HACKER DOUBLE SUMMER 2022 GUIDES — Part Fifteen: SIGS, EVENTS & PARTIES IN LAS VEGAS

DCG 201
78 min readAug 10, 2022

--

Welcome to the DCG 201 guide to Hacker Double Summer! This is part of a series where we are going to cover all the various hacker conventions and shenanigans at the start of July to the end of August both In Person & Digital! 2022 is a GIGANTIC year for hacker hysteria with so many events this will break the most guides we have ever written with the lucky number 13 as the goal. As more blog posts are uploaded, you will be able to jump through the guide via these links:

HACKER DOUBLE SUMMER — Part One: Surviving Las Vegas, New York & Virtually Anywhere

HACKER DOUBLE SUMMER — Part Two: Capture The Flags & MLH INIT Hackathon

HACKER DOUBLE SUMMER — Part Three: SummerC0n

HACKER DOUBLE SUMMER — Part Four: ToorCamp

HACKER DOUBLE SUMMER — Part Five: A New HOPE (HACKERS ON PLANET EARTH)

HACKER DOUBLE SUMMER — Part Six: SCaLE 19X

HACKER DOUBLE SUMMER — Part Seven: Back2Vegas by RingZero

HACKER DOUBLE SUMMER — Part Eight: BSides Las Vegas

HACKER DOUBLE SUMMER — Part Nine: Black Hat USA

HACKER DOUBLE SUMMER — Part Ten: The Diana Initiative

HACKER DOUBLE SUMMER — Part Eleven: USENIX + SOUPS

HACKER DOUBLE SUMMER — Part Twelve: DEFCON 30

HACKER DOUBLE SUMMER — Part Thirteen: Wiki World’s Fair

HACKER DOUBLE SUMMER — Part Fourteen: Blue Team Con

HACKER DOUBLE SUMMER — Part Fifteen: SIGS, EVENTS & PARTIES IN LAS VEGAS

EMERGENCY INFO & HACKER ETIQUETTE AKA HOW NOT TO BE AN ASS

Normally we would put this under the Party section of this guide but we at DCG 201 have made an executive decision to put this right on top due to it’s upmost importance.

Hacker Summer Camp at it’s core are a series of social events for anti-social people. Getting out their and mingling with old friends while making new ones is a core part of the experience at BSides LV, Black Hat USA and DEFCON. And while we like to think of the best of people, putting over 20,000 people in the same place will cause some bad actors to have the dumb. Here are a few tips and resources to survive the trip:

— IT IS ALWAYS OK TO TELL SOMEONE “NO” AND IF THEY PERSIST TO TELL THEM TO FUCK OFF! Never be shy to do this. The ability to refuse something because of your choice is not only you right as a human being but also a core part of the Hacker Ethos that we feel has sadly eroded over time. Just because everybody is drinking, doing drugs and blowing each other to bad music around a pool does not mean you have to. No is always an answer and if you encounter any trouble contact DEFCON GOONFLEET SECURITY or if it’s even more severe, CALL NEVADA AUTHORITIES!

— If you see someone getting harassed verbally, mentally or physical, DON’T BE A WALLFLOWER, HELP. This is how we breed Dark Sims when people sit around and do nothing while horrible people get away with things. Even simply butting into a conversation will help a person in need. If you feel like you can’t do anything yourself, contact DEFCON GOONFLEET SECURITY or NEVADA AUTHORITIES to intervene. You also want to stay around to be a witness to document the incident. The more we look out of each other, the better of a community we will become.

— Remember those burner phones and that circle of trust from Part One? These events and parties is where it will come in handy. NEVER GO TO ANY PARTY OR EVENT ALONE. Always have a buddy looking out for you and vice versa. The more eyeballs, ears and hands the safer you and everyone else will be.

— Please TAKE FREQUENT BREAKS and RE-HYDRATE between intense physical activity at events and parties. Remember even at night, Nevada is very hot and alcohol and other chemicals will dehydrate you.

— If you are going to drink PLEASE EAT FOOD AND DRINK WATER BETWEEN DRINKS. We often talk about how much booze is downed before, during and after these activities but not only do you NOT have to participate but PACING your drinking and eating food while drinking water between said drinks will help reduce your risk of alcohol poisoning and hangover. Also, KNOW YOUR BODY LIMITS. Just because the new groupie you met can drink alcohol shots of 197 Proof (*cough*CoFounderSidepocketAlcholic*cough*) does not mean you have to. Stay with what you know and what you are comfortable with.

— Lastly about drinking and food, NEVER LEAVE YOUR DRINKS AND FOOD ALONE IN PUBLIC. Again, as much as we like to see the good in people, roofies and date rape can and will happen at major public events. If you left a beer out for instance for even 30 seconds without holding it or looking at it, get a new one and trash the old one. If you feel like you are in the process of being roofied, contact your CIRCLE OF TRUST and NEVADA AUTHORITIES. Here is also an excellent guide about Date Rape drugs and how nobody of no gender is safe:

Emergency Numbers:

Fire / Police / Ambulance : 911

Poison Control : (702) 732–4989

Rape Crisis Center Hot Line : (702) 366–1640

Mental Health Crisis Unit : (702) 486–8020

HelpLine Numbers:

DEF CON Hotline Text & Call: 725–222–0934

Gamblers Anonymous : (702) 385–7732

Alcoholics Anonymous : (702) 598–1888

Domestic Crisis Shelter : (702) 646–4981

Juvenile Court Services Abuse and Neglect Hot Line : (702) 399–0081

Youth Runaway Shelter : (702) 385–3330

Government Numbers:

Internal Revenue Service : (800) 829–1040

Department of Motor Vehicles : (702) 486–4368

Clark County District Attorney : (702) 455–4204

Federal Bureau of Investigation (FBI) : (702) 385–1281

Bureau of Alcohol, Tobacco and Firearms : (702) 388–6584

Health & Social Numbers:

American Red Cross : (702) 248–2770

Alzheimer’s Association Southern Nevada Chapter : (702) 248–2770

American Heart Association : (702) 367–1366

American Cancer Society : (702) 798–6877

American Lung Association : (702) 431–6333

United Way : (702) 455–4291

Senior Protective Services : (702) 455–4291

Clark County Social Services : (702) 455–4270

Salvation Army : (702) 649–8240

Transportation Numbers:

Traffic Hotline : 511

Amtrak Railroad : (702) 386–6896

McCarran International Airport : (702) 261–5211

Las Vegas Public Bus Transportation : (702) CAT-RIDE

Miscellaneous Numbers:

Information Assistance : 411

Information and Referral HELP of Southern Nevada : (702) 369–4357

Time / Weather : (702) 248–4800

DEF CON Hotline Text & Call: 725–222–0934

Friends of Bill W

For all those Friends of Bill W. looking for a meeting or just a quiet moment to regroup, we have you covered with meetings throughout D3FC0N & Hacker Summer Camp!

BSides Las Vegas:

Tuesday & Wednesday: 8:00 PM–8:30 PM PST in Room G103.

Look for the sign on a patio on the pool side of building G and enter through the patio door.

D3FC0N:

Forum — Unity Room

Thursday, Friday, Saturday: 12:00 & 17:00

Sunday: 12:00

H@cktivityCon 2022…Because Of Course We F$#king Missed One!

So a month ago, we looked into seeing if H@cktivityCon by HackerOne would happen in the Summer or Fall this year. We didn’t see an update so we skipped it. And not only were they doing it this year, during Hacker Summer Camp but for the FIRST time they were IN VEGAS presenting their talks and activities.

We will now make it a priority (and twist their arm) to have them properly as a guide in 2023.

The good news, for a limited time you can watch a recap on the con below. We also copy-pasta the information from the con so you can see what you missed:

About h@cktivitycon

h@cktivitycon is a HackerOne hosted hacker conference built by the community for the community. For the first time ever, we will be bringing our h@cktitivtycon speakers together in-person to present their talks from Las Vegas! Please tune in to https://www.twitch.tv/hackeronetv to watch!

h@cktivitycon Agenda 2022

Now back to our scheduled de-programming…

DEFCON GROUPS ACTIVITIES & MEET-UPS

LIVE STREAM SCHEDULE & ACTIVITIES: COMING SOON

We are planning a virtual event during DEF CON 30 in AltspaceVR
Friday, August 12 — Saturday, August 13

https://www.dcgvr.org/

JOIN DEF CON GROUPS VR EVENTS:

VR (3D or 2D): http://altspacevr.defcongroups.stream

Twitch: http://twitch.defcongroups.stream

YouTube: http://youtube.defcongroups.stream

Why yes, that is Jayson Street (Head of DEFCON GROUPS) wearing a VR Headset…

Get AltSpace VR:

Steam (Windows 2D): https://store.steampowered.com/app/407060/AltspaceVR/

Linux Steam Proton (2D): https://www.protondb.com/app/407060

Windows Store (2D): https://www.microsoft.com/en-us/p/altspacevr/9nvr7mn2fchq?activetab=pivot:overviewtab

HTC Vive: https://store.steampowered.com/app/407060/AltspaceVRThe_Social_VR_App/

Windows Mixed Reality: https://altvr.com/altspacevr-on-windows-mixed-reality/

Occulus Rift(-S): https://www.oculus.com/experiences/rift/1072303152793390/

Occulus Quest: https://www.oculus.com/experiences/quest/2133027990157329

Occulus Go: https://www.oculus.com/experiences/go/941480505944712

DCG 610

DCG 713

DC404/DC678/DC770/DC470 (Atlanta Metro) Meetup
Forum — 109–110 Friday: 16:00–19:00

They say Atlanta is the city too busy to hate, but it also has too much traffic for its widespread hacker fam to get together in a single meetup. So instead we’re meeting up in the desert during DEF CON — the one time of year when intown, northern burbs, south siders, and anyone else connected to (or interested in!) DC404’s 20+ year legacy can catch up, share stories, and make new connections. Come prepared to share your interests, hacks, swag, stories, and good times!

DC702 Pwnagotchi Party
Forum — 110, Thursday 18:00–21:00

Join DC702 for a Pwnagotchi party. The DC702 team will be auctioning off kits and donating the proceeds to the EFF, as well as providing instructions and guidance for assembly. Everyone is welcome to come by, and if you have your own assembled or unassembled kit, feel free to bring it!

DefCon Holland Group Presents:
VrijMiBo (Friday Afternoon Drink) in Sin City
Bird Bar at Flamingo Las Vegas
— — Official DefCon Meetup — -

In The Netherlands it’s a tradition to catch up with your colleagues just before the end of the workday on Friday when the weekend starts to kick in. In The Netherlands this is called the “VrijMiBo” (Vrijdag/Friday — Middag/Afternoon Borrel/Drink)

“VrijMiBo/Friday afternoon Drink” at DefCon is a perfect moment to talk about what your favorite thing is at DefCon, show your cool handmade badges, impress other hackers about your latest hacks, make new friends, gossip about your boss and show your cat or dog pictures.

Vrijdag Middag Borrel, Freitag Mittags Getränk, Apéritif du vendredi après-midi, trago de viernes por la tarde.

FREE DC Holland stickers!

Location:
Bird Bar at Flamingo Las Vegas
3555 S Las Vegas Blvd, Las Vegas, NV 89109, United States
https://goo.gl/maps/m6cCDXsQ7rKvw6t59

— — BIRD IS THE WORD! — -

Nicole (CircuitSwan) Schwartz & Brad (Renderman) Haines Wedding

Would love you to come join in celebrating their marriage!

Saturday, August 6

ALEXIS PARK — AN ALL-SUITE RESORT

375 E. Harmon Ave, 375 E.HARMON AVE, LAS VEGAS, NV 89169

http://www.alexispark.com/

See room block and location information here.

DRESS CODE

There is absolutely no dress code (except wearing *something* to prevent public nudity charges) — we want everyone to dress up as informal or formal (I always encourage HackerSwan) as you feel inclined!

Remember; to us dress up includes Halloween, Cosplay, and more.

HOW DO I RSVP?

See the instructions here.

FOOD / BEVERAGE

Your ticket is letting us provide a bunch of food and drinks. We will not be having formal sit down meals, but there will be food and drinks, and a bar. See the menu here.

COVID PROTOCOLS

We are not requiring masks, however we are encouraging them — please wear or not as you feel comfortable!

We are asking everyone to test before arrival and will have rapid tests available at registration.

SPECIAL INTERESTS GROUPS

No matter which convention you go to, you can always find a place to call home. Due to the many diverse activities, interests and people that make them up there have been multiple faction groups that mingle among the hacker crowds. We have listed out highlights for these demographics as they represent a safe haven and a environment to learn their craft. Weather you want to do a deep dive into something out of your technological comfort zone or you want to meet like-minded people in these fields here is our list of special organizations you should check out!

DEFCON 30 SIG HIGHLIGHTS

QUEERCON

EFF @ HACKER SUMMER CAMP 2022

As a Electronic Frontier Alliance Member (EFA) Member, we could not leave the amazing folks at the Electronic Frontier Foundation hangin’!

Don’t forget to stop by the EFF table at multiple cons to learn the latest news in the digital freedom movement. You can even start or renew your EFF membership and pick up some gear, including new member t-shirts, stickers, and pins!

As in past years, EFF staff attorneys will be present to help support the community. If you have legal concerns regarding an upcoming talk or sensitive infosec research that you are conducting at any time, please email info@eff.org. Outline the basic issues and we will do our best to connect you with the resources you need.

