Loading…
Wild West Hackin' Fest - Deadwood 2024
Attending this event?
Track 1 clear filter
arrow_back View All Dates
Friday, October 11
 

9:00am MDT

Hiding in Plain Sight - Shellcode Obfuscation Techniques
Friday October 11, 2024 9:00am - 9:50am MDT
It doesn’t matter how advanced your shellcode loader is, if you don’t protect your shellcode from prying AV & EDR sensors, you’re going to have a bad time. From simple encryption schemes like the Caesar cipher to more complex schemes like AES, reversing arrays, steganography, encoding shellcode as other data types, and other techniques, this talk will cover a variety of ways to hide shellcode in your loader. I’ll demonstrate how these techniques score against many engines using VirusTotal. In some cases, AV engines will detect the decoding routine. I’ll also discuss techniques you can use to break this detection. I will also be sharing a repository demonstrating the different evasion techniques discussed in this talk. Note – this talk will not cover behavioral evasion techniques like unhooking, direct and indirect syscalls, or other evasion techniques. Whether you’re new to obfuscating shellcode or an experienced pro, there’s something in this talk for you!
Speakers
avatar for Mike Saunders

Mike Saunders

Principal Consultant, Red Siege
Mike Saunders is Red Siege Information Security’s Principal Consultant. Mike has over 25 years of IT and security expertise, having worked in the ISP, banking, insurance, and agriculture businesses. Mike gained knowledge in a range of roles throughout his career, including system... Read More →

Friday October 11, 2024 9:00am - 9:50am MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD

10:00am MDT

Never Say Anything: NSA Hacking for Defense at Scale
Friday October 11, 2024 10:00am - 10:50am MDT
In my first career, I spent 35 years at the National Security Agency as a Vulnerability Analyst for the defense, from junior analyst to executive manager. I also had the honor of helping found and lead two of the Nation’s largest organizations dedicated to this mission – the Systems and Network Attack Center, and the Vulnerability Analysis and Operational Group. At NSA, Vulnerability Analysis for defense was a “full spectrum” activity, designed to emulate the resources of a nation-state adversary and their ability to operate at scale. In this talk, I’ll offer a historical and personal perspective how this field of analysis evolved from a focus on mathematics and cryptography, through systems and software, and then to “live” operational systems. And what’s it like to spend a career as a cyberdefender for the DoD and the nation, but homed inside of an intelligence agency? We’ll discuss the mission, technical, and cultural interplay of cyberdefense and offense/intelligence as it played out at NSA. War stories, culture clashes, bureaucratic mazes? Of course! But in the end, better security for all.
Speakers
avatar for Tony Sager

Tony Sager

Tony is currently Senior VP & Chief Evangelist for the Center for Internet Security (CIS), leading a wide variety of strategic, partnership, and outreach activities. He led the work which later became known as the CIS Critical Security Controls – an independent, volunteer-developed... Read More →

Friday October 11, 2024 10:00am - 10:50am MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD

11:00am MDT

Risk AIssessment
Friday October 11, 2024 11:00am - 11:50am MDT
In this talk, we'll present Risk AIssessment - a risk assessment framework for AI-enabled applications. With the rush to embed generative AI in everything but your toaster (oh, it's in that now too?) there are a lack of usable assessment frameworks for organizations that are deploying these AI-enabled applications. The NIST AI RMF is fantastic if you're building AI foundation models or consumer services, but it's ill-suited and overly complex for organizations just adopting an application that has generative AI features. In this talk, we'll introduce the framework and show how organizations can utilize it to evaluate their risk to decide whether to adopt an application, prioritize compensating controls, or select between competing applications. Finally, we'll share case studies from using Risk AIssessment in numerous consulting engagements and show how it can be used in your organization to highlight risks.
Speakers
avatar for Jake Williams

Jake Williams

Jake Williams (aka MalwareJake) is a seasoned security researcher with decades of experience in the technology and security industries. Jake is a former startup founder, former senior SANS instructor and course author, and an intelligence community and military veteran. He loves forensics... Read More →

Friday October 11, 2024 11:00am - 11:50am MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD

1:00pm MDT

All on Red: Shifting the Betting Odds to Defense
Friday October 11, 2024 1:00pm - 1:50pm MDT
You often hear the term, it only takes an adversary one main find to compromise an entire organization. The odds don't seem to be in our favor when it comes to defense. This talk will dive into effective methods to flip the odds into your own favor and things you can do quickly that doesn't take a three year strategic roadmap for. We'll be getting into some techniques you can leverage in deception and detection as well as methods that I've seen stop our red teams in the past. If I were a betting man, my bet is on defense.
Speakers
avatar for David Kennedy

David Kennedy

TrustedSec & Binary Defense Systems
David Kennedy, is the founder of Binary Defense and TrustedSec and is considered an industry leader in cybersecurity. Former Chief Security Officer of Diebold, David has led global cybersecurity teams, testified before Congress, and shapes cybersecurity policy. He co-authored the... Read More →

Friday October 11, 2024 1:00pm - 1:50pm MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD

2:00pm MDT

Abusing API Security
Friday October 11, 2024 2:00pm - 2:50pm MDT
Abusing API Security will discuss how to look at API security in a different way through multiple API attack techniques with a particular focus on GraphQL and gRPC.
Speakers
avatar for Charles Shirer

Charles Shirer

Charles has over 20 years of IT experience with the last 10 years in Information Security. Charles has done systems Adminstration, penetration testing, threat hunting, and security research In his spare time Charles plays retro video games, works on the SEC BSD Open source project... Read More →

Friday October 11, 2024 2:00pm - 2:50pm MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD

3:00pm MDT

Vunerability-cetric Pentesting
Friday October 11, 2024 3:00pm - 3:50pm MDT
Interacting with vulnerabilities is a core security practice. For a pentester, vulnerabilities should form a map to making risk actual, but our tools in this space often get in our way. Sirius Scan is a tactical vulnerability scanner. One dedicated to you, the operator.

In this talk, we will fluidly interact with and exploit network vulnerabilities by leveraging several open-source tools and tying their interactions with vulnerability intelligence.

Speakers
avatar for Matthew Toussain

Matthew Toussain

A graduate of the U.S. Air Force Academy with a B.S. in computer science and the SANS Technology Institute with an M.S. in information security engineering, Matthew has served as the senior cyber tactics development lead for the U.S. Air Force (USAF) and worked as a security analyst... Read More →

Friday October 11, 2024 3:00pm - 3:50pm MDT
Deadwood Mountain Grand - Track 1 1906 Deadwood Mountain Dr, Deadwood, SD
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -