HF 2021 - Call for Papers

To see our schedule with full functionality, like timezone conversion and personal scheduling, please enable JavaScript and go here.
08:50
08:50
10min
Hackfest 2021 Opening
Hackfest - Track 1
09:00
09:00
120min
Defenders Guide to the Container Ecosystem
Joshua

Docker is one of the trending technologies that rules the IT ecosystem.
Many companies have started to adapt the usage of docker in their companies. While Docker offers a high level of scalability and portability, security can fall into the sidelines.Like many other technologies, it is not safe by default. We have to take certain steps to make sure that the docker deployment is safe and secure.

This workshop introduces the attendees to docker basics, discuss various security problems in the default configuration and also discuss the various defense mechanisms.

Defensive
Sponsors - Workshops
09:00
50min
Hacking with Physics
Hrishikesh Somchatwar

It is undeniable that sensors are the backbone for any IoT, smart devices or Industrial Control Systems and have been playing an important role in the technology world. They play a major role in taking inputs from the surrounding and giving output to the respective systems.
But what if these sensor based systems operate in an unintended manner? What if their inputs inadvertently lead to compromising the system? Also, how often do organizations talk about security in Sensors? In this talk we will discuss various attacks which can be used to hack sensor based systems using Physics. This talk will also discuss some mitigations for such attacks.

Offensive
Hackfest - Track 1
10:00
10:00
20min
The Great Hotel Hack: Adventures in attacking hospitality industry
Etizaz Mohsin

Ever wondered your presence exposed to an unknown entity even when you are promised for full security and discretion in a hotel? Well, it would be scary to know that the hospitality industry is a prime board nowadays for cyber threats as hotels offer many opportunities for hackers and other cybercriminals to target them and therefore resulting in data breaches. Not just important credit card details are a prime reason, but also an overload of guest data, including emails, passport details, home addresses and more. Marriot International where 500 million guests' private information was compromised sets for one of the best examples. Besides data compromise, surgical strikes have been conducted by threat actors against targeted guests at luxury hotels in Asia and the United States. The advanced persistent threat campaign called Darkhotel infected wifi-networks at luxury hotels, prompted the victim to download the malware and thus, succeeded in specifically targeting traveling business executives in a variety of industries and all its prevalence seems to have no end yet.

For a broader look, this time a popular internet gateway device for visitor based networks commonly installed in hotels, malls and other places that provides guests temporary access to Wi-Fi was examined. To see, how the guests and the hotels both have a serious stake in this, we will discourse about the working of guest Wi-Fi systems, different use cases and their attack surfaces: device exploitation, network traffic hi-jacking, accessing guest's details and more. Common attacks and their corresponding defenses will be discussed. This talk will contain demos of attacks to reveal how the remote exploitation of such a device puts millions of guests at risk.

Offensive
Hackfest - Track 1
10:30
10:30
50min
De la fiction à la réalité, retours d’expériences d’une équipe de réponses aux incidents
Bruno PHILIPPE, Jordan MICHALLET

Retours d'expériences réelles d'une équipe de réponse à incident confrontée, au quotidien, à des incidents de sécurités et cela dans plusieurs compagnies. Nous évoquerons principalement les cas des attaques par rançongiciel, leur méthode, les impacts, etc.

Defensive
Hackfest - Track 1
11:05
11:05
20min
SQL Injection Is Still Alive: From a Mall's Interactive Terminal to AWS WAF Bypass
Marc Olivier Bergeron

This presentation will dive into multiple SQL injections faced in the field and showcase spicy SQL injections that go from exploiting interactive display terminals of a mall center to AWS WAF bypass using a scientific notation parser bug in MySQL. In addition, we will be sharing techniques to help you find SQL Injections.

