BSides Basingstoke 2022

15/07/2022


Schedule

Time Activity Title
09:00-09:45 Arrivals
09:45-10:00 Welcome
10:00-10:30 Keynote: Maxpl0it Zerodays Since Last Accident: How Buggy is the Future Looking?
10:40-11:10 Talk: B4nd1t0 The Ticket To Adventure: A Security Analyst's Journey
11:20-11:50 Talk: PUNICODE_STRING Who the F Called Me
12:00-12:30 Talk: Paul Marsh Getting at serial ports in embedded devices
12:30-13:30 Lunch Catering by The Dice Tower
13:30-14:00 Talk: Tom Cope From Zero to SSRF to RCE and Back Again
14:10-14:40 Talk: Joseph Foote Breaking The Impossible: Bypassing Android's Secure Hardware Backed Attestation
14:40-15:00 Break
15:00-15:30 Talk: James Stevenson Identifying Android Malware With Machine Learning
15:40-16:10 Charity auction Raising money for the Ukrainian Red Cross
16:20-16:50 Talk: Jordan Jay Zero2Hero: Red Team Tradecraft
17:00-17:15 Wrap up
17:15-??? Party hard Head back to The Dice Tower for drinks!

Talks

  • Abstract TBC

    —————————

    Max is a senior vulnerability researcher at Interrupt Labs who focuses on targets such as browsers and virtualisation. He has also previously participated in the Pwn2Own hacking contest.

  • Ever wanted to know happens at a Security Operation Center (SOC) on a day-to-day basis? What does it take to be a Security Analyst? What is their career progression? Or even what a personified Emotet could look like? Join Danny Henderson, your Dungeon Master, as he shares the tale of a Security Analyst's life at a SOC. With the mixed aesthetics of Dungeons & Dragons and retro gaming, attendees will understand a demystified SOC Analyst's life and what adventures they typically encounter. There are even two Encounters, or cases, that the crowd can participate in.

    —————————

    After a 14-year career in U.S. public sector under various roles to include supporting Information Operations and Cyber Warfare, Danny now works at SecureWorks in Bucharest as an L3 SOC Analyst. His skillset includes digital forensics, threat intelligence, malware analysis, with small touch of Offensive Security. Outside of the Security field, Danny is working on a passion video game project as the Fearless Leader of the Sacred Star Team and is fond of fantasy tabletop games such as Dungeons and Dragons (D&D).

  • A method to find out a calling module names and function names (if exported) when hooking a PE in memory in order to weed out false positive hook hits. https://p4yl0ad.github.io/pages/a.html

    —————————

    A Security Consultant who likes all things Microsoft, enthusiasm for software development and software design.

  • My talk is on the basics of getting access to internal debug / TTY ports inside lumps of hardware. There will be a short overview of what it is and some ideas of how to find the ports and get useful data from them. No live demo for obvious reasons! Our target device is an old WiFi Access Point that runs Linux.

    —————————

    Paul has been hacking stuff since the mid 80's (yes the 8-bit days, 1200baud modem etc) – Asides from the day job as a pen-tester, Paul also enjoys mechanical engineering, hardware hacking, collecting 8-bit micros and craft beer / ale.

  • A practical hands on guided journey through the process of ethical hacking and security research. From picking a target, finding a vulnerability (live), developing the exploit, through to reporting the issues and gaining a CVE! Also covering the real work implications of how security research bleeds into working in a cyber security job.

    —————————

    My name is Thomas Cope and I am the Chief Product Security Officer at Qush Security. I've been working in the Cyber Security Space of about ~9 years with roles in SDLC, Pentesting, Cloud Security, DevSecops and Architecture. "Experienced Security Architect and Systems Engineer with a passion for designing, building and maintaining secure systems, processes and teams."

    • MSc in Software and Systems Security (A Security Analysis of Computer Game Server Protocols)

    • CISSP

    • Part time Security Researcher (CVE-2020-5014 + CVE-2021-29707)

    • https://tomcope.com/

    • https://www.linkedin.com/in/copethomas

  • Google's SafetyNet root detection mechanism has been thought impossible to bypass since hardware attestation was implemented. Many apps refuse to execute on a rooted device, which makes a pentest's life difficult but also protects regular users. So what if this could be bypassed to make a device appear legitimate? This talk will discuss how SafetyNet works and demonstrate an attack vector inherent to the design of SafetyNet which (likely) cannot be patched. Sorry Google!

