Loading…
Attending this event?
THE MUST ATTEND EVENT FOR CYBERSECURITY PROFESSIONALS
Breakout: Breaker Track clear filter
Thursday, September 26
 

10:30am PDT

Living off Microsoft Copilot
Thursday September 26, 2024 10:30am - 11:15am PDT
Whatever your need as a hacker post-compromise, Microsoft Copilot has got you covered. Covertly search for sensitive data and parse it nicely for your use. Exfiltrate it out without generating logs. Most frightening, Microsoft Copilot will help you phish to move lately. Heck, it will even social engineer victims for you!




This talk is a comprehensive analysis of Microsoft copilot taken to red-team-level practicality. We will show how Copilot plugins can be used to install a backdoor into other user’s copilot interactions, allowing for data theft as a starter and AI-based social engineering as the main course. We’ll show how hackers can circumvent built-in security controls which focus on files and data by using AI against them.




Next, we will drop LOLCopilot, a red-teaming tool for abusing Microsoft Copilot as an ethical hacker to do all of the above. The tool works with default configuration in any M365 copilot-enabled tenant.




Finally, we will recommend detection and hardening your can put in place to protect against malicious insiders and threat actors with Copilot access.

Speakers
avatar for Michael Bargury

Michael Bargury

Co-Founder and CTO, Zenity
Michael Bargury is a security researcher passionate about all things related to cloud, SaaS and low-code security, and spends his time finding ways they could go wrong. He is the Co-Founder and CTO of Zenity, where he helps companies secure their low-code/no-code apps. In the past... Read More →
Thursday September 26, 2024 10:30am - 11:15am PDT
Room: Grand Ballroom

11:30am PDT

GraphQL Exploitation: Secondary Context Attacks and Business Logic Vulnerabilities
Thursday September 26, 2024 11:30am - 12:15pm PDT
In this 45 minute offensively focused presentation we dive into GraphQL secondary context attacks and business logic vulnerabilities exploited in real world assessments. Secondary context attacks in particular can access impactful API endpoints using GraphQL as the jumping off point. The impact from these issues when exploited can be significant including unauthorized access to data, the ability to modify other users accounts, cross-tenancy failures, and SSRF. 

This presentation is fresh material to this topic and does not rehash existing GraphQL exploitation discussions. If you are interested in GraphQL attacks, you should attend this talk.

Speakers
avatar for Willis Vandevanter

Willis Vandevanter

Senior Staff Security Researcher, Sprocket Security
With 14 years of experience in penetration testing, Will Vandevanter  keeps coming back to his original obsession — hacking web apps. He has  previously spoken at Blackhat, DEFCON, OWASP and a number of other conferences on web application security. He has also released popular... Read More →
Thursday September 26, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

1:15pm PDT

O My Data: OData Injection attack and other injections in Microsoft Power Platform and UiPath
Thursday September 26, 2024 1:15pm - 2:00pm PDT
This session presents a new attack technique called “OData Injection” that affects many API based environments and in particular Microsoft Power Automate, part of the Microsoft Power Platform. The technique can be used by attackers to extract sensitive data and bypass access controls. Furthermore, we show that if you think that “No Code” = “No Vulnerabilities”, you are in for a BIG surprise. Not only that applications and automations written by citizen developers are vulnerable to good ol’ injection attacks but these could be exploited by external attackers. We prove our points using demos of the attacks and vulnerabilities that simulate our findings in the field.


Low Code / No Code (LCNC) Development and Robotic Process Automations (RPA, automations) is a rapidly growing trend within enterprises going through a digital transformation process. These tools and environments allow business users (called citizen developers), who are not software engineers, to quickly build enterprise applications, by just dragging and dropping objects within the platform’s UI. These applications typically automate their daily tasks and accelerate digital transformation within the organization - all this without writing a single line of code. Top platforms to support LCNC are Microsoft Power Platform and UiPath Cloud Automation.


It is widely believed by organizations that since no code is involved in the development process, it is safe to assume that the resulting applications are not vulnerable to traditional security issues.Think again! Our research, backed by analyzing tens of thousands of applications and flows in large enterprises, shows that automations and applications which are perceived as “internal applications” are in fact exposed to external attackers. For the first time at BlackHat, we will show how applications and automations built in the Microsoft Power Platform and UiPath Automation Cloud environments are also vulnerable to SQL Injection, OS Command Injection and more.



