—such as vulnerability researchers, vendors, and users—may sometimes fall short of full disclosure.
Trainer Box Lunches Delivered, Tuesday
Some PHP libraries mitigate PHP Object Injection by adding a __wakeup()
that throws an exception in classes that could serve as Property-oriented Programming (POP) gadgets, eliminating them in one stroke. Traditional bypasses exploit interpreter bugs, yet patches quickly kill those attacks. This talk introduces a new bypass built on an Arbitrary Object Instantiation (AOI) primitive: we trigger dynamic class instantiation entirely outside the process of unserialize()
, so the guarding __wakeup()
never runs. The only prerequisite is a POP gadget that executes new $className(...)
. Because the technique relies solely on core language behavior, future patches are unlikely to break it. A live demo revives the retired Guzzle/RCE1 chain of PHPGGC and gains remote code execution on a default Neos Flow installation.
Takeaways — Pentesters: learn how to resurrect “dead” chains and locate AOI primitives; Developers: adopt practical defenses such as migrating to JSON or adding HMAC-protected serialization.
Electronic Frontier Foundation (EFF) is thrilled to return to BSides Las Vegas and delve into policy issues that matter most to the security community. At this interactive session, our panelists will share updates on critical digital rights issues and EFF's ongoing efforts to safeguard privacy, combat surveillance, and advocate for freedom of expression. From discussions on hardware hacking to navigating legal and policy landscapes, we invite attendees to engage in dynamic conversations with our experts. This session isn't about passive lectures; it's about fostering meaningful exchanges on today's most pressing policy issues and addressing your most burning questions. We will be joined by EFF’s Staff Attorney Hannah Zhao; Grassroots Advocacy Organizer Chris Vines; Staff Attorney Lisa Femia, and Director of Engineering Alexis Hancock.
This hands-on class provides students with practical experience attacking and defending Active Directory (AD) environments. Designed for system administrators, IT professionals, and security practitioners, the course covers foundational AD infrastructure, common misconfigurations, and real-world attack techniques. Students will gain insight into threats like NTLM Relay, Kerberoasting, Machine Account Quota abuse, and Unconstrained Delegation.
Each student will access a dedicated lab environment in Azure featuring three virtual machines: a Windows 10 client, a Windows Server 2019 domain controller, and an Ubuntu VM configured with relevant attack tools (including Docker containers for NTLM relay). Participants will perform each attack step-by-step, then implement defensive measures such as restricting delegation, reducing MachineAccountQuota, disabling unnecessary services, and enabling LDAP signing.
The class also covers defensive logging practices, including increasing LDAP diagnostic levels and configuring Windows Event Forwarding (WEF) from the domain controller to a log aggregator. Students will leave with a solid understanding of how to identify, exploit, and mitigate common AD weaknesses.
This class balances theory and hands-on labs, giving students actionable skills to improve the security posture of their AD environments.
Afternoon Trainings, Tuesday
Traditional patching has failed to scale - it’s time for a new approach. This hands-on workshop teaches you to eliminate entire bug classes with modern browser security features instead of endlessly reacting to reports. Instead of firefighting the same issues, you’ll learn how Content-Security-Policy v3, Trusted Types, and Sec-Fetch-Metadata to go beyond traditional recommendations to prevent vulnerabilities at scale.
You’ll work with a training app that’s already secured, but we’ll go further. By applying advanced browser defenses, monitoring their effectiveness, and enforcing it at scale, you’ll experience firsthand how modern web standards protect both new and legacy systems.
This isn’t just about fixing issues - it’s about scaling security across an organization. We’ll explore measuring adoption across hundreds of services, automating enforcement, and applying defense-in-depth beyond single vulnerabilities.
Through interactive group challenges, you’ll tackle XSS vulnerabilities (among others) but not as you are used to it. Whether you’re a developer, security engineer, or architect, you’ll leave with practical tools and a proactive security mindset - moving from patching to prevention.
Don't plug in devices you don't trust - It's an often repeated mantra everywhere from the workplace to the movies. But, have you ever wondered how it works in real life, and what the risks truly are?
This training covers the basics of Hak5's DuckyScript-Language (Version 3) and how to utilize O.MG Devices to develop HID based attacks.
