HACKER SUMMER CAMP 2024 GUIDES — Part Five: LeHack 20th

DCG 201
38 min readJul 6, 2024

--

Welcome to the DCG 201 Guides for Hacker Summer Camp 2024! This is part of a series where we are going to cover all the various hacker conventions and shenanigans both In-Person & Digital! This year in 2024 we have completely lost our minds and thus we will have a total of 18 guides spanning 3 months of Hacker Insanity!

As more blog posts are uploaded, you will be able to jump through the guide via these links:

HACKER SUMMER CAMP 2024 — Part One: Surviving Las Vegas & Virtually Anywhere 2024

HACKER SUMMER CAMP 2024 — Part Two: Capture The Flags & Hackathons

HACKER SUMMER CAMP 2024 — Part Three: Design Automation Conference #61

HACKER SUMMER CAMP 2024 — Part Four: ToorCamp 2024

HACKER SUMMER CAMP 2024 — Part Five: LeHack 20th

HACKER SUMMER CAMP 2024 — Part Six: HOPE XV

HACKER SUMMER CAMP 2024 — Part Seven: SummerCon 2024

HACKER SUMMER CAMP 2024 — Part Eight: DOUBLEDOWN24 by RingZer0

HACKER SUMMER CAMP 2024 — Part Nine: TRICON & REcon 2024

HACKER SUMMER CAMP 2024 — Part Ten: The Diana Initiative 2024

HACKER SUMMER CAMP 2024 — Part Eleven: Wikimania Katowice

HACKER SUMMER CAMP 2024 — Part Twelve: SquadCon 2024

HACKER SUMMER CAMP 2024 — Part Thirteen: BSides Las Vegas 2024

HACKER SUMMER CAMP 2024 — Part Fourteen: Black Hat USA 2024

HACKER SUMMER CAMP 2024 — Part Fifteen: DEFCON 32

HACKER SUMMER CAMP 2024 — Part Sixteen: USENIX Security Trifecta 2024

HACKER SUMMER CAMP 2024 — Part Seventeen: HackCon 2024

HACKER SUMMER CAMP 2024 — Part Eighteen: SIGS, EVENTS & PARTIES

LeHACK 20th

Date & Time: Friday, July 5th — Sunday, July 7th

Location: Cité des Sciences et de l’Industrie (30 Av. Corentin Cariou, 75019 Paris, France)

Website: https://lehack.org/

Tickets: https://www.helloasso.com/associations/hzv/evenements/lehack-2024-20eme-edition

Virtual Platform(s): TBD

Schedule: https://lehack.org/tracks/conferences/

Live Streams:

TBD

YouTube Archive: https://www.youtube.com/@hzvprod/featured

Virtual Chat:

Discord: https://discord.gg/kRWUcBX8y7

IRC: irc://irc.hackerzvoice.net:+6697/hzv

Affordability: Early Bird Ticket sales are 46€, Standard Tickets 56€, Late On-Sight are 76€ and the VIP Ticket Experience is 1337€. All tickets are for 2-days ticket for leHACK.

Code Of Conduct: https://lehack.org/code-of-conduct/

Initiated in 2003 by a crew of people, who got together under the name of Hackerz Voice and inspired by the famous US hacking event named DEFCON. leHACK is one of the oldest French underground hackers’ event which bring together, professionals and amateurs of any skill level, around lectures and challenges; totaling ~3500 participants each year. Regardless of their skill, guests come to share the latest advances in IT Security to assess and/or improve their level.

To improve quality and accessibility of this event, we are the host for many English-speaking conferences and workshops.

Started with only a bunch, the event never stopped growing up by gathering more and more people from amateurs to professionals. Each year they invite more french & international renowned speakers.

The HZV (Hackerz Voice) is a non-profit association founded with the aim of bringing the community together around multiple projects and events, always with the aim of demystifying the problems of use and security in the context of computer networks and the Internet, collaboration, the exchange of knowledge on these subjects and raising public awareness.

The association notably organizes monthly meetings (meet) and leHACK, an annual event on the theme of hacking.

Most are familiar with the Chaos Computer Congress (CCC aka c3) but every country has it’s own home grown hacker community. Hailing from France, a nation that’s noted for it’s rebellious spirit, what started as Nuit du Hack has transformed to simply leHack celebrating it’s 20th year in 2024.

Known for it’s interesting locations, previously conning it’s way to Disneyland Paris, what once started as an inspiration to the American DEF CON is now it’s own unique thing with it’s very unique hacker culture.

Regardless if you area a French local ready to ascend your skills to w00+ or a disgusting American looking to leave one dumpster fire to visit another across the pond, this convention is one not to miss!

PHYSICAL LOCATION RECON

EXHIBITION MAPS

CAMPUS MAP & FAQ

LOCATION:

Cité des sciences et de l’industrie, 30 av Corentin Cariou, 75019 — PARIS.

HOURS:

Friday, July 5 from 9:00 a.m. to 10:00 p.m.,
Saturday, July 6 from 9:00 a.m. — 7:00 a.m. Sunday morning

Don’t forget your network cable for the wargame and your computer of course

OPENING OF THE RECEPTION:

Friday and Saturday from 8:30 a.m. to collect your badge; valid for 2 days on presentation of your QR Code

ACCESS BY PUBLIC TRANSPORTS:

Metro: Line 7, Porte de la Villette station.
Bus: Lines 139, 150, 152, Porte de la Villette stop.
Tram: T3b (Porte de Vincennes — Porte d’Asnières) Porte de la Villette stop

ACCESS BY CAR:

Take the north Paris ring road (Périphérique) and exit at Porte de la Villette.
Paying car park, entrances on boulevard Macdonald and Quai de la Charente.
Coach park (bus, minibus, etc.) with paid access (10 minute free drop-off), entrance on boulevard Macdonald only.
For more information and booking inquiries, call +33 (0)1 40 05 79 90.

BAR & EAT:

leHACK bar is open throughout the duration of the event. (level -2, patio EST)

Special opening of the Burger King® on Saturday until 11:00 p.m.(level -2)

There is no cloakroom or locker

RETURN OF KEYS — THE EXHIBITION

Location:Zone 2 — Workshop Rooms

Locksmith and collector, researcher and great discoverer of these small details that make the difference, Jean-Christophe urges you to observe in real size the few finds, achievements and improbable Mechanics coming out of the human brain for the sole purpose of “hacking” the everyday locks supposed to isolate us in a revolution of the key.

Serrurier et collectionneur ,chercheur et grand découvreur de ces petits détails qui font la différence, Jean-christophe vous enjoint à observer en taille réelle les quelques trouvailles, réalisations et improbables Mécaniques sorties du cerveau humain aux seules fins de “hacker” les serrures du quotidien censées nous isoler en une révolution de clef.

CAR HACKING VILLAGE

@RatZillaS will animate a permanent workshop in the outdoor space of the Cité des Sciences !