Sponsor
Sponsors - Workshops
11:30
11:30
240min
Crypto 101: How Crypto Gets Broken (by you)
Ben Gardiner

This is an introduction to crypto: building blocks, protocols and attacks on them. We cover: encoding vs encryption, hashes, ‘classic’ crypto, stream ciphers, block ciphers, symmetric crypto, asymmetric crypto, has attacks, classic crypto attacks, stream cipher attack, block cipher attack models, ECB attacks, crypto protocols, digital signatures, message authentication code, nonces, simple authentication, challenge response, simple authentication attacks (key collisions, key extraction and extension, replay, valet, bad counter resync), MAC attacks, digital signature attacks, pubkey substitution, challenge response attacks (middleperson attack, UDS style seed-key predictions), WPA2 password cracking, WPA2 key reinstallation, WPA2 key nulling, TLS/SSL middleperson attacks, SWEET32, DROWN, logjam, POODLE, UDS seed-key exchange attacks (reverse key algorithm, lift key algorithm, solve for unknowns, retry-retry-retry, brute force, glitch past).

Tools covered include: rumkin.com, hashcat, john the ripper, binwalk, radare2, binvis.io, Veles, airocrack-ng, mitmproxy, MITMf.

Offensive
Sponsors - Workshops
11:30
50min
Security Tools 101: Tools of the Trade
Josh Galvez

An introduction to 100 (more or less ^_- ) useful security related tools in 50 minutes. It will be quick, but just enough for you to say: "Oh, that's cool!"

Research
Hackfest - Track 1
12:30
12:30
50min
Table ronde sur l'éducation en matière de sécurité de l'information et vie privée
Serge Tremblay, Steve Waterhouse, Gabrielle Joni Verreault, Julie April, Luc Lefebvre

Divers intervenants discuteront de ce que devrait avoir l'air l'éducation du numérique, en termes de sécurité informatique, vie privée et autres sujets reliés. L'idée provient de récentes mention de changements à faire dans le cours d'ÉCR et un intérêt pour enseigner la culture du numérique.

Research
Hackfest - Track 1
13:30
13:30
50min
L'importance d'un cadre de conformité en PME
Steve Lavoie

Les cadres normatifs peuvent faire peur aux gestionnaires de PME qui y voient surtout d'importantes dépenses pour la mise en place. De plus, en PME, les techniciens sont souvent des généralistes sans formation spécifique en cybersécurité. L'utilisation d'un cadre de normatif permet de se remettre en question, d'évaluer ses pratiques et d'établir un plan d'action pour assurer une meilleure sécurité pour sa PME.

Defensive
Hackfest - Track 1
14:30
14:30
50min
Signed, Sealed, Delivered: Abusing Trust in Software Supply Chain Attacks
Cheryl Biswas

As Marc Andreesen so aptly noted “Software is eating the world”. Our technology-driven world increasingly relies on third party code, open source libraries and shared repositories. We don’t fully appreciate just how interconnected we are, and how that translates into software code dependencies. It took an event like the SolarWinds Orion attack to rattle the bars on that cage, and wake us up to what’s been going on for some time. The reality is that software supply chain attacks aren’t new. They’ve been around for many years, and we’ve been watching that check engine light but not really addressing the issues. Recent attacks show how easy it is to create confusion and send malicious code undetected through automated channels to trusting recipients. SolarWinds delivered a hard truth to defenders: everyone is vulnerable when trust can be abused. Where is the weakest link in your software supply chains of trust?

Threat Intelligence / OSINT
Hackfest - Track 1
15:30
15:30
50min
How to Eat an Elephant – Security analytics and navigating organizational and technical complexity
Tim Allsopp

In this talk, Tim Allsopp from TELUS will present his approach to the analytics and making the most of your organization's haystack of security control data via the TELUS Security Ecosystem Report. And with it, his view of how analytics can help the front-line practitioner inform and refine cybersecurity activities at their organization, regardless of size or complexity.

Sponsor
Sponsors - Workshops
15:30
50min
I'm Not A Doctor, I Just Play One On HTTP: Vulnerabilities in HL7 FHIR
Zachary Minneker

In a modern hospital, protocols are required to allow different departments to communicate to each other. HL7's FHIR is the next generation of the most widely used of these protocols. This talk is about the form of the protocol, vulnerabilities and CVEs discovered during research into the protocol that could lead to everything from account compromise to completely disabling a hospital's electronic medical record system (EMRs), as well as design flaws that may lead to significant misconfigurations in deployments.

Research
Hackfest - Track 1
16:30
16:30
50min
Développer une culture de la sécurité de l'information
Steve Waterhouse

Est-il réaliste que les entreprise de toutes tailles sauront s'adapter et appliquer une gestion plus saine de l'informaiton avant la mise en oeuvre de la loi 64 ? Il reste moins de 2 ans....

