Presentations 2025

Mystery Company: The case of the ghost on the wire
Rachel Giacobozzi

Palmer Trolls
Ben Palmer
Ben Palmer, also known as PalmerTrolls, is a comedian and internet personality renowned for his distinctive blend of satire, trolling, and social commentary. He initially gained fame by posing as corporate accounts, government entities, and other official organizations on social media, responding humorously to customer complaints.
Ben’s content often involves elaborate pranks, such as impersonating customer service agents, creating fake court cases to appear on TV, or pretending to be a journalist to trick CEOs and multilevel marketing figures..
His work has gone viral across platforms like TikTok, YouTube, and Instagram, accumulating over a billion views. His live performances mix digital storytelling with traditional stand up comedy, creating a unique blend that resonates with audiences.

F’k Phish Testing: 30 Years of Failures
Wolfgang Goerlich
This year marks the 30th anniversary of the first phish. For three decades, we have been on the back-foot trying to counter this tactic. The last decade, thanks in large part to vendors, it has all been about the phishing simulation. Phish our users. That’ll teach them. But simulated phish tests have failed to meaningfully change user behavior. And simulated phish tests provide a false sense of security. Worse, the tests have done real damage to real people, the very same people we need to protect. F’that. This talk is rallying cry to kill the simulation, stop blaming people, and embrace better technical controls.

Stomping on Buildings: Stop acting like Godzilla and start acting like Godzilla
Kevin Johnson
Godzilla is known for destroying buildings as he stomps around. Sadly, InfoSec has a similar reputation when it comes to working with developers and the business. We are known for our “No” and being paranoid. But Godzilla has also fought on the side of humans when the threat was big enough. So how do we go about being known for making things better instead?
In this presentation, we are going to explore how we can change our approach and our reputation, while ensuring that our organizations are as secure as we can be. This talk will walk through a variety of scenarios and examples from the real-world. Leveraging our experiences over 20 years of testing and advising organizations from mom-and-pops to huge multinational companies, this presentation will outline what we have done wrong, and what is the best way to do it right. We will look at the various attacks and exploits, how they were addressed, and how we should have assessed the risks.
Overall, attendees will get a look into the mindset of a seasoned security person. Using their experience as a penetration tester, incident responder, and forensics professional, they will provide guidance on how we can move more toward an inclusive security process. Using stories from their time hacking everything from corporate networks to devices and iot, this presenter will entertain and educate. Walking out of the talk, attendees will be able to implement solutions and process changes to improve their security stance.

You Trained It on Trash and Gave It Root Access
Andrew Orr
Artificial intelligence is increasingly being weaponized, presenting a dual threat: the exploitation of readily available models such as ChatGPT and Gemini, and the alarming development and distribution of custom malicious AI models through established networks.
We’ll start with how state-aligned and criminal actors are already using foundational models to generate phishing emails, push disinformation, and automate influence operations. These abuses are happening today, using publicly available tools with built-in safety layers.
Then we’ll shift to a quieter, more technical threat: the custom models and LoRA adapters passed around by researchers, engineers, and AI enthusiasts. These models often come from open platforms like Hugging Face and are treated as safe trusted data. In reality, they can carry hidden behaviors or even executable code. This is the new AI supply chain problem.
We’ll dig into two core techniques: Inference Abuse, where models behave maliciously when given specific inputs(leaking hardcoded secrets, making biased decisions, or misclassifying harmful content as benign), and Model Escape, where loading a model can compromise the system it runs on.
If your team is downloading, fine-tuning, or deploying these models; this talk will show why that process now carries real security risks, and what it means to treat models like software, not just data.

Bringing Game Hacking Concepts to Life
Alex Thines & Bradley “Sno0ose” Ammerman
Video games often give players a tactical advantage through HUDs”enemy indicators, directional cues, and awareness overlays. But what if you could bring that level of perception into real life? Inspired by the world of game hacking, this talk explores the development of a real-world ESP-style system! Think wallhacks, bounding boxes, and heads-up intelligence, but for the real world!
We’ll walk through how tools and methods from the game cheating scene ( such as tracking movement, basic identifying people, and direction they are facing) can be adapted to real-world sensor input and spatial reasoning. Using computer vision, object detection, and some creative hardware setups, we’ve built a working proof-of-concept: an augmented reality HUD that mimics the feel of video game ESP. It’s part serious toolkit, part cyberpunk toy, and 100% inspired by “script kiddies”.
This talk will demo the tech, explore the methodology, and walk through the surprisingly effective crossover from game mods to real life. Because if you’ve ever asked yourself, Why can’t I see enemies through walls IRL?”we’re here to say: now you kinda can.

Skibidi XSS in Your Car Rizz
Kevin Mitchell
Abstract: Navigating the Insecurities Within: A Reverse Tabnabbing Vulnerability in the 2025 Cadillac Escalade’s Infotainment Browser
Modern vehicle infotainment systems, increasingly reliant on complex software and internet connectivity, represent a growing attack surface. As these systems integrate web Browse capabilities, vulnerabilities commonly found in traditional browsers can manifest in the automotive environment, posing unique risks to vehicle occupants and data security. This research details the discovery and analysis of a reverse tabnabbing vulnerability identified within the Google Chrome browser embedded in the infotainment system of a 2025 Cadillac Escalade.
Reverse tabnabbing is a client-side vulnerability where a page opened from an original tab can manipulate the originating window, potentially redirecting the user to a malicious site without their explicit action. In the context of a vehicle, this could be triggered by a user Browse a seemingly innocuous website through the infotainment system’s browser, leading to the original infotainment display being subtly replaced by a phishing page or other deceptive content. Given the sensitive information and controls accessible via infotainment systems, a successful reverse tabnabbing attack could lead to unauthorized data access, manipulation of vehicle settings, or compromise of connected accounts.
This presentation will outline the technical details of the discovered vulnerability, including the method of exploitation and the specific conditions required to trigger the reverse tabnabbing attack within the described vehicle’s infotainment system. We will discuss the potential impact of this vulnerability in an automotive context and explore the challenges associated with patching and mitigating such issues in the complex and often tightly controlled environment of vehicle software. This research highlights the critical need for robust security testing and proactive vulnerability management in the development and deployment of in-vehicle Browse capabilities, urging a deeper consideration of the unique security implications of bringing web Browse into the automotive domain.

What an NFL Lockeroom Can Teach Us about Cybersecurity Teams
Sean Tufts
The NFL is the world’s best teamwork incubator. It draws participants from all corners of the US to create the pinnacle of performance and collaboration on one of the world’s biggest stages. By contrast, our Cybersecurity teams have equal stakes…but a fraction of the comradery. This session will compare the two teams from a person who’s lead both huddles and agile sprints.
In Cybersecurity, our leaders always spawn from the trenches. We promote those with technical skill, but these managers are not always leaders. As expectations and stakes have grown, we need technical experts to function in a team more then ever. In this session we will discuss:
1. The details of great teamwork and how this ‘could’ apply to our current cyber culture.
2. A poll of 1,500 cyber consultants were polled to get a “current” state of the culture in our client’s cybersecurity teams.
3. Advice for how to build culture in a positive manner.
Lead by Sean Tufts, Managing Partner at Opitv. Former Carolina Panther

Meshtastic Attacktastic
Dave Schwartzberg
In emergencies or off-grid scenarios, Meshtastic shines, but it can crumple when adversaries go off-script. Meshtastic is an open-source platform that allows for long-range, off-grid communication through LoRa-based mesh networks. While offering powerful tools for decentralized communication, particularly in remote areas or during emergencies, Meshtastic also introduces a set of security risks that could be exploited by adversaries. This talk explores the potential vulnerabilities within Meshtastic networks, focusing on attack vectors such as physical attacks, privacy leaks, key management, and jamming. Additionally, we will analyze the effectiveness of the platform’s encryption and authentication mechanisms, offering insights into how these systems can be compromised and how users can fend off attackers.
This session will include a technical breakdown of known vulnerabilities and present both simulated and real-world examples of attacks on Meshtastic networks. Attendees will gain a deeper understanding of how to defend against these threats, hardening their mesh networks against malicious actors. Whether you’re a hobbyist experimenting with off-grid communications or a security professional assessing decentralized systems, this presentation will equip you with the tools and knowledge to secure your Meshtastic devices.
How to HACK your career in 3 simple steps
Chris Burrows
Do you want to advance to bigger cyber roles? Make more money? Impact more people? Change the world? At least change YOUR world? Stop by for 25 minutes….you’ll learn 3 proven methods to completely take your career and life to the next level.
The Art of Inventive Hacking
Sean Verity and Dave Blandford
Tried and true attack techniques are regularly all we need to get the job done. Sometimes, we have to get creative though. In this talk, we’re going to walk you through several attack paths during recent assessments where we used our creative side and got inventive to do stuff we weren’t supposed to do. Come hear about how we tricked an IDP into giving us super admin permissions, an island hopping campaign to a domain controller, a PDF generator that leaked AWS secret access keys, and more. Along the way, we’ll share our thought process from an offensive and defensive perspective. By the end of the talk, you’ll have some tradecraft to test drive and tips to frustrate your penetration testers and adversaries.
REDACTED
Matt Hoy “mattrix” and John Stauffacher “Geeksp33d”
Come find out
30ish years of @#$&ing w/ management & other dirty mind tricks
Brian Herr
Do you have to get management or senior leaders to make decisions, purchases, or not make stupid decisions? This session is for you. We cover a condensed version of what I have learned over the last 30ish years in persuading the often irrational animal that is middle and senior management. How to speak to them, persuade them, and most importantly push them in the right direction as a security practitioner, technologist, and often a nuerospicy individual. The topics cover how decisions are really made in the brain, how to hack the meeting, gaming the system of persuasion, and how to apply time proven “Brian-isms” without losing your damned mind and flipping tables in the process.
How’s the Weather in Your Neck of the Woods? A Close Look at the Global Email Threat Landscape
Jared Peck
While many organizations have a solid grasp of the email threats targeting their own networks, the broader global threat landscape often remains a mystery. Yet, cyber threats don’t respect borders—what’s brewing in one region can quickly spill over into another. In this session, we’ll take a light technical dive into regional email threat trends, exploring phishing and malware examples from around the world. By examining how these threats vary across geographies—and where they overlap—we’ll uncover insights that can help you better defend your organization against global risks.
It comes from the depths¦
Kyle Eaton
PDF files are still a common threat vector used in my different attack chains, including malware, phishing, BEC and TOADs. Last year we talked about object hashing, a new technique for detecting and clustering PDF files. Now that we’ve been clustering PDFs with this method, we’re going to dive into some of the results and see what hides in the murky waters of the PDF landscape.
Fuck Your Integration: A Practical Guide to Breaking IBM WebMethods (can rename it depending on the want)
Ryan Bonner
IBM webMethods is the enterprise middleware beast everyone thinks is managed, but often sits neglected, unpatched, and exposed like a forgotten relic. It’s the digital duct tape holding critical systems together, a sprawling attack surface hidden in plain sight precisely because nobody wants to touch the “if it ain’t broke” integration nightmare. This talk isn’t about “synergy”, it’s about hunting down this integration powerhouse and breaking it wide open.
We will take a walk through what WebMethods are why they are a forgotten thing and how we can take advantage of this corporate relic.
We will walk through methodologies, bounties and information and release a script to help everyone hunt these down.
We will show a mix of default creds forgotten,how to take advantage of API.
Local LLMs in Action for CTI Automation
Kai Iyer
With the rising volume of cyber threats, traditional CTI workflows often struggle to map threats efficiently. This session explores how local language models (LLMs) can automate critical CTI processes, extract intel in real-time and visualize them based on targeted industry by APTs and plot a timeline threat activity graph for known malware strains. Using Python-based automation and local LLMs, attendees will learn how to query and process reports, map threats to MITRE ATT&CK, attribute threats to classify malware families and identify threat actor and visualize data points.
The role of Data and AI Governance in 2025 Data Strategy
Holly Anderson
Governing operations for IT and Security data is a persistent challenge for operations teams. Data sources are high volume, dynamic, and volatile, making data governance a challenge for even the most proactive enterprises. Not knowing what’s in your data can expose your customers or your enterprise to significant security, audit, and compliance risk.
We will discuss data modernization with governance in mind, including what is data modernization, how do you know if you need it, and how do you tell how you’re doing along the way?You will learn that data modernization isn’t a step, but a series of interconnected, overlapping, and sometimes conflicting steps. From data collection, to routing and parsing, to storage and retrieval, learn how to assess the value of your data, build a maturity model for your organization that keeps governance in min
Standing on Business: My First CVE and Unexpected Vendor Drama
Seth Kraft
In early 2025, I responsibly disclosed three critical vulnerabilities in Nagios Log Server, including a stored XSS flaw that allowed privilege escalation from a low-privileged user. As a first-time CVE author, I approached the process with professionalism, patience, and transparency”submitting detailed technical reports, proof-of-concept demos, and communicating clearly with the vendor.
But what began as a routine disclosure quickly turned into a cautionary tale about vendor silence, vague patch notes, and a hostile email that accused me of making the world less secure”after the patch was released and the CVE was assigned.
In this talk, I’ll walk through the vulnerabilities I discovered, the disclosure timeline, and the ethical dilemma I faced when the vendor failed to inform users or credit the researcher who reported the flaws. I’ll cover how I navigated everything from posting a LinkedIn advisory to working with cybersecurity journalists to set the record straight.
Attendees will walk away with:
A step-by-step breakdown of a real-world vulnerability and PoC escalation chain
Lessons learned from a disclosure process gone sideways
Strategies for handling vendor pushback without losing your integrity
A reminder that responsible disclosure is a two-way street
Whether you’re a security researcher, defender, or vendor rep, this talk offers insight into the human side of vuln reporting”and what happens when you stand on business with receipts.
