ZeroNights 2012: finish line

    image

    Only 3 weeks left before the mega-event - ZeroNights 2012 conference . The program of the event is 90% formed, for which I would like to say a special thank you to DCG # 7812 and to the program committee. The conference organizers represented by Digital Security and Software People are ready to present you the final list of speakers and talk about all the events that await you.

    So, in order.

    The main program and the heart of our conference are technical reports. This year we will have 21 reports from the best experts in their field from around the world: USA, Canada, England, Germany, France, Finland, Spain, Israel, Taiwan, Romania, Moldova and, of course, Russia.

    The program of the conference outlines many interesting events:

    • 3 key reports
    • 21 technical reports in 4 sections:

    • That's really scary
    • Technical hardcore
    • The future of web
    • Mobile internals

    • 7 workshops ranging from 2 to 5 hours
    • More than 7 reports on fast track (the exact number will be known at the conference)
    • 2 centers of competence with demonstrations of attacks on SAP and mobile applications
    • Round table
    • 0-day show

    Key Papers

    Keynote to the main program of the first day

    The Grugq will tell you what attackers and hacktivists are piercing on and how they can be calculated. Grugq is an outstanding information security researcher with professional experience of more than 10 years. He worked hard with forensic analysis, binary reverse engineering, rootkits, VoIP, telecommunications and financial security. Also known as exploit reseller.

    Keynote to the main program of the second day

    Felix 'FX' Lindner is a cult figure in the world of information security, the leader of Phenoelit. He has performed at Black Hat, CanSecWest, PacSec, DEFCON, Chaos Communication Congress, MEITSEC and many other events. His research topics are related to Cisco IOS, HP, SAP and RIM BlackBerry printers. The topic of the report is kept secret.

    Keynote to the Mobile Security Section

    Alexander Polyakov and Dmitry Evdokimov from Digital Security will deliver introductory remarks on the security of mobile applications, thereby opening the mobile security section. You will learn the latest trends in this area and a bit of history, as well as hear more about the reports that will be presented in the section. But do not rush to think that it will be a boring keynote. As part of welcoming remarks, the results of a new project dedicated to the security of mobile applications will be presented.

    The reports are divided into 4 categories that cover the most interesting security areas:

    That's really scary

    This category contains reports that will show you real threats that can be implemented if there are certain vulnerabilities in various systems and technologies. This is the security of everything that is closely connected with our lives and goes beyond computer systems or refers to systems critical for business: security of airplanes, transport systems, cars, payment applications, bank cards, EMV, NFC, security systems and critical corporate applications transmitting financial information.



    Technical hardcore

    This category is a paradise for reversers and those who love something harder. We have prepared for you an excellent portion of reversing from those who know a lot about it.

    • Dmytro Oleksiuk, “ Applied anti-forensics: rootkits, kernel vulnerabilities and then some ”: Cr4sh will tell you how to install a rootkit that you won’t be able to detect in the usual ways. Believe me, this person knows what he is talking about! This is not another blah blah about intercepting functions.
    • Mateusz 'j00ru' Jurczyk, “ Windows Kernel Reference Count Vulnerabilities - Case Study ”: those who do not know who J00ru is are simply obliged to re-read his past drawing. A person works at Google and knows firsthand how to smash the Windows kernel.
    • Mohamed Saher, “ Stealing from Thieves: Breaking IonCube VM to Reverse Exploit Kits ”: the most sophisticated copy protection systems are based on virtualization technologies, and there is little public information on practical de-obfuscation of real protections, so we strongly recommend that you pay attention to this report.
    • Aleksandr Matrosov, Eugene Rodionov, “Win32 / Flamer: Reverse Engineering and Framework Reconstruction”: the great and terrible reversers from ESET will show how to understand the intricacies of the acclaimed Flamer. The authors of the report will present the results of their research on the reconstruction of the object-oriented platform on the basis of which Win32 / Flamer was developed, and demonstrate its affinity with Stuxnet / Duqu / Gauss at the level of code and architecture.
    • Ivan Sorokin, “ Mac OS X malware overview ”: For some time now, Apple has stopped bragging about the lack of viruses in its products, and lovers of bitten apples are now on the fly from virus writers. On the report of Ivan from Dr. Web you can learn more about this.
    • Nikita Tarakanov with the secret title of the report will tell us about his last 0-acts, and rest assured, it will be cool! The author promised live demonstrations.
    • Atte Kettunen, Miaubiz, “ Fuzzing at scale and in style ”: researchers will tell you how and with what to prepare browser fuzzing. The guys killed just a huge number of vulnerabilities in popular browsers and are now ready to share their experience with us. By the way, Miaubiz received Rockstar status from Google.