Learn the basics of Hak5's DuckyScript, how to script human input, how to GeoFence, Remote Control, and much more. This workshop covers exploiting the "human factor" of security and will go over Physical Red Team Assessments, Attacks, and normalizing strategies to improve reliability and performance of your scripts.
CyberWarFare Labs workshop on "Multi-Cloud Security" aims to provide practical insights of the offensive / defensive techniques used by the Red & Blue Teams in an Enterprise Cloud Infrastructure. Learn from the creators of the renowned CWL RedCloud OS, a cloud adversary simulation VM, how to perform enterprise offensive / defensive operations.
-
As a Red Team / Penetration Tester:
Trainees will understand advanced real-world cyber attacks against major cloud vendors like AWS, MS Azure, and GCP.
Simulate Tactics, Techniques, and Procedures (TTPs) widely used by APT groups in a practical lab environment. -
As a Blue Team / Defender:
Trainees will learn to identify and defend against various emerging threats in a multi-cloud infra.
Understand complex attack vectors & sophisticated compromise scenarios from a defensive mindset
As threat actors evolve faster than our security tools, defenders need a new playbook—one that blends explainable AI with real-world cyber context. Enter CADDIE: a Retrieval-Augmented Generation (RAG) engine driven by the Model Context Protocol (MCP) to supercharge SOCs, auditors, and compliance teams. This talk will unpack how we use RAG + MCP to inject real-time policy, threat intel, and log data into large language models, enabling automation for tasks like gap analysis, alert triage, and regulatory mapping. Whether you're a blue teamer, GRC lead, or AI practitioner, you'll walk away understanding how to wield GenAI as a precise, compliant tool—not a hallucinating risk vector.
Join us for “Root to CISO or Not”—because not everyone dreams of being a CISO (some of us like sleep). In this lively panel, two CISOs and a cybersecurity recruiter will share war stories, career detours, and the surprising paths that lead through (or around) the corner office. Whether you’re eyeing the top job or just trying to avoid burnout, you’ll leave with practical advice—and maybe a few laughs—on how to navigate your cybersecurity career.
The SIGMA rules' are an agnostic, text-based, open signature format written in YAML for creating threat detections, developed and open-sourced in 2017 by Florian Roth and Thomas Patzke. The project was conceived to address the challenges facing analysts when sharing and translating rule logic across the various SIEMs and EDRs tools.
This talk will cover how we have implemented the gift of SIGMAs in our hunting workflow to assist with sniffing out gremlins hiding in the network. Showing how SIGMAs can be used to create "guided hunts", using one logic that is translated into various query languages. The logic can be tuned as needed to a specific environment, then rules deemed production ready can be deployed as permanent detections. The goal is to share our process to help organizations who are looking to mature their hunting programs.
Ready to dive into the exhilarating world of hacking gadgets? Whether you're looking to impress your fellow nerds, make your FBI agent a little nervous, or just tinker with some cool tech, this talk has got you covered. From making a small little box turn into a Wi-Fi spy to mastering the mystical art of circuit boards, we’ll explore everything you need to build your very own hacking gizmo.
The Model Context Protocol (MCP) is rapidly becoming the standard for connecting AI agents to tools, data, and services. Its promise of seamless integration has led to widespread adoption. However, beneath its streamlined facade lies a series of critical security vulnerabilities that threaten the very systems it aims to enhance.
In this talk, we will delve into the inherent risks of MCP, including:
Tool Poisoning: How malicious tool descriptions can manipulate AI behavior.
Shared Memory Exploits: The dangers of unvalidated context sharing among agents.
Version Drift: The perils of unversioned tools leading to unexpected behaviors.
Line Jumping Attacks: Exploits that occur before any tool is explicitly invoked.
Through real-world examples and demonstrations, attendees will gain a clear understanding of these threats and the steps necessary to mitigate them.
This hands-on workshop provides participants with foundation in practical threat and adversary emulation. Designed for security professionals looking to enhance their offensive and defensive capabilities, the training takes place in a controlled, enterprise-grade lab environment equipped with real-world defensive technologies, including Anti-Virus, Web Proxies, EDR, SIEM integration, and other detection mechanisms.