Social Engineering with AI
Brett Gustafson
AI and LLMs are all the rage, but how do we leverage this into social engineering? We’ll discuss practical methods to use AI for phishing, deep fakes (voice and audio), vishing agents, and more. Learn how to execute on these emerging technologies, hear stories of how they’ve been used in the field, see live demos, and explore strategies to defend against them.
Detections & Dragons ; Creating Detection Logic that Scales
Mak Foss & Rachel Schwalk
Building great detection logic isn’t just about catching one bad thing ” it’s about creating Detection analytics that can scale, adapt, and survive real-world attacks. In this session, we’ll explore the key challenges detection engineers face, the qualities that separate fragile logic from resilient detections, and a repeatable strategy for crafting rules that evolve with your environment.
Using real-world examples (and a little fantasy flair), we’ll walk through how to design, validate, and refine detection content that balances signal vs. noise, precision vs. coverage, and theory vs. operational reality. Whether you’re hunting for fileless malware or defending against nation-state dragons, you’ll leave this session with practical frameworks, testing strategies, and mindset shifts that will help you build detection logic that actually scales.
Blood in the Water – Patients on the Table
Michael Aguilar (v3ga)
Medical devices are shockingly simple”and exploitable. We’ll peel back the layers on how they’re built, the OSes they run, and walk through real-world exploits and protocol fails. Expect stories from the trenches, laughs, and maybe a little existential dread.
The Death of Passwords – Why We’re Still Stuck in the Past
Shaun Bertrand
Passwords are outdated and insecure, yet they remain the backbone of authentication. Why? This presentation will challenge conventional thinking and provide a roadmap for a fully passwordless future, exposing the real reasons behind slow adoption and the hidden forces keeping passwords alive.
Building a Local LLM-Based Vulnerability Scanner
Dmitry Moiseev
What if you could weaponize local LLMs for vulnerability discovery – fast, private, and under your control? In this talk, I’ll show how easy it is to build a custom AI-powered vuln scanner, complete with real-world examples and open-source code. All tools and examples will be released on GitHub by the time of the talk.
Operation Monkey Business: An Exploration of Video Game Hacking
Michael Jackson & Hunter Lumsdon
Video game hacking has existed for decades, evolving alongside the industry itself. What began as simple cheat codes and modifications has grown into a sophisticated practice that influences game development, security protocols, and online economies. As gaming has shifted toward digital transactions, microtransactions, and pay-to-play models, hacking has become more than just a tool for players seeking an advantage, it now poses serious financial and security risks.
With real money increasingly tied to in-game economies, the consequences of hacking extend far beyond gaming. Exploits that manipulate game logic to bypass payment systems can undermine entire business models, disrupt fair play, and expose vulnerabilities that developers struggle to anticipate. Yet, despite its risks, hacking also plays a crucial role in identifying weaknesses and driving security improvements within the industry.
This presentation aims to examine the evolution of video game hacking, its ethical and economic implications, and how it has adapted to modern monetization strategies. Highlighting how such a highly profitable sector continues to lack proper security procedures, leaving both developers and players exposed to exploitation.
To demonstrate the real-world impact of these exploits, we will conduct a live demonstration showcasing how game logic can be manipulated to circumvent payment systems. By breaking down the methods behind these hacks, we aim to provide insight into how and why these vulnerabilities persist.
OopsSec: The Day I Made the DMV Even Slower
Andrew Crotty (Gingerhacker)
This is the tail of how a brand new Sr analyst ( Me ) and and intern took down the DMV Docusign for a day and a half. In this talk, I’ll walk you through a moment where good intentions and layered security collided with government workflows”resulting in DocuSign being blocked across a critical state agency. The culprit? A phishing report on a legitimate DocuSign email that triggered an automated block, creating an unintentional DoS on bureaucracy itself.
We’ll dive into: ( Always blame the intern ! ) just kidding !!
– The anatomy of a well-crafted, legitimate email that looked phishy enough to get blocked
– How false positives in phishing reporting workflows can lead to wide-scale operational impacts
– The (lack of) escalation paths between SOC teams and business-critical SaaS usage
– Balancing security with usability, especially when signatures mean progress
– Lessons learned in root cause analysis, user education, and incident response for non-malicious events
– This session isn’t about blaming tools”it’s about understanding how the human element, combined with automated security actions, can create unintended outages. If you’ve ever had to explain to leadership why no one can sign anything… this one’s for you.
– Also will tie in breaking into cyber as this was my first cyber job leaving law enforcement ! learned tons by both success, questions, and mistakes !
REDACTED
John Deryke
REDACTED
Security Burnout, Budgets, and BS: What InfoSec Teams Wish Vendors Knew
Rachel Arnold
Security teams are overloaded ” with alerts, compliance tasks, risk assessments, and vendors vying for their attention. From my seat between clients and vendors over the last 8 years, I’ve had a unique view into how stress, misalignment, and tone-deaf messaging from the vendor side contribute to friction, burnout, and ultimately failed security outcomes.
This talk unpacks the hard truths from both sides of the cybersecurity sales and operations conversation. It’s for the overworked security teams tired of being sold to, the vendors struggling to gain trust, and the executives wondering why investments don’t translate to results.
We’ll explore:
– What InfoSec teams actually need from vendors ” and what they wish they could say out loud
– How pressure around renewals, budgets, and vendor fatigue silently impacts risk
– Real examples of vendor/client interactions gone wrong (and how to fix them)
– The role of empathy, timing, and relevance in a successful partnership
– Tactical ways both sides can communicate more effectively to protect the organization, not just the bottom line
– This session isn’t about bashing vendors or glorifying security teams ” it’s about highlighting the breakdowns in the system and offering a more human, strategic approach to working together in high-stakes environments.
– If you’ve ever rolled your eyes during a demo, battled to justify a purchase, or tried to stand out in a crowded market ” this one’s for you. Let’s talk about the BS¦ so we can build something better.
The Empire Strikes Out: Cybersecurity Lessons from Star Wars
Walt Powell
Key points include the role of insider threats, supply chain vulnerabilities, lack of multifactor authentication, and unsecured network access points. Using iconic scenes from Star Wars, we’ll break down how these failings mirror real-world cybersecurity challenges. For example, the lack of endpoint protection allowed unauthorized devices like R2-D2 to access critical systems. The Empire’s failure to secure operational technology (OT), such as shield generators and reactor cores, directly mirrors the growing need for IoT and OT security in today’s organizations.
Through these cinematic examples, the session will introduce modern cybersecurity solutions such as passwordless authentication, endpoint protection, and IoT/OT security. Attendees will walk away with actionable insights into how they can strengthen their organization’s defenses by learning from the Empire’s mistakes.
The session will use case studies from Star Wars to highlight the risks of outdated security measures and demonstrate how adopting advanced cybersecurity practices can prevent similar “galactic” consequences in the corporate world. Attendees will be encouraged to reflect on their current security frameworks and leave with a strategic plan to enhance cybersecurity within their organizations.
Hackers Don’t Hack, They Log In
Dr. Louis DeWeaver
Cyber threat actors are evolving their tactics, moving away from traditional methods to more sophisticated approaches. Instead of exploiting vulnerabilities or brute-forcing passwords, they now heavily rely on stolen credentials to breach systems efficiently. A key facilitator of these breaches is the emergence of stealer logs. These logs contain a range of pilfered data, including usernames, passwords, cookies, and session tokens gathered through info stealer malware. Backed by statistics, real-life examples, and insights into current hacking trends, this talk delves into the pivotal role these logs play and how they can evade even the best cybersecurity solutions available today.
LOLBins Under the Microscope: A Data-Driven Exploration of Abused System Binaries
Andrei Ionescu
Living Off the Land (LOTL) attacks are a dominant force in modern cyber threats, appearing in a staggering 84% of high-severity attacks we’ve analyzed across over 700,000 incidents. This session presents a data-driven analysis of LOTL binaries, revealing the most frequently abused executables and challenging common assumptions. Our research has uncovered multiple surprises, from the true popularity of certain tools to the unexpectedly high legitimate use of others. Prepare for a deep dive into quantitative insights that will reshape your understanding of the LOTL landscape and inform your hardening strategies
Vibe or Die – Rapid Prototyping Cyber Solutions with AI
Chas Clawson
The age-old complaint in security engineering is that big ideas die in the backlog. Lengthy discovery, design, and coding cycles smother urgency”especially when threats are evolving faster than releases. Enter AI-first development, where language models collapse friction at every step of the SDLC and let small teams translate concept into running code in hours, not quarters.
This talk tells the inside story of how we built a working Al Assisted Alert Agent & an Insider Threat & Fraud Detection module on top of Sumo Logic in a couple afternoons”then generalized the method into a repeatable playbook any security team can copy.
Subject covered:
– Rethink Development Cycles – AI-assisted competitive analysis, ROI modeling, architecture drafting, and test generation”each shaved from weeks to minutes.
– Vibe Coding in practice “ how prompt-to-prototype workflows boost individual throughput 30“40 % and democratize coding to non-developers Business Insider.