    —————————

    I am a security consultant specialising in mobile exploitation for both iOS and Android. You can always find me reverse engineering something, breaking another solution built to be 'impenetrable', or pushing the boundaries of what should be possible.

  • Using classic machine learning and malware analysis techniques we can build a machine learning classifier to identify malware off Android devices.

    —————————

    James Stevenson has been working in the programming and computer security industry for over 5 years. Most of that has been working as an Android software engineer and vulnerability researcher. Before this, James graduated with a BSc in computer security in 2017. James has previously published the book Android Software Internals Quick Reference, with Apress publishing in 2021. At the time of writing, James is a full-time security researcher, part-time Ph.D. student, and occasional conference speaker. Outside of Android internals, James’ research has also focused on offender profiling and cybercrime detection capabilities. For more information and contact details, visit https://JamesStevenson.me.

  • This talk is aimed at at both experienced red team operators, and those who are just looking to get their feet wet in the defense evasion space. In this talk I will cover everything from staged vs unstaged payloads and simple traffic encryption to userland unhooking and evading modern day solutions such as Sophos' Intercept X EDR, eventually popping the most l33t of shells, a meterpreter.

    —————————

    Jordan Jay, aka Legacyy, is a Cyber Security Consultant, HackTheBox moderator, and red team operator currently working at JUMPSEC. Alongside his professional experience in offensive security, he has placed competitively in many CTFs such as the Red Team Village CTF, HTB's Cyber Apocalypse, and Rapid7's Metasploit CTF.

Other Events

  • Ever wanted to learn how to hack a car? Come speak to Mintynet at the Car Hacking Village! More info here: https://www.carhackingvillage.com/

  • Join us to build and test your very own battle bot!

  • Try your luck! Catch a (plastic) duck, win a prize

  • Reliance acsn is hosting a CV workshop. Bring along your CV to get feedback on it, or discuss your LinkedIn profile with recruiters

  • Looking for your next career move? Looking to hire? Write your details on the career board!

  • Available all day in The Dice Tower!

  • Bag lunches will be provided- Head on over to The Dice Tower! Snacks will be provided at the After Party, and refreshments will be available for purchase at The Dice Tower all day.

  • Slava Ukraini! Support the Ukrainian Red Cross by purchasing items brought across from Kyiv.

  • After party will be held in The Dice Tower


Our Wonderful Sponsors

Gold: Interrupt Labs

Interrupt Labs is a leading vulnerability research company working on some of the toughest challenges in the industry; from popping browsers to exploiting phones and cars we cover it all with our exceptional team of vulnerability researchers. We are always on the look out for talented people; whether you are early on in your career or you already know your way around IDA we are keen to talk research.

You can find out more on our website https://interruptlabs.co.uk to follow our latest research and job openings or on Twitter @InterruptLabs.

Gold: SecQuest

SecQuest is a Hampshire based infosec company, who provide information security consulting services across all industry sectors. We are looking for extraordinarily talented individuals with the right skills to break into applications, networks, devices and systems, in conjunction with providing “effective solutions” to give our clients operational advantages to help manage their Cyber security threats. A wide range of hacking knowledge is welcome; plus, we can evolve your skills to determine security holes in enterprise systems to help boost defences to keep threat actors out. If you enjoy CTFs or other technical penetration testing assessments and are looking for an exciting new role, send your CV and a covering letter to office@secquest.co.uk

Web: secquest.co.uk
Twitter: @SecQuest
Phone: 0345 19 31337

Bronze: Reliance acsn

At Reliance acsn, we believe in truly partnering with our customers. We merge our world-leading cyber security expertise and experience to enable organisations to focus on the things that they do best.

https://relianceacsn.co.uk/

Bronze: JumpSec

We believe all organisations should be able to incrementally build on their level of security, year-on-year.
This means leaving generic behind by focusing on the specific threats you face, and outcomes you need to be secure.

https://www.jumpsec.com/