Defensive
Hackfest - Track 1
16:30
50min
The Legacy of Windows Enterprise Authentication: Are you safe from the "Man In The Middle"?
Tarl Bitz

In this talk we will go through a common approach used in assessing Windows based enterprise implementations. It will describe the common security misconfigurations that adversaries positioned on the internal network can exploit to compromise authentication credentials and enumerate hosts within the network.

Sponsor
Sponsors - Workshops
18:30
18:30
240min
House of Heap Exploitation
Maxwell Dulin, ging3r

Heap exploitation is an incredibly powerful tool for a hacker. As exploit mitigations have made exploitation more difficult, modern exploit development has moved to the heap. However, heap exploitation is a subject that has evaded many people for years for one reason: they focus on the techniques instead of the allocator. By learning with an allocator first style, the techniques are easily understood and practical to use.

This workshop is for learning heap exploit development in GLibC Malloc, which is the deallocate allocator on most Linux distros. With this hands-on introduction into GLibC Malloc heap exploitation you will learn how the allocator functions, heap specific vulnerability classes and how to pwn with a variety of techniques. Whether you're an avid CTFer, trying to beat a pwnables challenge or exploiting 0-days, this course is good for adding another tool to the tools arsenal. After taking this course you will understand the GLibC Malloc allocator, be able to discover heap specific vulnerability classes and pwn the heap with a variety of techniques, with the capability to easily learn more.

Offensive
Hackfest - Track 1
09:00
09:00
240min
Metasploit 101
Amiran Alavidze, Dan Reimer

Want to learn the world’s most popular penetration testing framework but never had the time? This intensive workshop is your chance to get up to speed with Metasploit and go from zero to hero in 4 hours!

Please carefully check the prerequisites below!!!

Offensive
Sponsors - Workshops
10:00
10:00
50min
World War Three: Battle of the Bots
inversecos

Botnets and DDoS, these words are never too far apart. However, DDoS is just the tip of the iceberg for what botnets are actually used for in the cybercrime community. Money talks - and botnets are the supply side of cybercrime that drive multiple different campaigns like phishing, exploit kit delivery, adware and banking trojans.

This talk uncovers the complex structure of cybercrime and how most criminal campaigns are linked to botnets as their supply and delivery mechanism. We will explore the economy of cybercrime and calculate in figures the amount of money renting a botnet or building a botnet can profit cybercriminals. You will learn exactly how and what botnets are used for outside DDOS and you will walk away understanding how phishing/spam emails or banking trojans link back to botnets. Afterall, how can you protect against criminals without understanding them?

Finally, I will present my Crime Economy map which I’ve designed that maps out the hierarchy and the revenue streams derived from hiring botnets to run coordinated campaigns. This aims to assist blue teams have a better understanding about the criminals they’re protecting against.

Threat Intelligence / OSINT
Hackfest - Track 1
11:00
11:00
50min
Décrocher son stage ou sa première expérience en TI
Karolynn

Après avoir accompagnée plusieurs personnes dans la recherche de leur première expérience ou stage, j'ai constaté que souvent, les ''entry level'' ne savent pas forcément quelle est la marche à suivre et surtout, qui sont les donneurs de stages.

Research
Hackfest - Track 1
12:00
12:00
50min
Ready...Set...Secure all the COVID vaccines!
Daniel Bardenstein

This talk will provide an inside peak from the U.S.' efforts to secure the research, development, and distribution of the COVID-19 vaccines, including the tools & methodologies used to rapidly secure the end-to-end vaccine creation, as well as the current state of security of the vaccine supply chain.

Defensive
Hackfest - Track 1
13:00
13:00
20min
Réseaux sociaux et vie privée: Les dangers et les bonnes pratiques à adopter
Julien Teste-Harnois

Aujourd'hui, les réseaux sociaux font partie intégrante de notre vie quotidienne. Nous y partageons des moments de notre vie, des photos, des opinions et des informations personnelles. Mais savons-nous vraiment comment protéger notre vie privée sur ces plateformes ? Sommes-nous conscients des risques liés à la sécurité de nos comptes ?