– Model Context Protocol (MCP) “ an open standard that plugs LLMs into live telemetry and knowledge bases, turning context wiring from weeks of API work into minutes of config Home.
– Multi-model evaluation on AWS Bedrock “ side-by-side scoring that lets you A/B test foundation models, RAG pipelines, and guardrails before a single line hits main Amazon Web Services, Inc..
Attendees leave with a concrete checklist and open-source prompt templates covering ideation, design, implementation, and validation. Whether you’re a CISO looking to close control gaps, a product lead racing a roadmap, or a hands-on builder curious about the hype, this session shows how to turn AI from a coding sidekick into an end-to-end accelerator for cyber innovation”without sacrificing rigor or security.
Cut the backlog. Ship the idea. And maybe, vibe-code your next killer feature before lunch.
It Wasn’t a Surprise. Just a Scheduled Disaster.
Oyin Ajayi
Some risks hit out of nowhere.
Others send a calendar invite.
This talk is for anyone who’s ever logged a risk, escalated it, watched it go into the abyss — and then had front-row seats to the inevitable fallout. Whether you work in security, engineering, compliance, or any role that documents things “just in case,” you’ve probably witnessed a disaster that everyone saw coming… and still did nothing about.
We’ll explore:
– How to communicate urgency without sounding like you’re spiraling
– How to document defensively (because your email thread will be in the postmortem)
– How to navigate the stall – even when action isn’t prioritzed & delay is the norm
This isn’t just a talk. It’s group therapy, with action items.
Managing Open Source Network Security Tools Using Configuration Management
Ellie Rennard
Deploying open source and custom built network security tools for large organizations with specific detection criteria while maintaining the baseline systems can be challenging. Managing nodes existing in large corporate networks while maintaining patching and keeping detection criteria up to date requires a tremendous amount of operational obligations without centralized management. Leveraging configuration management allows detection engineering teams to deploy and manage detection systems quickly and easily, enable testing while ensuring a reliable backout method, and allow teams to respond and pivot quickly to changing environment needs. This presentation covers how configuration management tools can enable organizations to quickly deploy, manage, and customize valuable network security tools at scale, and how General Motors leverages configuration management to provide improved detection capabilities within our networks.
Automating the boring part: Penetration Testing VMs deployment as Code
Jacob Harrand
In the world of cloud infrastructure, agility and repeatability are key. This talk will walk through a practical approach to automating the creation of identical VMs using infrastructure-as-code principles, with a lens of offensive security. By combining Terraform, Ansible, and self-hosted GitHub Actions runners, I will show how to spin up cloud-based virtual machines that are on-demand, consistent, and ephemeral.
We will start with how Terraform can provision infrastructure across popular cloud providers, using Azure as the example, followed by how Ansible configures those systems with your favorite tools and workflow preferences. Then, we will dive into using self-hosted GitHub runners to keep your data within your control all while maintaining a seamless CI/CD pipeline. You will see how this setup enables secure, scalable, and reproducible environments that reduce setup time and operational overhead, while also improving isolation and auditability.
Whether you are a solo consultant or part of a red team at scale, this talk will give you actionable steps and code samples to start building your own on-demand pentest VMs. Expect some war stories, lessons learned, and a clear path to automating the boring stuff so you can focus on popping shells.
Building Trust Through AI Governance
Steven F. Fox
Session attendees will learn AI Governance implementation pattern from three public and private sector case studies. The session highlights the collaboration between data governance, risk management, and operational team in bridging AI policy and operations.Set the stage with an overview of AI Governance and the teams engaged in making it successful.
Case study 1 – Starting from Zero
This case study walks through how the State of Washington built its AI Governance Program from the ground up.
Case study 2 – Stumbling into success
This case study highlights the stumbling blocks ETS encountered when implementing its profit-driven AI Governance program.
Case study 3 – Managing risk in an atmosphere of risk acceptance
This case study highlights how the ETS risk management team managed AI risk in an environment of rapid innovation.
Have you seen my totally-not-malicious MCP server?
Tamir Ishay Sharbat
Standards are great. But do we really must keep on standardizing terrible security choices? MCP is transforming any AI assistant into an agent wielding powerful tools. Change a couple configurations, pop-in your API key, and you’re ready to go. But simplicity comes at a cost.
MCP brings the full spectrum of supply chain risk into the AI world: untrusted code running locally, reliance on obscure cloud services, no modern authentication, hard-coded credentials. Worst of all, MCP servers can hijack the agents using them – remotely injecting malicious instructions and quietly redirecting the assistant’s behavior.