Participants will engage in guided step-by-step exercises to safely emulate real-world threat actors and assess the effectiveness of common security controls. The workshop covers key areas such as gathering actionable cyber threat intelligence, planning and executing adversary emulation engagements, and using a variety of emulation tools and frameworks. Attendees will also learn how to map techniques to the MITRE ATT&CK framework, conduct threat hunting activities, and design custom adversary emulation plans tailored to organizational needs.
By the end of the workshop, attendees will be equipped with the practical skills needed to operationalize threat emulation efforts and strengthen their organization’s cyber defense posture.
\
Generative AI has been transforming and expediting enterprise workflows. However, with the introduction of “vibe coding”, the practice of generating software utilizing AI instead of traditional software engineering practices, this introduces new vectors for cyber threats including data leakage, model manipulation, and social engineering attacks. This session will provide a pragmatic overview for industry professionals on how to securely adopt GenAI tools while minimizing exposure to risks. Our live demo will showcase how the seemingly functional code produced through simple prompts generation repeatedly fails basic security scrutiny when examined by professionals. Beyond the technical vulnerabilities, we will address organizational risks: hiring pipelines flooded with candidates lacking fundamental security understanding, and executives with unrealistic expectations about AI capabilities. As we abstract further from underlying technology, we risk creating a generation of developers disconnected from bare-metal computing principles which could potentially weaken the collective security posture. While advocating for AI as a powerful augmentation tool, we provide a crucial reality check on responsible AI implementation that will maintain security integrity in an increasingly automated development landscape.
Non-Human Identities (NHIs) like service accounts, bots, and automation now outnumber humans by at least 45 to 1, and are a top target for attackers. Their rapid growth has outpaced traditional security controls, and simply securing secrets is not enough; attackers exploit blind trust in tokens and credentials every day. With the release of the OWASP Top 10 Non-Human Identity Risks in 2025, we finally have clear guidance on where the biggest threats lie and how to prioritize remediation.
But OWASP isn't alone, industry experts agree: NHI security is an urgent, organization-wide challenge that goes far beyond IT. Shadow IT and AI-powered automation are accelerating the problem, making strong identity governance and access management (IAM) essential. Developers need to understand the risks, leverage the latest best practices, and advocate for a holistic approach to NHI security. By raising awareness and driving governance across teams, we can start to control the chaos and protect our organizations as NHIs continue to proliferate.
In Wi-Fi-So-Serious, we will explore setting up and troubleshooting our 802.11 assessment rig. Then we will look at passive reconnaissance and cracking different Wi-Fi security protocols. Using the Kali Linux VM we will setup our 802.11 cards in monitor mode and see how to set them up to collect PCAPs. Troubleshoot drivers and common Linux commands needed for troubleshooting the cards. We will work with command line tools such as iw, iwconfig, hostapd, wpa_cli, wpa_supplicant and others. Next move on to passive collections and common Wireshark display filters. Finishing up the lecture portion of the class with cracking common 802.11 security protocols using such tools as Aircrack-ng, Wifite, Airgeddon, Reaver, and Wacker. And finally, we will finish out the workshop with a Capture The Flag (CTF) so all participants can apply what we have learned during the workshop. The participants will also learn how to setup a lab that they can take home with them.
As organizations increasingly adopt cloud technologies and artificial intelligence, the attack surface expands, heightening the risk of data breaches and security incidents. Third-party vendors play a significant role in this dynamic, often introducing additional vulnerabilities into the ecosystem.
This presentation aims to provide organizations, practitioners, and individual contributors with an accessible and familiar framework for evaluating and onboarding potential vendors. By implementing effective third-party risk management strategies, attendees will learn how to mitigate risks and protect their organization's critical data.
This is our stage, set in early 2023, a nation state is prepping a campaign against several organizations - using similar TTPs.
Join us on an exhilarating journey through a massive incident response (IR) in an incredibly intricate setting. Picture this: A drone strike motivates a nation state to attack an organization and launch an InfoOps campaign. With over 30 distinct Business Units, each with its own unique IT structure. Every endpoint directly exposed to the vast expanse of the internet, boasting a class B IP range. And to top it off, varying levels of security hygiene.
But wait, there's more! The attackers unleashed a devastating ransomware attack, which, surprise, turned out to be successful. Countless terabytes of data held hostage, with no possibility of a key.