This year EFF will present a limited-edition member t-shirt design for DC30, created in collaboration with artist Eddie the Y3t1 Mize and our multi-year t-shirt puzzle champions: @aaronsteimle, @0xCryptoK, @detective_6, and jabberw0nky of the Muppet Liberation Front.

Here is a list of their shenanigans through out the week:

BSides Las Vegas 2022

Ask the EFF

Underground

2:00pm — 2:55pm PST

“Ask the EFF” will be a panel presentation and question-and-answer session with the Electronic Frontier Foundation, featuring Kurt Opsahl, Deputy Executive Director and General Counsel; Andrés Arrieta, Director of Consumer Privacy Engineering; Bill Budington, Senior Staff Technologist; Eva Galperin, Director of Cybersecurity; and Mukund Rathi, Stanton Legal Fellow.

Half the session will be given over to question-and-answer, so it’s your chance to ask EFF questions about the law and technology issues that are important to you.

Kurt Opsahl, Andrés Arrieta, Hannah Zhao, Bill Budington, Mukund Rathi

Black Hat USA 2022

After two years of being virtual, we’re excited to be in person for this year’s Black Hat USA!

Be sure to stop by our booth in the Business Hall to learn about the latest developments in protecting digital freedoms. You can even start or renew your EFF membership and pick up some great swag, including new member t-shirts, stickers, and pins!

As in past years, EFF staff attorneys will be present to help support the community. If you have legal concerns regarding an upcoming talk or sensitive InfoSec research that you are conducting at any time, please email info@eff.org, and we will do our best to get you the help that you need.

Interested in attending Black Hat USA? EFF supporters attending in-person can get $200 off briefing tickets by using code “BH22EFFwhen registering online.

31st USENIX Security Symposium

EFF is proud to support the 31st USENIX Security Symposium! This year the conference is back, in-person, at the Boston Marriott Copley Place in Boston, MA. Early bird registration ends on July 18, but registration will be open until the conference starts on August 10.

DEF CON 30

Talks

“The Man” in the Middle (Virtual Presentation)
Friday, August 12 at 12:00 PDT at the Blacks In Cybersecurity Village
EFF Director of Engineering for Certbot Alexis Hancock

PSA: Doorbell Cameras have Mics, Too
Friday, August 12 at 12:00 in the Crypto & Privacy Village
EFF Policy Analyst Matthew Guariglia

Reproductive Justice in the Age of Surveillance
Friday, August 12 at 15:30, Forum Room 133
Speakers: EFF Staff Technologist Daly Barnett, Kate Bertash, EFF Director of Federal Affairs India McKinney, and EFF Legal Director Corynne McSherry.

Brazil Redux: Short Circuiting Tech-Enabled Dystopia with The Right to Repair
Saturday, August 13 at 10:00, Track 1
Speakers: Joe Grand, EFF Legal Director Corynne McSherry, Paul Roberts, Louis Rossmann, Kyle Wiens

Literal Self-Pwning: Why Patients — and Their Advocates — Should Be Encouraged to Hack, Improve, and Mod Med Tech
Saturday, August 13 at 10:00, Track 1
Speakers: EFF Special Advisor Cory Doctorow, Christian “quaddi” Dameff MD, and Jeff “r3plicant” Tully MD

Drones and Civil Liberties
Sunday, August 14 12:00, Aerospace Village
Speaker: EFF Director of Consumer Privacy Engineering Andrés Arrieta

And don’t miss Ask the EFF at BSides Las Vegas earlier in the week! The panel is on Tuesday, August 9 at 14:00 with speakers EFF Director of Consumer Privacy Engineering Andrés Arrieta, EFF Senior Staff Technologist Bill Budington, EFF Deputy Executive Director and General Counsel Kurt Opsahl, Stanton Legal Fellow Mukund Rathi, and EFF Staff Attorney Hannah Zhao.

Meetups

Meet the EFF
Saturday, August 13 at 20:00–22:00, Forum Room 410
Speakers: EFF Director of Consumer Privacy Engineering Andrés Arrieta, EFF Staff Technologist Daly Barnett, EFF Senior Staff Technologist Bill Budington, EFF Policy Analyst Matthew Guariglia, EFF Deputy Executive Director and General Counsel Kurt Opsahl, Stanton Legal Fellow Mukund Rathi, and EFF Staff Attorney Hannah Zhao.

Contests

EFF Tech Trivia
Friday, August 12 at 17:00–19:00, Main Contest Stage
Hosted by EFF Deputy Executive Director and General Counsel Kurt Opsahl and EFF Senior Staff Technologist Cooper Quintin

Betting on Your Digital Rights: EFF Benefit Poker Tournament
Friday, August 12 at 12:00–1500 in Bally’s Poker Room
Hosted by Tarah Wheeler with emcee Jen Easterly.

Mental Health Hackers is dedicated to educate information security professionals about the unique mental health risks faced by those in our field and provide guidance on reducing the effects of related mental health issues such as anxiety, depression, social isolation, and other mental health disorders.

We have focused these education efforts into creating “conference villages” that offer a common place to allow like minded individuals to share and grow as a community, to better our mental health and the health of those around us.

BLACKS IN CYBERSECURITY (BIC) VILLAGE

The Blacks In Cybersecurity Village seeks to bring culturally diverse perspectives to the holistic Cybersecurity community; by way of a series of talks and a capture the flag event.

In providing these activities, we hope to help highlight Black experiences, innovations in the field, Black culture and educate the community about Black history.

This village seeks to highlight Black experiences, innovations in the field, Black culture, Black history as well as provide a platform for the discussion of social justice and its impact on the progression and development of Technology.

Website: https://www.blacksincyberconf.com/bic-village

Twitter: https://twitter.com/BlackInCyberCo1

Twitch LIVE Stream: https://www.twitch.tv/blacksincybersecurity

Friday August 12, 2022

GACWR Team 10:00:00 AM (30 MIN) LIVE TALK

The GACWR Story: Building a Black Owned Cyber Range

Segun Olaniyan 11:00:00 AM (1 HOUR)

Creating More Black Hackers: Growth Systems for Cybersecurity Enthusiasts

The presentation gives perspective to the systems of growth for cybersecurity starters, students and enthusiasts that are rarely known or mentioned in the cybersecurity field and have helped many professionals grow from newbies to the experts they are today. These are systems that will help cybersecurity students become relevant in the industry as a student; these are systems that will give cybersecurity enthusiasts a voice in the industry, they are capable of giving newbies rapid growth in the industry, I call them Growth Systems for Cybersecurity Enthusiasts.

Alexis Hancock 12:05:00 PM (30 MIN)

“The Man” in the Middle

The Trans-Atlantic Slave Trade was a dark, cruel time in the history of much of the Americas. The horrors of slavery still cast their shadow through systemic racism today. One of the biggest obstacles enslaved Africans faced when trying to organize and fight was the fact that they were closely watched, along with being separated, abused, and tortured. They often spoke different languages from each other, with different cultures, and beliefs. Organizing under these conditions seemed impossible. Yet even under these conditions including overbearing surveillance, they developed a way to fight back.The continued fight today is an evolution of that history established from dealing with censorship and authoritarian surveillance. This talk walks through the technology and the tools used to fight back and re-establish connection within the community.

Damian Grant 2:00:00 PM (30 MIN)

DEI in Cybersecurity (Breaking through the barrier, behind the barrier… behind the barrier)

There are no shortage of articles about the worldwide cybersecurity skill gap over the last few years, and opportunities abound for skilled practitioners in the space. Studies have shown, however, that implicit biases abound for black people in STEM fields, and this barrier to entry and advancement is even more pronounced in cybersecurity. During this exploration of the hardships experienced by blacks in cybersecurity, Damian will share his experiences in the field, while highlighting best practices for improving technical skill, vaulting the gatekeepers and finding ways for individuals to thrive in the industry.

Ochuan Marshall 4:00:00 PM (1 HOUR)

The Last Log4Shell Talk You Need

The title is a lie. Log4Shell (CVE-2021–44228) vulnerability is an ongoing IT security crisis because of its widespread reach and impact.

While this is a nightmare for defenders, those of us on the offensive side have an easy RCE to pop a shell.
This talk I briefly touch on impact and demonstrate how to set up a homelab in Minecraft to exploit this vulnerability.
The demo is going to be a homelab setup using vagrant. Essentially you clone the repo to set up an older minecraft server with an older version of java. Then exploitation is as simple as running the payload in a minecraft chat message. If time allows, I’ll add another demonstration with how to do this on a real world system.The discussion/introduction part of the presentation will be split between infosec twitter storytime and some of the effects of log4jShell on organizations.The first part is important for practitioners who want to get good at exploiting the next zero day. The second part is useful for decision makers who want to improve their application security programs and start to think about their software supply chain.

Saturday August 13, 2022

Levone Campbell 10:00:00 AM (45 MN) LIVE TALK

When The “IT” Hits The Fan, Stick To the Plan

Incident Response is a critical process for any organization. The effectiveness of the incident response plan can determine whether or not an organization can sustain and recover from a cyber attack. With the steady rise in cybercrime, petroleum companies have to make sure they have a sound incident response plan in place to address every type of cyber attack. Organization data breaches seem to be in the news everyday now, therefore it is paramount that an organization have a concrete incident response plan in place. As with any process within the organization the incident response plan requires continuous testing and review to ensure it remains effective for the organization. This talk will specifically highlight three critical areas within the incident response plan where most companies fail. This talk will identify the common pitfalls and shortcomings, and also offer some suggestions on how to improve in those areas.

Stephanie Barnes 11:00:00 AM (45 MN)

Cryptocurrency: A Bridge Across the Digital Divide

Forbes points to the number of Black crypto investors be the largest demographic of crypto investors at 23% and to be on track to double to 44% (Hale, 2022). This type of investing provides Minorities with a gateway to not only feel more in control of their wealth, but also an introduction to other emerging technologies such as NFTs and Blockchain. With the current administration looking into developing a digital dollar the headlines have pointed to how this could help undeserved communities that have already adopted digital payment in the form of apps such as Cashapp, Paypal, and Venmo. With the rise in reported incidents in these unregulated applications stealing money and closing accounts the bridge that a digital dollar could be could also turn into another avenue for exploitation of a disenfranchised population if they (we) are not part of the development.

Birhanu Eshete 12:00:00 PM (30 MIN)

State of the Model: Promising Steps and Remaining Challenges Towards Trustworthy Machine Learning

With the fast-paced adoption of Machine Learning (ML) in high-stakes application domains such as autonomous vehicles, healthcare, finance, and criminal justice, its trustworthiness has lately been put under scrutiny. In this talk, we will first highlight security, privacy, transparency, and fairness pitfalls in ML and establish what it takes for ML to be trustworthy. We then dive into promising steps and remaining challenges in the quest towards ML that we will confidently deploy to drive our cars, diagnose our illnesses, or manage our finances.

GACWR Team 1:00:00 PM (30 MIN) LIVE TALK

Hacking Smart Contracts

Nick Gobern 3:00:00 PM (30 MIN)

Threat hunting? Ain’t nobody got time for that…

Hunting the advanced threats hidden in the enterprise networks has always been a complex and difficult task. Due to the variety of attacking means, it is difficult for traditional security systems to detect threats, and even harder to demonstrate value to leadership. This will discuss how to formulate a proper hypothesis to lead a quick efficient hunt, and effectively relay the information to improve a companies security and increase trust with leadership.

Kassandra Pierre & Nathan Chung 4:00:00 PM (30 MIN)

Neurodiversity in Cybersecurity: Find Your Competitive Advantage!

GIRLS HACK VILLAGE

Girls Hack Village is a conference village imagined for DefCon 30. Girls Hack Village seeks to bring gender diverse perspectives of the contributions, perspectives, and issues facing women/girl hackers. It is a space to discuss issues affecting girls in cybersecurity and will include Talks, Workshops, Discussions, and Panels.

Our village is designed to highlight the contributions and experiences of girls in cybersecurity. Women are underrepresented in cybersecurity and our goal is to highlight the female experience in Cybersecurity. Women are traditionally underrepresented at many cybersecurity conferences and girls hack village will give attendees the opportunity to learn about cybersecurity and hacking in a gender-friendly place.

GirlsHackVillage seeks to highlight the female experience as researchers, hackers, engineers, and pentesters within the cybersecurity industry. Our village highlights how the lack of gender equality in the field affects the culture and the experience of women in the industry. We will highlight the contributions of girls/women in the field and discuss how they’ve shaped and contributed to the cyber community.

BlackGirlsHack has partnered with Black Hat USA and has been gifted 25 Expo Passes to attend in person or virtually. Please fill out the information in the linked forum below and provide a brief reason as to why you feel you would benefit from being awarded a Black Hat Expo pass:

VETCON

This year at #VETCON we are taking donations of military gear to help the civilian soldiers in #Ukraine. Check your closets for stuff you no longer need and if you don’t want to bring it, we’ll have a rep from https://bluerose.com there with instructions for where to ship it.

LOCKPICKING @ HACKER SUMMER CAMP

Lock Pick Village @ BSides Las Vegas

Want to try your hand at the art of lockpicking? Come visit the Lockpick Village! We bring the locks and picks. All you’ll need is a sense of curiosity. We’ll also have contests and beginner sessions on both days of the conference. All skill levels are welcome, as volunteers will be on hand to help you get started. Beginner sessions will be held at 11:30 each day. If you’re feeling competitive, drop by for one of the contests held at 16:00 daily!

PHYSICAL PENETRATION & ELECTRONIC ACCESS CONTROL HACKING @ Black Hat USA 2022

RED TEAM ALLIANCE | AUGUST 6–9 | LOCATION: PALM — B, LEVEL 3

Training: https://www.blackhat.com/us-22/training/schedule/index.html#physical-penetration--electronic-access-control-hacking-25837

NOTE: This course will be offered In-Person

Beyond firewalls and network hardening, government and enterprise alike must consider how security infrastructure safeguards digital, material, and human assets. Physical security is foundational to the ability to resist unauthonrized access or malicious threat.

In this training, students will be immersed in the world of mechanical locking systems, door hardware, manipulation and bypassing techniques, PACS tokens, RFID credentials, alarm contacts, tamper switches, door controllers, and backhaul protocols that underpin Physical Access Control Systems (PACS) across the globe. The course provides a holistic and detailed view of modern locking hardware and access control systems and outlines common design limitations that can be exploited.

Red Team members and penetration testers will gain a practical understanding of what physical security looks like in the field, and how to manipulate, bypass, intercept, clone, downgrade, replay, and bypass one’s way through such defenses.

Blue Team members including SOC staff, defenders, designers, and directors will come with away with best practices and technqiues that will resist attacks.

** Every Registrant will go hands-on with our custom-built RFID Training Door Simulators.**

The RFID Door Simulator, colloquially known as the “Building in a Box” is a self-contained unit intended to simulate authentication operations performed by a paired RFID credential reader and an upstream door controller. It features a multi-technology RFID credential reader, an integrated door controller, an OLED display, and a power supply. Enrolled students will practice interacting with a wide array of credential technologies and get hands-on experience with the tools, techniques, and procedures necessary for executing multiple kinds of attacks against PACS environments in the field.

This is a custom hardware unit developed by The CORE Group and not available from any other source.

Those who attend this course will leave with a full awareness of how to best protect buildings and grounds from unauthorized access, as well as how to compromise most existing physical security in order to gain access themselves.

WHO SHOULD TAKE THIS COURSE?

Professional Penetration Testers
Security Auditors
Installers, Integrators, and System Maintainers
Security Architects
Critical Infrastructure Decision-Makers

We have three promotional video clips that we’ve put online to help prospective students decide of this course is right for them…

Physical Penetration video (3:30)
https://www.youtube.com/watch?v=kDakwnrHPE8

Credential Cloning video (1:00)
https://www.youtube.com/watch?v=wVcRL4MB7i4

Protocol Sniffing video (2:00)
https://www.youtube.com/watch?v=z4a8b3UVcS4

AUDIENCE SKILL LEVEL

Beginner/Intermediate

STUDENT REQUIREMENTS

A laptop capable of running Windows 10 natively (not in a VM) with local admin rights.

While the training is virtual, students must provide a shipping address to receive the required hardware kit accompanying this course.

Interactive participation is required during the course

WHAT STUDENTS SHOULD BRING

If students have any lockpicking, RFID, or physical entry tools, that’s fine… but a full suite of tools, practice locks, and other equipment will be provided.

Students will be required to be ready to participate with a computer natively running Windows 10 with local administrative rights. Virtual Machines and other operating systems have historically performed inconsistently with the software being used. Students may bring a Linux or MacOS system as well, but those doing so should ensure that they have ready access to a native Windows 10 machine if needed.

Students will each be working with an electronic attack hardware kit, including a Proxmark3 RDV4.0, an ESPkey, and our custom Door Simulator unit.

WHAT STUDENTS WILL BE PROVIDED WITH

Every student in our classroom makes use of a full suite of electronic attack tools, picks, bypassing tools, impressioning gear, and
instructional practice hardware including locks, RFID credentials, and a Proxmark3. Additionally, students are issued and will retain the following at the conclusion of the class:

  • Eight Piece Lock Pick Set
  • Peterson Tools Bypass Knife
  • Peterson Tools Mini Knife
  • Door Bypassing Traveler Hook
  • Bag of Padlock Shims
  • Covert Lock Jigglers
  • Warded Lock Picks
  • Covert Comb Pick
  • DDC-20 Devious Decoder Card
  • Lock Bumping Tools
  • Peterson Tools American Lock Bypass Driver
  • Peterson Tools Adams Rite Bypass Wire
  • Magnetic Search Probe
  • Plug Follower
  • Pinning Tray
  • Folding Field Scissors
  • Lock Cylinder Shims
  • Practice Locks & Spare Parts
  • A Tactical Field Bag

TRAINERS

Babak Javadi is the Founder and Director of Research and Development for The CORE Group, a bespoke physical security consulting firm specializing in covert entry, hardware exploitation, red teaming, and professional training. He is a renowned keystone member of professional hacker community. Babak’s early community contributions include the co-founding of The Open Organisation of Lockpickers (TOOOL) in 2006 where he served on the Board of Directors for over 13 years, and the building of countless lockpicking villages around the world, including DeepSec, Ekoparty, Hack In The Box, DEF CON and others. In 2018 Babak co-founded the Red Team Alliance (RTA), a joint project between The CORE Group and Red Mesa to raise the bar in practical hands-on training and certification available to security professionals. Babak has also been integrally involved in several professional standards bodies, including the Security Industry Association’s OSDP Working Group. As a professional penetration tester with over a decade of field experience, Babak’s expertise includes a wide range of disciplines, from high security mechanical cylinders to alarm systems and physical access control platforms. Since 2008 years, Babak has led trainings for enterprise, government agencies, and instructed at numerous events including but not limited to Black Hat, the SANS Institute, and the USMA at West Point.

While paying the bills as a physical penetration specialist with The CORE Group and the Director of Education for Red Team Alliance, Deviant Ollam is also a member of the Board of Directors of the US division of TOOOL, The Open Organisation Of Lockpickers. His books Practical Lock Picking and Keys to the Kingdom are among Syngress Publishing’s best-selling pen testing titles. In addition to being a lockpicker, Deviant is also a SAVTA certified safe technician and GSA certified safe and vault inspector. At multiple annual security conferences Deviant started Lockpick Village workshop areas, and he has conducted physical security training sessions for Black Hat, the SANS Institute, DeepSec, ToorCon, HackCon, ShakaCon, HackInTheBox, ekoparty, AusCERT, GovCERT, CONFidence, the FBI, the NSA, DARPA, the National Defense University, the United States Naval Academy at Annapolis, and the United States Military Academy at West Point. In his limited spare time, Deviant enjoys loud moments with lead acceleration and quiet times with podcasts. He arrives at airports too early and shows up at parties too late, but will promptly appear right on time for tacos or whiskey.

Drew Porter is the President of RedMesa.io and of the Red Team Alliance. He is a recognized expert in Physical, Wireless, and IoT/ICS security… and in convincing executives to expand their budgets. Drew is a sought-after speaker and instructor who has presented at many security conferences, intelligence agencies, and NATO allies. He has been quoted in multiple publications, including Forbes, CSO Online, and Ars Technica.

LOCKPICKING VILLAGE @ DEF CON 30

https://toool.us/

DEF CON Discord Channel

Want to tinker with locks and tools the likes of which you’ve only seen in movies featuring secret agents, daring heists, or covert entry teams?

Then come on by the Lockpick Village, run by The Open Organization Of Lockpickers, where you will have the opportunity to learn hands-on how the fundamental hardware of physical security operates and how it can be compromised.

The Lockpick Village is a physical security demonstration and participation area. Visitors can learn about the vulnerabilities of various locking devices, techniques used to exploit these vulnerabilities, and practice on locks of various levels of difficultly to try it themselves.

Experts will be on hand to demonstrate and plenty of trial locks, pick tools, and other devices will be available for you to handle. By exploring the faults and flaws in many popular lock designs, you can not only learn about the fun hobby of sport-picking, but also gain a much stronger knowledge about the best methods and practices for protecting your own property.

Scheduel: https://bit.ly/LPVSchedule2022

Physical Security Village @ DEF CON 30

Formerly known as the Lock Bypass Village, the Physical Security Village (PSV) is a security awareness initiative that makes appearances at security conferences and other educational functions.

Bypass 101

There are loads of ways to get through a door without actually attacking the lock itself, including using the egress hardware, access control hardware, and countless other techniques to gain entry. Learn the basics in this talk.

Date: Friday
Time: 11:30–12:00

Date: Saturday
Time: 10:30–11:00

Date: Sunday
Time: 10:30–11:00

Speaker: Karen Ng
Twitter: @hwenab

As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

Pwning Alarm Wires

First you’ll get an overview of all hardware and systems involved in access controlled doors and alarm systems, and a multitude of attack vectors to defeat them; then try your hand at a number of these attacks using our physical displays and online games.

Date: Friday
Time: 12:30–13:00

Speaker: Bill Graydon
Twitter: @access_ctrl

Bill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Physical Security Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, software development, anti-money laundering, and infectious disease detection.

RFID Hacking 101

Ever wondered how the cards you use to enter your hotel room or the key fobs you use in your car work, and how vulnerabilities in their design and implementation can be exploited? Find out all that and more with this talk.

Date: Friday
Time: 13:30–14:00

Date: Saturday
Time: 13:30–14:00

Date: Saturday
Time: 16:30–17:00

Speaker: Ege F
Twitter: @Efeyzee

Ege is a security researcher specialising in access control systems and electronics. She is currently pursuing a degree in Electrical Engineering and work part-time for GGR Security as a Security Risk Assessor.

Pwning RFID From 6ft Away

Traditional RFID badge cloning methods require you to be within 3 feet of your target. So how can you conduct a physical penetration test and clone a badge if you must stay at least 6 feet from a person? Over the past two years, companies have increasingly adopted a hybrid work environment, allowing employees to partially work remotely which has decreased the amount of foot traffic in and out of a building at any given time. This session discusses two accessible, entry-level hardware designs you can build in a day and deploy in the field, along with the tried-and-true social engineering techniques that can increase your chances of remotely cloning an RFID badge. Langston and Dan discuss their Red Team adventures and methods that can be used beyond a social distancing era. This presentation is supplemented with files and instructions that are available for download in order to build your own standalone gooseneck reader and wall implant devices!

Date: Friday
Time: 14:30–15:00

Date: Saturday
Time: 14:30–15:00

Speaker: Langston Clement (aka sh0ck)
Twitter: @sh0ckSec

Speaker: Daniel Goga
Twitter: @_badcharacters

Langston grew up reading stories about the 90’s hacker escapades and after years of observing the scene, he jumped into the cybersecurity field and never looked back. He is the current lead for Red Team operations and Penetration Testing engagements at Core BTS. With over fifteen (15) years of public and private sector experience in cybersecurity and ethical hacking, his goal is to provide organizations with valuable and actionable information to help improve their security posture. Langston’s specializations focus on modern-day social engineering techniques, wireless and RFID attacks, vulnerability analysis, as well as physical and cloud penetration testing. Dan Goga serves as a Security Consultant with Core BTS focused on conducting penetration testing and vulnerability assessments. Dan Goga has seven years of information security experience in the public, private, and academic sectors. Dan has extensive knowledge and experience with RFID hacking, phishing techniques, social engineering techniques, and penetration testing Microsoft Active Directory and cloud environments.

Physical Security Bypasses

We’re skipping lock picking and discussing the other elements of physical security. Come and learn about the evolution of modern physical security, and what you can do to attack and defend common systems. We’ll briefly review terminology and legality before exploring a wide variety of modern security devices and bypasses, with plenty of tricks and tips along the way.

Date: Friday
Time: 17:00–18:00

Speaker: redteamwynns
Twitter: @redteamwynns

Principal Consultant @ Coalfire focused on physical security. Unlawfully arrested on the job in Iowa. Improve things, learn, help people!

Elevators 101

Elevator floor lockouts are often used as an additional, or the only, layer of security. This talk will focus on how to hack elevators for the purpose of getting to locked out floors — including using special operating modes, tricking the controller into taking you there, and hoistway entry.

Date: Friday
Time: 15:30–16:00

Date: Saturday
Time: 15:30–16:00

Speaker: Karen Ng
Twitter: @hwenab

As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

Bypass 102

Now that you’re familiar with the techniques used to bypass locks in some door installation, come and learn the remediations for these common bypasses. In this talk, you will learn how to protect against or harden against attacks such as the Under the Door attack, latch slipping, and more.

Date: Saturday
Time: 11:00–11:30

Date: Sunday
Time: 11:00–11:30

Speaker: Karen Ng
Twitter: @hwenab

As a founding member of the Physical Security Village, Karen has always been eager to spread awareness of physical security vulnerabilities. Karen works with GGR Security as a Security Risk Assessor.

The least secure biometric lock on Earth

I demonstrate how to defeat a biometric padlock via USB with a laptop, or with your bare hands, or even with a Defcon badge. While flipping through products a biometric lock caught my attention. It mentioned a back-up “Morse code” feature for unlocking it — a series of 6 short or long presses, suggesting there were only 64 possible keys. Surely it couldn’t be that easy… But wait, there’s more! It had another backup unlock feature: a USB port and an app that can unlock it with a PIN, and a default PIN set for bonus stupidity. I had a feeling this was just the tip of the terrible-security-iceberg. I will demonstrate how to defeat this lock with some simple tools, with just your bare hands, and with a USB attack.

Date: Saturday
Time: 12:30–13:00

Speaker: Seth Kintigh
Twitter: @Seth_Kintigh
Website: https://github.com/skintigh

Hardware security engineer and cryptographer. Demoed the first NFMI attack: an over-the-air remote code exploit against the Defcon 27 badge.

Forcible Entry 101

Learn about the common methods of forcible entry employed by firefighters, police/military, locksmiths and criminals, and try some out for yourself.

Date: Sunday
Time: 12:30–13:00

Speaker: Bill Graydon
Twitter: @access_ctrl

Bill Graydon is a principal researcher at GGR Security, where he hacks everything from locks and alarms to critical infrastructure; this has given him some very fine-tuned skills for breaking stuff. He’s passionate about advancing the security field through research, teaching numerous courses, giving talks, and running DEF CON’s Physical Security Village. He’s received various degrees in computer engineering, security, and forensics and comes from a broad background of work experience in cyber security, software development, anti-money laundering, and infectious disease detection.

The Diana Initiative Lockpick Extreme Village In-Person Event

Come in between 9am-5pm PST (behind Track 1 and next to the CTF Room) and learn how to pick, as well as browse some items available for purchase from Lockpick Extreme!

ROGUES VILLAGE @ DEFCON 30

LOCATION: ROGUES VILLAGE IS LOCATED IN THE LINQ CASINO — EVOLUTION ROOM

Friday, August 12th — 1700

WORKSHOP | DIY RESTRAINT BREAKING — ZAC

Register For This Workshop Here

Materials (included with “Reserved” ticket purchase, but feel free to bring your own!)

  • Hi-Tensile Kevlar Thread
  • Concealable Handcuff Key
  • Zip Cuffs
  • Handcuffs (to practice not to keep)

Zac will show you how to escape from common restraints in a variety of manners. Then practice these skills with a buddy, or at our restraint breaking table anytime you’d like.

Concealed-Clip Handcuff Key

$2.00

The Concealed-Clip Handcuff Key features an integrated clip that allows it to securely affix to clothing. Discreet placement options include belt loop, watch-band, waistband of pants or underwear, top of sock, etc. Its minuscule size and low-profile design make detection extremely unlikely, yet it’s always accessible when required.

Pen Cap Handcuff Key

$10.00

This unique handcuff key is extremely discrete as it is integrated into a fully functioning pen cap. The cap fits on almost any stick type pen. Completely non-metallic. Bring this item to practice with during Rogues Village’s Restraint Breaking workshop.

Zipper Pull Discrete Escape Kit

$30.00

The kit includes a handcuff key, a micro-saw/handcuff shim, a ceramic razor blade, 6 feet of Kevlar trip-line for cutting through zip-ties, and a rod saw. All items contained inside a 0.35” x 0.35” x 2” compartment. It can be used as a zipper pull, inside your waistband hung from a belt loop, or hidden most anywhere else. Housing length: 2.8”.

Hacker Flairgrounds

Accord Boardroom — Saturday: 20:00–22:00

The destination for badge collectors, designers, and hardware hacks to celebrate the flashier side of DEF CON. It is a melding of the 1337 and the un1eet interested in hardware and IoT. We see #badgelife, #badgelove, SAOs and badge hacking as a great potential for securing IoT and keeping the power in the hands of the consumer by spreading knowledge about the craft/trade. Those involved should be celebrated for sharing their knowledge. Many of them do not like the limelight, so this gives us a chance to personally say thank you in a chill environment

DEFCON Furs 2022

Harrah’s Las Vegas Hotel | August 11–14, 2022

  • Sat Aug 13 | 11:30 AM — 12:00 PM |Opening Ceremony |Presented by DEFCON Furs |Kicking off DEFCON Furs and intro.
  • Sat Aug 13 | 12:00 PM — 01:00 PM |Speaking Tech to Execs: How to Help Leadership Understand and Respond to Cyber Security Threats |Presented by CaptCrackle |I plan to share my experience with explaining incident response and investigation to senior leadership. Often, highly-talented technical people have issues communicating with the non-technical leadership using concepts that help them make better business and risk decisions.
  • Sat Aug 13 | 01:00 PM — 02:00 PM | Using Infrastructure-as-Code to run Just-in-Time Virtual Events |Presented by Junaos |The events of the last 2 years have ushered in a new wave of advancements in holding virtual events. In this talk, we will be exploring some of the ways that one particular convention was able to leverage DevOps Tooling and IaC to run virtual events on demand.
  • Sat Aug 13 | 02:00 PM — 04:00 PM | From Furlough to Landing on your Peets + Resume Review Workshop | Presented by Taka |The hiring process is more about match-making over raw skill. A well-written resume makes the difference between a swipe left versus a swipe right. Gain insight into the technical recruiting processes of businesses small and large straight from a seasoned technical interviewer. Learn how to optimize the search for your next career step to include selecting the right opportunities, tailoring a resume, and preparing for the interview. This workshop will give you an opportunity to work with technical recruiters and interviewers on both your resume and time-permitting response preparation for common interview questions.
  • Sun Aug 14 | 10:00 AM — 02:30 PMHack Your Lives AfterDark Talks [NSFW]18+ with valid ID and proof of full vaccination
    Harrah’s Las Vegas — Valley Tower Penthouse Suite number TBAJoin us as we host some educational adult panels. The content will be spicy so room entry is only allowed between talks.
  • Sun Aug 14 | 10:30 AM — 11:30 AM |Consent is Hard and So are You [NSFW]Talk by Matty
    Entry is only allowed between talks.
    No reentry, No recording. All devices capable of recording must be stowed.” |Consent is an important part of all we do in the kink community. After all, we engage in sexual sport that often leaves one or both partners bruised, physically or emotionally. From an outsider’s point of view, there is a semblance of coercion or force inflicted from one person to another. But everything we do is negotiated and occurs in a consensual frameworks” — Master Vinnie
  • What are the rules of consent? Is it SSC, RACK, PRICK, CNC? What do those mean?! For newbies and veterans alike, come talk about the intricacies of consent, including how different headspaces impact your ability to consent, and how to approach and respect the consent of others!
  • Sun Aug 14 | 11:30 AM — 01:00 PM |CAT9 Tales: An Intro to Flogging [NSFW]Talk by Doughnut
    Entry is only allowed between talks.
    No reentry, No recording. All devices capable of recording must be stowed. |Learn how to choose the right flogger for you, clean and care for it, and enough basic flogging technique to play with confidence at your local BDSM dungeon, play party, or privately at home. A simple, “harmless”, practice flogger will be provided for you, but bring your own flogger if you have one.
  • Sun Aug 14 | 01:00 PM — 02:00 PM |Sex Toys to Use on Penises and Prostates [NSFW]Talk by Steven/Carnal_Knowledge
    Entry is only allowed between talks.
    No reentry, No recording. All devices capable of recording must be stowed. |Playing with a ding dong can be lots of fun. Adding toys can make it better. Come learn about toys to use on yourself or on your partner from Steven/Carnal_Knowledge.
  • Sun Aug 14 | 05:30 PM — 06:00 PM |Closing Ceremony Presented by DEFCON Furs| Closing ceremony for DEFCON Furs. Come hear how things went, give us feedback, and maybe catch some of our future plans.

SHABB@TCON

Shabb@Con will be at The Tuscany (BSides LV site) which is a 10 minute walk from Caesers Forum (Def Con main site). If you are planning to attend, please let us know by registering here.

Scaling back has definitely help cut back on costs, but we do still have ongoing costs for our storage unit, etc. so we’ve put up a gofundme. Donations are not required, but are always appreciated.

We’re also splitting up the layning amongst attendees this year, so if you are willing to layn one of the aliyot for פרשת ואתחנן please let us know.

SCHEDULE

ALL EVENTS WILL BE AT THE SHABB@CON SUITE.

Please fill out this form to let us know if you will be joining us.

FRIDAY 2022.08.11

🕯🕯| 19:16| Candle lighting

🙏🙏|19:23|Mincha/Kabalat Shabb@t/Maariv

SATURDAY 2022.08.12

🙏🙏|9:00|Shacharis

🗣️📣|14:00|No-Fire Talks

🙏🙏|19:00|Mincha

🍷🍽️|19:20|Seudat Shlishit / Seudat Hamafseket

🙏🕯|20:14|Maariv and Havdallah

D3FC0N VR China Party by Baidu

SIGNAL CAPTURED!

On MARCH 20, 2021, DEF CON CHINA PARTY IS COMING! Dear geeks, please pay attention!

Join the first all-VR online conference in the history of DEF CON and start the future Cyberworld in advance!
After MORE THAN 20 MONTHS OF LONG WAITING, DEF CON CHINA PARTY, JUST BELATEDLY, LIVED UP TO EXPECTATIONS.

It’s time for the Defcon 30 version of the Cycle Override Defcon Bike Ride!

The date of this years bike ride is Friday, AUGUST 12th, 2022 at 6:00am PST.

https://docs.google.com/forms/d/e/1FAIpQLSdxF1NoIpzCMCgd_fAGh2U-vcF7h0NTvFGDi0KUiFo0jd17JQ/viewform?usp=sf_link

Rout: https://www.google.com/maps/dir/Trek+Bicycle+Las+Vegas+West,+South+Fort+Apache+Road,+Las+Vegas,+NV/Las+Vegas+Cyclery,+10575+Discovery+Dr,+Las+Vegas,+NV+89135/@36.118811,-115.3202082,15z/data=!3m1!4b1!4m14!4m13!1m5!1m1!1s0x80c8bf4d3c88f987:0x39e2011acf7f12dc!2m2!1d-115.2974863!2d36.1164854!1m5!1m1!1s0x80c8c0862fa5e5db:0xf8b9ecbea1e457eb!2m2!1d-115.3246309!2d36.1221615!3e0

This is just so we can get a count and arrange comms leading up to the event. It will also give us your email so we can blast out any details needed pre ride, or at 5:25am on August 9th.

Here’s the deal — we have partnered with Las Vegas Cyclery in Las Vegas for our ride. Yes — they will throw your clipless pedals and seat posts on if you insist. They have an assortment of bikes.

Bike rental is first come first serve. You can always ship out your bike for about $100 each way on most airlines. We’ve had 50+ people before and they can usually get you what you want.

Here’s what YOU have to do:

You need to go here and reserve your ride. We recommend you pay the $10 extra for insurance. You will need to pay with a credit card. Then submit the Google Form here if you haven’t already. FYI: the bike shop will put a hold on your credit card for the value of the bike and release it when you return the bike. This could be a lot for some of the road bikes (up to $4500). Get the insurance.

When you reserve your bike (after payment) — put in your name followed by (Defcon). You will be asked to sign a waiver via an email that comes at the same time as your confirmation.

Use this chart based on your height and inseam to figure out your size and fill the comment box out accordingly:

From mcghies.com

You alone are solely responsible for your bike reservation. Las Vegas Cyclery is aware that we are running this event and will support us, but it’s on you to make sure you are all set with a bike.

THE ROUTE

NOTE: This ride may be at a higher altitude than you are used to. (2600–3800 ft)

OK — last piece the route — you can see the route here. This is the same route as last year (and the year before, and the year before that). Basically the route is slightly uphill out — and mostly downhill back. It’s looking like we’ll have a car heading up the back. There may be a bigger loop for those interested — we’ll let you know soon (basically taking the scenic loop around and catching up w/the group on your way back) — but it will likely be unofficial.

We are looking for sponsors so let us know if you are aware of anyone interested in throwing in some schwag or some cash to help support this ride. It will be used for hydration.

What do I do next?

Once you reserve your bike — all you have to do is wait for Defcon 30! Oh and keep riding!

Cheers!

HACKER SUMMER CAMP CONTESTS HIGHLIGHTS

NOTE: Capture The Flag (CTF) Will Be Listed In The Part Two: Capture The Flag Guide

BLACK HAT INNOVATION SPOTLIGHT COMPETITION

WEDNESDAY, AUGUST 10, 2022

4:30–5:30 PM

BUSINESS HALL, BAYSIDE ABC, LEVEL 1

Win your way to the Black Hat stage. Calling all Start-Ups, submit a 5-minute video showcasing your product or solution and be in the chance to win an exhibitor booth and speaking slot at Black Hat USA 2022.

JUDGING

The Innovation Spotlight competition will be judged by a panel of industry leaders. Once all videos have been reviewed by the judges, four finalists will be selected and announced on July 12.

These four finalists will be invited to exhibit in the Start-Up area at Black Hat USA 2022, and present their product/solution live to the judging panel at Black Hat USA 2022, where a winner will be announced.

Each Finalist will Receive:

  • One turnkey Start-Up booth at Black Hat USA 2022
  • A 10-minute scheduled Speaking slot at Black Hat USA 2022
  • One 30-minute call with an Omdia Cybersecurity Analyst

FINALISTS

Hack-A-Sat 3in Aerospace Village

HACK-A-SAT AEROSPACE PISAT CHALLENGE (12:00 TO 17:00 FRIDAY AND SATURDAY)

Engineers at the Aerospace Corporation are hosting a CTF using the PiSat platform (check out the PiSat Workshop also in the Aerospace Village). Teams will command a PiSat via a COSMOS web GUI and complete challenges, which will be announced during the event. The CTF will primarily use crosslinks between PiSats to complete tasks including attacking other PiSats. Rounds will last ten minutes each, but teams can stay for up to one hour.

