ƒ
8/13
KEYNOTE主题演讲
Track1
1:00-2:00
当你第一次来到DEF CON,如何获得最多收益及避免犯规

Panel - "So It's your first DEF CON" - How to get the most out of DEF CON, What NOT to do.

DEF CON Goons

2:00-3:00
DEF CON 30开幕式及徽章发布

Welcome to DEF CON & The Making of the DEF CON Badge

The Dark Tangent, Michael and Katie Whiteley (Mkfactor)

3:00-4:00
人为的让地球”出岔“:SpaceX Starlink 用户终端的黑盒安全评估

Glitched on Earth by humans: A Black-Box Security Evaluation of the SpaceX Starlink User Terminal

Lennert Wouters

4:00-5:00
表情符号的外壳编码

Emoji Shellcoding

Hadrien Barral, Georges-Axel Jaloyan

5:00-6:00
宇航拥堵:探索外层空间的无线电频率攻击

Space Jam: Exploring Radio Frequency Attacks in Outer Space

James Pavur

6:00-7:00
发现OEM物联网设备中潜藏的攻击面

Exploring the hidden attack surface of OEM IoT devices: pwning thousands of routers with a vulnerability in Realtek’s SDK for eCos OS.

Octavio Gianatiempo, Octavio Galland

7:00-8:00
用以太网点对点协议 (PPPoE) 攻击 ISP

Hacking ISPs with Point-to-Pwn Protocol over Ethernet (PPPoE)

Gal Zror

8:00-9:00
热带猎杀Bugs

Hunting Bugs in The Tropics

Daniel Jensen

9:00-10:00
杀手赫兹

Killer Hertz

Chris Rock

Track2
1:00-2:30
DEF CON政策部门是什么,我们试图做些什么?

Panel - DEF CON Policy Dept - What is it, and what are we trying to do for hackers in the policy world?

DEF CON Policy Dept

2:30-3:30
与国家网络总监的炉边政策谈话

A Policy Fireside Chat with the National Cyber Director

Chris Inglis

3:30-4:30
在全球挑战下网络政策的普适解法

Global Challenges, Global Approaches in Cyber Policy

Gaurav Keerthi, Pete Cooper, Lily Newman, TBA

4:30-5:30
与 Jay Healey 的炉边政策谈话

A Policy Fireside Chat with Jay Healey

Jason Healey, Fahmida Rashid

5:30-6:30
捅破天:真相流出让世界和平

Leak The Planet: Veritatem cognoscere non pereat mundus

Emma Best, Xan North

7:30-8:30
DEF CON政策部门-政策讲座限定版

DEF CON Policy Dept - Special Edition Policy Talk

DEF CON Policy Dept

8:30-9:30
Run D.M.C.与Aerosmith在网络安全中给我们的启示

Walk This Way: What Run D.M.C. and Aerosmith Can Teach Us About the Future of Cybersecurity

DEF CON Policy Dept

Track3
1:00-2:00
新瓶装旧酒:了解旧恶意软件仍然很重要

Old Malware, New tools: Ghidra and Commodore 64, why understanding old malicious software still matters

Cesare Pizzi

2:00-3:00
吃豆人攻击:Apple M1上的硬件攻击破坏 PAC

The PACMAN Attack: Breaking PAC on the Apple M1 with Hardware Attacks

Joseph Ravichandran

3:00-4:00
杜绝内存扫描:YARA及PE-sieve 等自定义恶意软件

Avoiding Memory Scanners: Customizing Malware to Evade YARA, PE-sieve, and More

Kyle Avery

4:00-4:30
腌黄瓜后门:十年过去却更糟

Backdooring Pickles: A decade only made things worse

ColdwaterQ

4:30-5:00
自制武器,将Windows 系统调用为现代32 位外壳代码

Weaponizing Windows Syscalls as Modern, 32-bit Shellcode

Tarek Abdelmotaleb, Dr. Bramwell Brizendine

5:00-6:00
进程注入:用一个漏洞破坏所有 macOS 安全层

Process injection: breaking all macOS security layers with a single vulnerability

Thijs Alkemade

6:00-7:00
利用 Windows 错误报告来转储 LSASS

LSASS Shtinkering: Abusing Windows Error Reporting to Dump LSASS

Asaf Gilboa

7:00-8:00
通过低功耗蓝牙 (BLE) 实现无线击键注入 (WKI)

