HackCon #9 - 2014

HackCon #9 - 2014

Mandag og Tirsdag (4|3 - 5|3|2014)

09.00 - 17.00 PreHackCon#9

1) Kurs I - offensive sikkerhetsteknikker
2) Kurs II - defensive sikkerhetsteknikker

 

17.00 - 18.30 Registrering HackCon#9

 

Onsdag (6|3|2014)

08.15 Dørene åpnes

08.15 - 09.00 Registrering HackCon#9

09.00 - 09.15 Administrativ informasjon
Gjennomgang av agenda for HackCon#9 og praktisk informasjon.

09.15 - 10.00 Hacking email filtering appliances and bypassing solutions - UK

Email-filtering is a core component for protecting company employees from malware, phishing and client-side attacks. These solutions are never 100% effective - it can be trivial for an attacker to bypass the security controls if they know exactly what products and services are in use, how they are configured, and have a clear picture of the solutions' weaknesses.

 

Ben has previously demonstrated that email-filtering security appliances often have vulnerabilities which can be exploited to enable an attacker to gain control of these systems (and the email they process). More recently Ben has been researching what information an external attacker can discover about the email-filtering solutions that target companies have, and how these can be bypassed to deliver attack-payloads to target employees.

 

This session will be held by Ben Williams. Ben is a Senior Security Consultant in UK where his time is split between Penetration Testing and Research. He has escalated vulnerabilities in software products and appliances to a wide range of vendors, including exploitable flaws in security products from various well-known companies including: Websense, Citrix, Cisco, McAfee, Symantec, Sophos, Trend Micro, Barracuda Networks among others. Ben has presented his research previously at several major security conferences (especially on the subject of "Hacking Security Appliances").

10.15 - 11.00 It's great to Touch Yourself... Continually - US

In average it takes a company over a month to detect if they have been compromised. For some, it can take years. New vulnerabilities are discovered every day, and waiting for an annual penetration test is just not enough.

 

You will learn about the tools, with examples, to determine if your technical and physical controls will detect a security incident. I will show you how how to detect when an incident is occurring, and how to react. I will give you tips on performing a self-assessment on a continual basis without disrupting your business, and share some mistakes I've made with you. You will see how this has strengthened our overall security posture. If you've never performed a self-audit, this talk will be a great introduction for you! It's great to touch your.... network!

 

This presentation will held by Ben Ten. Ben is a Vice President of Information Systems and the Security Officer for a medical billing company in Illinois. He have over 12 years of experience doing Application & Web Development; Security Implementation, Consulting, & Training; Federal Regulation and Compliance oversight in relation to Information Technology (HIPAA, HITECH, PCI); and managing a team of developers and IT professionals. He is involved with BSides Chicago, the BSides Chicago / Detroit Cross-City CTF, and working with the PoshSec development team.

11.15 - 12.00 20 tip to secure your Microsoft platform - Poland

This session is one of the important sessions where we give you 20 tip to secure your windows plattform.

 

This sessions is held by Paula Januszkiewicz. Paula is the IT Security Auditor and Penetration Tester, Enterprise Security MVP and trainer (MCT) and Microsoft Security Trusted Advisor. She is also a top speaker at many well-known conferences, and is often rated as number-one speaker.

 

Paula has conducted hundreds of IT security audits and penetration tests, including those for governmental organizations. Her distinct specialization is definitely on Microsoft security solutions in which she holds multiple Microsoft certifications, besides being familiar with and possessing certifications in other related technologies.

 

In private, she enjoys researching new technologies, which she converts to authored trainings. She wrote a book about Threat Management Gateway 2010, and is working on her next book. She has access to a source code of Windows!

12.00 - 13.00 Lunsj

13.00 - 13.45 When The Internet of Things becomes The Vulnerability of Things - SWE

Earlier we could more or less control the devices and security in an organization. Today this is becoming more or less an illusions, and me must start to redefine what security actually are. Now you have smart tv, Appletv, smart phones and clocks, different type of equipments (like your fridge), and tons of apps. On lot of this devices or apps you are not able to patch, install security programs, or antivirus. But still we are connecting them to our network, with possibility to create a direct unmonitored bridge between us and outside world.

