Black Hat
Black Hat
  • 2 605
  • 12 589 593
Locknote: Conclusions and Key Takeaways from Day 2
At the end of day two, join Black Hat Founder Jeff Moss and Black Hat Europe Review Board members for an insightful conversation on the most pressing issues facing the InfoSec community. This Locknote will feature a candid discussion on the key takeaways coming out of Day 2 of the conference and how these trends will impact future InfoSec strategies.
By: Jeff Moss, Ali Abbasi , Jiska Classen , Vandana Verma , Kenneth White
Full Abstract and Presentation Materials:
www.blackhat.com/eu-23/briefings/schedule/#locknote-conclusions-and-key-takeaways-from-day--36492
zhlédnutí: 654

Video

Locknote: Conclusions and Key Takeaways from Day 1
zhlédnutí 406Před 14 dny
At the end of day one, join Black Hat Founder Jeff Moss and Black Hat Europe Review Board members for an insightful conversation on the most pressing issues facing the InfoSec community. This Locknote will feature a candid discussion on the key takeaways coming out of Day 1 of the conference and how these trends will impact future InfoSec strategies. By: Jeff Moss, Daniel Cuthbert , Meadow Elli...
Keynote: My Lessons from the Uber Case
zhlédnutí 2,1KPřed 14 dny
In a case closely watched and debated by security professionals globally, Joe Sullivan was convicted of two felonies related to a security incident at Uber that the company had labeled a coverup when it fired him.... Today, Sullivan mentors security leaders and consults on security best practices, in addition to serving as volunteer CEO of the nonprofit humanitarian relief organization Ukraine ...
Keynote: Industrialising Cyber Defence in an Asymmetric World
zhlédnutí 1KPřed 14 dny
In this keynote, Ollie Whitehouse will outline a future in which we industrialise our approaches to cyber defence against adversaries who are not constrained by the same legal, moral, or ethical frameworks. This talk will begin by exploring the challenge and need before going on to discuss possible approaches and the research challenges which underpin them and continue to remain unanswered. By:...
The Black Hat Europe Network Operations Center (NOC) Report
zhlédnutí 883Před 14 dny
Back with another year of soul-crushing statistics, the Black Hat NOC team will be sharing all of the data that keeps us equally puzzled, and entertained, year after year. We'll let you know all the tools and techniques we're using to set up, stabilize, and secure the network, and what changes we've made over the past year to try and keep doing things better. Of course, we'll be sharing some of...
My Invisible Adversary: Burnout
zhlédnutí 2,2KPřed 21 dnem
It seems that lately, Burnout is an invisible member of every operational security team. Attackers grow more capable every year, the attacks faster and harder, and regulations even more strict about how quickly and completely your team must perform its mission. With the growing complexity of battle and so much on the line in defending users, operational response teams are under more stress than...
The Magnetic Pull of Mutable Protection: Worked Examples in Cryptographic Agility
zhlédnutí 610Před 21 dnem
...How do you go about fully understanding what cryptography you have, how it is used and if it's good or bad? This was the question we started to ask ourselves and set about trying to answer using static analysis tools such as GitHub's CodeQL. Given how we all rely heavily on open-source projects, we set about scanning the top 1000 GitHub open-source projects to identify insecure cryptographic...
A World-View of IP Spoofing in L4 Volumetric DoS Attacks - and a Call to Enable BCP38
zhlédnutí 876Před 21 dnem
...In this talk we will analyze the global view of spoofing from Cloudflare, to understand IP spoofing on network-layer DoS attacks, and analyze geographic, longitudinal and network-specific characteristics of spoofing sources. We developed and applied IP spoofing detection techniques on three months of network-layer DoS traces, and used the insights to understand where and why BCP38 is most ur...
Collide+Power: The Evolution of Software-based Power Side-Channels Attacks
zhlédnutí 761Před 21 dnem
Power side channels exploit leakage that is fundamentally a result of how we build processors. Over the recent years, these attacks evolved to target general-purpose desktop and server CPUs purely from software. In this talk, we explore this evolution to its most recent addition: Collide Power, a novel technique to exploit the fundamental way we share components in modern general-purpose CPUs. ...
Through the Looking Glass: How Open Source Projects See Vulnerability Disclosure
zhlédnutí 760Před 21 dnem
A security researcher submits their vulnerability report to an open source project (when they can find a confidential way to do so!). That launches several events in the affected project. In this talk, Marta will explain the reasons behind typical reactions. The main part will focus on common myths, misunderstandings, and communication errors that arise in these situations. The goal is to foste...