    The future of web

    In this section you will learn about the latest research in the field of WEB security, No-SQL, automatic search for indirect vulnerabilities, and also plunge deep into the domain of the XML protocol, which is used almost everywhere: as they say, XML is the new TCP. We even specifically invited a researcher from France.

    • Shay Chen, “ The Diviner ”: Now it is possible to get the source code of the web application when scanning with a “black box”. Of course, not all and not always, but the tool that will be presented copes with this more than worthily, and this technology can make a breakthrough in the field of BlackBox, although it has a number of disadvantages. We advise you to pay attention to this report. Shay is the CTO of a Hacktics startup recently acquired by Ernst and Young.
    • Michail Fyrstov, “ Striking MongoDB ”: The popularity of NoSQL databases and, as a result, attacks on them are gaining momentum. Many large web projects use NoSQL technology. If you are interested in hacking the largest social networks, then here you are.
    • Nicolas Gregoire, “ That's why I love XML hacking! ”: You can’t even imagine what problems XML poses, and where it’s just not used! The speaker has eaten a dog on this topic, and his company is involved in XML security.
    • joernchen of Phenoelit, “ They told me I could be anything, so I became BAh7BkkiDHVzZXJfaWQGOgZFVGkG ”: the same joernchen from the same Tim Phenoelit, and part-time DJ, will talk about the insecurity of the fashionable Ruby language.
    • Vladimir Vorontsov, Alexander Golovko, “ SSRF attacks and sockets: smorgasbord of vulnerabilities ”: the fashionable theme of the year is SSRF (cross-server request forgery). Even if you are already familiar with this topic on the report of Alexander Polyakov from BlackHat, we strongly recommend that you visit this report, as it reveals the topic of SSRF in a different direction.
    • Andrei Petukhov, “ No locked doors, no windows barred: hacking OpenAM infrastructure ”: and again about SSRF, from another angle. Andrei will put everything on the shelves and tell you about an interesting attack vector on authentication systems.


    Mobile internals

    Last, but one of the key topics is mobile security. Like it or not, this is a trend, and a lot of research is being done in this area. We tried to choose the best reports on this topic, by the way, all of them will be presented to the public for the first time.

    • Andrey Belenko, Dmitry Sklyarov, “ Dark and Bright Sides of iCloud (In) security ”: Dima is a thunderstorm for all who carelessly handle cryptography. Of course, you know him from the old story with Adobe, but recently he has shifted his gaze to Apple's security and will tell you about iCloud storage issues.
    • Alisa Shevchenko and Alexei Troshichev, a joint study by Esage lab and Yandex: as in the previous report, we will talk about Apple devices, more precisely, about MiTM attacks. Details are about to appear on the site, but it is now known that the guys are planning a small show, and also smacks of 0-acts!
    • Kerasivov Aleksey, “Physical access to an Android device: attack and defense”: tells about various techniques for low-level gutting Android devices.


    Workshops

    Workshops will allow you to dive deep into a particular area and gain practical experience from the hands of experts. You will plunge into the world of exploit description and bypass protection, learn to exploit XSS vulnerabilities, learn a lot about DDoS, immerse yourself in the physical security of RFID and much more.