 

Then you have the new mantra named BYOD, where the lines between privacy and work is being wiped out. How own what in this type of setting, where are the legal and technical lines, and what kind of control do you have when you allow BYOD in your network? If you mix all this together, you may have an fatal security cocktail.

 

This is an important session, where we with practical examples show you that security as we know is getting more or more wiped out, and Internet of Things are becoming the Vulnerability of Things! This is not just an forefinger pitch - this is a pitch regarding rethinking of security, and start to implement next generation security thinking.

 

The session will be held by senior security expert Per Hellqvist. Per is one the top security expert in Europe. He have worked with security for several years, and written several articles in different type of media. You can read more about Per at his blog.

14.00 - 14.45 Practical Exploitation Using A Malicious Service Set Identifier (SSID) - US

How easily we overlook a simple wireless SSID and think nothing of it or its potential risk to us. In this presentation I will be discussing the leveraging of SSIDs to inject various attacks into Wireless devices, and management consoles. The type of injection attacks discussed will include XSS, CSRF, command injection and format strings attacks.

 

I will be discussing various malicious SSID restrictions, limitations, and potential attack success dependencies. Using live demonstrations I will show how each of these attack methods are carried out. In Conclusion I will be discussing how common this attack vector potentially is, and its overall risk factors.

 

You don't want to miss this session if you want to know all about the latest attacks, and how to protect against them.

 

The session will be held by Deral Hailand. Deral, CISSP, GWAPT, serves as a Senior Security Consultant for Rapid7 where he is responsible for security assessments, and consulting for corporations and government agencies.

 

Deral is also founder of Ohio Information Security Forum a not for profit organization that focuses on information security training and education. Deral is also the creator of the open source tool "Praeda" an data harvesting tool used to extract critical information from embedded devices. Deral has been interviewed by and quoted by several media outlets and publications including Bloomberg UTV, MIT Technical Review, MSNBC and Pcworld.

15.00 - 15.45 Phishing Like The Pros - US

Have you ever been attacked by phishing emails and different types of phishing campaigns? Have you ever wonder how phishing campaigns are designed and launched by professional? Then you should participate on this session. This talk will discuss, with live demos, phishing techniques used by professionals during phishing campaigns and introduce "PhishPoll", a PHP-based phishing framework for creating, managing, and tracking phishing campaigns.

 

The presentation will be held by Luis Santana. Luis aka Connection is the founder of HackTalk Security and a professional security consultant and security researcher. He has been working with technical computers security for the past 9 years and has been known to be the 12 year old son of J0hnnyBrav0.

16.00 - 16.45 Command your Bots, maintain persistence, and avoid detection by creating your own RAT - US

By now, most people understand the overall concept of botnets and Remote Administration Tools (RAT). In this session, we will show how to create the dropper, implant bots, master controller, and launch new payloads on the victim box through the use of Splinter The RAT, an open-source red-team collaboration framework we developed and released to the community to show the ease at which RATs can be created to exploit computer systems. (YES, live demos are included!!!).

 

This session concludes with an appreciation that network security has its limitations. Vulnerabilities will almost surely exist in any enterprise network. Sometimes the best way to learn how to defend these systems is to master the art of exploiting them. And in this session we will show you how!

 

Session will be held by Solomon. Solomon is a passionate reverse engineer and software developer focusing on the analysis of malware, covert channels, steganography, and computer network exploitation. Solomon has devoted many hours in academia mentoring students and teaching Computer Science techniques.

 

Regarding network security, Solomon brings experience as a previous director of Computer Intrusion Response. Solomon received his Undergraduate Degree in Computer Science, Master?s degree in Information System Engineering and is currently pursuing an additional Master?s degree in Computer Science. Solomon's current research areas include remote administration tools, command and control protocols, digital forensics, computer system exploitation, and network security distributed systems to better understand threats and develop solutions to secure enterprise networks.

17.00 - 17.45 My Journey in Infosec - India

This session will be held by Saumil Shah. I have been working in Information Security since 1996. This talk is a collection of thoughts and observations - some technical, some philosophical and some pointed questions for all of us to reflect upon.

 

I would like to talk about my journey in the information security industry, from the fledgling years in the late 90s where I was still entrenched in academia to the present day where Infosec is redefining the world's political boundaries, literally and figuratively.

 

This talk is not a rant, not a venting session and certainly not a criticism of sorts as many infosec talks have now become. I have something for all cross sections of the information security community - private and public sector organizations, researchers, infosec professionals, law enforcement and defence and our own community as a whole.

 

Towards the end of this talk, I would like to share my honest opinions and views regarding questions from the audience

18.00 - 23.00 Sosialt arrangement

Her har du muligheten til å knytte kontakter og bli kjent med andre. Lett middag og underholdning med mer. Nettverket sørger for middag med mer.

23.00 Dørene låses.

 

Torsdag (7|3|2014)

08.15 Dørene åpnes

09.00 - 09.45 Beyond Information Warfare, "You Ain't Seen Nothing Yet" - US

In the years 1989-1993, Winn Schwartau predicted:

 

• The weaponization of the Internet.
• Massive Global Organized On-Line Criminal Activities.
• Unprecedented Identity Theft affecting millions of people annually.
• The Loss of Privacy
• Trillions of dollars in annual losses due to poor computer and network security.
• Nation-state cyber-attacks against other nation-states.
• The rise of China as an symmetric global player
• The commencement of cyberterrorism by terrorist groups using "Western" technologies.
• Classified technologies would leak into the private sector and adversaries' hands and become weapons in the hands of terrorists and criminals.

 

In 1991, he testified before Congress, warned the U.S. Government and was met with a resounding "No Way". They were wrong. He was right. In 1993, his influential hit book, Information Warfare, redefined warfare in the 21st Century, but he was an "outsider" and vilified for his insights. His subsequent books on Information Warfare and related topics turned him into a sort of cult-hero.

 

Now, Winn has gone Beyond Information Warfare, and using historical and technical vision, again looks into the future. If Winns prediction are correct again, this will be one terrifying presentation. If you care about your future - you should be in this session.

 

The presentation will be held by Winn Schwartau. Winn thinks asymmetrically and has been "Security" for almost 30 years. In addition to being called, "The Civilian Architect of Information Warfare", he is one of the most sought after experts on information security, infrastructure protection and electronic privacy. For more information: en.wikipedia.org/wiki/Winn_Schwartau and www.WinnSchwartau.Com. We are pleased to have Winn with us!

10.00 - 10.45 Why owning a typical network is so easy - and how to build a secure one. Updated! - US

As shown by countless intrusions, attackers can sail through the defenses of a typical corporate network. Using a playbook of techniques both common and uncommon, intruders can bypass almost all security barriers despite tough policies on end users and admins.

 

But failure is not inevitable for a defender. There are many practical ways a network can be constructed that will wipe out most of the playbook, and they do not require expensive purchases. Security must be built from the start, and this presentation will show you with practical examples how it?s done; how to intelligently look at threats and plan defenses for a network.

 

You don't want to miss this session if you want to learn how to build a secure nettworks.

Presentation will be held by Matt Weeks. Matt has performed research in mathematics and information security. He secures one of the largest networks in the world, and researches both offensive and defensive techniques.

 

Also known as scriptjunkie, he has developed for the Metasploit framework, wrote the sessionthief MITM tool, spoke at several conferences, and broke a cryptosystem based on chaos theory. He runs the site www.scriptjunkie.us.

11.00 - 11.45 Alice in Exploit Redirection-Land: .A Trip Down the Rabbit Hole - US

Learn to understand the sweet complexity that is redirection. Keep yourself anonymous and out of your target's logs. In this lecture we will cover the topic of redirection and how to use it to send our (exploit) packets through to our end target.

 

Understanding redirection, and how to accomplish it manually, is one of the most important concepts for security testing/securing your systems. This talk will cover everything you need to accomplish that goal. This lecture is import for you to understand how criminal work, and how to protect you.

 

This session will be held by Nathan Magniez. Nathan is a Senior Computer Network Operations (CNO) Instructor and Course Developer at TeleCommunication Systems' Art of Exploitation Training Center in Hanover, MD.

 

Nathan started his career in the United States Marines Corps. Originally trained as a Russian Cryptologic Linguist, he realized that his greatest potential and aptitude fell within Digital Network Exploitation (DNE). During his time in the Marine Corps, he served on tactical teams, at 2nd Radio Battalion in Camp Lejeune, that focused on the collection and exploitation of wired and wireless networks.

 

Nathan also served as an Computer Network Operator for the Department of Defense. Prior to joining the TCS Cyber Intelligence Group, he worked at Qualys, Inc. on their team of Vulnerability Research and Detection engineers. Nathan worked as an Incident Responder and Special Investigator on the National Incident Response Team (NIRT) at the Federal Reserve Bank of New York and San Francisco in support of the United States Treasury. In addition to this role, Nathan also focused on Vulnerability Assessments and Penetration Testing for the U.S. Treasury.

 

Nathan is also actively involved with Hackers For Charity. The program Hack Hunger directly funds and supplements HFC's Food For Work program. For more information on how to help HFC, please see: www.hackhunger.com and www.hackersforcharity.org.

11.45 - 12.30 Lunsj

12.30 - 12.50 Loddtrekning med mer

12.50 - 13.35 Cyberkrigføring - Hvordan kan samfunnet og din bedrift bli rammet? - Norge

I flere internasjonale konflikter har vi sett at cybervåpen har blitt anvendt. I denne sesjonen tar oberstløytnant Roger Johnsen for seg hvordan cyberkrigføring vil kunne arte seg, og hvordan cyberangrep kan ramme militære og sivile mål.

 

Internett er ikke lenger bare en arena for sosiale aktiviteter, økonomisk virksomhet, kulturutveksling og politisk innflytelse, men utgjør også et nytt område for militær makt. Militære operasjoner blir dermed vevd inn i det sivile samfunnets virksomhet, ut over de geografiske områder hvor konfliktene utkjempes.

 

Internett har i seg selv medført endringer i trusselbildet. Dette er endringer som trolig vil øke i omfang i takt med teknologiens samfunnsmessige betydning. En synlig konsekvens er at cyberdomenet allerede er tatt i bruk som stridsarena. Forsvaret står dermed overfor en situasjon hvor egne høyteknologiske våpenplattformer vil være attraktive mål for cyberangrep.

 

Sesjonen tar også for seg mulige strategiske målsettinger og taktiske tilnærminger til cyberkrigføring, for på den måten å forklare hvilken skade slike angrep kan forårsake. Dette er en sesjon du må få med deg for å kunne sikre deg mot morgendagens trusler.

 

Oberstløytnant Roger Johnsen har jobbet med sikkerhetstjeneste og cyberforsvar i mer enn 20 år, og er for tiden senior stabsoffiser ved Forsvarets operative hovedkvarter. I 2005 ble han utnevnt til sjef for Senter for beskyttelse av kritisk infrastruktur, med ansvar for å beskytte Forsvaret mot cyberangrep og cyberetterretning. Fra 2009 til 2013 var han rektor for Forsvarets ingeniørhøgskole, som utdanner cyberingeniører til alle Forsvarets operative avdelinger.

 

Roger Johnsen er utdannet fra Hærens tekniske fagskole, Krigsskolen og Forsvarets stabsskolen og er sivilingeniør fra Norges tekniske høgskole.

13.50 - 14.35 Owning your WD TV set-top box for you own pleasure - DE/NO

TV set-top boxes, like Apple TV or WD TV, have become popular parts of home entertainment centers everywhere. The services available on these systems are often dictated by the vendor and not easily extendable. In case of WD TV boxes, customization based on available GPL code does even lead to the loss of all DRM keys and therefore the permanent loss of some services.

 

In this talk, we'll cover typical exploit vectors and present various ways to become "root". Being root alone doesn't allow for persistent modifications because of the ROM file-system. This talk will cover the tools for reverse engineering and opportunities to perform modifications easily without risking to brick the device. This includes everything from creating your own firmware images, to adding new services like bittorrent, to hot-patching the actually running applications. Adding new streaming services or TV stations is as easy as creating web-pages. This is important session to participate so you can be aware of new threats!

 

This session will be held by Felix Leder. Felix is is a reverse engineer by nature. His favorite topic is finding vulnerabilities in malware and botnet takeovers. The result of his research were successful takedowns of interesting botnets. Besides conference talks all over the world, Felix Leder has given classes on malware analysis, reverse engineering, and anti-botnet approaches in various locations from Australia to Mexico. Participants range from governmental institutions, financial & security industries, to military bodies.

14.45 HackCon#9 slutt