Required gear: bring a laptop (with an ethernet port!) to compete in the contest.

Signups: Sign-ups for the event will be in person each morning from 10am — 12pm and will be first come, first served.

Twitter: https://twitter.com/HackerJeopardy
Website: https://dfiu.tv/

Hacker Jeopardy, the classic DEF CON game show, is returning for yet another year of answers, questions, NULL beers, and occasionally some impressive feats of knowledge. You don’t want to miss this opportunity to encourage the contestants, your fellow Humans, “DON’T FUCK IT UP!”

We will be opening auditions, with the call posted on the dfiu.tv website, and linked to DEF CON forums.

Twitter: https://twitter.com/tf2shmoo
Site: https://hackfortress.net/

Hackfortress is a unique blend of Team Fortress 2 and a computer security contest. Teams are made up of 6 TF2 players and 4 hackers, TF2 players duke it out while hackers are busy with challenges like application security, network security, social engineering, or reverse engineering. As teams start scoring they can redeem points in the hack fortress store for bonuses. Bonuses range from crits for the TF2, lighting the opposing team on fire, or preventing the other teamshackers from accessing the store. HackFortress challenges range from beginner to advanced, from serious to absurd.

Friday: 10:00–20:00 open play
Saturday: 10:00–20:00 contest hours

Hacker Karaoke

BSides Las Vegas

Sing, yell, rap or just mumble your favorite party songs all night long! Join us at the pool Tuesday night for hours of singing with DJ Tina and your favorite hackers!

DEFCON 30

Forum — 133, Friday & Saturday 19:30–02:00

For those who love to sing and perform in front of others, we are celebrating our 14th year of Love, Laughter, and Song from 8 PM to 2 AM Friday and Saturday night.

We are open to everyone of any age, and singing is not required. For more information visit: https://hackerkaraoke.org or Twitter @hackerkaraoke.

Defcon Ham Radio Fox Hunting Contest

In the world of amateur radio, groups of hams will often put together a transmitter hunt (also called “fox hunting”) in order to hone their radio direction finding skills to locate one or more hidden radio transmitters broadcasting. The Defcon Ham Radio Fox Hunt will require participants to locate a number of hidden radio transmitters broadcasting at very low power which are hidden throughout the conference. A map with rough search areas will be given to participants to guide them on their hunt. Additional hints and tips will be provided throughout Defcon at the contest table to help people who find themselves stuck. This contest is designed to be an introduction to ham radio fox hunting and as such will be simple to participate in and all people who participate will be guided towards successful completion!

Beverage Cooling Contest

In person only
Friday 1100–1400

It’s DEFCON 30 and the world is a tumultuous place. Maybe Putan has invaded NATO. Maybe China has invaded Taiwan or doubled down on its bid to claim the oddly sack-shaped “nine dash line”. I think Pooh Bear may be trying to compensate for something. Whatever the current events, I’m going to claim WWIII is right around the corner and you should be prepared! Prepared to chill your beverage that is. If the world is ending, do you really want to see it out with a warm beverage!? I thought not! If I’m going out in a nuclear hellfire I want it to be with ice cold suds. So come on down and let’s get prepped!

  • Same categories (hacked and unlimited) as last time. Bring a contraption for the unlimited class or build it at the event for hacked.
  • The supply store with dry ice, regular ice, duct tape, and maybe rubbing alcohol if I can find it will be available.

Rules,

Beverage will come to you in a red solo cup. You must bring the beverage back to me in that cup for judging.

Target temp is 34F or 1C.

General rules remain the same,

  • Thou shalt have a DEFCON “badge”.
  • Thou shalt not have more then 3 people on a team at the table during qualification runs. Larger teams are allowed for setup but only 3 operators during qualifying runs.
  • Thou shalt dispose of thine own test fluids.
  • Thou shalt not used a commercial pre-built unit. You must build your own contraption
  • Thou shalt not adulterate the beverage! No pouring it over ice, no mixing in cold fluids, no pouring over dry ice, no adding liquid nitrogen etc etc..
  • Thou shalt not excessively endanger the event. If your contraption is flammable, contains compressed gasses, is otherwise hazardous you will need to explain to me how you have mitigated the risks and I will make a final determination. So please, if flammable, have an extinguisher, if it contains pressurized gasses over a few psi, please have completed a hydro static test of at least 2x times the max expected operating pressure and have a safety relief valve at no more then 1.5x! Note CO2 can go solid in valves when vented so keep that in mind. This is an indoor event, venting hydrogen fluoride is a no go. That said, we have never had to disqualify someone and that will remain a fact so lone as everyone uses common sense! Lets do this!
  • Thou shalt have fun! Seriously, don’t fuck this one up. Last thing we need is some damn talking ponies showing up and bringing all the bronies to the yard. I lived in Baltimore during the dark years, I don’t need that.

Finally, as with every year if you provide me a sub 4 kelvin beer that you chilled at the event you automatically get first place, my eternal love and admiration, and IDK a drone or something. I’ll have to figure out the prize for this one on the fly because nobody is actually going to do this. TO NOTE the method must be repeatable, no venting large amounts of helium!

Crack & Compile

Twitter: https://twitter.com/CrashAndCompile
Website: https://crashandcompile.org/

What happens when you take an ACM style programming contest, smash it head long into a drinking game, throw in a mix of our most distracting helpers, then shove the resulting chaos incarnate onto a stage? You get the contest known as Crash and Compile.

Teams are given programming challenges and have to solve them with code. If your code fails to compile? Take a drink. Segfault? Take a drink. Did your code fail to produce the correct answer when you ran it? Take a drink. We set you against the clock and the other teams. And because our “Team Distraction” think watching people simply code is boring, they have taken it upon themselves to be creative in hindering you from programming, much to the enjoyment of the audience. At the end of the night, one team will have proven their ability, and walk away with the coveted Crash and Compile trophy.

Crash and Compile is looking for the top programmers to test their skills in our contest. Can you complete our challenges? Can you do so with style that sets your team ahead of the others? To play our game you must first complete our qualifying round. Gather your team and see if you have the coding chops to secure your place as one of the top teams to move on to the main contest.

Qualifications for Crash and Compile will take place Friday from 10am to 3pm online at https://crashandcompile.org/ You may have up to two people per team. (Having two people on a team is highly suggested) Of the qualifiers, nine teams will move on to compete head to head on the contest stage.

DEFCON Darknet 2022

Twitter: https://twitter.com/DarknetNg
Website: https://darknet-ng.network/

Darknet-NG is an In-Person Massively Multiplayer Online Role Playing Game (MMO-RPG), where the players take on the Persona of an Agent who is sent on Quests to learn real skills and gain in-game points. If this is your first time at DEF CON, this is a great place to start, because we assume no prior knowledge. Building from basic concepts, we teach agents about a range of topics from Lock-picking, to using and decoding ciphers, to Electronics 101, just to name a few, all while also helping to connect them to the larger DEF CON Community. The “Learning Quests” help the agent gather knowledge from all across the other villages at the conference, while the “Challenge Quests” help hone their skills! Sunday Morning there is a BOSS FIGHT where the Agents must use their combined skills as a community and take on that year’s challenge! There is a whole skill tree of personal knowledge to obtain, community to connect with and memories to make! To get started, check out our site https://darknet-ng.network and join our growing Discord Community!

Friday: 10 am — 4:30 pm
Saturday: 10 am — 4:30 pm
Sunday: 10 am — 12 pm

DEF CON 30 Chess Tournament

Chess, computers, and hacking. In the 18th century, the Mechanical Turk appeared to play a good game, but there was a human ghost in the shell. Some of the first computer software was written to play chess. In 1997, world champion Garry Kasparov lost to Deep Blue, but he accused IBM of cheating, alleging that only a rival grandmaster could make certain moves.

At DEF CON 30, we will run a human chess tournament with a “blitz” time control of 5 minutes on each player’s clock, in a Swiss-system format. In each round, match pairings are based on similar running scores. Everyone plays the full tournament, and the winner has the highest aggregate score.

The Las Vegas Chess Center (LVCC) will manage the tournament. To help crown the best chess player at DEF CON 30, we will register the rated players first.

Saturday — Room 133 Forum
15:00 Sign up
15:30 Tournament Start
17:30 Tournament End
In person only.

Twitter: https://twitter.com/CryptoVillage
Web: https://goldbug.cryptovillage.org/

The Gold Bug — Crypto and Privacy Village Puzzle

Love puzzles? Need a place to exercise your classical and modern cryptography skills? This puzzle will keep you intrigued and busy throughout Defcon — and questioning how deep the layers of cryptography go.The Gold Bug an annual Defcon puzzle hunt, focused on cryptography. You can learn about Caesar ciphers, brush up your understanding of how Enigma machines or key exchanges work, and try to crack harder modern crypto. Accessible to all — and drop by for some kids’ puzzles too! PELCGBTENCUL VF UNEQ

The Hack-n-Attack Hacker Homecoming Heist

Site: https://www.hacknattack.com/
Twitter: https://www.twitter.com/hack_n_attack

Real-World hacking, real world rewards! Hack-N-Attack is an online mobile game where you hack real world locations for points and prizes. Pizza shop? Hack it! Friend next to you? Hack them! If you take Defcon, Pokémon Go, and Oceans 11, and squished them all together, you’d get…a lot of copyright complaints. But also Hack-N-Attack.

The Hacker Homecoming Heist an over-the-top Vegas style hacking contest for Defcon attendees. Once joined, attendees can run the game anywhere in Vegas and hack nearby locations for points and prizes. Wi-Fi Cracking? Got it. Exploit research? Got it. Betraying your friends for prizes? Got it!

Throughout the weekend, we will be broadcasting location events, bonuses, and news through Twitter, Discord, and our YouTube live stream at our booth.

Watch this space for more information on dates, prizes, and promotions.

Hack. Slash. Crash. Burn. Fun!

After 2 years virtual and one in person, we’d like to return to stage for our 4th year where this contest shines best. H@ck3r Runway brings together hacker trend setters. We’re looking forward to what you make, light, and geek out fashionable. Selected judges will decide on the categories and the people, as usual, will select the People’s Choice winner.

SIGNUP START: June 18, 2022

SIGNUP DEADLINE: August 13, 2022

There are new, well combined categories. The Miscellaneous and Nerd wearable were combined to make a new Aesthetics and More category. Since COVID hasn’t completely disappeared, that category can be seen in the new 4th category with all things functional/physical. Awards will be handed out in 4 categories selected by esteemed judges and voters will select a final People’s Choice winner:

  • Digital wearable — LED, electronic, passive
  • Smart wear — interactive, temperature sensing, mood changing, card skimmers, etc
  • Aesthetics and More — 3d printed, geeky wear, passive design, obfuscation, cosplay
  • Functional wear — did you bling out your mask and/or shield, have a hazmat suit, lock pick earrings, cufflinks shims

Winners will be selected based on, but no limited to:

  • Uniqueness
  • Trendy
  • Practical
  • Couture
  • Creativity
  • Relevance
  • Originality
  • Presentation
  • Mastery

ENTER HERE

Stay up to date with changes by following @hack3runway on Twitter. Don’t have an entry? You can still participate. Voting link will be posted later.

Your images and/or video will be used in a public presentation for the Defcon 28 Conference. Thank you for helping to make this a success.

DEFCON 30 Octopus Game

Site: https://www.mirolabs.info/octopusgame
Twitter: https://twitter.com/OctopusGameDC
Forum user with authoritative updates: @c1ph0r

Are you the next Octopus Champion? Find out at DEF CON 30! Enter here: https://www.mirolabs.info/octopusgame

Once entered, contestants are provided a random opponent. Locate your opponent and challenge them to a contest: rock-paper-scissors, Ddakji, staring contest, etc. Winners receive their opponents’ targets and the game continues until we reach the top 4. The Octopus Champion is then decided at a special tournament with events designed by the Octopus Master.

DEFCON 30 Tin-Foil Hat Contest

Twitter: https://twitter.com/DC_Tin_Foil_Hat
Site: https://www.psychoholics.org/tfh

Want to block those pesky 5G microchips coursing through your vaccinated body? Were you hacking back against Putin, and need to hide? Or do those alien mind control rays just have you down lately? Fear not, for we here at the Tin Foil Hat contest have your back for all of these! Come find us in the contest area, and we’ll have you build a tin foil hat which is guaranteed to provide top quality protection for your noggin. How you ask? SCIENCE!

Show us your skills by building a tin foil hat to shield your subversive thoughts, then test it out for effectiveness.

There are 2 categories: stock and unlimited. The hat in each category that causes the most signal attenuation will receive the “Substance” award for that category. We all know that hacker culture is all about looking good, though, so a single winner will be selected from each category for “Style”.

Whose Slide Is It Anyway

Twitter: https://improvhacker.com/
Website: https://improvhacker.com/

Where: Track 4
When:10pm PT in Track 4 immediately following Hacker Jeopardy
Wanna play?: DM us at Twitter.com/WhoseSlide or sign up during the contest.

It’s our sixth year but since we had to be virtual last year this will be our 5 YEAR ANNIVERSARY show of “Whose Slide Is It Anyway?”! We’re an unholy union of improv comedy, hacking and slide deck sado-masochism.