In 2023 there were 133,800 car thefts, either one car stolen every 4 minutes

The theft of hybrid or electric vehicles has increased by 70%, which proves the need to think about the safety of vehicles from their design. The connectivity of these vehicles brings comfort but also new cyber vulnerabilities. These workshops aim to shed light on the state of the threat but also parades to ensure the protection of property, people in and around these vehicles

  • Demonstration of opening the vehicle with a dummy key
  • Demonstration of opening the vehicle with a software radio
  • Electronic Attack and Software attack Demonstration

RUMPS SESSION

RUMPS are small talk sessions, where you can freely grab the mic to present random speech about hacking without control, censorship, pressure, and inside a “plausible deniability” setup. No lineup, no recording, no endorsments, anonymity is guaranteed if needed and you bring your own countermeasures. You take all responsability for the topic you present, leHACK isn’t responsible for your speech, be wise and try to avoid breaking the law.

See you on Louis Armand room, on S3 level, starting saturday 6/07 from 16:30 to 19:30.

Format : 5 to 10 minutes ABSOLUTELY NO CAMERA, NO RECORDING, & a LOT OF FUN

Send us your speech hints at rumps@lehack.org before Saturday noon !

WARGAME

( JULY 6, 2024–20:00 > JULY 7, 2024–06:00 )

A public wargame will be held. You will be able to compete against other visitors and teams by solving challenge during the night.

/!\ You will need a network cable to access the challenges./!\

Don’t forget your laptop power source!

BUG BOUNTY

( JULY 6, 2024–10:00 > JULY 7, 2024–03:00 )

This year again, a live Bug Bounty will be organised by YesWeHack during leHACK, starting at 10:00 am on Saturday 6.

The program details will be revealed at the last minute and accessible to everyone registered on yeswehack.com and present at leHACK.

LEHACK KIDS

leHACK Kids is a day organized alongside leHACK for young people from 8 to 16 years old in order to allow them to develop and learn through various creative and fun workshops.

Vast areas will be covered during this day ranging from programming, electronics, chemistry and basics on computer hacking or security (but not only)…

No technical prerequisite is necessary to participate in the workshops and the participation of a young person is not conditioned by the fact that a member of their family participates in leHACK.

Participation in leHACK Kids is free for registered participants, and will take place on Saturday, 2024 july the 6th, at La cité des sciences et de l’industrie in Paris.

LeHACK Kids will only take place on Saturday.

Lunch and afternoon snacks will be offered to participants.

About 45 minutes, for a group of 4 to 6 people aged from 8 to 16 grouped by age.

Warning : Please note that the workshops are currently only delivered in french !! As there are only a few places, registration is only effective once all the information concerning the participant has been received from his legal representative and registrations will be closed before the deadline if there are no longer free places. A final confirmation will be sent to you a few days before the event takes place with the logistical details.

WHO WANTS TO WIN BITCOINS

COMPOSITION OF THE TEAMS

  • A team consists of exactly 3 players
  • Each player is part of one team and one team only

REGISTRATION

To register, send an email to [ quiveutgagnerdesbitcoins [at] gmail.com] (not easy, eh) mentioning the name of your team and the nicknames of the participants.

9 places are available for the game, if more than 9 teams are registered, pre-selections will take place and will be done by email (no, no speed test).

PRINCIPLE OF THE GAME

Who Wants to Win Bitcoins is a game inspired by DEFCON’s Hacker Jeopardy, but it does not share the whole concept.

The game is played in rounds: 3 selection rounds and 1 final. During each round, 3 teams of 3 players compete by answering questions. Each correct answer earns points, a wrong answer does not lose any points.

At the end of the round, the team with the most points is declared the winner. In the event of a tie, a series of additional questions will be used to decide between the two teams.

The team that wins the final round wins a pre-provisioned wallet of bitcoins, for an amount greater than 500€ (to be determined).

HOW DOES A ROUND UNFOLD?

6 categories of questions are randomly selected and displayed on the main screen. Each category has 5 questions ranging from 100 to 500 points, for a total of 30 questions.

During the round, a team is designated “in charge” of the question board. The team in charge determines the next question, and keeps the hand as long as they answer the questions correctly first, and loses it if an opposing team answers correctly before them. In this case, the hand passes to the opposing team who chooses the next question and is now in charge of the board.

When a question is asked, teams buzz in to give their answer. The fastest team is the first to answer: points are awarded for correct answers, and they take control of the question board. If they get it wrong, they can no longer answer that question and the floor is left to the other teams. If they take too long to answer, they lose their turn and the floor is left to the other teams.

If no team gives the right answer, the floor is given to the audience. If a member of the audience gives the right answer when asked, they win NDH swag (t-shirts, hardware, mugs, etc.)! However, the team in charge of the question board has the final say.

If no one finds the answer, it is revealed and the game continues, with the question board team keeping the lead.

The team in charge of the question board chooses the next question, and so on until the last question.

END OF THE ROUND

The round ends when all 30 questions have been asked. The points of the teams are totaled and the team with the most points is declared the winner. In the event of a tie, a sudden death test is set up: the first team to answer a question correctly wins the round.

SIDE EFFECTS

Participants in Who Wants to Win Bitcoins implicitly agree to the various side effects that may be imposed on them during their round, which include but are not limited to

  • Wearing various items on their head (underwear, masks, buoys, etc.) ;
  • Wearing various accessories (glasses, nose plugs, scarves, headbands, etc.);
  • Being subjected to the host’s rotten jokes;
  • Etc.

The pledges are intended in particular to punish the authors of totally false answers, improbable enormities or insults/insults against the authors of the questions. Similarly, rewarding props may be used to reward intelligent answers, well-placed bon mots or wrong answer detectors!

No degrading, sexist, misogynistic, inappropriate, painful, depraved, undignified or undeserving pledges will be made during the entire game.

BASIC RULES

  • Any team caught cheating will be immediately disqualified
  • Any objectionable or inappropriate behavior towards the organizers and participants will result in the disqualification of the team concerned

WORKSHOPS

Theory and talks are great, but practice rulez supreme.
leHACK workshops are collaborative public practical trainings on niche techniques which will improve your skills.

DCG 201 LEHACK 20TH WORKSHOP HIGHLIGHTS (CEST)

CAPTURE THE FLAG D’UN DRONE MINIATURE

05/07/2024
10:30 > 12:30
06/07/2024
10:30 > 12:30
ZONE 2 — WORKSHOP ZONE — LEVEL -3 — SALLE 2B

Come and spend a few hours putting yourself in the shoes of a hacker and let yourself be guided towards exploiting the vulnerabilities of a consumer drone. Hardware attacks, radio attacks, reverse engineering, buffer overflow, you will be able to experiment with multiple facets of cybersecurity of embedded systems and apply these concepts to a concrete target.

