Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
Breakout: Breaker Track clear filter
arrow_back View All Dates
Thursday, September 26
 

10:30am PDT

Living off Microsoft Copilot
Thursday September 26, 2024 10:30am - 11:15am PDT
Whatever your need as a hacker post-compromise, Microsoft Copilot has got you covered. Covertly search for sensitive data and parse it nicely for your use. Exfiltrate it out without generating logs. Most frightening, Microsoft Copilot will help you phish to move lately. Heck, it will even social engineer victims for you!




This talk is a comprehensive analysis of Microsoft copilot taken to red-team-level practicality. We will show how Copilot plugins can be used to install a backdoor into other user’s copilot interactions, allowing for data theft as a starter and AI-based social engineering as the main course. We’ll show how hackers can circumvent built-in security controls which focus on files and data by using AI against them.




Next, we will drop LOLCopilot, a red-teaming tool for abusing Microsoft Copilot as an ethical hacker to do all of the above. The tool works with default configuration in any M365 copilot-enabled tenant.




Finally, we will recommend detection and hardening your can put in place to protect against malicious insiders and threat actors with Copilot access.

Speakers
avatar for Michael Bargury

Michael Bargury

Co-Founder and CTO, Zenity
Michael Bargury is a security researcher passionate about all things related to cloud, SaaS and low-code security, and spends his time finding ways they could go wrong. He is the Co-Founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps. In the past... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Grand Ballroom

11:30am PDT

GraphQL Exploitation: Secondary Context Attacks and Business Logic Vulnerabilities
Thursday September 26, 2024 11:30am - 12:15pm PDT
In this 45 minute offensively focused presentation we dive into GraphQL secondary context attacks and business logic vulnerabilities exploited in real world assessments. Secondary context attacks in particular can access impactful API endpoints using GraphQL as the jumping off point. The impact from these issues when exploited can be significant including unauthorized access to data, the ability to modify other users accounts, cross-tenancy failures, and SSRF. 

This presentation is fresh material to this topic and does not rehash existing GraphQL exploitation discussions. If you are interested in GraphQL attacks, you should attend this talk.

Speakers
avatar for Willis Vandevanter

Willis Vandevanter

Senior Staff Security Researcher, Sprocket Security
With 14 years of experience in penetration testing, Will Vandevanter  keeps coming back to his original obsession — hacking web apps. He has  previously spoken at Blackhat, DEFCON, OWASP and a number of other conferences on web application security. He has also released popular... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

1:15pm PDT

O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
Thursday September 26, 2024 1:15pm - 2:00pm PDT
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.


Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. These applications typically automate their daily tasks and accelerate digital transformation within the organization - all this without writing a single line of code. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.


It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at BlackHat, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more.



Speakers
avatar for Amichai Shulman

Amichai Shulman

CTO and co-founder, Nokod Security
Amichai Shulman is the CTO and co-founder of Nokod Security. He is a cyber security researcher, entrepreneur and investor with more than 30 years of cyber security experience in military, government and commercial environments. He co-founded Imperva in 2002 and served as CTO for the... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

2:15pm PDT

AI Goat: A Damn Vulnerable AI Infrastructure
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Compromising AI infrastructure can have devastating consequences, making it a prime target for attackers. Often, a simple misconfiguration or vulnerability in AI applications is all it takes to compromise the entire system. Many developers are not fully aware of the threat landscape and end up deploying vulnerable AI infrastructures. Traditional pentesting tools like DVWA and bWAPP have helped the infosec community understand popular web attack vectors, but there is a gap when it comes to AI environments. In this talk, we introduce AI Goat, a deliberately vulnerable AI infrastructure featuring vulnerabilities based on the OWASP AI Top 10. AI Goat mimics real-world AI applications but includes added vulnerabilities, providing security enthusiasts and pen-testers with an easy-to-deploy and destroy platform to learn how to identify and exploit AI vulnerabilities. The deployment scripts will be open-source and available after the talk.
Speakers
avatar for Ofir Yakobi

Ofir Yakobi

Security Researcher, Orca Security
Ofir Yakobi is a Cloud Security Researcher at Orca Security.With almost a decade of experience in detecting cybercriminals, malware research, and unveiling numerous security issues for high-profile companies, she brings her expertise in breaking and strengthening cloud vendors. She's... Read More →
avatar for Shir Sadon

Shir Sadon

Security Researcher, Orca Security
Shir is a Cloud Security security and martial arts enthusiast! With a background in endpoints and servers cyber security, Shir once led research ventures to enhance departmental security. Now, Shir blends cybersecurity expertise with martial arts finesse, creating a formidable combination... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

3:30pm PDT

Web Security Experts: Are you overlooking WebRTC vulnerabilities?
Thursday September 26, 2024 3:30pm - 4:15pm PDT
As the web evolves, so do the complexities of securing it. WebRTC (Web Real-Time Communication) is a powerful technology embedded in every modern web browser, enabling audio, video, and data sharing. While WebRTC offers tremendous advantages for real-time communication, it introduces a unique set of security challenges that many web and API security professionals may overlook.


This presentation aims to bridge the knowledge gap between traditional web/API security and the specialized realm of WebRTC. Designed for OWASP attendees ranging from novice to advanced practitioners, it will provide a comprehensive overview of WebRTC security concepts, common vulnerabilities, and practical testing methodologies.

Speakers
avatar for Sandro Gauci

Sandro Gauci

CEO & Chief Mischief Officer, Enable Security GmbH
Sandro Gauci leads the operations and research at Enable Security. With a long history and extensive experience in cybersecurity dating back to 2000, Sandro has been at the forefront of hacking software and phone systems from a young age. He is the original developer of SIPVicious OSS, the SIP security testing toolset. His approach combines deep... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom
 
Share Modal

Share this link via

Or copy link

Filter sessions
Apply filters to sessions.
Filtered by Date -