Our team of slide monkeys will create a stupid amount of short slide decks on whatever nonsense tickles our fancies. Slides are not exclusive to technology, they can and will be about anything. Contestants will take the stage and choose a random number corresponding to a specific slide deck. They will then improvise a minimum 5 minute / maximum 10 minute lightning talk, becoming instant subject matter experts on whatever topic/stream of consciousness appears on the screen.

Whether you delight in the chaos of watching your fellow hackers squirm or would like to sacrifice yourself to the Contest Gods, it’s a night of schadenfreude for the whole family.

Oh, and prizes. Lots and lots of prizes.

TeleChallenge

Site: https://www.telechallenge.org/
Twitter: https://www.twitter.com/telechallenge
Youtube: https://www.youtube.com/channel/UCWx...lQkg/playlists

The TeleChallenge is a fast-paced, epic battle of wits and skill. Previous winners are few in number, and are among the most elite hackers at DEF CON. Designed to be played by teams, and running through the whole weekend, the TeleChallenge is entirely playable over a touch tone phone. Don’t let fear of the Challenge hold you for ransom. Your voice is your passport!

CMD+CTRL at DEF CON 30

Friday 1000 PDT (GMT -7) to Saturday 1800 PDT (GMT -7)

HEY HACKERS! ARE YOU LEET? PROVE IT BY BEATING MAILJAY, OUR NEW CYBER RANGE. POSTMESSAGE XSS! MFA BYPASS! RCE! LEENUX PRIVESC! HTTP DESYNC!?!?!? AND MORE!?!?!?

Join CMD+CTRL @ DEF CON 30 for this challenging CTF.

CMD+CTRL Cyber Range is an interactive learning and hacking platform where development, security, IT, and other roles come together to build an appreciation for protecting the enterprise. Players learn security techniques in a real-world environment where they compete to find vulnerabilities. Real-time scoring keeps everyone engaged and creates friendly competition. Our Cloud and App Cyber Ranges incorporate authentic, fully functioning applications and vulnerabilities often found in commercial web platforms.

At DEF CON 30: We will be debuting our latest Cloud Cyber Range, MailJay, which focuses on exploiting a modern email marketing platform comprised of web applications, services, and a variety of cloud resources. Inspired by the latest trends and real world exploits, try your hands at bypassing a WAF, HTTP Desync, postMessage XSS, RCE, MFA bypass, and so, so much more! With twice as many challenges as our past Cloud Ranges do you think you can complete them all?

This year we are happy to announce that we will be returning to DEF CON in person. We will be running this event both on site and online via Discord. Join us Friday (8/12) through Saturday (8/13) for this invite-only CTF by signing up with the registration form below. This event is limited to 250 players, so save your seat now!

Register here: https://forms.gle/3TbT4JWsTfWVwr6r9
More info: http://defcon30.cmdnctrl.net
Discord: https://discord.com/channels/7082082...43642388807800
Twitter: @cmdnctrl_defcon

DC30 Scavenger Hunt

Twitter: https://twitter.com/defconscavhunt
Website: https://www.defconscavhunt.com/

DEF CON Scavenger Hunt

Here is our description:

The DEF CON Scavenger Hunt is back for the 25th hunt. We are gearing up to once again catch Las Vegas with its pants down #pantslessvillage. This year, we return to in-person only operations with up to 5 people per team and table submissions.

For those new to DEF CON, or otherwise uninitiated, the DEF CON Scavenger Hunt is regarded by many as the best way to interact with the con. We do our best to encourage you to challenge your comfort zone, meet people, and otherwise see and do a bit of everything that DEF CON 30 has to offer. For those who have aspirations to become more involved with DEF CON in the future, many of our veteran contestants include goons, speakers, and contest organizers.

So, how does a scavenger hunt run for 25 years? As this is DEF CON, this is not your ordinary scavenger hunt. The list is open to interpretation, it is a hacker con after all, so hack the list. Because how you interpret the list is entirely out of our hands, we have posted trigger warnings. You will be finding and doing a variety of things, it is up to you to convince the judges whatever you are turning in meets the criteria and is worth the points.

You don’t have to devote all of your time to play and have fun, come turn in a couple items and enjoy yourself. If you want to win however, you will have to scavenge as much as you can over the weekend. While the hunt starts on Friday morning, with determination and a lack of sleep, we have seen people start at 2AM on Saturday night and place. Likewise, if you don’t play well with others, we have seen single-players also place. In other words, we work very hard to keep the barrier to entry as low as possible. You don’t need to be some binary reversing wizard, and there’s no qualifier to compete, you can just show up and win if you want it enough.

The hunt was started by Pinguino at DEF CON 5 simply to avoid being bored; there was no hunt at DEF CON 8, for those doing math. In the intervening years, to further avoid boredom, we have been out scavenging and went from having a simple cardboard sign to a truly mesmerizing table.

So come to the scav hunt table in the contest area (it’s hard to miss us) with a team name ready. Once you get a list, your assignment is to turn in as many items as you can before noon on Sunday. The team with the most points wins. Items are worth more points the sooner you turn them in, so come on down and turn in frequently.

We want to thank Pinguino, Grifter, Siviak , Salem, all of the judges, and all of the players that have made it possible for us to host the 25th DEF CON Scavenger Hunt.

The DEF CON 30 Scavenger Hunt is brought to you by DualD, EvilMoFo, Kaybz, Sconce, Shazbot, Zhora.
THE RULES:
1: the judges are always right
2: not our problem
3: make it weird
4: don’t disappoint the judge(s)
5: team name, item number, present your item

If you capture pictures or video of items from our list happening, or have some from previous years, please send it to us via email scavlist@gmail.com

Blockbusters Gameshow

August 27th — 8:00pm to 10:00pm (CDT)

Blue Team Con — Talk Track 2 (Gold Room)

MEET-UPS @ HACKER SUMMER CAMP 2022

This one-of-a-kind event will bring you a live performance by Cincinnati-based alternative rock band The Heavy Hours! Rock out to hits from their debut album like Back Porch, Take My Heart, and their hit single Don’t Walk Away.

Featuring a full hosted bar at Mandalay Bay’s House of Blues, this is THE can’t-miss event for this year’s conference attendees. Brought to you by vArmour, Mezmo, HUMAN, Google Cloud Security, SafeGuard Cyber, HYAS, Onapsis, SightGain, Synsaber, and CMF.

Free Event. Hosted Bar. 21+ only. RSVP Required

Happy Hour @ BSides Las Vegas

Each afternoon at 16:00, we pause our program for an hour of networking and libations. Join us in Middle Ground for raffle drawings and other shenanigans on the main stage.

USENIX FOCI Town Hall

6:00 pm–7:00 pm EST, Arlington Room

This session aims to bring together researchers working on internet freedom, including censorship measurements, anti-censorship technologies, and policy surrounding free and open communication on the internet. There will be a short selection of presentations on hot topics in internet freedom research followed by a participatory town hall to share community announcements and plan future gatherings.

USENIX GREPSEC Gathering

7:00 pm–8:00 pm EST, Arlington Room

USENIX and GREPSEC are hosting a mentoring event for students/junior folks in computer security and privacy, focusing on members of underrepresented populations.

The event will be structured as speed mentoring, where participants meet with pre-assigned mentors in 15–20 minute blocks. Light refreshments will be provided by USENIX.

If you are interested in participating as a mentee, please fill out this form. Space is limited; for best consideration, please submit by Wednesday, August 3. After that, requests will be considered first-come, first-served on a space-available basis.

Guidepoint Security

Date: Tuesday, August 9 | 5:30pm-8:00pm ( Skyfall Lounge, Delano )

Track: Parties & Networking

Tuesday, August 9th, 5:30–8:00 PM PT Skyfall Lounge atop the Delano Hotel
Relax and mingle with other cyber professionals after a busy day at Black Hat.

Akamai @ The House of Blues

Date: Tuesday, August 9 | 6:30pm-8:30pm ( OBA Lounge in The House of Blues, Mandalay Bay )

Track: Parties & Networking

Join Akamai and AT&T for a networking event during Black Hat at OBA Lounge in The House of Blues at Mandalay Bay. Learn more.

Location: OBA Lounge in The House of Blues, Mandalay Bay

Synack Whisky Tasting Mixer

Date: Tuesday, August 9 | 7:00pm-9:30pm ( Penthouse Hospitality Suite, Delano )

Track: Parties & Networking

Join us for a premier whiskey tasting experience and mingle with Synack and Microsoft Security experts. Request your Spot.

Wiz @ The House Of Blues

Date: Tuesday, August 9 | 7:30pm-10:00pm ( Foundation Lounge & Sunrise Patio, House of Blues )

Track: Parties & Networking

Join top security leaders Wiz, Torq, Dazz, and Cyera at the House of Blues on Tuesday, August 9th. This exclusive networking event will provide attendees with an opportunity to enjoy a night of food, craft cocktails, and entertainment.

HackerOne Party & Networking Event

Date: Tuesday, August 9 | 8:00pm-11:00pm ( Eyecandy, Mandalay Bay )

Track: Parties & Networking

Eat, drink, and connect with your cybersecurity peers at HackerOne’s Black Hat cocktail mixer — Tuesday, August 9, at Eyecandy at Mandalay Bay.

The colorful dance floor and live DJ provide an energetic backdrop for connecting with peers old and new — and talking turkey about how to increase resistance to attack despite the ongoing security skills shortage.

USENIX Poster Session and Happy Hour

6:00 pm–7:30 pm EST, Gloucester Room

Check out the cool new ideas and the latest preliminary work on display at the Poster Session and Happy Hour. Take advantage of the opportunity to mingle with colleagues who may share your area of interest while enjoying complimentary food and drinks. The list of accepted posters will be available soon.

USENIX LGBTQ+ and Allies Happy Hour

7:30 pm–8:30 pm EST, Arlington Room
Refreshments Provided by Google

All are welcome! Come enjoy tasty refreshments while meeting and chatting with LGBTQ+ attendees and allies in the security community.

Armis Party & Networking Event

Date: Wednesday, August 10 | 9:00am-5:00pm ( Hazel Lounge, Mandalay Bay )

Track: Parties & Networking

Armis, SentinelOne and Torq, the leaders in Cybersecurity have taken over this iconic bar in the heart of Mandalay Bay and are hosting the Happiest Happy Hour at Black Hat on August 10th, 4:00pm — 9:00pm. Join us for live music, cocktails, hors d’oeuvres and a good time with your peers.

You can also stop by in the mornings for coffee, grab n’ go breakfasts, a little hair of the dog or a quick lunch fare and spectacular conversations with our sales and technical team members throughout the day Wednesday and Thursday.

Must be registered to attend the Happy Hour.

Champagne Toast

Date: Wednesday, August 10 | 11:00am-11:50am ( Business Hall, Bayside ABC, Level 1 )

Track: Sponsored Breaks

Smoothie Social

Date: Wednesday, August 10 | 3:30pm-3:50pm ( Business Hall, Bayside ABC, Level 1 )

Track: Sponsored Breaks

Black Hat Booth Crawl

Date: Wednesday, August 10 | 4:00pm-5:00pm ( Business Hall, Bayside ABC, Level 1 )

Tracks: Parties & Networking, Networking Events

Looking for some fun? Join the official Black Hat Booth Crawl to network and engage with Booth Crawl Sponsors as we make our way through the Business Hall on Wednesday from 4pm — 5pm. Fun, food, and drinks provided!

Business Hall Welcome Reception

Date: Wednesday, August 10 | 5:00pm-6:00pm ( Business Hall, Bayside ABC, Level 1 )

Tracks: Parties & Networking, Networking Events

Unwind while you network after the first day of Black Hat at the Welcome Reception. Meet fellow Attendees, Network Leads, Speakers and Staff over appetizers and refreshments.

Palo Alto Sushi Sampler

Date: Wednesday, August 10 | 5:00pm-7:00pm ( Kumi Japanese Restaurant + Bar, Mandalay Bay )

Tracks: Parties & Networking, Networking Events

You’re invited to join Palo Alto Networks at our Sushi and Spirits SOCial during Black Hat.

Join us Wednesday, August 10, 5pm-7pm PDT at KUMI to network with the Palo Alto Networks team, industry leaders and your peers.

Date: Wednesday, August 10, 2022

Time: 5pm-7pm PDT

Location: KUMI Japanese Restaurant + Bar at Mandalay Bay, Las Vegas, NV

-Doors open at 5:00pm

-Present your Black Hat badge upon arrival for easy check-in

This is an exclusive event and space is limited. Please submit your RSVP by completing this form.

Cybersecurity Happy Hour: Black Hat USA 2022

Wednesday, August 10th from 5:00pm-7:00pm PT
Border Grill (inside Mandalay Bay)
3950 S Las Vegas Blvd, Las Vegas, NV 89119

Join Securonix, Bitdefender, Semperis, CyberArk, Picus Security, Armis and your fellow cybersecurity executive peers for an exclusive evening of delicious food, drinks, and networking! We will host this fun happy hour in a beautiful, indoor/outdoor setting, just steps from the Business Hall. Capacity is limited, so be sure to complete this form to register your interest today. We will send you a calendar invitation closer to the event, and we look forward to hosting you soon.

*Black Hat USA badge will be required and scanned for entry.