Speakers
avatar for Amichai Shulman

Amichai Shulman

CTO and co-founder, Nokod Security
Amichai Shulman is the CTO and co-founder of Nokod Security. He is a cyber security researcher, entrepreneur and investor with more than 30 years of cyber security experience in military, government and commercial environments. He co-founded Imperva in 2002 and served as CTO for the... Read More →
Thursday September 26, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

2:15pm PDT

AI Goat: A Damn Vulnerable AI Infrastructure
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Compromising AI infrastructure can have devastating consequences, making it a prime target for attackers. Often, a simple misconfiguration or vulnerability in AI applications is all it takes to compromise the entire system. Many developers are not fully aware of the threat landscape and end up deploying vulnerable AI infrastructures. Traditional pentesting tools like DVWA and bWAPP have helped the infosec community understand popular web attack vectors, but there is a gap when it comes to AI environments. In this talk, we introduce AI Goat, a deliberately vulnerable AI infrastructure featuring vulnerabilities based on the OWASP AI Top 10. AI Goat mimics real-world AI applications but includes added vulnerabilities, providing security enthusiasts and pen-testers with an easy-to-deploy and destroy platform to learn how to identify and exploit AI vulnerabilities. The deployment scripts will be open-source and available after the talk.
Speakers
avatar for Ofir Yakobi

Ofir Yakobi

Security Researcher, Orca Security
Ofir Yakobi is a Cloud Security Researcher at Orca Security.With almost a decade of experience in detecting cybercriminals, malware research, and unveiling numerous security issues for high-profile companies, she brings her expertise in breaking and strengthening cloud vendors. She's... Read More →
avatar for Shir Sadon

Shir Sadon

Security Researcher, Orca Security
Shir is a Cloud Security security and martial arts enthusiast! With a background in endpoints and servers cyber security, Shir once led research ventures to enhance departmental security. Now, Shir blends cybersecurity expertise with martial arts finesse, creating a formidable combination... Read More →
Thursday September 26, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

3:30pm PDT

Web Security Experts: Are you overlooking WebRTC vulnerabilities?
Thursday September 26, 2024 3:30pm - 4:15pm PDT
As the web evolves, so do the complexities of securing it. WebRTC (Web Real-Time Communication) is a powerful technology embedded in every modern web browser, enabling audio, video, and data sharing. While WebRTC offers tremendous advantages for real-time communication, it introduces a unique set of security challenges that many web and API security professionals may overlook.


This presentation aims to bridge the knowledge gap between traditional web/API security and the specialized realm of WebRTC. Designed for OWASP attendees ranging from novice to advanced practitioners, it will provide a comprehensive overview of WebRTC security concepts, common vulnerabilities, and practical testing methodologies.

Speakers
avatar for Sandro Gauci

Sandro Gauci

CEO & Chief Mischief Officer, Enable Security GmbH
Sandro Gauci leads the operations and research at Enable Security. With a long history and extensive experience in cybersecurity dating back to 2000, Sandro has been at the forefront of hacking software and phone systems from a young age. He is the original developer of SIPVicious OSS, the SIP security testing toolset. His approach combines deep... Read More →
Thursday September 26, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom
 
Friday, September 27
 

10:30am PDT

Sanitize Client-Side: Why Server-Side HTML Sanitization is Doomed to Fail
Friday September 27, 2024 10:30am - 11:15am PDT
When a web application needs to safely render the user’s input as HTML, e.g., to enable rich text formatting, sanitization would be the solution. Generally speaking, sanitizing user input should be done on the server side, right? Well, this is not so obvious for XSS mitigation. While sanitizing on the client side sounds counterintuitive at first, in this talk, we will explain not only why it makes sense for HTML but also why it is important to do so. This talk showcases common pitfalls of sanitizing HTML server-side and dives into multiple interesting real-world vulnerabilities.
Speakers
avatar for Yaniv Nizry

Yaniv Nizry

Vulnerability Researcher, SonarSource
Yaniv Nizry (@YNizry) is a Vulnerability Researcher at Sonar, where he leverages his expertise to identify and mitigate vulnerabilities in complex systems. Starting his way as a software engineer, he shifted his focus while serving in the IDF's 8200 unit, where he gained experience... Read More →
Friday September 27, 2024 10:30am - 11:15am PDT
Room: Grand Ballroom

11:30am PDT

Hidden Chains: Revealing High-Impact Bugs from Bounty submissions
Friday September 27, 2024 11:30am - 12:15pm PDT
Despite defense in depth bounty hunters continue to bypass security measures. We will chronicle curated submissions from our bug bounty program. 