At the end of this workshop, you will have hijacked a drone with radio equipment, extracted and analyzed the drone’s firmware and exploited a vulnerability typical of embedded systems.

Please note: this workshop is limited to 10 people per session.

Venez l’espace de quelques heures vous mettre dans la peau d’un hacker et laissez vous guider vers l’exploitation des vulnérabilités d’un drone grand public. Attaques hardware, attaques radio, reverse engineering, buffer overflow, vous pourrez expérimenter de multiples facettes de la cybersécurité des systèmes embarqués et appliquer ces concepts sur une cible concrète.

A l’issu de ce workshop, vous aurez détourné un drone avec un équipement radio, extrait et analysé le firmware du drone et exploité une vulnérabilité typique des systèmes embarqués.

Attention : ce workshop est limité à 10 personnes par session.

REVERSE ENGINEERING OF DRONE SOFTWARE WITH GHIDRA (ARM ARCHITECTURE)

05/07/2024
14:30 > 16:30
06/07/2024
14:30 > 16:30
ZONE 2 — WORKSHOP ZONE — LEVEL -3 — SALLE 2B

Do you dream of accessing the source code of an application to better understand it, to discover its secrets, to ensure that it does not have any vulnerabilities or to modify its behavior? Software reverse engineering is the way to make these dreams come true for yourself. This workshop will introduce you to the principles of software reverse engineering and give you the opportunity to put them into practice immediately. The case studied is a consumer drone embedded software running on an ARM core. The reverse engineering tool implemented is Ghidra. At the end of this workshop, you will have identified a vulnerability in the management of radio communication and an unexpected way to pilot the drone.

Please note: this workshop is limited to 10 people per session

Vous rêvez d’accéder au code source d’une application pour mieux la comprendre, pour découvrir ses secrets, pour vous assurer qu’elle ne présente pas de vulnérabilité ou pour modifier son comportement ? La rétro-ingénierie logicielle est le moyen de réaliser ces rêves par vous-même. Cet atelier vous présentera les principes de la rétro-ingénierie logicielle et vous donnera l’opportunité de les mettre immédiatement en pratique. Le cas étudié est un logiciel embarqué de drone grand public exécuté sur un cœur ARM. L’outil de rétro-ingénierie mis en œuvre est Ghidra. A l’issue de cet atelier, vous aurez identifié une vulnérabilité dans la gestion de la communication radio et un moyen inattendu de piloter le drone.

Attention : ce workshop est limité à 10 personnes par session.

SIGINT MADE EASY WITH RF SWIFT

06/07/2024
17:00 > 19:00
ZONE 2 — WORKSHOP ZONE — LEVEL -3 — SALLE 3C

Join us for an engaging and interactive workshop where we introduce RF Swift, a cutting-edge toolbox for Signal Intelligence (SIGINT) and Communications Intelligence (COMINT) applications. This session will provide a hands-on experience with RF Swift, demonstrating its powerful capabilities for signal identification and for decoding various signals. Participants will delve into the fascinating world of signal processing, learning essential techniques for intercepting and analyzing communications.

NETWORK PROTOCOL ABUSE: DRIVING ICS EQUIPMENT MAD
06/07/2024
20:00 > 21:30
ZONE 2 — WORKSHOP ZONE — LEVEL -3 — SALLE 2B

This Workshop will focus on the explanations and uses of several libraries that allow interfacing with PLCs (programmable microcontrollers intended for industrial control).

A first part will be dedicated to technical explanations of how PLCs work and the various associated network protocols.

The second part will be on “exploitation” and the explanation of the booksellers which allow to interface with the PLC.

Protocols used in the workshop: — MODBUS — s7comm (siemens) — OPC UA

The objective of this workshop is to demonstrate how easy it is to take control of a PLC if no security measures are applied, or if bad configurations are put in place.

The workshop support is physical equipment that is contained in a portable network Lab. Participants will be able to connect to the LAB via RJ45 (limited to 5 people) or by wifi (20 people).

Ce Workshop s’articulera sur les explications et l’utilisations de plusieurs librairies qui permette de s’interfacez avec de PLC (microcontrôleur programmable destiné au contrôle industriel).

Une 1ʳᵉ partie sera dédiée aux explications techniques du fonctionnement des PLC et des différents protocoles réseaux associé.

La deuxième partie sera sur “l’exploitation” et l’explication des libraires qui permette de s’interfacer avec les PLC.

Protocoles utiliser dans le workshop : — MODBUS — s7comm (siemens) — OPC UA

L’objectif de ce workshop et de démontrer la faciliter avec laquelle, on peut prendre le contrôle d’un PLC si aucune mesure de sécurité n’est appliqué, ou que des mauvaises configurations sont mises en place.

Le support du workshop sont des équipements physiques qui sont contenus dans un Lab réseaux portables. Les participants pourront se connecter au LAB via RJ45 (limiter à 5 personnes) ou par wifi (20 personnes).

Ressources associées :

Le lab réseaux: https://medium.com/@biero-llagas/setup-and-exploit-a-physical-ics-lab-s7comm-part1-98cbc26672b1https://medium.com/@biero-llagas/setup-exploit-and-harden-a-physical-ics-lab-s7comm-part3-s7-1200-node-red-monitoring-and-a270b56aabe8

modbus: https://medium.com/@biero-llagas/setup-and-exploit-a-ot-lab-modbus-part-2-black-box-vlan-and-stuff-87f2fe90935a

s7comm: https://medium.com/@biero-llagas/setup-exploit-and-harden-a-physical-ics-lab-s7comm-part2-e75ddf52ef70

OPC UA (Discovery part only): https://github.com/claroty/opcua-exploit-framework

ANALYSIS OF A HARD DISK DUMP FOLLOWING A RUBBER DUCKY ATTACK

06/07/2024
21:00 > 22:45
06/07/2024
22:45 > 00:30
ZONE 2 — WORKSHOP ZONE — LEVEL -3 — SALLE 3C

This workshop proposes to analyze the hard disk of a machine that has been attacked by a Rubber Ducky.
The workshop covers in particular:

  • Searching for key connection
  • Searching PowerShell Logs (Past Scripts)
  • Analyse des scripts PowerShell
  • Analysis of preftech
  • Analysis of the evtx
  • In order to save time when launching the workshop, you can now prepare your machine by downloading a forensics analysis VM which contains all the tools useful for the workshop.

The archive password will be provided when the workshop is launched. Please note that this workshop requires a minimum disk space of 30GB. The disk dump once extracted is 20GB.

Ce workshop propose d’analyser le disque dur d’une machine victime d’une attaque par une Rubber Ducky.
Le workshop aborde notamment :

  • Recherche de la connexion de la clé
  • Recherche des journaux PowerShell (scripts passés)
  • Analyse des scripts PowerShell
  • Analyse des preftech
  • Analyse des evtx
  • Afin de gagner du temps lors du lancement du workshop, vous pouvez dès à présent préparer votre machine en téléchargeant une VM d’analyse forensics qui contient l’ensemble des outils utiles pour le workshop

https://tsurugi-linux.org/downloads.php

You need to download tsurugi Linux 2022.1.ova

Then you can download the dump which will be analyzed during the workshop

Vous devez télécharger la tsurugi Linux 2022.1.ova

Ensuite vous pouvez télécharger le dump qui sera à analyser lors du workshop

http://bit.ly/3RI4z2R

Hash sha1 : b1bd0683502a6d50cc26f352934af6c91a80d964

Le mot de passe de l’archive sera fourni au lancement du workshop. Attention, ce

ACTIVE DIRECTORY PWNAGE WITH NETEXEC

06/07/2024
21:30 > 00:00
ZONE 2 — WORKSHOP ZONE — LEVEL -2 — SALLE C/D

In this workshop I will present the tool NetExec and how to take advantage of the tool to compromise efficiently a domain Active Directory during an internal pentest.

Which feature should I use regarding the attack I need to perform, which command I should try to run first, what should I do when I crab a credentials ? etc

A lab will be provided to each student and the goal will be to become domain administrator using various path and only with netexec !

This workshop is for student who have already play a little bit with an Active Directory or people who want to learn more about the tool and how I use it properly during internal pentest!

OSINT VILLAGE

leHACK OSINT VILLAGE is the serie of talks taking place inside the Louis Armand conference room (LVL -3)

leHACK OSINT VILLAGE offers a panorama of Open Source Intelligence technologies.
Open Source Intelligence (OSINT) is the collection, analysis, and dissemination of information that is publicly available and legally accessible.

Hack The Box Meetup : France x OSINT-FR — 0x3d — PRESENTIEL (PARIS 12ème)

Thursday, July 4, 2024
7:15 PM to 10:15 PM CEST

École Supérieure de Génie Informatique

242 Rue du Faubourg Saint-Antoine · Paris

https://www.meetup.com/hack-the-box-meetup-france/events/301829873/

We are pleased to invite you to our next event, which will be held on July 4th, before Le Hack!

The third IRL Hack The Box Meetup: France will be organized in collaboration with the OSINT-FR association, thus giving birth to the first Hack The Box Meetup: France x OSINT-FR.

We are delighted with this collaboration and hope to offer participants an even more enriching experience. This event will take place at the ESGI (Ecole Supérieur de Génie Informatique) where we will warmly welcome you for an exciting evening focused on two main themes: “hacking & CTF” and “OSINT”. No remote broadcast or recording for this one.

The presentations will be given by recognized enthusiasts and experts, the list of whom will be communicated to you later. So stay connected!

During the evening, two separate rooms will be made available to host these two tracks. You will be able to freely choose the one that best suits your interests or even alternate between the two according to your desire. Friendly moments are planned during the breaks where we will share cold drinks and pizzas together.

Your participation can include up to three people in total thanks to our “+1” system, applicable twice. Please simply indicate their names when you register on the dedicated Meetup group page.

Given the limited number of places, please register only if you are certain that you will participate. However, if you were not on the confirmed list, we will not be able to guarantee your entry on the day. Thank you very much for your understanding and your continued commitment to our community. We look forward to seeing many of you at this exceptional event!

Nous avons le plaisir de vous inviter à notre prochain événement, qui se tiendra le 4 juillet, en before Le Hack !

Le troisième meetup IRL Hack The Box Meetup : France sera organisé en collaboration avec l’association OSINT-FR donnant ainsi naissance au premier Hack The Box Meetup : France x OSINT-FR.

Nous sommes ravis de cette collaboration et espérons offrir ainsi aux participants une expérience encore plus enrichissante. Cet événement aura lieu dans les locaux de l’ESGI (Ecole Supérieur de Génie Informatique) où nous vous accueillerons chaleureusement pour une soirée passionnante axée sur deux thèmes principaux : “hacking & CTF” et “OSINT”. Pas de retransmission à distance ou enregistrement pour celui-ci.

Les présentations seront assurées par des passionnés et experts reconnus dont la liste vous sera communiquée ultérieurement. Restez donc connectés !

Au cours de la soirée, deux salles distinctes seront mises à disposition afin d’accueillir ces deux tracks. Vous pourrez librement choisir celle qui correspond le mieux à vos centres d’intérêt ou même alterner entre les deux selon votre envie. Des moments conviviaux sont prévus pendant les pauses où nous partagerons ensemble des boissons fraîches et des pizzas.

Votre participation peut inclure jusqu’à trois personnes au total grâce à notre système “+1”, applicable deux fois. Merci simplement de bien vouloir indiquer leurs noms lors de votre inscription sur la page dédiée du groupe Meetup.

Compte tenu des places limitées, veuillez-vous inscrire uniquement si vous êtes certain(e) de participer. Si toutefois vous n’étiez pas en liste confirmée, nous ne pourrons garantir votre entrée le jour J. Merci beaucoup pour votre compréhension et votre engagement continu envers notre communauté.

Au plaisir de vous retrouver nombreux lors de cet événement exceptionnel!

DCG 201 LEHACK 20TH OSINT VILLAGE HIGHLIGHTS (CEST)

OPEN SOURCE ANALYSIS IN PLANE CRASHS

05/07/2024
11:00 > 12:00
ZONE 3 — OSINT VILLAGE — LOUIS ARMAND CONFERENCE STAGE

For 15 years, investigation on plane crashs has accelerated thanks to collective intelligence and open source data. Xavier Tytelman, former crew member in the naval aviation and open source investigator in the fields of aeronautical and military, will describe the techniques he uses with his community, to identify the crash causes as fast as possible.

XAVIER TYTELMANN
Passionate about aeronautics and defense, I was a crew member in naval aviation (Air Navigator Detector mainly on ATL2, then mission preparer on Rafale) before joining the Centre opérationnel de gestion interministérielle des crises to develop operational social media monitoring (or #OSINT).
For more than 10 years, I have been working with air and defense industry players on consulting missions in various fields: innovation, transition to sustainable aviation, big data, definition of operational strategies, DITB analysis…
I also co-founded the Center for the Treatment of Fear of Flying, am digital editor of Air&Cosmos and teach at engineering and business schools (if I have the time).
As a member of the DGA Citizens’ Reserve, ENAC MBA and auditor of the IHEDN Armaments and Defense Economics major, I’m passionate about anything that flies, is strategic or has a chance of being khaki. So let’s talk about it 🙂

WHERE DO THE GUNS GO? MAPPING ARMS FLOWS WITH OSINT: OPPORTUNITIES AND CHALLENGES

05/07/2024
13:30 > 14:30

In light of recent political developments, the topic of tracing arms flows has gained significant interest from both researchers and the media. This talk will explore the opportunities and limitations of using Open Source Intelligence (OSINT) to track the movement of arms, both legal and illicit. The speaker will showcase projects undertaken by the Small Arms Survey and discuss the methodologies the organization employs to monitor the arms trade and investigate arms trafficking. She will emphasize the potential and constraints of current OSINT methodologies in this field.