Fear not, for we have discovered a remarkable method to exploit this ransomware and reclaim the majority of the encrypted data. Prepare to witness the magic of resourcefulness, innovation, and the art of cracking cryptography. Brace yourself for a talk that will leave you in awe!
Happy Hour, Tuesday, Sponsored by Aon
Info Booth Closes, Tuesday
PvJ CTF Play Ends, Tuesday
Registration Closes, Tuesday
The World Famous Hire Ground Panel, Tuesday Edition
Hire Ground Mixer, Tuesday
Sometimes in our industry you get to put on your supersuit. In March of 2022 my team and I uncovered an attack on a customer that was specifically targeted at backdooring/incapacitating nuclear reactor control systems.
This is our story.
Enhance your career in privacy, security, and open source by actively engaging with your local community. Discover how working with low-income students and their parents not only sharpens your own skills but also cultivates a culture of awareness and responsibility. Get ready to roll up your sleeves and gain hands-on experience right in your hometown! This session will provide you with actionable strategies from my journey in guiding K-12 students and their families as they learn about security and privacy. Together, we can empower the next generation and strengthen our communities—one practical lesson at a time. Don’t sit on the sidelines; seize this opportunity to elevate your career while making a real impact! Join us and take the first step toward your future!
My experience cracking 936 million passwords.
It is challenging to crack passwords at scale.
I will discuss the hardware I used, tools used, wordlists, custom rules,
CPU vs GPU tradeoff, found password statistics and defenses against password
cracking. To date, I have found 91% of the passwords.
Evening Talks, Tuesday
The U.S. food industry—an essential pillar of national security and economic stability—is increasingly vulnerable to cyber threats and systemic concentration risks. From farm to fork, the sector relies heavily on digital infrastructure for logistics, processing, refrigeration, and supply chain coordination. Yet, many food producers and distributors operate with limited cybersecurity maturity, making them prime targets for ransomware, data breaches, and operational disruption.
This talk presents findings from a multi-year research project exploring how LLMs can be used in real-world threat detection across the open-source software supply chain. By applying LLMs to analyze large public datasets like changelogs, package metadata, and behavioral signals, we uncovered over 900 undisclosed vulnerabilities, including high-severity issues from popular packages like Axios and thousands of malicious packages published to public registries. This includes intercepting a live operation by North Korea’s Lazarus Group and preventing a backdoor from being shipped in the official Ripple (XRP) cryptocurrency SDK.
The talk also introduces the concept of the open-source kill chain, mapping how attackers abuse trust in public ecosystems to gain access, deliver payloads, and persist undetected.
Attendees will learn how out-of-the-box frontier LLMs like GPT-4 can be used today to augment traditional vulnerability discovery, identify patterns in attacker behavior, and assist in threat triage at scale. The talk is grounded in operational examples, focused on reproducible techniques, and offers a current view into how APTs and malware authors are actively exploiting the open-source ecosystem.
Last year, we learned a key truth: not everything on the Internet is forever, and there is far more variability in host lifespan across different ports, protocols, and networks than we initially thought. Today, we’re going to focus on how we moved beyond the descriptive analyses to ask the next natural question: Given all this variability, how can we actually predict the lifespan of a host?
In this talk, I invite participants to dive down the ML rabbit hole with me. I’ll walk through how our research questions evolved, where our early methods/initial attempts failed, and what we learned from those failures to finally arrive at a practical solution. While ML has improved many aspects of our lives, applying it to solve problems in niche, high-noise areas like security and the Internet-wide measurement space is not always straightforward. With the right tweaks and persistence, we found a path forward, and I hope that audience members walk away with a better understanding of some of these ML pitfalls, as well as a way to think about how to apply ML to their own similarly gnarly problems, using our case study as an example.
PvJ CTF Hotwash, Tuesday
Ever since cookies were invented 30 years ago there has been a battle to protect them from theft and abuse. Browser designers add defensive features and attackers come up with novel ways to circumvent those defenses, steal session cookies, and become a clone of their victims. This talk will speed-run that arms race, highlighting why many of the old-school defenses remain valuable. And the race is not over. We'll also step through the mechanics of Google's proposed Device Bound Session Credentials which would be game changing... if anyone else chooses to support them.