Wireless Keystroke Injection (WKI) via Bluetooth Low Energy (BLE)

Jose Pico, Fernando Perera

8:00-9:00
在缓存中乱舞:破坏微软IIS上的哈希表

Let's Dance in the Cache - Destabilizing Hash Table on Microsoft IIS

Orange Tsai

9:00-10:00
从配置管理器中提取密码:针对微软Endpoint管理软件的实际攻击

Pulling Passwords out of Configuration Manager: Practical Attacks against Microsoft's Endpoint Management Software

Christopher Panayi

Track4
1:30-2:30
APT攻击之恶

OopsSec -The bad, the worst and the ugly of APT’s operations security

Tomer Bar

2:30-3:00
像民族极客一样运行 Rootkit

Running Rootkits Like A Nation-State Hacker

Omri Misgav

3:00-4:00
如何用一个引导载入程序加载所有

One Bootloader to Load Them All

Mickey Shkatov, Jesse Michael

4:00-5:00
您被默默root了

You’re Muted Rooted

Patrick Wardle

5:00-5:30
电话入侵2.0:利用微软Teams的直接路由

Phreaking 2.0 - Abusing Microsoft Teams Direct Routing

Moritz Abrell

5:30-6:30
跟得上就来呗:绕过调用Linux 的系统跟踪

Trace me if you can: Bypassing Linux Syscall Tracing

Rex Guo, Junyuan Zeng

6:30-7:30
浏览器驱动的异步攻击:HTTP走私请求的最新前沿

Browser-Powered Desync Attacks: A New Frontier in HTTP Request Smuggling

James Kettle

7:30-8:30
亡者的全面且负责任披露系统

A dead man’s full-yet-responsible-disclosure system

Yolan Romailler

8:30-9:00
TOR HTTP隐藏服务的去匿名化

Deanonymization of TOR HTTP hidden services

Ionut Cernica

9:00-10:00
拆掉这个 Zywall:破解 Zyxel 加密固件

Tear Down this Zywall: Breaking Open Zyxel Encrypted Firmware

Jay Lagorio

11:00-12:00
极客危机游戏秀

Hacker Jeopardy, followed by Whose Slide is it Anyway?

BCTF·AutoDriving竞技馆 0:00-24:00
8/14
KEYNOTE主题演讲
Track1
1:00-2:30
妙想天开Redux:短路技术驱动反乌托邦的修复权

Brazil Redux: Short Circuiting Tech-Enabled Dystopia with The Right to Repair

Paul Roberts, Joe Grand, Corynne McSherry, Louis Rossmann, Kyle Wiens

2:30-3:30
反转Xbox Live的原生协议

Reversing the Original Xbox Live Protocols

Tristan Miller

3:30-4:00
iPhone Lightning及JTAG的渗透漫游指南

The hitchhacker’s guide to iPhone Lightning & JTAG hacking

stacksmashing

4:00-5:00
Chromebook破解:使用Pico Ducky与友人一同越狱吧

Chromebook Breakout: Escaping Jail, with your friends, using a Pico Ducky

Jimi Allee

5:00-6:00
开源可乐,一个逆社会网络

OpenCola. The AntiSocial Network

John Midgley, Oxblood Ruffin

6:00-6:30
似曾相识:发现商业产品中被盗的算法

Déjà Vu: Uncovering Stolen Algorithms in Commercial Products

Patrick Wardle, Tom McGuire

6:30-7:00
车联网Fuzzing:从购买ECU到SOME/IP的模糊测试

Automotive Ethernet Fuzzing: From purchasing ECU to SOME/IP fuzzing

Jonghyuk Song, Soohwan Oh, Woongjo choi

7:00-8:00
Trailer狂啸:用SDR远程勾搭PLC4TRUCKS

Ben Gardiner, Chris Poore

8:00-9:00
农场渗透:强势入侵农业设备

Hacking The Farm: Breaking Badly Into Agricultural Devices.

Sick Codes

Track2
2:00-3:00
回顾1958年我的首次黑客攻击:摇滚生涯如何教导我安全知识

My First Hack Was in 1958 (Then A Career in Rock’n’Roll Taught Me About Security)

Winn Schwartau

3:00-3:30
首都追踪军用幽灵直升机

Tracking Military Ghost Helicopters over our Nation's Capital

Andrew Logan

3:30-4:30
不明飞行物、外星生命和我能说的最不真实的事情

UFOs, Alien Life, and the Least Untruthful Things I Can Say.

Richard Thieme

4:30-5:30
攻破半球!如何(合法地)使用报废的地球同步卫星向全北美播放极客内容!

HACK THE HEMISPHERE! How we (legally) broadcasted hacker content to all of North America using an end-of-life geostationary satellite, and how you can set up your own broadcast too!

Karl Koscher, Andrew Green

6:00-6:30
我如何在我的高中区中来去自如

The Big Rick: How I Rickrolled My High School District and Got Away With It

Minh Duong

6:30-7:30
Tor:来自资深暗网供应商及意识流极客的暗网安全操作

Tor: Darknet Opsec By a Veteran Darknet Vendor & the Hackers Mentality

Sam Bent

7:30-8:30
为何你最后一次抢PS5时输给了机器人

Why did you lose the last PS5 restock to a bot Top-performing app-hackers business modules, architecture, and techniques

Arik

8:30-9:30
跨越 KASM,一个 webapp 渗透测试的故事

Crossing the KASM -- a webapp pentest story

Samuel Erb, Justin Gardner

11:00-12:00
战争故事

War Stories

Track3
1:00-2:00
增加安全研究人员,一劳永逸地消除 OSS 漏洞

Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All

Jonathan Leitschuh

2:00-3:00
无代码恶意软件:Windows 11 听候调遣

No-Code Malware: Windows 11 At Your Service

Michael Bargury

3:00-4:00
条条大路通 GKE 主机:4种以上方式避免

All Roads leads to GKE's Host : 4+ Ways to Escape

Billy Jheng, Muhammad ALifa Ramdhan

4:00-5:00
探索古代遗迹以寻找现代漏洞:在 MS-RPC 服务中发现 0-Day

Exploring Ancient Ruins to Find Modern Bugs: Discovering a 0-Day in an MS-RPC Service

Ben Barnea, Ophir Harpaz

5:00-6:00
从仓库中逃逸的window容器

The COW (Container On Windows) Who Escaped the Silo

Eran Segal

6:00-7:00
你有一个新的APP渗透动态:入侵专有 iCalendar的所有权

You Have One New Appwntment - Hacking Proprietary iCalendar Properties

Eugene Lim

7:00-8:00
低代码高风险:通过低代码滥用操控企业

Low Code High Risk: Enterprise Domination via Low Code Abuse

Michael Bargury

8:00-9:00
内部服务错误:使用新的同步原语进行进程间通信

Internal Server Error: Exploiting Inter-Process Communication with new desynchronization primitives

Martin Doyhenard

9:00-10:00
CSRF 复活! 万恶的三位一体

The CSRF Resurrections! Starring the Unholy Trinity: Service Worker of PWA, SameSite of HTTP Cookie, and Fetch

Dongsung Kim

Track4
1:00-2:00
为什么应当鼓励患者及其倡导者去破解、改进医疗数字技术

Literal Self-Pwning: Why Patients - and Their Advocates - Should Be Encouraged to Hack, Improve, and Mod Med Tech

Cory Doctorow, Christian "quaddi" Dameff MD, Jeff “r3plicant” Tully MD

2:00-3:00
如何在 30 年后获得 MUMPS

How To Get MUMPS Thirty Years Later

Zachary Minneker

3:00-3:30
邪恶的 PLC 攻击:武器化的 PLCs

The Evil PLC Attack: Weaponizing PLCs

Sharon Brizinov

3:30-4:30
分析 PIPEDREAM:测试 ICS 攻击工具包的挑战

Analyzing PIPEDREAM: Challenges in testing an ICS attack toolkit.

Jimmy Wylie

4:30-5:30
不要相信 ASA,木马来的!

Do Not Trust the ASA, Trojans!