Defensive
Hackfest - Track 1
13:30
13:30
20min
Le grand saut en Cybersécurité
Danny Boivin - Narcomed

Comment faire le grand saut vers le domaine de la sécurité ? Les parcours possibles, les formations, les certifications, comment s’entrainer, mais surtout comment y avoir le Mindset pour ensuite survivre dans le domaine ? C’est ce que je vais traiter en parlant de mon parcours personnel et faisant également part des témoignages d’autres personnes en sécurité.

Mental health
Hackfest - Track 1
14:00
14:00
50min
1-click to infiltrate your org via vulnerable VS Code extensions
Raul Onitza-Klugman, Kirill Efimov

Attackers have looked all around for means to compromise organizations through developers: malicious 3rd party packages, leaked credentials, unpatched vulnerabilities, and more. But the place that has become the new threat laid under their nose: the IDE.

Offensive
Hackfest - Track 1
14:00
50min
The OKRs to driving growth, innovation and engagement
Darren Chin

How are CDW Canada, Google and Intel accelerating growth, driving innovation, increasing coworker engagement, and fostering coordination? They are all using OKRs (Objective Key Results); a simple yet effective approach to achieve operating excellence.

Join Darren as he shares how OKRs are driving growth, innovation, and engagement for the Risk Advisory Services team at CDW Canada.

Sponsor
Sponsors - Workshops
15:00
15:00
50min
Ransomware Hunt and Incident Response
Mehtap Erdogan

Ransomware attacks are sudden and one click away. For this reason, we should assume that ransomware attack will occur and be prepared for handling ransomware incident.

Defensive
Hackfest - Track 1
15:00
120min
Request Smuggling Workshop
Philippe Arteau

Load balancers and proxies, such as HAProxy, Varnish, Squid and Nginx, play a crucial role in website performance, and they all have different HTTP protocol parser implementation. HTTP Request Smuggling (HRS) is an attack abusing inconsistencies between the interpretation of requests’ ending by HTTP request parsers. What might be considered the end of one request for your load balancer might not be considered as such by your web server.

We will see how an attacker can abuse several vulnerable configurations. HTTP Request Smuggling (HRS) enables multiple attack vectors, including cache poisoning, credential hijacking, URL filtering bypass, open-redirect and persistent XSS. For each of these vectors, a payload will be showcased and explained in-depth. Also, a live demonstration will be made to see the vulnerability in action. Aside from exploitation, we will show how developers and system administrators can detect such faulty configurations using automated tools.

Throughout the session, simple exercises will be given to participants to reproduce the exploitation of these vulnerabilities. A case of HTTP1 header confusion as well as more recent variants with the HTTP2 protocol will be exploited. To participate in the workshop section, you will need to install Burp Suite, Docker and Python.

By the end of this workshop, security enthusiasts from any level will have solid foundations to detect request smuggling, a vulnerability that has greatly evolved in the past 15 years.

Offensive
Sponsors - Workshops
16:00
16:00
50min
Threat modeling: Field guide to staying ahead of the bad guys
sdussault

Whether you are a builder or a defender, keeping your applications secure grows increasingly hard as they increase in number and complexity, especially without a proper game plan. This talk aims to explore a solution in Threat Modeling, a process that enables developers and security professionals alike to pinpoint security requirements and identify weaknesses and vulnerabilities before they make it into a product as well as quantify threat and prioritize remediation efforts for existing vulnerabilities.

Defensive
Hackfest - Track 1
17:05
17:05
50min
CTF Ceremony 2021
Hackfest CTF Team

Discussion is in French, but slides will be in English! Prizes and summary of the CTFs (Casual, Beginner and Casual) will be discussed. The team will be presented along with the challenges.

Sponsor
Sponsors - Workshops
18:00
18:00
180min
Podcast - La French Connection LIVE (French)
L'équipe de La French Connection, Vanessa Henri, Steve Waterhouse, Guillaume Morissette, Patrick, Richer Dinelle, Jacques Sauvé, Damien Bancal

Venez participer en direct avec l'équipe de La French Connection à une petite rétrospective de l'année. Le tout accompagné de nouvelles, discussions et d'opinions... dans un format UNIQUE... en vidéo!

Sponsor
Sponsors - Workshops