Cyber insurance is a murky concept even on the best of days. What does it cover, how is it obtained, what can businesses do to help the cost of their insurance, build a relationship with their insurer, and more!
A Lawyer Explains Legal & Security Issues at the Border: if you’re returning to the US and are stopped at customs and immigration, what are your rights (or lack of rights)? This talk was first given in 2017 in the wake of the Muslim Ban, and has been brought out, dusted off, and updated for 2025. This is not a talk about hiding volumes on your phone with whiz-bang crypto software. This is a pragmatic discussion of the border search exception to the 4th Amendment and what could actually happen if CBP or ICE seize your laptop and phone.
Supply chain security has been all the rage recently - we keep hearing over and over again, about how numerous malicious packages have been found on this package repository or that. This talk gives an overview of malicious packages and the different ways that they can pose a danger: from simple mistakes like mistyping a package name all the way up to well known and loved packages being compromised.
So how can we protect ourselves from these threats? There are various options such as checking package health, source code reviews/scans, or use of tooling such as SCA tools. SCA scans, while very useful for vulnerability scanning, cannot be relied upon to protect against malicious packages. This talk will discuss their blind spots and other options for adding further protection. It will further reinforce that security should always take a multi-layered approach.
We have exposed offensive capabilities in the azbridge
tool, which has been available in Azure's GitHub repository since 2018. This tool is a utility connecting isolated assets. Our research demonstrates how an attacker can weaponize this tool.
azbridge
supports attackers in establishing covert C2 channels, exfiltrating data, and enabling lateral movement while evading scrutiny by perimeter defenses. It leverages back-end services that serve Azure Relay
endpoints (*.servicebus.windows.net
) and encapsulates malicious traffic in TLS-encrypted connections to *.cloudapp.azure.com
endpoints, defeating egress filtering and proxy inspection.
We demonstrate how attackers can use it to maintain persistent network access, bypass network security controls, and conduct post-exploitation using Microsoft's tool. More sophisticated adversaries can re-implement the functionality of this tool in their tradecraft (e.g., implants). We provide initial recommendations for our defensive side friends on recognizing these techniques to defend against adversaries exploiting legitimate infrastructure.
While not a 0-day, as of 03/14/2025, there are no reports of adversaries using azbridge,
and no researchers have reported this tool's potential for abuse. Therefore, we believe it is a novel use case, or at least one that has not been publicly discussed.
If a user account falls down in a forest, and it isn’t managed by the organization’s identity security policy, is its password still secure?
While there is ample discussion and research on organizational security policies and password governance of corporate accounts, the emergence of the ‘SaaS economy’ has led to a rise in non-corporate and non-SSO identities that are not covered by corporate IdPs.
These identities are often hidden from organizational security systems, and fall outside of the purview of organizational password policies and identity security posture. As a consequence, they are left exposed to attack and easy exploitation, even though they are often used for work activity and handle sensitive corporate information.
This talk will dive into the world of ‘hidden’ identities of non-corporate and non-SSO identities and analyze the implications with regard to password security and exploitation. We’ll define these identities, quantify them, and dive into specific risks such as password strength, password re-use, and password sharing, and offer methods and best practices on how to secure them.
As digital infrastructure ages, a growing number of critical systems across sectors—from healthcare and manufacturing to energy and transportation—continue to rely on end-of-life (EOL) equipment that no longer receives security updates or vendor support. These legacy systems often harbor “forever-day” vulnerabilities: known flaws for which no patches exist and none are forthcoming. The persistence of these unfixable weaknesses poses a significant and growing threat to national security, public safety, and economic stability.
Free resume reviews in Hire Ground.
Modern ransomware attacks no longer just encrypt files—they exfiltrate and leak terabytes of internal corporate documents. These leaks contain unstructured chaos: scanned passports, HR forms, insurance records, and other sensitive data. Yet most breach-checking tools ignore them completely.
This talk presents Have I Been Ransomed? (HIBR), a toolchain and public search engine designed to extract meaningful PII from this mess using OCR and Large Language Models (LLMs). We’ll explore how we crawl these leaks, how we safely extract identifiers without exposing PII, and how LLMs allow us to detect personal data buried deep inside PDFs and image scans. We'll also address the ethical landmines, legal constraints (e.g., GDPR), and our design decisions to avoid becoming a privacy nightmare.