New Techniques for Split-Second DNS Rebinding
zhlédnutí 1,2KPřed 21 dnem
...In this talk, I will present two new techniques that can be used to achieve reliable, split-second DNS rebinding in Chrome, Edge, and Safari on hosts with IPv6 access, along with a method to bypass Chrome's restrictions on requests to the local network. I will also walk through a real-world attack against a web application resulting in AWS credentials to demonstrate how achievable rebinding ...
Something Rotten in the State of Data Centers
zhlédnutí 8KPřed 21 dnem
...This talk details our findings in the data center device management domain, showcasing the most impactful vulnerabilities and exploits unearthed in our broader effort to investigate the security of critical data center components. Specifically, we will reveal 8 critical vulnerabilities across two common data center appliances: a popular DDI solution and a KVM. Continuing, we delve into the t...
When The Front Door Becomes a Backdoor: The Security Paradox of OSDP
zhlédnutí 683Před 21 dnem
Ever imagined that the modern Physical Access Control Systems (PACS) at the front door of your facility could actually serve as an entry point into your internal IP network? Surprisingly, this is not as far-fetched as it seems. In this talk, we will demonstrate how to go through doors, protected with the latest advancements in building access control security - both physically and digitally. We...
The Pool Party You Will Never Forget: New Process Injection Techniques Using Windows Thread Pools
zhlédnutí 1,5KPřed 21 dnem
...In this talk, we will delve into the internals of the Windows user-mode thread pool, a component that seems to have been overlooked by security researchers in the past. Our exploration begins with an introduction to the thread pool architecture, its work item queuing mechanism, and the execution process managed by the scheduler.... By: Alon Leviev Full Abstract and Presentation Materials: ww...
Kidnapping Without Hostages: Virtual Kidnapping and the Dark Road Ahead
zhlédnutí 1KPřed 21 dnem
Kidnap ransoms without kidnapping people? New extortion techniques such as Human Process Compromise (HPC) are gaining popularity with criminals at the edge of emerging technologies and traditional crime. We have identified a growing trend in virtual kidnapping attacks: when a target is taken offline through either technical means or social engineering, and then relatives of the person are conta...
TsuKing: Coordinating DNS Resolvers and Queries into Potent DoS Amplifiers
zhlédnutí 634Před měsícem
TsuKing: Coordinating DNS Resolvers and Queries into Potent DoS Amplifiers
One Million ASUS Routers Under Control: Exploiting ASUS DDNS to MITM Admin Credentials
zhlédnutí 1,1KPřed měsícem
One Million ASUS Routers Under Control: Exploiting ASUS DDNS to MITM Admin Credentials
Off The Record - Weaponizing DHCP DNS Dynamic Updates
zhlédnutí 1,5KPřed měsícem
Off The Record - Weaponizing DHCP DNS Dynamic Updates
Breaching the Perimeter via Cloud Synchronized Browser Settings
zhlédnutí 688Před měsícem
Breaching the Perimeter via Cloud Synchronized Browser Settings
Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules
zhlédnutí 1,5KPřed měsícem
Hiding in the Clouds: Abusing Azure DevOps Services to Bypass Microsoft Sentinel Analytic Rules
Vulnerabilities in Old Third-Party Software Components- Importance of Having SBoM for IoT/OT Devices
zhlédnutí 1,5KPřed měsícem
Vulnerabilities in Old Third-Party Software Components- Importance of Having SBoM for IoT/OT Devices
Indirect Prompt Injection Into LLMs Using Images and Sounds
zhlédnutí 793Před měsícem
Indirect Prompt Injection Into LLMs Using Images and Sounds
VoBERT: Unstable Log Sequence Anomaly Detection: Introducing Vocabulary-Free BERT
zhlédnutí 738Před měsícem
VoBERT: Unstable Log Sequence Anomaly Detection: Introducing Vocabulary-Free BERT
HODOR: Reducing Attack Surface on Node.js via System Call Limitation
zhlédnutí 488Před měsícem
HODOR: Reducing Attack Surface on Node.js via System Call Limitation
How We Taught ChatGPT-4 to Break mbedTLS AES With Side-Channel Attacks
zhlédnutí 2,1KPřed měsícem
How We Taught ChatGPT-4 to Break mbedTLS AES With Side-Channel Attacks
Unmasking APTs: An Automated Approach for Real-World Threat Attribution
zhlédnutí 1,3KPřed měsícem
Unmasking APTs: An Automated Approach for Real-World Threat Attribution
Black Hat USA 2024 - Short Reel
zhlédnutí 74KPřed měsícem
Black Hat USA 2024 - Short Reel
Black Hat USA 2024
zhlédnutí 37KPřed měsícem
Black Hat USA 2024
Illegitimate Data Protection Requests - To Delete or to Address?
zhlédnutí 472Před měsícem
Illegitimate Data Protection Requests - To Delete or to Address?
Breaking Theoretical Limits: The Gap Between Virtual NICs and Physical Network Cards
zhlédnutí 619Před měsícem
Breaking Theoretical Limits: The Gap Between Virtual NICs and Physical Network Cards