Cloudflare Black Hat Happy Hour

Date: Wednesday, August 10, 2022
Time: 5:30PM — 8:30PM
Location: Border Grill, Mandalay Bay, 3950 Las Vegas Blvd S., Las Vegas, NV 94111

Join Cloudflare at Border Grill for great cocktails, food, and fun in Las Vegas. Relax with our team and your peers after a hectic day at Black Hat. We invite you to join us for an evening of networking with industry peers and to have amazing refreshments with the Cloudflare team.

https://www.cloudflare.com/lp/cf-black-hat-2022/

Netography Party & Networking Event

Date: Wednesday, August 10 | 6:00pm-8:00pm ( Fleur, Mandalay Bay )

Tracks: Parties & Networking, Networking Events

Our inaugural Black Hat event will take place at Fleur by Hubert Keller, right along the concourse of the Mandalay Bay as you exit the Business Hall. Join us for drinks, snacks, and interesting conversations with your peers and industry cohorts, as we celebrate being back together at the conference.

BigID VIP Happy Hour @ Black Hat 2022

Wednesday August 10 | 6:30PM | Eye Candy — Mandalay Bay

Kick off the first night of Black Hat 2022 with cocktails, hors d’oeuvres, beers at renowned Cocktail Bar — Eye Candy located at the Mandalay Bay.

You will join over 300 of your peers, BigID and a whole host of our partners at Black Hat 2022. We have limited available so request to be on the guest list today!

Where: Eye Candy, Mandalay Bay, 3950 S Las Vegas Blvd, Las Vegas, NV 89119, United States

When: August 10, 2022

Time: 6:30 pm — 9:30pm PDT

Request an invitation to Darktrace’s dinner and cocktail reception, taking place on Wednesday, August 10th at Michelin-starred, Aureole. Join security leaders and Darktrace Executives for an evening of peer-to-peer networking, and discussions around the next generation of cyber-threats and the future of your industry. All guests must be pre-registered to attend.

IBM + XForce At Boarder Grill

Date: Wednesday, August 10 | 8:30pm-10:30pm ( Border Grill, Mandalay Bay )

Track: Parties & Networking

Rubrik Party & Networking Event

Date: Thursday, August 11 | 9:00am-2:30pm ( Breakers — K, Level 2 )

Track: Parties & Networking

Enjoy iced-coffee, light snacks and get a free 20-min expert consultation with a Rubrik Ransomware Recovery Expert to learn how you can be better prepared to recover from attacks safely, quickly, and precisely!

The #IlluminatiParty is pleased to welcome #MSFTSecurityExperts to speak with Members & the

@defcon

community in open talks at the Flamingo:

Jonathan Bar Or (Thur., 8/11, 2PM)

Chris Kirk (Fri., 8/12, 2PM)

Carl Rutherford (Sat., 8/13, 2PM)

Details TBA: Wed. 8/10

Mimosa Bar

Date: Thursday, August 11 | 11:30am-11:50am ( Business Hall, Bayside ABC, Level 1 )

Track: Sponsored Breaks

Executive Women’s Forum Meet & Greet

Date: Thursday, August 11 | 1:00pm-2:30pm ( South Pacific AB, Lower Level, North Hall )

Tracks: Meet-ups, Diversity & Inclusion

Join us for a unique networking session where you can learn more about the EWF Community and participate in a fun activity to get to know your fellow attendees. Refreshments will be served and prizes will be given out! This fun, relaxed, professional get-together will give you an opportunity to get to know each other through active networking.

Ice Cream Social

Date: Thursday, August 11 | 3:30pm-3:50pm ( Business Hall, Bayside ABC, Level 1 )

Track: Sponsored Breaks

Securi-Tee at Top Golf Hosted by Hoxhunt — Blackhat 2022

Thu, Aug 11, 2022, 6:00 PM — 8:00 PM PST

Topgolf (4627 Koval Ln, Las Vegas, Nevada, US, 89109)

Is this you?

You like cybersecurity. You like free drinks and food. You like golf. You are a senior security professional. And most importantly, you like networking events that don’t feel like networking events.

Come to Hoxhunt’s Securi-Tee event at Black Hat 2022. Launch a few golf balls into the Vegas nighttime air and then turn around to connect and network with some of the greatest cybersecurity professionals of our time. Escape the convention and breathe easy for a few hours. Or simply hang out by the bar to enjoy drinks and food.

The point is: we promise a laidback, good time. We hope to see you there!

USENIX Symposium Luncheon

12:00 pm–1:30 pm, Gloucester Room
Sponsored by Meta

USENIX Symposium Reception

6:00 pm–7:30 pm, Gloucester Room

Mingle with fellow attendees at the USENIX Security ’22 Reception, featuring dinner, drinks, and the chance to connect with other attendees, speakers, and symposium organizers.

USENIX Latin Americans and Hispanics in Security Gathering

7:30 pm–8:30 pm, Arlington Room

This event is an opportunity to network, connect, and discuss challenges and opportunities for broadening the participation and visibility of the Latin American and Hispanic communities in cyber security research. We encourage students, postdocs, and researchers to attend and discuss career options, mentoring questions, and plans to strengthen the visibility of our community. Everyone is welcome to attend.

WeOpenTech x HackGirlSummer Meet-Up DEF CON 30

Event Location: Encore Adult Pool at the Wynn/Encore hotel

Event Time: Friday, August 12th 2–5PM

Sign-Up: https://docs.google.com/forms/d/e/1FAIpQLSd9-VJmBgLJmDFGStfO63c-ofXTSO51OzpWg9oL8BZx9N0rJA/viewform

Please bring a suggested donation of $20.

Our poolside cabana from noon-5PM at the Encore Pool comes with the following amenities:

•Mini fridge of soda, water and Gatorade w/ complimentary fruit plates & snacks

•A safe to store valuables & a 42" TV with HDMI cables

•Team of cabana hosts to take care of alcoholic beverage orders

All guests must be over 21; Topless Sunbathing is permitted

Learn more about the We Open Tech 501(c)(3) nonprofit that provides a community driven for equity, inclusion, and diversity for all genders within security & tech: https://www.weopentech.org

Meet the Digital Lab at Consumer Reports
Forum — Accord Boardroom, Friday: 17:00–20:00

Consumer Reports Digital Lab is a team of hackers, technologists and advocates that break the products we use every day to identify vulnerabilities that harm consumers. Come meet CR’s resident hackers and learn how you can hack alongside us. We’ll be showcasing our work in IoT, VPNs, and data rights and asking you how we can better leverage our security testing and research to provoke industry change.

Whitehatters Computer Security Club meetup at DEF CON 30

Event by Jeremy Rasmussen

Thu, Aug 11, 2022, 9:30 PM — 11:30 PM (your local time)

4510 Paradise Rd, Las Vegas, Nevada, US, 89169

Hofbrauhaus Las Vegas

Meetup for WCSC members, alumni, and friends at DEF CON 30. RSVP by July 30.

Heads up for those planning to attend: Hofbrauhaus adds 18% gratuity and does ONE CHECK per table (with up to three methods of payment on each check). So everyone please be prepared by having cash or else plan to send each other money through Venmo, etc.

Event Link: http://hblasvegas.com

Caucus & Society boardrooms Friday: 2000 to 2200
Aerospace Village presents….

Buzzing the tower — a Pilot / Hacker meetup

Whether you are a hacker, a pilot, or have an interest in either you are welcome to join us at Buzzing the Tower, a meetup hosted by the Aerospace Village. Come and relax, squawk with others, and try your hand at our DEF CON 30 themed Flight Sim challenge! So please stow your tray table in readiness for landing at the destination favoured by pilots and hackers alike!

Denial, Deception, and Drinks with MITRE Engage

Forum — Society boardroom, Saturday: 17:00 to 19:00

Interested in cyber denial, deception, and adversary engagement? Come join the MITRE Engage team for conversations, war stories, and cyber shenanigans.

Lawyers Meet

Harrah’s, Parlor D & The veranda, Friday: 18:00

If you’re a lawyer (recently unfrozen or otherwise), a judge or a law student please make a note to join Jeff McNamara for a friendly get-together, drinks, and conversation.

TOXIC BBQ

Thursday, 16:00- 22:00

Sunset Park

Pavilion F

(36.0636, -115.1178)

The humans of Vegas invite you to the latest inCARNEtion of DEF CON’s unofficial welcome party. Hacker Homecoming is happening at DEF CON 30, and Toxic BBQ will be there will bell(pepper)s on (the grill).

Meet your internet friends AFK just like you did in the Before Time. Burgers and dogs are provided; BYO-everything-else (more food, drinks, labor, rides, and donations).

Important Times:

1PM — Supply Run Volunteers depart from main Info Booth
3PM — Fires are lit
4PM — IT BEGINS
9:30PM — Clean-up
10PM — Park Closes

First time? Check out How Does this Work?

Planned Events:

Peppercon

Homebrew Competition Bring your finest bitters or ciders and face off against fellow hackers

Local Brew Share Have a favorite local brew? We’ve saved a place of honor for them at the table

Weird Jerky Tasting, Engineered Meat Tasting, and whatever you decide to cook up for us

For the latest info:

Grab flyers from an Info Booth after Linecon

Watch #ToxicBBQ on Twitter

Or come back here for the latest news

To help with planning the next Toxic BBQ, reach out to us!

On Reddit: /u/DuncanYoudaho

On Twitter: @DuncanYoudaho

On the DEF CON Forums: Tangential

StogieCon

r/DEFCON Meet-Up

ThreatWire / Morse Code Meet-Up With Snubs

Where: BeerHaus (3790 Las Vegas Blvd. S.)

When: Saturday, 8/13 | 7:00pm–9:00pm

The Drunk Hacker History Drunk Hacker Bar Crawl

Saturday 8/13

  • 11:30pm: 11:30pm — Stage Door (4000 Linq Lane)
  • 1:00am — Office Bar I (4608 Paradise Rd)
  • 2:30am — Double Down Saloon (4640 Paradise Rd)
  • 4:00am — TBA

DefCon 30 Kink & BDSM Munch

FetLife: https://fetlife.com/events/1150497

Thursday, Aug 11, 2022
6:00 PM — 8:00 PM PDT

The Tilted Kilt (3545 South Las Vegas Boulevard
Paradise, Nevada, United States)

This will be our 3rd DC Munch.

Come hang out with other tech-minded kinksters in a shame-free environement. This munch is for everyone who identifies as kinky, regardless of gender, ethnicity, kink, sexuality, experience level, etc. The venue this year is all ages, so anyone 18yo+ is welcome.

Join the DefCon FetLife Group to keep up with any discussions.

Remember: Many of us are attending DefCon with co-workers, so please be careful not to out anyone.

Look for This BDSM Flag to find us:

NOTE: They will be adding a 22% gratuity to your tab as they do with all larger groups.

PianoBar Con with Gary Rimar

August 27th — 8:30pm to 10:30pm (CDT)

Blue Team Con — 3rd Floor Foyer

Laidback piano music listening that will transition into an optional sing-along.

PARTIES @ HACKER SUMMER CAMP 2022

You are in Vegas…it’s TIME TO PARTY! Starting out with it’s origins as a farewell party for a friend who didn’t show, Hacker Summer Camp has evolved into a myriad of event meet ups, fundraisers and dance offs that will overwhelm the newcomer. Below is a highlighted list of every event that stood out for us to attend. This does NOT contain the list of every single party, we recommend checking out this calendar for a complete listing of activities around the con:

BSidesLV Pool Party

It’s not BSides Las Vegas without the pool party! On Wednesday; drink, eat, and float around the Tuscany’s fantastic pool while listening to artfully curated jams by Jackelope, An Hobbes, and DJDead. Don’t forget your swimsuit and conference badge!

NONAME SECURITY

TUESDAY, AUGUST 9, 7:00 PM — 12:00 AM PT

Twitch Lounge at Allegiant Stadium
3333 Al Davis Way
Las Vegas, NV 89118

The party to kick off Black Hat right. Join Noname Security, Legit Security, and SysDig for a can’t-miss evening at Allegiant Stadium. Take a tour of the stadium and vibe with DJ Elijah Wood!

Entrance to the Party: All guests should enter via the Northwest side of the FORD north entrance, Mags 1 & 2 (all mags are labeled on the fence line). Note that you will not be able to bring in luggage. Everyone is subject to a security screening/bag search. Please remember to bring your Black Hat badge to expedite the check-in process!

TROPIC LIKE IT’S HOT

When: Wednesday, August 10, 2022 @ 7:30 PT

Where: Four Seasons Fountain Terrace

Who: You!

What: Join us for a networking happy hour event with small bites, signature cocktails, and great company after Day 1 at Black Hat.

Why: Listen to your rock/pop favorites by the Jordan Sherman Band and take home not only some necessary Vegas swag, but also some grand prizes you won’t want to miss.

Sponsored By: DNSFilter, Laminar Security, Devo, ThreatLocker, Cyber Defense Group & HacWare

Due to limited capacity, please register in advance.

OPTIV After Party | LIGHT Nightclub

WEDNESDAY, AUGUST 10, 2022, 8:00–11:00 PM PT

Located in Mandalay Bay Resort & Casino
3950 S. Las Vegas Blvd.
Las Vegas, NV 89119

All guests must be 21+ years of age with a valid form of government-issued ID and adhere to the LIGHT dress code. Check it out here. *T-shirts and sneakers will be permitted but all other dress code rules will be strictly enforced.