Attendees will walk away with a practical understanding of how to process complex ransomware dump data and build awareness tools responsibly—while seeing live examples of HIBR in action.
Laptop stickers are more than colorful pieces of flair. They represent our interests, hopes, goals, and communities. They help us find our tribe in a sea of unknown faces in black shirts. But there is a major danger to the stickers that define ourselves: upgrading our laptops.
Hundreds of poor hackers punish themselves with old and barely usable systems just to retain their rare mementos. After talking with many of these poor souls I've experimented with various methods to remove, retain, and reuse cherished stickers.
This is a conversation on the role of stickers in our communities and learn the right and wrong ways to keep our history alive.
Stored memory in hardware has had a long history of being influenced by light, by design. For instance, as memory is represented by the series of transistors, and their physical state represents 1's and 0's, original EEPROM memory could be erased via the utilization of UV light, in preparation for flashing new memory.
Naturally, whilst useful, this has proven to be an avenue of opportunity to be leveraged by attackers, allowing them to selectively influence memory via a host of optical/light-based techniques. As chips became more advanced, the usage of opaque resin was used as a "temporary" measure to combat this flaw, by coating chips in a material that would reflect UV.
Present day opinions are that laser (or light) based hardware attacks, are something that only nation state actors are capable of doing Currently, sophisticated hardware labs use expensive, high frequency IR beams to penetrate the resin.
This project demonstrates that with a limited budget and hacker-and-maker mentality and by leveraging more inexpensive technology alternatives, we implement a tool that does laser fault injection, can detect hardware malware, detect supply chain chip replacements, and delve into the realm of laser logic state imaging.
Product security is an emerging field combining foundations from application security and platform security in a context that matters: delivering offerings in a public cloud. In a world where products evolve from prototypes to planet-scale platforms within months, there is a desperate need for a new approach.
This 40-minute talk reveals Google's product security philosophy, showing you how Google embeds security into every stage of the SDLC, fostering a culture where engineers and security professionals collaborate to build resilient and trustworthy products. I will cover the key principles that underpin Google's novel approach, from threat modeling and secure design to vulnerability management and pentesting. These key principles can be applied in any organization.
In just 40 minutes, you will learn:
* how to use product security to shift from a reactive, "protect the company" mindset to a proactive, "build secure products" approach
* how to build a Universal Risk Register to present risk in the language of engineering
* how to apply focused security assessments to provide better governance over a portfolio of products;
* how to cultivate a healthy security culture through federation and shared fate.
Implementing this approach tackles the most important tasks: finding risk and fixing issues.
In this presentation we will discuss real-world examples of cybersecurity issues with ATMs. Ever wondered what it takes to make an ATM spewing out cash? You’ll hear some war stories from Fredriks career when penetration testing ATMs which includes the technical aspects of ATM hacking like tools but also troubles that can arise when trying to set up an ATM test.
This presentation delivers a deep (but definitely not boring) dive into the risks of CSP-managed NHI's across the big three clouds. By asking “What can go wrong?”, we'll examine how these machine identities can be exploited and the differences in technique and impact.
How do we keep things fun? Exploits unique to each cloud provider’s managed NHI are used as the framework to highlight the shortcomings of each design and inform our threat model. You’ll leave with an understanding of each cloud provider's NHI implementation and what you can do to mitigate risks posed by the ones automatically introduced by cloud services.
Data Science Meet-Up
Global BSides Organizers Un-Conference Meet-up
This year, we're adding a little light structure so we can gauge topics and have more non-blocking conversations. If you organize a regional BSides conference, come hang out with your colleagues, make some connections, and learn!
Middle Ground Closes, Tuesday
Friends of Bill W Meet-Up, Tuesday
2025 BSides LV Speaker Reception. Come meet and hang out with the Program Committee and your fellow presenters at a private poolside function.
BSides Pub Quiz
Security BSides Karaoke, poolside!
Breakfast, Wednesday
Info Booth Opens, Wednesday
Registration Opens, Wednesday
Middle Ground Opens, Wednesday
Skytalks Token Drop 5
Skytalks token distribution for Wednesday MORNING sessions (10:00-12:00)
Queue in Tuscany Hallway between Middle Ground and Speaker Room.