Komentáře

  • @abdougaming9905
    @abdougaming9905 Před 6 hodinami

    Great content🔥

  • @subxi5744
    @subxi5744 Před 5 dny

    34:16 - Not entirely true. You can actually use `PAGE_READWRITE` during the mem alloc phase, write the code and then switch the permission to `PAGE_EXECUTE_READ` using `VirtualProtectEx`. This method provides you with a RW buffer for data copy which becomes an RX buffer for execution. By the way, malfind is dependent on `vadinfo` plugin, `vadinfo` shows the original protection only, meaning you'll not see the `PAGE_EXECUTE_READ` memory segment, so there's that. EDIT: Props to Monnappa for this demonstration. Not many people have the guts to demonstrate and explain such topics.

  • @DROPSHIPCAPTAIN
    @DROPSHIPCAPTAIN Před 5 dny

    Cool!

  • @arashinoatode
    @arashinoatode Před 6 dny

    such simple presemtation. loved it

  • @apple.3947
    @apple.3947 Před 8 dny

    what the fuck is this.

  • @blitzkrieg19397
    @blitzkrieg19397 Před 10 dny

    16:06

  • @lingdatang669
    @lingdatang669 Před 12 dny

    29:29 BOOKmark

  • @Koenfred19
    @Koenfred19 Před 17 dny

    Is there a Adguard or Pihole blocklist for the domain's of pegasus so Day2Day users can have a extra (Little) layer of protection against them?

  • @lingdatang669
    @lingdatang669 Před 17 dny

    24:14 bookmark

  • @jahwni
    @jahwni Před 20 dny

    Would be interested to see how the first phase was done, how the "light bulb" strings are actually generated, I get they are different function calls but what the process looks like and the tools used and how it's actually done would be good to see!

  • @CyberDeck-pg7sf
    @CyberDeck-pg7sf Před 22 dny

    Is it possible to get the sample you are analyzing ?

  • @florencetown4024
    @florencetown4024 Před 28 dny

    05:00

  • @miralnuruyev9177
    @miralnuruyev9177 Před měsícem

    Up

  • @DerIchBinDa
    @DerIchBinDa Před měsícem

    "Intel has a 95% market share" - oh boy did that not age well 😅

  • @Lou-sassole3
    @Lou-sassole3 Před měsícem

    Oh hell yea

  • @michaeldula462
    @michaeldula462 Před měsícem

    Interesting. Even if this is more than 2 decades old, it's still applicable today.

  • @ack1299
    @ack1299 Před měsícem

    Very insightful session. Thanks a lot!

  • @marianarlt
    @marianarlt Před měsícem

    Cat tries to eat plushy fish: 80mio views in two days Very good in-depth talk about the technologies that run our world that are still valuable years later:

  • @KatyYoder-cq1kc
    @KatyYoder-cq1kc Před 2 měsíci

    All militia, governments, white supremacists, and communists: Cease and desist all malicious use of AI against myself and my family. We are not your property.

  • @GullKhan006
    @GullKhan006 Před 2 měsíci

    Am from Pakistan 🎉

  • @GullKhan006
    @GullKhan006 Před 2 měsíci

    I love My heroes ❤

  • @jimmyblaze_4115
    @jimmyblaze_4115 Před 2 měsíci

    I'm suffering terrorism issues in Sudbury Ontario they are using SSL or tsl packets and illegal communications or even Pegasus.

  • @jimmyblaze_4115
    @jimmyblaze_4115 Před 2 měsíci

    I'm suffering terrorism issues in Sudbury Ontario they are using SSL or tsl packets and illegal communications.

  • @jimmyblaze_4115
    @jimmyblaze_4115 Před 2 měsíci

    I'm suffering terrorism issues in Sudbury Ontario they are using SSL or tsl packets and illegal communications.

  • @OhMyVideology
    @OhMyVideology Před 2 měsíci

    Great talk

  • @shubham_srt
    @shubham_srt Před 2 měsíci

    ayoooo

  • @ihacksi
    @ihacksi Před 2 měsíci

    Best memory forensics presentation ever! Thank you sir!