Rapid7 Community Celebration

Wednesday, August 10
Customer VIP Admission: 9:00 PM — 1:00 AM
General Admission: 10:00 PM — 1:00 AM

AREA15

3215 S Rancho Drive
Las Vegas, NV 89102

Welcome back to Hacker Summer Camp. Rapid7 is excited to see everyone again and host a legendary celebration for our cybersecurity community. You are not going to want to miss this evening where you can play games, collect badges, and reconnect with friends outside at the new coolest spot in town. It’s also the only place you can get Rapid7’s 2022 Hacker Summer Camp t-shirts!

PRE-REGISTER

And pick up your pass in Booth #1532 Black Hat. Passes will not be available at the door.

ZEROFOX Level Up Party

WEDNESDAY, AUGUST 10, 8:00 PM PT

SKYFALL LOUNGE, AT DELANO HOTEL

LEVEL UP your Black Hat experience with unparalleled views of the Strip, Sin City’s swankiest cocktails, and gaming’s greatest titles! Join us and fellow security experts 64 floors up to see security from a new perspective. Pac-Manhattan, anyone?

BSides Las Vegas Speakers Party

Wednesday | 8:30 PM PST | Tuscany Room

Speaker badge required. A +1 can be with you at the door.

PENTERA Black Hat After Party

THURSDAY, AUGUST 11, 2022, 5:00–8:00 PM PT

ILLUMINARIUM, LAS VEGAS

PlexTrac, the premier cybersecurity reporting and collaboration platform, and Pentera, the leader in automated security validation, are throwing an out-of-this-world after party at Hacker Summer Camp.

Your registration includes admission to the Illuminarium immersive experience plus hors d’oeuvres, cocktails, a DJ, swag, raffles and more at this unique venue in Vegas’ AREA15 entertainment district.

Need a lift to the party? A courtesy shuttle will be available at the Mandalay Bay main entrance bus/limo area. Look for the “Rockstar” bus from Unlock Las Vegas and PlexTrac and Pentera reps! Shuttle service will start at 4:30 pm and run every half hour through the party.

DC SHENANIGANS PRESENTS:
The Rent an Assassin Client Acquisition Event
An Unofficial DEF CON Party at DEF CON 30

We know you have lots of options when it comes to your “dirty work.” Rent an Assassin wishes to invite you to see what it’s like to be partners. We respect our clientele by providing services with the utmost luxury and privacy, all at prices guaranteed to keep your accountants happy.

NOTE: Final event location will be sent out via email day-of event. Signs will be posted near the event space. DC Shenanigans will not rent, sell, distribute, spam, or otherwise fuck with your personal information.

NOTE: All DC Shenanigans events are 21+ ONLY.

DISCLAIMER: Proof of Vaccination WILL BE REQUIRED!

ALL HEADS OF STATE VIP PACKAGES HAVE BEEN SOLD!

Location Information

  • Date and Time
  • August 10th 2022 from 9:00 PM to 4:00 AM PDT
  • Location Name
  • Caesars Palace Resort — Forum Tower
  • Address
  • 3570 S Las Vegas Bvld, Las Vegas, NV, 89109 US
  • Directions
  • Google, Bing, MapQuest

Welcome to DEF CON 2022 — Powered by Horizon3.ai

Date and Time

Thu, August 11, 2022

5:30 PM — 8:30 PM PDT

Location

Off The Strip (at LINQ Promenade)

3545 S Las Vegas Blvd Las Vegas, NV 89109

View map

Welcome to DEF CON 2022.

Join the Horizon3.ai team and your DEF CON peers for a free welcome event for conference attendees.

The first 100 people will receive some sweet swag.

Let’s get this party started!

You’ll enjoy great company, stimulating conversations, delicious food & drink, and a great party atmosphere!

Space is limited.

BAD ASS RED TEAM PARTY AT NOBU PENTHOUSE

August 11, 7:00–11:00pm

If you’re among the thousands currently planning your Black Hat/DEFCON week, don’t miss the 5th Annual BART Party! We’re excited to be back in-person and to co-host with the IBM X-Force Red Team.

Come meet and mingle with some of the most elite hackers from Randori’s Attack team and IBM’s X-Force Red including:

This invite-only party will be at one of the most extravagant suites in Vegas. If you haven’t gotten your invite, don’t worry, there is still time!

DEEP BLUE | DEF CON POOL PARTY

Join us Friday Aug 12th 20:00–23:00 at the LINQ pool as we celebrate our 5 year anniversary at

@dualcoremusic will be performing at 21:00

Cash bar, FREE tacos, sliders, and other goodies #DEFCON30 badge for entry

GOTH CON 2022

Blanketfort Con 2022

Since there is sadly no r00tz Asylum this year, we at DCG 201 recommend this activity + party as a fun family friendly alternative! Good for anyone who is young, young at heart, autistic, ect…everyone is welcome to build the biggest Blanket Fort you can & connect with others while relaxing!

DJ Lineup for BFC: 7:30pm-9:15pm:

@McGrewSecurity

  • Melodic/Ravey techno 9:15pm-11pm:

@dotornot2

  • Nu Disco 11pm-Close: Syntax

@syntax976

  • Psy-trance / Hard house

Arcade Party
Forum — 136, 104, 105 Saturday: 21:00–00:00

Join us Saturday 13 August 2022 @ 21:00 in the Track 1 Room at Caesars Forum!

The DEF CON Arcade Party is back! Come play your favorite classic arcade games while jamming out to Keith Myers DJing. Your favorite custom built 16 player LED foosball table will be ready for some competitive games.

This epic party is an official DEF CON party and is hosted by the Military Cyber Professionals Association (MCPA) and friends (see below). It’s a way to share information about technology (specifically arcade games) in support of the MCPA’s nonprofit STEM education mission…while having a GREAT time. Learn more about arcade video games here.

Open to all DEF CON attendees! No entrance price. Games are free to play! We ask attendees to consider donating to our charity in bitcoin or card here, or cash on-site. See a virtual tour of the event space here. Find out about our other DEF CON related activities here and see the DEF CON thread about the event here.

Girls Hack Village 90’s House Party
Forum — 409, Saturday: 20:30–00:00

Nostalgia, maybe? I think so. In honor of DEF CON 30, we’re throwing it back to the era of slow jams and house party mixtapes. We’ll be playing everything from power ballads and rap to r&b and pop. Do like Kris Kross and Jump on the opportunity to have a good time with good people to good music.

The Black Badge Raffle Afterparty

Sunday 11:00 pm — 3:00 am PST

This will be open to everyone, not just badge holders!

The location will be announced: https://twitter.com/DefconRaffle

ILLUMINATI PARTY 2022

Artwork by Neotheta: https://www.deviantart.com/neotheta

DEFCON Furs Parties

Once again DEFCON Furs is having our own “unofficial” village!

Located in the Valley Tower of the Harrah’s Las Vegas Hotel and open daily during the convention,
the DEFCON Furs — Furry Village is our official outpost at DEF CON 30.

The village will be providing a low-key, relaxed environment for everyone to come work on other contests,
get away from the crowds between DEF CON 30 talks or villages, or just relax and socialize with a drink from our hosted bar.
We will also be taking donations for swag in the Furry Village, and swag pickup will be available for those who donated before the con.

DEFCON Furs Furry Village Location: Harrah’s Las Vegas — Valley Tower Penthouse Suite number TBA

  • Fri Aug 12 | 05:00 PM — 10:00 PM |DEFCON Furs 0Day Wolf Kick-Off PartyCome party like an animal! DJ’s, open bar, and good vibes. |We welcome DEF CON badge holders to join us without a DEFCON Furs badge after 8pm. Harrah’s Las Vegas — Valley Tower Penthouse Suite number TBAHangout lounge, donation swag store, hosted bar, DEFCON challenge workspace.
  • Fri Aug 12 | 05:00 PM — 06:00 PM |DJ: Ashii Box (Virtual Guest DJ)Part of DEFCON Furs 0Day Wolf Party |Genre: Chillsynth / Synthwave
    @MuffinAshii | Soundcloud
  • Fri Aug 12 | 06:00 PM — 07:00 PM |DJ: Curuxa (Virtual Guest DJ)Part of DEFCON Furs 0Day Wolf Party |Genre: Midtempo
    @CuruxaUK | Mixcloud
  • Fri Aug 12 | 07:00 PM — 08:00 PM |DJ: DotOrNotPart of DEFCON Furs 0Day Wolf Party |Genre: Funky / Groove / Jackin’ House
    @dotornot2 | Mixcloud
  • Fri Aug 12 | 08:00 PM — 10:00 PM |Open Badge Part of DEFCON Furs Kick-Off Party |DEF CON badge holders get in without a DEFCON Furs Badge after 8pm. Would you like to come hang out with DEFCON Furs and the good folks of Queercon? Please join us at our Open Badge Party. DEF CON and DEFCON Furs badge holders are welcome to join us in this celebration of our mutual diversity. No-Host Bar
  • Fri Aug 12 | 08:00 PM — 09:00 PM |DJ: PankleDank |DEF CON badge holders get in without a DEFCON Furs Badge after 8pm. Part of DEFCON Furs 0Day Wolf Party |Genre: Ghouse / Bass House
    @pankledank | Soundcloud
  • Fri Aug 12 | 09:00 PM — 10:00 PM |DJ: Valant |DEF CON badge holders get in without a DEFCON Furs Badge after 8pm. Part of DEFCON Furs 0Day Wolf PartyGenre: Drum and Bass
    @valantnovalight | Mixcloud
  • Fri Aug 12 | 10:00 PM — 11:00 PM |DJ: DJ Husk3 |Part of DEFCON Furs 0Day Wolf Party |Genre: Happy Hardcore / UK Hardcore
    @Fujimaru_husky | Mixcloud
  • Fri Aug 12 | 10:00 PM — 01:00 AMQueercon Friday Party |Organized by Queercon | (DEF CON badge required) |Head over to Caesar’s Forum 108–110 for the Queercon Friday night party! Catch up with your fellow queer folk and allies in the community, vibe to DJs, and meet new people.
  • Sat Aug 13 | 05:00 PM — 10:00 PM |DEFCON Furs Cat Override Party |Come party like an animal! DJ’s, open bar, and good vibes.
    Harrah’s Las Vegas — Valley Tower Penthouse Suite number TBA |Hangout lounge, donation swag store, hosted bar, DEFCON challenge workspace.
  • Sat Aug 13 | 05:00 PM — 06:00 PM |DJ: Strawberry Protato (Virtual Guest DJ) Part of DEFCON Furs Cat Override Party |Genre: Organic and Melodic House
    @StrawbsProtato | Mixcloud
  • Sat Aug 13 | 06:00 PM — 07:00 PM |DJ: StitcharooPart of DEFCON Furs Cat Override Party |Genre: Tech House / Electro Swing
    @stitcharoo696 | Mixcloud
  • Sat Aug 13 | 07:00 PM — 08:00 PM |DJ: Miss JackalopePart of DEFCON Furs Cat Override Party |Genre: Bass Houseishhhh
    @djjackalope | Mixcloud
  • Sat Aug 13 | 08:00 PM — 09:00 PM |DJ: DJ VulpPart of DEFCON Furs Cat Override Party |Genre: House / Top 40 / Dance
    @DJVulp | Mixcloud
  • Sat Aug 13 | 09:00 PM — 10:00 PM |DJ: SyntaxPart of DEFCON Furs Cat Override Party |Genre: Drum and Bass / Hard House
    @syntax976 | Mixcloud
  • Sat Aug 13 | 10:00 PM — 11:00 PM |DJ: AnnonPart of DEFCON Furs Cat Override Party |Genre: UK Hardcore
    @Annon201 | Mixcloud

D3FC0N Music Lineup

THURSDAY

FRIDAY — BLACK & WHITE BALL

SATURDAY — NIGHT OF THE NINJAS

SOMA FM @ DEF CON 30 aka Party At Home!

Thursday

09:00–12:00

Pie & Darren

12:00–13:30

Kampf

13:30–14:30

s1gnsofl1fe

14:30–15:30

Merin MC

15:30–16:30

Rusty

16:30–18:00

djdead

Friday

09:00–12:00

Pie & Darren

12:00–13:30

Kampf

13:30–14:30

s1gnsofl1fe

14:30–15:30

Merin MC

15:30–16:30

Rusty

16:30–18:00

djdead

Saturday

09:00–12:00

Pie & Darren

12:00–13:30

Kampf

13:30–14:30

s1gnsofl1fe

14:30–15:30

Merin MC

15:30–16:30

Rusty

16:30–18:00

djdead

Sunday

09:00–12:00

Pie & Darren

12:00–13:00

s1gnsofl1fe

13:00–14:00

Rusty

14:00–15:00

Merin MC

QUEERCON FRIDAY PARTY

Friday, August 12th

DC ROOM 108–110

10:00pm — 1:00am PST

The lgbtqia+ community in InfoSec is throwing a party to bring our folk together and have a good time. Meet others like you or hang out with those you’ve met over the years. This is a safe and inclusive space meant to make you feel comfortable and help you socialize with others like you.

Networking Party and Event sponsored by Milton Security

August 27th — 9:00pm to 1:00am (CDT)

Blue Team Con — Talk Track 1 (International Ballroom)
DJ cillic and Benjamin Barnes Magic

Open Bar and Food

--

--

DCG 201

North East New Jersey DEFCON Group Chapter. Dirty Jersey Represent! We meet at Sub Culture once a month to hack on technology projects! www.defcon201.org