Tokens are limited in number, and distribution ends when they are gone.
Do you have an idea for how you might make the world better with a genetically modified organism, but you hit roadblocks in your project because of regulation, licenses, or biosafety certifications? Well, the Four Thieves Vinegar Collective feels your pain. We have had the same issues, and we would like to show you all the methods we've used to circumvent those roadblocks so that you too can work to cure a disease, create a vaccine, or save a species from extinction.
We are going to show you these methods by detailing two projects, both of which have been in the pipeline for over seven years. One you might have already heard about, the other is a secret that you'll have to show up to see. Stage time allowing, we will also detail how to ""Nonconsentually Open-Source"" existing biotech products with a third concrete example. Let's reclaim the OG meaning of the word BioHacking, and actually manupulate organisms and ecosystems at the molecular level, and leave the world a little better than we found it. Come party.
Invitation systems in social media platforms often appear simple, but they can hide critical business logic vulnerabilities. In this talk, I’ll reveal how I exploited these flaws in platforms like Facebook and Snapchat to gain unauthorized access, maintain connections indefinitely, and even block users from their own accounts. These real-world examples demonstrate how overlooked invitation mechanics can expose significant security risks, leading to privacy breaches and persistent access issues. Attendees will gain insight into how these vulnerabilities can be exploited and what measures can be taken to defend against them.
Syscall filtering with seccomp is one of the most effective defenses for containerized workloads, but despite its power, it's underused, misunderstood, or plain painful to deploy at scale.
This talk goes beyond theory: we'll get hands-on with practical seccomp profile generation, live demos of defending real vulnerable apps, and show how syscall filtering can contain actual exploits — using an Apache Druid vulnerability as a live case study.
You'll leave knowing not just why seccomp matters but also how to build, tune, and deploy real-world profiles with open-source tools like Kubescape and how to avoid the common traps that derail seccomp adoption in production.
Free resume reviews in Hire Ground.
In an era marked by increasing natural disasters, geopolitical instability, and infrastructure vulnerabilities, personal emergency preparedness has become a critical component of resilience.
This panel will discuss approaches to maintaining a one-month supply of food, water, and medicine per household member to ensure self-sufficiency during extreme emergencies. Such events—ranging from hurricanes and earthquakes to cyberattacks and pandemics—can disrupt supply chains, utilities, and emergency services, leaving communities isolated and vulnerable.
A well-stocked reserve of non-perishable food, potable water, and essential supplies not only enhances individual and family safety but also reduces the burden on emergency responders and public resources. This proactive approach fosters a culture of readiness, empowering citizens to withstand crises with greater confidence and stability.
Morning Talks, Wednesday
In cybersecurity, analysts routinely drown in noisy, fragmented alerts—making it difficult to uncover coordinated, multi-stage attacks. This talk introduces an innovative approach to contextualizing alerts and extracting hidden attack chains using fully explainable, open-source machine learning—no black boxes or complex large-language models involved. Attendees will explore how clustering algorithms, temporal knowledge graphs, and Markovian sequencing methods can systematically map security alerts, logs, and telemetry to MITRE ATT&CK Techniques, clearly revealing attacker tactics and objectives. The session will include practical demonstrations using the speaker’s open-source tool, Attack Flow Detector, available on GitHub. Participants do not need deep data science expertise; basic familiarity with MITRE ATT&CK and standard SOC processes will help maximize learning outcomes. After attending, participants will understand how to implement transparent ML-based correlation workflows, reduce false positives, accelerate response times, and detect stealthy, multi-step attack flows.
Silent Auction Closes
As a community, we can no longer count on power, be it the government or our employers, to engage with us out of goodwill. As workers, we cannot assume that "the cybersecurity workforce shortage" will protect us either. While our jobs, working conditions, and friends are threatened, the institutions we would turn to have also been eroded. However, this community knows how to build things for each other, and it's past time we turn that solidarity into broader power by channeling it through one of the few robust institutions left: unions and the labor movement.
This talk will use my experience as a member of the InfoSec community and as my department's union rep to make an argument for all of us, at least those of us who currently or want to sell our skills for a paycheck, to focus on building power as workers. It will build on existing arguments for tech worker unions by adding context specific to the InfoSec community, my practical experience in a union and the labor movement, and the current moment. All views are my own and not necessarily my employer's or any labor organization’s.