We will introduce a totally-not-malicious MCP that allows AIs to connect to knowledge platforms like Confluence/Notion/ClickUp, for free! We’ll demonstrate how adding our server to Cursor, Windsurf and GitHub Copilot results in stolen credentials and source code. Or full data exfiltration of everything going through your agent in other cases. Even showing how the compromise can escape the agent’s scope entirely, leading to malware infections.
Finally, we will present a threat model for MCP servers. You’ll come out of the session knowing how to analyze and approve secure MCP servers. And continue to monitor them to detect any future compromise or malicious behavior.
Just Context: Interpretable ML for Root Cause and Attack Flow Discovery
Ezz Tahoun
In cybersecurity, analysts routinely drown in noisy, fragmented alerts”making it difficult to uncover coordinated, multi-stage attacks. This talk introduces an innovative approach to contextualizing alerts and extracting hidden attack chains using fully explainable, open-source machine learning”no black boxes or complex large-language models involved. Attendees will explore how clustering algorithms, temporal knowledge graphs, and Markovian sequencing methods can systematically map security alerts, logs, and telemetry to MITRE ATT&CK Techniques, clearly revealing attacker tactics and objectives. The session will include practical demonstrations using the speaker’s open-source tool, Attack Flow Detector, available on GitHub. Participants do not need deep data science expertise; basic familiarity with MITRE ATT&CK and standard SOC processes will help maximize learning outcomes. After attending, participants will understand how to implement transparent ML-based correlation workflows, reduce false positives, accelerate response times, and detect stealthy, multi-step attack flows.
Where Art Thou, O’ Auth? Trust Tragedies in Single Page Apps
Carley Fant
Single Page Applications continue to adopt OAuth2 in ways that appear secure but often collapse under scrutiny. A growing anti-pattern is the use of JavaScript-set cookies to store access tokens. These tokens may avoid localStorage, but without a backend to set the HttpOnly flag, the cookie remains fully accessible to JavaScript and just as exposed to cross-site scripting attacks.
This talk explores why frontend-managed cookies offer a false sense of security, especially in fully static SPAs with no backend support. When authentication lives entirely in the browser, the trust boundary is blurry, token theft becomes trivial, and session revocation is practically impossible.
We’ll walk through real-world examples of insecure token handling, highlight current OAuth2 best practices (including the 2024 IETF draft RFC for browser-based apps), and demonstrate how attackers target these flaws. The session also introduces practical architecture changes, including backend-for-frontend designs, secure cookie usage, and token revocation systems.
Attendees will leave with a clear understanding of the tradeoffs in frontend-only auth, the persistent threat of XSS (still the most common web vuln reported in 2024 bug bounty platforms), and what it takes to implement OAuth flows that are actually secure in the context of SPAs.
Unveiling the Basics of API Security
Jason Brown
APIs are the digital glue holding modern systems together—from your favorite apps to the complex infrastructure behind the scenes. But with that power comes a growing list of security challenges.
In this talk, we’ll explore how to build a modern API security program from the ground up. You’ll hear real-world lessons, practical strategies, and a few “we’ve all been there” moments.
What the Auth?
Why do authentication cookies cause so much chaos? We’ll dive into session management headaches—from Azure and ID.me to home-grown methods—and why security tools often struggle to keep up.
-That’s a Lot of Vulnerabilities
Security tools can flood teams with false positives. We’ll show how to cut through the noise and focus on what really matters.
-Whose API Is This Anyways?
You can’t secure what you don’t know exists. We’ll talk about the disconnect between known endpoints and actual API inventories—and how to close that gap.
-API Overload
Ever seen a security tool report with hundreds of APIs and thought, “No way”? We’ll explain why that happens and what it means for your security posture.
-Why Does This Matter?
“People just don’t do that” isn’t a security strategy. We’ll share stories that show why proactive security matters—even when it’s invisible.
To solve the API inventory problem, security needs to meet developers where they are. That means integrating with their tools, using specs like OpenAPI, and building a culture of collaboration. Join us at GrrCon to learn how to lay the foundation for scalable, resilient API security—and walk away with ideas you can use right away.
Modern Fileless RAT Tactics: Node.js Abuse : Technical Analysis and Threat Attribution
Reegun Richard Jayapaul
This presentation explores a modern threat that leverages Node.js to operate entirely in memory, bypassing traditional endpoint protections. The malware analyzed is a fileless remote access trojan written in JavaScript, designed to evade detection and provide persistent control over compromised systems. Delivered through socially engineered lures, such as fake job interview processes and CAPTCHA forms, this malware reflects tradecraft frequently linked to North Korean state-sponsored groups.