Jacob Baines

5:30-6:30
做不可能的事:我是如何发现大型机缓冲区溢出

Doing the Impossible: How I Found Mainframe Buffer Overflows

Jake Labelle

6:30-7:30
外围突破! 入侵一个访问控制系统

Perimeter Breached! Hacking an Access Control System

Sam Quinn, Steve Povolny

7:30-8:30
在高安全性密钥中击败移动元素

Defeating Moving Elements in High Security Keys

Bill Graydon

8:30-9:30
智能卡的黑盒评估

Black-Box Assessment of Smart Cards

Daniel Crowley

9:30-10:00
数字万能钥匙 :我们通过离线访问控制系统挑选线索

Digital Skeleton Keys - We’ve got a bone to pick with offline Access Control Systems

Miana E Windall, Micsen

11:00-12:00
极客危机游戏秀

Hacker Jeopardy, followed by Whose Slide is it Anyway?

8/15
KEYNOTE主题演讲
Track1
2:00-3:00
形式验证时代的开发者:用 AdaCore/SPARK 窥探新前沿

Exploitation in the era of formal verification: a peek at a new frontier with AdaCore/SPARK

Alex Tereshkin, Adam Zabrocki

3:00-4:00
集群内部的呼叫:集群落陷的失误

The Call is Coming From Inside The Cluster: Mistakes that Lead to Whole Cluster Pwnership

Dagan Henderson, Will Kline

4:00-5:00
少点智能屏,多点咖啡因:ClickOnce (Ab) 用于可信代码执行

Less SmartScreen More Caffeine – ClickOnce (Ab)Use for Trusted Code Execution

Steven Flores, Nick Powers

06:30-07:00
DEF CON 30闭幕式及颁奖仪式

DEF CON Closing Ceremonies & Awards

The Dark Tangent

Track2
2:00-3:00
查找漏洞的仿真驱动及逆向工程

emulation-driven reverse-engineering for finding vulns

atlas

3:00-4:00
在云中转储

Taking a Dump In The Cloud

Melvin Langvik, Flangvik

4:00-5:00
RingHopper – 从用户空间跳跃到上帝模式

RingHopper – Hopping from User-space to God Mode

Jonathan Lusky, Benny Zeltser

06:30-07:00
DEF CON 30闭幕式及颁奖仪式

DEF CON Closing Ceremonies & Awards

The Dark Tangent

Track3
2:00-3:00
拯救环境(变量):以最小的足迹劫持合法的应用程序

Save The Environment (Variable): Hijacking Legitimate Applications with a Minimal Footprint

Wietze Beukema

3:00-4:00
MDM 上的 PreAuth RCE 链:KACE SMA

PreAuth RCE Chains on an MDM: KACE SMA

Jeffrey Hofmann

4:00-5:00
ElectroVolt:渗透流行桌面应用并发现 Electron上的新攻击面

ElectroVolt: Pwning popular desktop apps while uncovering new attack surface on Electron

Aaditya Purani, Max Garrett

5:00-6:15
极客竞赛闭幕式及颁奖仪式

Contest Closing Ceremonies & Awards

Grifter

Track4
2:00-3:00
STrace - Dtrace在Windows的再次实现

STrace - A DTrace on windows reimplementation.

Stephen Eckels

3:00-4:00
默认值故障,绕过所有级别保护的android权限

Defaults - the faults. Bypassing android permissions from all protection levels

Nikita Kurtin

4:00-5:00
在Service Fabric 中经历从隔离容器到集群管理

The Journey From an Isolated Container to Cluster Admin in Service Fabric

Aviv Sasson

5:00-6:00
Solana JIT:模糊测试智能合约编译器的经验教训

Solana JIT: Lessons from fuzzing a smart-contract compiler

Thomas Roth

CONTEST体验馆
Auto Driving CTF
自动驾驶夺旗赛
IoT Village Hacking CTF
IoT极客村夺旗赛
DEFCON VILLAGE极客村
Aerospace Village
太空极客村
Artificial Intelligence Village
人工智能极客村
Car Hacking Village
汽车极客村
Crypto Privacy Village
脱敏加密极客村
Girls Hack Village
黑客少女极客村
Ham Radio Village
业余无线电爱好者极客村
Internet Of Things Village
物联网极客村
Lock Pick Village
开锁极客村
Physical Security Village
物理安全极客村
Voting Machine Village
投票机器极客村