YULIA YARINA
Yulia Yarina joined the Small Arms Survey in May 2023. At the Survey she is mainly engaged in research on legal arms flows as well as small arms proliferation in different regions ranging from the Caribbean to the Indo — Pacific. She also works on the global firearms holdings database, as well as various projects on gender — responsive small arms control.

Yulia is a development practitioner with a background in human rights, armed conflicts, and trade. Yulia previously worked at the Geneva UN office of Amnesty International, the Eastern Europe and Central Asia Division of DCAF, the WTO, as well as the University of Geneva. She holds a Master’s degree in International Affairs from the Graduate Institute of Geneva and a diploma in law from Humboldt University with a focus on international and trade law.

THE XE-FILES: TRUST NO ROUTER

05/07/2024
15:30 > 16:30

Exploring the world of compromised IOS XE devices.
On the 16th October 2023 Cisco Talos shared intelligence about a handful of compromised routers discovered while resolving customer support requests. As the full story unfolded, a few backdoored devices turned into tens of thousands, and the massive mobilisation of incident response teams as patches were applied and workarounds implemented. Many months later, the incident may be largely forgotten by Cisco customers and the cyber-security community, but working on these routers remains an objective for somebody.

JAMES ATACK
James worked in systems and networks for a decade before finally succumbing to the destiny of nominative determinism. After briefly flirting with pen-testing he got a job as a security architect in the financial sector. He then became Head of the CERT team for a number of years but his hair had already fallen out at that point. He joined ONYPHE in 2023 as Deputy CTO and now dreams in Perl.

CRACKING THE CODE: DECODING ANTI-BOT SYSTEMS!

06/07/2024
10:00 > 11:00

Web scraping is gaining momentum, particularly with the advent of Large Language Models (LLMs). Access to data is being thwarted more and more by companies implementing anti-bot protections. This talk aims to shine a spotlight on a uniquely rare subject, focusing on strategies to circumvent these mechanisms.

FABIEN VAUCHELLES
Fabien Vauchelles is an Anti-Ban Expert. With over a decade of experience in Web Scraping, Fabien’s passion for code and technology helps him to bypass protections. He is the creator of Scrapoxy, a mature free and open-source proxy waterfall tailored for the Web Scraping industry.

He had the opportunity of sharing his insights at many events including Devoxx conferences, PyCon, DefCamp, Voxxed Days, API Days, PyData and others.

INTELLIGENCE AGENCIES HOSTING: WHEN THREAT INTELLIGENCE AND OSINT LEAD TO DELIGHTFUL DISCOVERIES

06/07/2024
14:30 > 15:30

This presentation will introduce the world of bulletproof hosting and Intelligence Agencies Hosting (IAH) and how it has been used by the majority of cybercriminals for decades, by both small groups and state actors. Then, we will highlight various examples where OSINT has enabled the discovery of invaluable details to attribute actions to groups, companies, and governments that use these services to commit malicious activities. As a bonus, we will reveal a very certain link between an intelligence agency and a well-known bulletproof hosting service in the field.

THIBAULT SERET — GLACIUS_
Thibault Seret is a researcher on the Team Cymru Research Team. He is currently focusing on crimeware and APT analysis and research, reverse engineering and threat intelligence, and trying to fight against bad guys.

RUMPS SESSION OSINT ET HACKING

06/07/2024
16:30 > 19:30

MASTERING WEB SCRAPING WITH SCRAPOXY

06/07/2024
21:00 > 23:00

Join me for an incredible tutorial to unlock the full potential of Web Scraping! From novice to virtuoso, you’ll learn advanced techniques for collecting crucial datasets to train AI models.

Protection Disclosed 🔒
– Overcome fingerprint challenges and anti-bot measures.
– Reverse engineering protection to understand tracking signals

Proxy and Browser Farms Adventure 🌐
– Discover Scrapoxy, the free and open-source proxies waterfall tailored for Web Scraping
– Become an expert in browser farms with Playwright

This 2-hour tutorial will immerse you in the secret world of data.

Don’t miss the unique opportunity to master these essential skills!

Before the tutorial, please ensure you have installed the following software:
– Python (version 3) + Scrapy framework
– Node.js (version 20),
– Docker + latest Scrapoxy image (fabienvauchelles/scrapoxy)
– An IDE

Basic knowledge of Python and JavaScript is recommended, but don’t worry if you’re new to it — I’ll be here to help you every step of the way.

FABIEN VAUCHELLES — SCRAPOXY
Fabien Vauchelles is an Anti-Ban Expert. With over a decade of experience in Web Scraping, Fabien’s passion for code and technology helps him to bypass protections. He is the creator of Scrapoxy, a mature free and open-source proxy waterfall tailored for the Web Scraping industry.

He had the opportunity of sharing his insights at many events including Devoxx conferences, PyCon, DefCamp, Voxxed Days, API Days, PyData and others.

HOW TO OSINT IN ANY LANGUAGE

07/07/2024
02:00 > 04:00

Searching online in a foreign language can seem daunting to most. Others will pivot to the duo “Google Lens” and “Google Translate” which are arguably not bad.
The devil, however, is always in the details which are often missed by online translation tools as well as AI.
This workshop will present the fundamental steps to discover online content in foreign languages by sticking to our key principles and by adopting an investigative mindset.

SKIP SCHIPHORST
Skip Schiphorst is an Open Source Intelligence language instructor at I-Intelligence GmbH, a commercial intelligence consultancy based in Switzerland.
Skip served for 17 years in the Dutch Marine Corps. He deployed to several regions, during which his language and cultural skills were used to include Chinese, French as well as Arabic. Skip holds a university degree in China Studies from Leiden University and develops courses that help online researchers find content online in Chinese, Arabic as well as general online research techniques using foreign languages.

DCG 201 TALK HIGHLIGHTS FOR LE HACK 20TH (CEST)

This is the section where we have comb through the entire list of talks on both days and list our highlights for the talks that stand out to us. Note that this does not invalidate any talks we didn’t list, in fact, we highly recommend you take a look at the full convention schedule beforehand and make up your own talk highlight lists. These are just the talks that for us had something stand out, either by being informative, unique or bizarre. (Sometimes, all three!)

SENDING NETWORK BOXES TO THE EDGE OF THE WORLD FOR FUN BUT MOSTLY PROFIT

05/07/2024
10:15 > 11:00

Have you ever wanted a network device that’s small enough to fit in your pocket but just powerful enough for your most challenging pentests? In this talk, I’ll showcase a versatile implant based on an industrial Glinet router that you can send to the edge of the world for internal network penetration tests, red team ops, and physical intrusions. Let us tackle environmental challenges and logistical constraints with a router the size of a smartphone and the computing power of a toaster. Plus, it comes with a tool to bypass 802.1X.