This talk explores the design and creation of two cybersecurity competitions: WRCCDC (Western Regional Collegiate Cyber Defense Competition) and CIRCUS (Collegiate Incident Response Competition for Undergraduate Students). This brief talk will go over challenges, best ways to gain interest, grow competitions. In addition we will discuss how to build interest in different cyber-security based fields using competitions. Drawing on proven examples, we’ll offer actionable guidance for competition organizers, coaches, and academic programs aiming to bridge the cybersecurity skills gap.
This talk unveils previously undisclosed vulnerabilities in Microsoft Defender and Zscaler, currently under review by Microsoft and US-CERT. It explores how adversaries can bypass EDR protections without malware or exploits—leveraging native OS tools, misconfigurations, and weak self-protection mechanisms. Through real-world examples and live demos, the session will challenge assumptions about EDR resilience and reveal how simple, repeatable techniques can disable or remove endpoint security controls.
Registration Closes, Wednesday
The Black Lotus Labs team at Lumen Technologies documented a 3 year campaign by one of the more elusive threat actors in the world, Secret Blizzard (aka Turla). Here they discovered and broke into Pakistani ISI C2s that were part of an espionage campaign against Indian, Syrian and Afghan governments. Turla is infamous for repurposing the infrastructure of other threat actors, while exfiltrating data and deploying their own tool sets. This was the 4rd documented case of Turla hacking another actors C2 nodes, but it is the first case of their moving past the C2 servers and into operators workstations.
We'll talk about the Sidecopy threat actor, their tradecraft, and how they appeared on our radar. We'll show one of the rare cases where we observed Sidecopy deploy Hak5 equipment in real world operations and how we tied this back to known infrastructure.
A rogue C2 node allowed us to map out Turla's efforts. We'll talk about networks where Turla had access to C2s, but choose not to deploy their agents. Lastly we'll talk about how their activities have shifted due to public disclosure and where they have been operating for the last several months.
Zygote is the first process to be started on Android, serving as a template/interface for launching new processes. As such, it has sufficient privileges to interact with any application, unlike the application-to-application perspective, which is extremely limited due to Android’s SELinux policies. Here, therefore, we find the state of the art for breaking the Android sandboxing system!
Tools like Riru and Zygisk use root privileges to alter Android's properties and subvert the system's behavior in order to inject code into Zygote, thereby reaching any loaded application and enabling hooking techniques for both native code and Dalvik (DEX) code.
In this talk, we will understand how these injections are carried out during the loader process, Zygote hooking, and hooking of both native and Dalvik (DEX) application code. Interesting, right? Come unlock the true potential of Android!
This portion of the event is focused on no-kidding short-term measures to take to reduce risk. We have discussed water, urgent and emergency care, energy, public safety, household resilience and more.
What actions can you take this month to protect your community, your family, yourself? What about next month? What about October? Ongoing, incremental steps can materially reduce risk.
What if cybersecurity’s biggest challenges—supply chain vulnerabilities, dark web economies, critical infrastructure risks—already have solutions? The problem isn’t finding new answers; it’s identifying existing ones systematically. This talk introduces TRIZ (Theory of Inventive Problem Solving), an engineering-based methodology that resolves contradictions and forecasts innovation patterns to tackle complex problems effectively. Think of the contradiction matrix as a “decision tree for conflicts,” helping you navigate dilemmas like "secure but open" or "privacy vs functionality." Patterns of evolution act as “forecasting the weather in technology,” enabling professionals to anticipate emerging risks and opportunities.
Attendees will learn how TRIZ can be applied to secure software supply chains, analyze underground economies on the dark web, design resilient critical infrastructure during natural disasters, and protect sensitive data while balancing privacy concerns. Through vivid case studies—including anti-phishing strategies and internal data leakage prevention—participants will gain actionable insights into integrating TRIZ into their analytical processes. By adopting this mindset, cybersecurity professionals can anticipate emerging threats, minimize surprises, and lead teams toward innovative solutions.
Keynote, Wednesday
Middle Ground Closes, Wednesday
Closing Ceremony
Info Booth Closes, Wednesday
Friends of Bill W Meet-Up, Wednesday
BSides Pool Party