  • @Shinesunny-sg6qc
    @Shinesunny-sg6qc Před 2 měsíci

    a good idea about treat definder

  • @AliTunahanGuner
    @AliTunahanGuner Před 2 měsíci

    legend

  • @iocan1693
    @iocan1693 Před 2 měsíci

    Improve ur english or speak with a translator. Impossible to listen to. Shame because its an interesting topic

  • @reverse_meta9264
    @reverse_meta9264 Před 3 měsíci

    Ad-hoc - allow devices to connect to each other (not that commonly used) as opposed to connecting to central AP 08:43 Discovery (how 802.11 discovery works) 10:25 Discovery on peer-to-peer network, find the P2P group owner Need active scanning, passive scanning will not work 13:00 looking at probe response packet as seen in wireshark 14:50 P2P service discovery

  • @Thedude897
    @Thedude897 Před 3 měsíci

    Radar based pin detection! WTF

  • @tippimaravala
    @tippimaravala Před 3 měsíci

    how come medical hackers never asked me

  • @sunshinenewday8195
    @sunshinenewday8195 Před 3 měsíci

    How can I block ultra sonic frequency attack they are using some kind of high noise?

  • @kingofallhackers
    @kingofallhackers Před 3 měsíci

    One of the best keynotes I have ever scene in person. Re-watching still gives me goose bumps. Color me a "fan boy".

  • @dolboebkorova3516
    @dolboebkorova3516 Před 3 měsíci

    Fantastic talk, perhaps ahead of its time. As a beginner in CTI I am wondering, has opsec been considerably improved since these times or are these techniques still relevant?

  • @adamdnewman
    @adamdnewman Před 3 měsíci

    TSA = Totaly Stupid A$$holes

  • @Lost-im8xr
    @Lost-im8xr Před 4 měsíci

    This dude is nervous asf, he really should have rehearsed more before presenting he was jumping all over the place it made it very hard to follow

  • @TobyChampion
    @TobyChampion Před 4 měsíci

    I didn't think I would ever be able to understand WireGuard if it wasn't for this presentation. Seems either none of the CZcamsrs or writers who try to explain it really understand it, or they do, but they're terrible at explaining it. Or, of course, I'm not just not smart enough. But this is the guy who conceived and created WireGuard, so he understands it, and crikey, he can explain it, and has clearly sweated blood and tears towards being able to explain it, so I don't have sweat those things. WireGuard seems to me to be one of those technologies where if you put the effort into understand it from first principles-by watching this-you'll get it. And if you don't, you won't, and you'll be, as I thought I was until I watched this, doomed to never understand it. Elegance, indeed.

    • @seattledutch
      @seattledutch Před měsícem

      My thoughts as well! All the youtube tutorials do not seem to explain wireguard properly. And often incorrectly.

  • @elguero933
    @elguero933 Před 4 měsíci

    So vintage, so good

  • @elguero933
    @elguero933 Před 4 měsíci

    The year tor was born 😍🧅

  • @rpuig3974
    @rpuig3974 Před 4 měsíci

    the fact that no body is talking about computrace more seriously smells really strongly like conpiracy and cover up, this software is perfect for spying on the population

  • @zaduhel4595
    @zaduhel4595 Před 4 měsíci

    Reverse hacking the hackers software technology and then eliminating their software should be available to consumers, like what Engineers are using on our Moon.

  • @KatyYoder-cq1kc
    @KatyYoder-cq1kc Před 4 měsíci

    Cease and desist all malicious use of AI @global white supremacists and terrorists

  • @HafizhAsadA2
    @HafizhAsadA2 Před 4 měsíci

    Miss this 0day

  • @MherZaqaryann
    @MherZaqaryann Před 4 měsíci

    Very clear explanation, respect to this guy!

  • @wolphe4953
    @wolphe4953 Před 4 měsíci

    I got ifected with this and im screwed cant get rid of it :(

  • @seattledutch
    @seattledutch Před 4 měsíci

    Amazed about the elegance of WireGuard. Feels both elegant and brilliant in its simplicity. Was looking for a presentation as a walkthough for the white paper. This is a great presentation! Amazed it doesn't have millions of views given the amount of tutorials on wg.

  • @user-kk7mi7vl9x
    @user-kk7mi7vl9x Před 4 měsíci

    Thank you for your speech. Although I am currently tormented by the topic of "SHA1's Collision Attack Research"

  • @JJGhostHunters
    @JJGhostHunters Před 4 měsíci

    Great presentation! Can you provide more information on how to plot guessing entropy plots without use of the Riscure tool?