CLOVIS CARLIER — JOYTIDE
Clovis Carlier, also known as Joytide. A French engineer sustaining a non-healthy and unrequited love for cybersecurity. Junior pentester at Cogiceo, specializing in non-destructive physical entry.

PHISHING FOR POTENTIAL: THE “RTFM” GUIDE TO HACKING YOUR BRAIN-FRAME

05/07/2024
11:00 > 11:45

Openly neurodivergent and navigating a matrix of other personal challenges, K Melton’s journey not only shatters conventional barriers but also embodies the realization of their mentor Winn Schwartau’s long-standing hiring vision. Dismantling the “unhireable” notion, K reveals how unconventional talent can thrive if provided optimal operating conditions.

This presentation goes beyond mere advocacy and memoir, offering practical tools for individuals and leadership alike. K will guide the audience through creating their own “user manual” — a dynamic blueprint for understanding and optimizing one’s unique working style and needs. Whether you are looking to debug your workflow, optimize your cognitive OS, or hack your brainframe, this manual can be crucial for self-discovery and advocacy, as well as an invaluable resource for leaders to enable high-performance diverse teams.

KMELT
K. Melton is an innovative cybersecurity executive, eclectic artist, and dedicated advocate for DEI. Celebrated for their distinctive blend of technical acumen and creative flair, Melton’s career has showcased their unique approach to cybersecurity awareness and education for all ages. Currently leading the U.S. Remote Publishing division at KnowBe4, Melton is instrumental in shaping the behavior change programs for tomorrow. As co-host of the No Password Required podcast, they delve into the diversity of the cyber world to highlight unsung industry heroes. Melton’s artistic talents also extend to the literary world, where they have collaborated with cybersecurity visionary Winn Schwartau to bring complex concepts to life. This consistent devotion to the synergy of art and technology underscores Melton’s philosophy: that creativity and diversity are the “two-person rule” to advancing and understanding the ever-evolving field of cybersecurity.

DISCOVERY OF THE APT-C36 GROUP ON THE NETWORKS OF A REGULATED LIBERAL PROFESSION

05/07/2024
14:00 > 14:45

Since the end of 2022, the CSIRT INQUEST forensics team has been analyzing computer attacks on regulated professional companies. Since then, more than fifteen cases have been discovered.

After various correlations and with the help of their CTI database enriched with their research, it turns out that the attacks would be carried out by the APT-C-36 group. This presentation will present the first case and the evolution of their methodology as well as the IOCs that allowed the correlation with this group of attackers.

Depuis fin 2022, l’équipe forensics du CSIRT INQUEST analyse des attaques informatiques sur des entreprises de profession réglementée. Depuis cette date plus d’une quinzaine de cas ont été découverts.

Après diverses corrélations et à l’aide de leur base CTI enrichie avec leurs recherches, il s’avère que les attaques seraient menées par le groupe APT-C-36. Cette présentation vous présentera le premier cas et l’évolution de leur méthodologie ainsi que les IOC ayant permis la corrélation avec ce groupe d’attaquants.

JESSIE
Jessie is an expert in forensic analysis, he started his career in reverse of embedded electronic cards to move to the forensics side in 2014. He now works for the company INQUEST. He
has opened his field of expertise to OSINT and CTI for several years.
Passionate about computer security, member of the former CTF 0XDECA team, he has already spoken at Steakoverflow on Zerologon, RAR and on various Rennes events.
He gives numerous forensics and OSINT training courses in schools such as ESNA, CNAM, IIA.

Jessie est un expert en analyse forensics, il a commencé sa carrière en reverse de carte électronique embarquée pour passer du côté forensics en 2014. Il travaille aujourd’hui pour la société INQUEST.
Il a ouvert son domaine de compétence vers l’OSINT et le CTI depuis plusieurs années.
Passionné par la sécurité informatique, membre de l’ancienne équipe de CTF 0XDECA, il s’est déjà exprimé au Steakoverflow sur Zerologon, RAR et sur divers évents Rennais.
Il donne de nombreuses formations forensics et OSINT dans des écoles telles que l’ESNA, le CNAM, IIA.

LOCK DESIGNS AND SECURITY VULNERABILITIES: WHAT CAN GO WRON

05/07/2024
14:45 > 15:30

Locks, whether mechanical, electro-mechanical, or electronic, are complicated and are designed to protect people, assets, and information. Manufacturers and designers continue to miss vulnerabilities in what they produce, which can lead to insecurity and compromise. Marc Tobias will discuss critical areas that are analyzed in his new book on the subject, and what security experts should look for to discover methods of compromise.

MARC TOBIAS
Marc is an Investigative Attorney and physical security expert specializing in lock design and defeats. He runs a security team in the United States in conjunction with the University of Pittsburgh School of Engineering, He works for the largest lock manufacturers in the world, analyzing their designs and identifying security vulnerabilities that can lead to covert or forced entry.

Marc has lectured extensively worldwide, written eight books, and been issued 32 United States patents. In 2007, Marc and his team successfully compromised the highest-security lock in America. They published a book entitled “Open in Thirty Seconds: Cracking one of the Most Secure Locks in America.”

His latest book, “Tobias on Locks and Insecurity Engineering” is a detailed treatise on the threats to locks and access control systems, insecure designs, and how they can be compromised. It is the subject of his lecture at leHACK 2024.

PHYSICAL INTRUSION: DEFEATING ON-SITE SECURITY

05/07/2024
15:30 > 16:15

Today, physical intrusion has become an increasingly discussed topic in the Pentest/Red Team field.

But what are the practical implications of this practice? How do you prepare for a mission of this type?

Often overlooked, this facet of security presents major risks for businesses. In this talk, we will dive into the depths of physical intrusion and provide answers to these questions.

Finally, we will share lessons learned from our last three field missions.

Aujourd’hui, l’intrusion physique est devenue un sujet de plus en plus abordé dans le domaine du Pentest/Red Team.

Mais quelles sont les implications concrètes de cette pratique ? Comment se prépare-t-on pour une mission de ce type ?

Souvent négligée, cette facette de la sécurité présente pourtant des risques majeurs pour les entreprises. Dans ce talk, nous plongerons dans les profondeurs de l’intrusion physique et fournirons des réponses à ces questions.

Enfin, nous partagerons les leçons apprises lors de nos trois dernières missions sur le terrain.

NICOLAS AUNAY — JOKER2A
Red Team Operator and physical intrusion enthusiast.

LÉO RENSON-MIQUEL — EL0_
Offensive security engineer trying to learn the way people and computers work. Striving to become an experienced Red Team Operator.