This talk covers bugs that span across application security and infrastructure security domain. Folks from Detection and response will find this especially useful to help further strengthen their D&R capabilities. Frankly we recommend this to all security practitioners (red\blue and purple team)  since we will share real world bugs reported to our program and how we applied the learnings to elevate our security program.


Expect to hear root cause analysis, technical details, and mitigations. You will take away practical strategies to elevate your own security program. 

Speakers
avatar for vinay prabhushankar

vinay prabhushankar

Security Lead, Snapchat
Vinay brings over a decade of experience in the security industry, and previously held positions at Microsoft and Splunk. He currently runs the Bug Bounty program for Snapchat and leads their M&A Security program. Vinay has presented at Bluehat, LASCON, and BSides Las Vegas.
avatar for Murali Vadakke Puthanveetil

Murali Vadakke Puthanveetil

Security Lead, Snapchat
Murali Vadakke Puthanveetil is a Security Lead at Snap Inc. currently working on securing M&As and defining a security trust center to enable business. He has over a decade of experience in Application security domains including Authentication, Web Application design, FIDO2 and WebAuthn... Read More →
Friday September 27, 2024 11:30am - 12:15pm PDT
Room: Grand Ballroom

1:15pm PDT

Hackuracy: Boosting AST accuracy through hacking
Friday September 27, 2024 1:15pm - 2:00pm PDT
How may a system's exposure to successful cyberattacks be detected more accurately? The short answer is that it is not possible with vulnerability scanning alone; expert manual evaluation by ethical hackers is also necessary.

While automated tools, due to their processing capacity and speed, have become indispensable in identifying potential vulnerabilities, they report high rates of false positives and false negatives, finding only 45% of systems' risk exposure. Tools cannot find vulnerabilities when their discovery involves an external user having come up with a complex, unexpected use of the application. This is where the expertise of ethical hackers comes into play.


In this talk, we will explain what accuracy in AppSec entails and specify three different measures that we used to assess security testing accuracy of scanning alone and the combination of scanning and hacking. We will characterize the insecure-by-design web application that was used as the target of evaluation (ToE), and then compare the performance of the different conditions both in reporting vulnerabilities and risk exposure (identified with a metric designed to accurately show the severity of vulnerabilities to help prioritize them for remediation).


We will present our research findings, which highlight that the combination of scanning and hacking dramatically outperformed all of the assessed tools' scanning in all three accuracy measures in identifying both the amount of vulnerabilities and associated risk exposure. Specifically, the combined approach achieved accuracy scores ranging from 78.9% to 93.7% in detecting the amount of vulnerabilities in the ToE, and from 94.3% to 98.5% in identifying its risk exposure. In contrast, the most accurate tool's scores ranged from 26.4% to 58.4% and 8.5% to 27.0%, respectively. Notably, the overall performance of application security testing in our research was better for guaranteeing few false negatives in reports than for providing reports containing all legitimate vulnerabilities.


In summary, we will demonstrate that achieving accurate detection of a system's risk exposure related to its vulnerabilities requires more than just automated security testing. It necessitates the involvement of expert hackers who can perform manual evaluations, understand the nuances of application logic and identify sophisticated security flaws. Further, we mention how the accuracy of vulnerability scanners can be enhanced. Ultimately, the goal is to equip developers, security professionals and organizations with the knowledge and tools needed to enhance the security of their applications and protect against threats.