Once deployed, the RAT establishes communication with a command-and-control server using XOR-obfuscated and compressed HTTP traffic. It supports advanced features such as SOCKS5 proxy tunneling and is equipped with anti-analysis mechanisms, including virtual machine detection to avoid sandbox environments. These characteristics allow it to remain hidden in enterprise environments while enabling adversaries to maintain long-term access.
To fully understand its behavior and control mechanisms, we reconstructed and operated a replica of the command-and-control infrastructure. This reverse engineering effort revealed the malware’s operational commands, communication patterns, and the level of control it grants to attackers. Our findings indicate a broader trend in the adoption of Node.js for malware development, due to its flexibility, cross-platform capabilities, and lower detection footprint.
This session will detail the technical architecture of the malware, walk through the infection chain, and share behavioral patterns useful for detection. We will also map the observed tactics to threat actor activity, presenting strong links to campaigns attributed to the Lazarus group. The talk includes detection strategies, YARA rules, and endpoint artifacts for defenders to use in their environments.
Attendees will leave with a deeper understanding of emerging JavaScript-based threats, attacker tooling evolution, and practical insights for threat hunting and incident response in enterprise networks.
Crack, Track, React: Dual-Stacking Offense and Defense with Hash Intelligence
Evan Hosinski
What if red team tools could fuel your blue team strategy—and vice versa? This talk introduces two purpose-built applications that bridge offensive and defensive security through password intelligence at scale. The first, Hashcrack.ing, is a private, invite-only platform built for security professionals to submit, query, and contribute to a growing archive of password hashes, wordlists, and rulesets. Contributors get more than just street cred—they gain access to a distributed cracking network where membership cost drops the more they contribute.
On the other side of the kill chain, we’ll unveil Bounty, an Active Directory Password Hardening tool that leverages the hashcrack.ing dataset to proactively identify and enforce password hygiene across enterprise environments. Bounty automatically compares AD hashes to known compromised credentials and initiates resets, logging their usage over time—especially within privileged or high-risk groups.
In this talk, we’ll walk through both tools, showcase real-world use cases, and dive into how offensive intel fuels defensive enforcement. Whether you’re red, blue, or purple, this is a practical approach to turning cracked passwords into actionable enterprise controls.
Key Takeaways
– How a private cracking community can drive meaningful password intel
– Architecture of a distributed hash cracking ecosystem
– Building an AD password hygiene enforcement tool using offensive insights
– Lessons learned while building and deploying both offensive and defensive infrastructure for password security.
An Old Hillbilly’s Guide to BASH for Pentests: Automating, Logging, and Covering Your Butt
Adam Compton
Penetration testing is full of repetitive tasks”scanning, note-taking, rerunning the same commands, and inevitably forgetting something important. But what if you could make your life easier and your engagements more consistent with a little Bash scripting?
This talk will explore how Bash can automate the tedious, streamline workflows, and prevent costly mistakes. From simple one-liners that improve logging to advanced scripts that handle reconnaissance, credential testing, and post-exploitation, you’ll see how automation can make pentesting faster, more reliable, and less painful.
Bash scripting isn’t just about saving time”it’s about ensuring repeatability, accuracy, and efficiency. It keeps you from skipping steps, missing evidence, or worse”having to redo work you’ve already suffered through once.
So, if you like efficiency, hate unnecessary effort, or just want to script your way to a smoother pentest, come learn how to let Bash do the heavy lifting for you.
Ghost Math: Syscall-Only Injection, Deterministic Shellcode & QUIC C2 — A Full Kill-Chain that Slipped Past CrowdStrike Falcon.
Ananda Krishna
Can an attacker still remain invisible in a network blanketed by next-gen EDR? During a 2025 red-team assessment we proved it, chaining three ideas that rarely show up together:
Thread-less, syscall-only injection. A signed-MSI sideload landed us in explorer.exe; a reflective loader rebuilt raw syscall stubs from a clean ntdll mapping, queued a user-mode APC into an existing thread, and flipped pages RW→RX with NtProtectVirtualMemory, evading the classic “handle + RW + thread + DLL” heuristic.
“Mathematical” payload generation. Our reverse shell’s bytes were deterministically derived from trigonometric constants, removing static patterns and short-circuiting Falcon’s cloud-similarity scans.
Bespoke QUIC/HTTP-3 C2. Domain-fronted, JA3-collision jitter, and time-boxed sessions produced TLS fingerprints indistinguishable from Chrome.
We will walk through the loader tricks, AMSI/ETW micro-patches, WMI event-filter persistence, and token impersonation, then map every step to MITRE ATT&CK v14 (T1055.001, T1562.001, T1105, T1546.003). Finally, attendees receive Atomic-style emulation scripts plus Splunk/Sigma rules so defenders can replicate—and finally detect—math-driven obfuscation in their own labs.