PRISM, A LIGHT BEAM DISASSEMBLER

05/07/2024
17:15 > 18:00

BEAM (Bogdan/Björn’s Erlang Abstract Machine) is a virtual machine designed by Ericsson used to run Erlang applications. We ran into such an application during an assignment and had to disassemble it as well as many libraries, and discovered that the existing tools do not produce a correct and complete disassembly. A lot of valuable information is lost in the process (cross-references and some type information) that makes the analysis of the disassembled code a nightmare, and the VM architecture makes it worse.

In this talk, we will introduce the BEAM VM and its internals, expose the reasons that led us to develop a disassembler and discuss the difficulties caused by the virtual machine architecture. We will demonstrate how our disassembler may help with batch- processing and cross-modules analysis, and how the produced disassembly makes a difference compared to the other tools.

VIRTUALABS

SUPPLY CHAIN ATTACK: THE CASE OF THE DOCKER PRIVATE REGISTRY

05/07/2024
18:00 > 18:45

Docker is now an essential containerization tool, widely adopted in software development. This expansion has highlighted the importance of securing all associated components, such as the private Docker registry. An alternative to the public Docker Hub, it is an open-source platform where developers can store, manage and distribute their applications locally. Unfortunately, the official documentation and many online articles do not sufficiently raise users’ awareness of the need to secure the registry from the moment it is set up. Indeed, its default configuration is vulnerable, as it allows anonymous access without access control. This study therefore exposes a Supply Chain Attack that targets an application hosted on a private Docker registry, with the aim of compromising its development cycle. Finally, countermeasures will be presented to mitigate this threat.

Docker est aujourd’hui un outil de conteneurisation incontournable, largement adopté dans le développement logiciel. Cette expansion a souligné l’importance de sécuriser tous les composants associés, comme le registre privé Docker. Alternative au Docker Hub public, c’est une plateforme open-source où les développeurs peuvent stocker, gérer et distribuer leurs applications localement. Hélas, la documentation officielle et de nombreux articles en ligne ne sensibilisent pas suffisamment les utilisateurs à la nécessité de sécuriser le registre dès sa mise en place. En effet, sa configuration par défaut est vulnérable, car elle permet notamment un accès anonyme sans contrôle d’accès. Cette étude expose donc une Supply Chain Attack qui vise une application hébergée sur un registre privé Docker, dans le but de compromettre son cycle de développement. Enfin, des contre-mesures seront présentées pour atténuer cette menace.

GEOFFREY SAUVAGEOT-BERLAND — ARCHIDOTE
Geoffrey Sauvageot-Berland is a cybersecurity engineer. Currently a security auditor at Orange Cyberdefense, he is also a lecturer at the CPE Lyon engineering school, founder of the blog le-guide-du-secops.fr and author of articles for the website it-connect.fr.

Geoffrey Sauvageot-Berland est un ingénieur en cybersécurité. Actuellement auditeur sécurité au sein de la société Orange Cyberdefense, il est également chargé d’enseignement à l’école d’ingénieurs CPE Lyon, fondateur du blog le-guide-du-secops.fr et auteur d’articles pour le site it-connect.fr.

S.E. WITH A.I. & DEFENDING AGAINST IT WITH H.I.

05/07/2024
18:45 > 19:30

A.I. may be seen as a cost-effective way to replace workers. We will look closer however and discover the
uncomfortable truth behind A.I. and what really powers it. We will also discover how to harness the hidden power propping up A.I. for ourselves & our company’s security.

One of the biggest, most advanced, and adaptive Intrusion Detection Systems available has been hiding in plain sight. Why isn’t it being implemented? Widespread failure on the part of Information Security &
Management. We will pinpoint the systemic flaws and learn how to ensure correct and effective
implementation and maintenance of our most powerful tool to fight illicit artificial intelligence: Human
intelligence.

JAYSON STREET
Jayson E. Street referred to in the past as:

A “notorious hacker” by FOX25 Boston, “World Class Hacker” by National Geographic Breakthrough Series and described as a “paunchy hacker” by Rolling Stone Magazine. He however prefers if people refer to him simply as a Hacker, Helper & Human.

He’s a Simulated Adversary for hire. The author of the “Dissecting the hack: Series” (which is currently required reading at 5 colleges in 3 countries that he knows of). Also the DEF CON Groups Global Ambassador. He’s spoken at DEF CON, DEF CON China, GRRCon, DerbyCon at several other ‘CONs & colleges on a variety of Information Security subjects. He was also a guest lecturer for the Beijing Institute of Technology for 10 years.

He loves to explore the world & networks as much as he can. He has successfully robbed banks, hotels, government facilities, Biochemical companies, etc.. on five continents (Only successfully robbing the wrong bank in Lebanon once all others he was supposed to)!

*He is a highly carbonated speaker who has partaken of Pizza from Bulgaria to Brazil & China to The Canary Islands. He does not expect anybody to still be reading this far but if they are please note he was proud to be chosen as one of Time’s persons of the year for 2006.

BE BETTER THAN THE HACKTIVIST: STRUCTURE A CAMPAGNE OF BRUTEFORCE ON OT EQUIPMENT IN THE INTERNET

06/07/2024
10:45 > 11:30

This talk is an attempt to reconstruct the technical approach that hacktivists might take to industrial control equipment.

The talk is divided into 4 main parts

The importance of using an isolated environment to test this exploit, with the example of an OT lab setup.

Explanations of the operating principles of a PLC, and the choice of attack surface, as well as the attack itself.

The search for vulnerable equipment on the Internet using several tools, and the use of OSINT APIs. With a second verification of the existence of the equipment.

Comparison of the approach with other activist groups, and an attempt at market research.

ERWAN CORDIER — BIERO

HACKING SATELLITES: FROM SDR TO RCE.

06/07/2024
14:45 > 15:30

In this lecture, we will explore the weaknesses of satellite systems and methods to exploit them. We will start from the basics, introducing satellites and their attack vectors, and then explore the potential of radio attacks, as well as vulnerability research and exploitation.

Durant cette conférence, nous explorerons les faiblesses des systèmes de satellites et les méthodes pour les exploiter. Nous partirons des bases, en présentant les satellites et leurs vecteurs d’attaque, pour ensuite explorer le potentiel des attaques par radio, ainsi que la recherche de vulnerabilité et leur exploitation.

SALIM LARGO — 2OURC3
Salim is a security engineer with experience in web security, penetration testing and testing tools research and development. working at Nexova where he conducts audits of embedded systems specifically designed for aerospace. He has a particular interest in fuzzing techniques, vulnerability research and exploit development.

Salim est un ingénieur en sécurité expérimenté dans la sécurité web, le test d’intrusion et la recherche et développement d’outils de test. travaillant au sein de Nexova où il conduit des audits de systèmes embarqués specifiquement conçus pour l’aérospatial. Il a un intérêt tout particulier pour les techniques de fuzzing, la recherche de vulnérabilité et le développement d’exploits.

EXPLORATION OF CELLULAR BASED IOT TECHNOLOGY

06/07/2024
15:30 > 16:15

As cellular technologies continue to become more integrated into IoT devices, there has been a noticeable lag in comprehending potential security implications associated with cellular hardware technologies. Furthermore, the development of effective hardware testing methodologies has also fallen behind. Given the highly regulated nature of cellular communication and the prevalent use of encryption, it is imperative for security researchers to deepen their understanding of circuit design and the integration of cellular modems into IoT devices. In this presentation, I will introduce a wide-ranging testing and analysis methodology aimed at enhancing our understanding and evaluation of the security of IoT devices that currently rely on cellular communications. This methodology will encompass an examination of various cellular modem modules in use, their integration into circuit design, and hardware hacking techniques for interacting with communication circuits to control cellular modules, all for the purpose of security testing and analysis.

DERAL HEILAND
Deral Heiland CISSP, serves as a Principal Security Researcher (IoT) for Rapid7. Deral has over 25 years of experience in the Information Technology field and has held multiple positions including: Senior Network Analyst, Network Administrator, Database Manager, Financial Systems Manager and Senior Information Security Analyst. Over the last 15+ years Deral’s career has focused on security research, security assessments, penetration testing, and consulting for corporations and government agencies. Deral also has conducted security research on numerous technical subjects, releasing white papers, Blogs, security advisories, and has presented the information at numerous national and international security conferences including Blackhat, Defcon, Shmoocon, DerbyCon, RSAC, Hack in Paris. Deral has been interviewed by and quoted by multiple media outlets and publications including ABC World News Tonight, Cheddar TV, BBC, Consumer Reports, MIT Technical Review, SC Magazine, Dark Reading, Threat Post and Infosecurity Magazine.

TAKE YOUR REVENGE ON THIS FUCKING EDR

06/07/2024
17:15 > 18:00

After having a talk last year on some EDR bypass techniques (unhooking, direct syscalls), this time we will focus on obfuscation and post-exploitation, and we will see how to extract domain hashes without triggering alerts at the EDR and SIEM level!

Après avoir un talk l’année dernière sur quelques techniques de contournement d’EDR (unhooking, direct syscalls), cette fois-ci nous nous focaliserons sur l’obfuscation et la post-exploitation, et nous verrons comment extraire les hash du domaine sans déclencher d’alertes au niveau de l’EDR et du SIEM!

PROCESSUS
Security engineer and offensive security enthusiast, I share my passion on Youtube without pretension. I love to exchange and learn new things, since everyone has their own preferred field.

Ingénieur sécurité et passionné de sécurité offensive, je partage sans prétention ma passion sur Youtube. J’adore échanger et apprendre de nouvelles choses, puisque chacun dispose de son domaine de prédilection.

INSERT COIN: HACKING ARCADES FOR FUN

06/07/2024
19:00 > 19:45

Since we were children we wanted to go to the arcade and play for hours and hours for free. How about we do it now? In this talk I’m gonna show you some vulnerabilities that I discovered in the cashless system of one of the biggest companies in the world, with over 2,300 installations across 70 countries, from arcades in Brazil, amusement parks in the United Arab Emirates to a famous roller coaster in Las Vegas. We will talk about API security, access control and NFC among other things.

IGNACIO NAVARRO
Ignacio Navarro, an Ethical Hacker and Security Researcher from Cordoba, Argentina. With around 6 years in the cybersecurity game, he’s currently working as an Application Security. Their interests include code analysis, web application security, and cloud security.

Speaker at Hackers2Hackers, Security Fest, BSides, Diana Initiative, Hacktivity Budapest, 8.8, Ekoparty.

UNCOPYABLE KEYS: WORKAROUNDS, EXCEPTIONS AND PARADOXES

06/07/2024
19:45 > 20:30

We often hear about patented keys, uncopyable keys, keys that cannot be reproduced or even security keys. But what is the reality?

Some keys have balls, magnets, rings, or even movable pins. Does this complicate lock picking, impressioning, or other opening techniques?
And above all, is the user really protected against illicit copying of his keys?
(Or does this mainly protect the manufacturer?)

Some keys are protected by patent (for how long?), by brand/design/model (how effectively?), or simply by obscurity (in other words, not much…)

In this conference, we will present a range of models used in France and in Europe, and expose some of the methods that can be used by malicious people if you do not protect your precious sesame.

Come and discover some of our techniques with practical application during the conference!

On nous parle souvent de clés brevetées, clés incopiables, à reproduction interdite ou encore de clés de sécurité. Mais qu’en est-il réellement ?

Certaines clés on des billes, des aimants, des anneaux, ou encore des goupilles mobiles. Est-ce que cela complique le crochetage, l’impressionning, ou les autres techniques d’ouverture ?
Et surtout, est-ce que l’utilisateur est vraiment protégé contre la copie illicite de ses clés ?
(ou bien est-ce que cela protège surtout le fabricant ?)

Certaines clés sont protégées par brevet (pour combien de temps ?), par marque/dessin/modèle (avec quelle efficacité ?), ou tout simplement par obscurité (autant dire, pas grand chose…)

Dans cette conférence, nous allons présenter un éventail de modèles utilisés en France et en Europe, et exposer certaines des méthodes qui peuvent être utilisées par des personnes malveillantes si vous ne protégez pas votre précieux sésame.

Venez découvrir certaines de nos techniques avec mise en pratique pendant la conférence !

ALEXANDRE TRIFFAULT — MRJACK
Security trainer for pentesters, computer scientists and the military for 15 years, Alexandre Triffault is developing tools and techniques to circumvent physical security devices.

Specialized in 3D printing Keys and Tools, his work consists in finding and exploiting the flaws in access control systems, electronic or mechanical.

Preferred targets are Locks, Padlocks, Doors, RF, RFID, and Alarms Systems.

His research concentrates on Physical Security; including lockpicking, forensic locksmithing, bypass of electronic locks, bypass of alarm systems, 3D modeling & printing of complex keys and more generally surreptitious techniques for opening locks.

He is World Champion in impressioning technique (LockCon 2016).

He has lectured his research over the years at various international conferences and workshops, such as Nuit du Hack (FR), Defcon Lockpick Village (US), Hackito Ergo Sum (FR), LockCon (NL), SigSegV1 (FR), IT Defense (DE), GS Days (FR), Hardwear.io (NL)…

He is also an **Research Associate** at the Virology and Cryptology Lab at ESIEA and gives physical security classes in several IT Schools.
Last but not least, he delivers training and consulting to multiple governmental and private organizations in Europe.

CONTINUE TO: HACKER SUMMER CAMP 2024 — Part Six: Polkadot Decoded 2024

::END OF LINE::

--

--

DCG 201

North East New Jersey DEFCON Group Chapter. Dirty Jersey Represent! We meet at Sub Culture once a month to hack on technology projects! www.defcon201.org