Speakers
AR

Andres Roldan

VP of Hacking, Fluid Attacks
Andres Roldan is Fluid Attacks’ VP of Hacking. He leads the company's research team and has identified and ethically disclosed 110 CVEs in open-source software. He has over 20 years of experience in cybersecurity, is a GIAC Advisory Board member, and holds 29 certifications in offensive... Read More →
Friday September 27, 2024 1:15pm - 2:00pm PDT
Room: Grand Ballroom

2:15pm PDT

Kernel Alchemy: Crafting Mobile Kernel Code to Evade Modern RASP Protections
Friday September 27, 2024 2:15pm - 3:00pm PDT
In the realm of mobile security, Runtime Application Self-Protection (RASP) has emerged as a pivotal defense mechanism against cyber threats. However, the relentless pursuit of security loopholes by adversaries demands constant innovation in evasion techniques. This session offers an immersive exploration of the intricate art of manipulating mobile kernels to bypass contemporary RASP protections. Through a combination of theoretical insights and live demonstrations, attendees will gain insights into advanced kernel modification methods and their application in evading detection.




The session will feature captivating live demos showcasing the practical implementation of kernel modifications to bypass RASP defenses in real-time scenarios. From understanding kernel architecture intricacies to exploiting vulnerabilities and employing sophisticated memory manipulation techniques, participants will acquire practical knowledge essential for staying ahead in the dynamic field of mobile security evasion. By the session's conclusion, attendees will be equipped with actionable insights and tools to bolster their defense strategies against emerging cyber threats, ensuring they remain resilient in the face of evolving security challenges.

Speakers
avatar for Subho Halder

Subho Halder

Co-Founder and CTO, Appknox
Subho Halder is the Co-Founder and CTO at Appknox, driving the development of secure mobile applications. A passionate security technologist and product developer, Subho's expertise stems from deep research into mobile platforms. He has earned accolades in Hall Of Fame programs for... Read More →
Friday September 27, 2024 2:15pm - 3:00pm PDT
Room: Grand Ballroom

3:30pm PDT

Modernizing the Application Penetration Engagement and Reporting Lifecycle
Friday September 27, 2024 3:30pm - 4:15pm PDT
There exists an abundance of resources addressing the general topic of writing penetration test reports, but few – if any – address the systems and processes holistically within the lifecycle of an engagement. Further, there is an absence of resources and standards that examine the unique challenges and requirements for the reporting of application security tests compared to penetration tests targeting networks and systems. Existing standards and frameworks for report creation also lack consideration for the contemporary needs and challenges of both mature and immature security teams and organizations. These divergent needs themselves dictate for multiple reporting processes, considerations, and ultimately deliverables.


This presentation will focus largely on the evolution of the reporting processes and output of an application security testing team working within an offensive security consulting organization. The presentation will follow the timeline in our journey from a legacy reporting ecosystem to our present implementation and beyond. 


Beginning with a discussion of our legacy systems, this presentation will describe our traditional reporting tooling, systems, and processes while highlighting the major challenges and deficiencies. The following key considerations will be centered: ease of use and efficiency, data collection and analytics, error prevention, automation, and client-specific requirements. 

Research was conducted to evaluate alternative systems and approaches in reconstructing a reporting ecosystem. We first sought to determine the key requirements for an ideal report and associated deliverables. A comprehensive comparative review of publicly available application penetration test reports was conducted to identify these key attributes. The results of this analysis will be presented and available publicly in written form. 

A similarly comprehensive approach was taken to evaluate freely available and commercial reporting platforms. This presentation will discuss the methodology and process but will not present a summary comparison of platforms assessed. The chosen commercial platform will be discussed, but this talk is not a promotion or endorsement and will highlight also challenges and limitations.

Finally, we will examine the processes and systems that have been adopted to manage reporting content and processes beyond the reporting platform itself. This includes significant use of the Microsoft 365 and Power platforms which allow us to manage data and automations around the engagement lifecycle. The discussion will cover our successes, challenges, and future endeavors. 











Speakers
avatar for Ryan Armstrong

Ryan Armstrong

Manager of Application Security Services, Digital Boundary Group (DBG)
Ryan Armstrong is the Manager of Application Security Services at Digital Boundary Group (DBG). Ryan began with DBG as an application penetration tester and security consultant following completion of his PhD in Biomedical Engineering at Western University in 2016. With a passion... Read More →
Friday September 27, 2024 3:30pm - 4:15pm PDT
Room: Grand Ballroom