    • Alexey Tyurin, " Exploitation of XML-based attacks " (2 hours): Alexey, head of the security audit department at Digital Security, will tell you, and most importantly, teach him how to exploit the most interesting XML-related attacks, such as SSRF, XLST, XML Signature, XML Encryption, etc. It will also release free tools for SSRF attacks and query tunneling.
    • Michele “antisnatchor” Orru, “ All you ever wanted to know about BeEF”(2 hours): Michelle, author of the BeeF framework, works as a Pentester at TrustWave in London. In this workshop, you will learn all about how to promote a simple XSS before taking control of the entire corporate network.
    • Kirill Salamatin (aka Del), Andrey Tsumanov, “ RFID: Jokers up our sleeves ” (4 hours): simple Moscow guys will tell you everything about RFID security, and most importantly, they will show and let you try to feel like almighty spies who can penetrate any protected facility.
    • Arseny Reutov, Timur Yunusov, Dmitry Nagibin, “ Random Numbers. Take Two ”(2 hours): in this workshop you will learn how to exploit vulnerabilities in generating random numbers. As many as three lecturers guarantee that the material will be delivered to each listener.
    • Jean-Ian Boutin, “ Reversing banking trojan: an in-depth look into Gataka ” (2 hours): a researcher from the ESET Canada office will show how to practice reversing interesting banking trojans.
    • Alexey Sintsov, “ Advanced Exploit Development (x32). Browser Edition ”(5 hours): I prepared a stunning course on developing exploits and bypassing defenses that prevent exploitation. This is an unambiguous must have of this conference.
    • Alexander Azimov from HighloadLab will tell you about DDOS and how to effectively counter such attacks.

    Fast track

    And that's not all. We have a FastTrack section, which will present interesting concepts, as well as life cases on the subject of information security. You will be able to get acquainted with both student work - by the way, no less interesting than the main reports - and with practical experience in protecting corporate systems first-hand of people working in the largest organizations. The reports from this section will still be added, and you personally also have a chance to speak and thereby get to the conference for free. Already confirmed:

    • Kirill Samosadny, “ Massive CSRF attacks via Flash advertising
    • Fedor Yarochkin, Vladimir Kropotov, Vitaliy Chetvertakov, “ Techniques for bypassing automatic systems for detecting malicious content - interesting examples of 2012
    • Alexander 'SolarDesigner' Peslyak, “ New in password hashing (or how can we replace bcrypt)
    • Oleg Kupreev, “ Infection of 3G modems
    • Igor Gots, Sergey Soldatov, “ How to catch your hacker, or security“ on your knees ”: on how to build a system of monitoring security events with minimal costs, as well as what events to look for.
    • Evgeny Sobolev, “ Typical Information Security Errors in Corporations and Large Organizations
    • Dmitry Evdokimov will talk about tools for analyzing binary applications using Python.

    Competence Centers

    In the main hall, we will have two centers of competence in two areas of security: business applications and SAP, mobile applications and devices.

    Digital Security at its booth organizes the SAP Security Competence Center, where during the entire time of the conference, visitors can get answers to all questions regarding attacks on SAP systems, protect against them, as well as get acquainted with the product. In addition, during coffee breaks, mini-reports on hacking SAP will be held at the stands.

    Hackspace Neuron - the stand organized demonstrations of typical attacks on mobile devices, and also provided the opportunity for visitors to play with a variety of devices to intercept GSM traffic and other spy toys.

    Contests

    We will also have many contests for which you can get valuable cash prizes, as well as free admission to the conference.

    A few days ago were launched following competitions:

    • Hak-quest from Onsec with prizes - free admission to the conference
    • The program "Yandex" on the remuneration of researchers of found vulnerabilities in web services and mobile application called " The Hunt for errors "
    Competition from Gazinformservice on search for vulnerabilities in AESP with a prize fund of 100,000 rubles
    during the conference
    • “ Capture The Phone ” contest from Nokia
    • T-shirt and wallpaper contests from ZeroNights organizers with prizes kindly provided by Pwnie Express

    Round table

    The round table will be devoted to the discussion or battle of researchers and developers. I invite you to look at these hot battles. You can also take part in them if you have something to say. Experts from both development companies and auditors will be invited.

    0-day show

    A small but very interesting bonus. Within 3-5 minutes, you will be shown the most interesting 0-day and 1-day in the popular software. By the way, you can take part in this yourself.

    So, we are waiting for you on November 19 and 20 in Infospace : be one of those who create the future of a hardcore information security scene! And remember that visitor registration ends on November 14th .

    We thank Yandex for support, as well as our sponsors: GazInformService, Intel, Dr. Web, Advanced Monitoring, Nokia, Pwnie Express, and key media partners are magazines] [akep and Hakin9.

    PS: at the Speaker Party there will be a unique DJ set from DJ joernchen from Phenoelit!

    Also popular now: