AI offers tremendous opportunities to build new and useful tools. It also offers tremendous opportunities to shoot ourselves in the foot, via malfunctions, malicious use, security vulnerabilities, and even complex societal effects. To prevent this, we need to design, build, and test our systems with those failure modes in mind. But what does it mean to do that? How can we do that efficiently and effectively, especially in a world where the technology is changing this rapidly? The answer can be found in going back to the very basics of engineering technique, and understanding how to apply it to this new world.
Back to Schedule >>Drawing from a decade of professional experience in AI/ML and the collective expertise of Google Threat Intelligence Group (Mandiant + TAG), this talk delves into the evolving role of AI/ML in modern cyber warfare, with a focus on cyber threat intelligence surrounding the Israel-Hamas conflict. We will explore how accumulated knowledge and experience were translated into actionable strategies and effective AI-driven tools, including analyst-in-the-loop workflows. This talk will cover challenges faced, lessons learned, and the practicalities of applying AI expertise in high stakes cyber threat situations. Attendees will gain an understanding of AI’s impact on cyber warfare and practical insights about AI/ML applications in cyber threat intelligence informed by real-world experiences and outcomes. A foundational understanding of cyber threat intelligence principles and AI concepts is recommended.
Back to Schedule >>From manufacturing facilities to shop floors and medical institutions, today, there remains a significant number of outdated ICS/OT embedded systems utilizing Microsoft’s Windows CE and operating vulnerable applications. Many devices of this nature continue to be directly exposed on the internet, yet they often escape the scrutiny typically directed towards similar equipment by researchers due to the lack of accessible research/debugging toolsets and knowledge. Earlier this year, we delved into researching a widely used HMI platform running on a Windows CE operating system. Through our investigation, we identified and disclosed numerous vulnerabilities to the vendor, impacting many manufacturing facilities around the globe. Our exploration into this equipment led us to develop a full blown debugging utility, leveraging proprietary Visual Studio debugging protocols we analyzed. This custom tool enabled us to effectively assess our target system for vulnerabilities. In this presentation, we will detail our approach to researching these legacy systems. We will discuss key considerations in embedded systems research and introduce our custom open-source debugging utility specifically made for Windows CE applications, which will be made available to any security researcher interested in debugging and analyzing old Windows CE applications.
Back to Schedule >>Vesta is a lightweight, web-based control panel that simplifies Linux server management, appealing to users seeking an intuitive alternative to traditional platforms like cPanel and Plesk. This presentation will examine a critical flaw in Vesta: an admin takeover exploit resulting from reduced seed entropy in the Bash $RANDOM variable. By transforming what was once a theoretical attack into a practical one, we successfully reduced the brute force domain of the seed by over 98%. This allows attackers to generate predictable random values, compromising the security of passwords and tokens. We will discuss the implications of this vulnerability and highlight best practices for enhancing server security in real-world applications.
Back to Schedule >>Virtualization Based Security (VBS) is one of the most fascinating security advancements of recent years - the ability to isolate critical components of the OS enabled Microsoft to achieve substantial security improvements with features like Credential Guard and HVCI. One of the more interesting features enabled through VBS is VBS Enclaves - a technology that allows a process to isolate a region of its memory, making it completely inaccessible to other processes, the process itself, and even the kernel. While VBS enclaves can have a wide range of security applications, they can also be very appealing to attackers - running malware in an isolated region, out of the reach of EDRs and security analysts? Sign us up! With this research we set out to explore the concept of enclave malware. We will dive into VBS enclaves while exploring previously undocumented behaviors, describe the different scenarios that can enable attackers to run malicious code inside enclaves, and explore the various techniques enclave malware can utilize. To wrap up, we will introduce “Mirage” - a proof-of-concept memory evasion technique that is based on the “Bring Your Own Vulnerable Enclave” approach.
Back to Schedule >>Have you ever been excited to use a brand-new identity provider? Maybe an open-source one that offers cost-effective and flexible solution? These systems can greatly enhance your organization’s productivity. So far, so good, but what happens if an attacker compromises your identity provider? In this session, we will outline our research process on two popular open-source IdPs: Keycloak and Authentik, followed by finding 0-day bugs (CVE-2024-42490, CVE-2024-37905) We will dive into two new research techniques: ORM Leaks and web race conditions, delving into these internals. Then we will share the story of how an information leak prompted further investigation, leading to the discovery of the ORM Leak technique. Attendees will learn how to use these new techniques on their own research. Lastly, we will overview a privilege escalation vulnerability in Authentik where any user can gain full control of the system! and from there; the sky is the limit (or control over your organization’s assets and applications).
Back to Schedule >>The “Telecard” Israeli Payphones entered service in 1990, and at the height of their career there were 27,000 installed throughout the country. While most of them have already been removed from the streets, some remain in service in selected locations. Designed and manufactured at the late 80’s, they were nothing short of state-of-the-art embedded computer systems, capable of self-diagnosis and reporting. In this talk, we will explore one (or more) of those, from breaking into the chassis and all the way to code execution. Multiple challenges and multiple solutions make this a fascinating peek into an ahead-of-its-time device.
Back to Schedule >>Mimikatz, kekeo, and other tools have been widely used in tests, real-world attacks, and have inspired derivative programs - some of which you’re likely using today. But what impact did they have on the Windows ecosystem? What’s really behind the program? This talk will cover what you wish wasn’t in Windows anymore, along with everything you never dared to ask about Mimikatz - including the infamous question: “Did he really write it just to learn C?”
Back to Schedule >>Quantum computing isn’t just a distant theoretical challenge—it’s making real progress, both in hardware and software, and the implications for security are closer than many realize. Once quantum machines reach a critical threshold, today’s encryption could shatter, exposing everything from state secrets to financial transactions. But how soon will that happen? And more importantly, are we prepared?! We’ll cut through the hype and explore why and how quantum advancements are accelerating, what that means for our cryptography and security in general, and the race to deploy post-quantum cryptography (PQC). We’ll uncover the hidden challenges of migrating to quantum-safe algorithms, the security gaps we often overlook, and why ‘harvest now, decrypt later’ isn’t just a theory—it’s already happening! The clock is ticking, and the quantum era is approaching faster than you think. The question is: will security be ready in time?
Back to Schedule >>Exclusion lists are a critical component of endpoint security, defining what files and directories security solutions ignore. Traditionally, accessing these lists has required local administrator privileges—until now. SharpExclusionFinder, a tool we developed, challenges this limitation by identifying exclusion paths using only low-privileged user access. In this talk, we’ll demonstrate how SharpExclusionFinder operates, reveal the security risks of exposing exclusion lists to non-admin users, and explore how attackers can leverage this information to bypass defenses.
Back to Schedule >>In this session, Orel Siso, will provide an in-depth analysis of the evolving cyber landscape since the onset of the war. The presentation will delve into the motivations and tactics of various threat actors, with a particular focus on recent activities by Nation threat actors. Additionally, the session will explore the critical role of cloud technologies and how threat actors leverage cloud infrastructure to enhance their capabilities and execute sophisticated attacks.
Back to Schedule >>As enterprises increasingly adopt AI technologies, attackers are discovering innovative ways to weaponize these legitimate tools. This session analyzes the evolving threat landscape of AI-powered tools in enterprise environments, focusing on how adversaries exploit built-in AI capabilities to execute sophisticated Living-Off-the-Land (LotL) attacks—without relying on traditional malware. Through real-world examples, we’ll explore how AI assistants and AI-driven softwares are repurposed for malicious activities across the attack lifecycle: Initial Access: AI-enhanced phishing and data exposure exploitation. Reconnaissance: Analyzing internal documents, emails, and data repositories to extract sensitive information. Lateral Movement: AI-generated messages that mimic trusted personnel for seamless network access. Privilege Escalation: Abusing AI-driven workflow automation to gain unauthorized privileges. Data Exfiltration: Leveraging trusted communication channels, unauthorized APIs, and AI-generated scripts to evade detection. Persistence: Embedding malicious commands in AI-driven tasks and workflows for long-term access. We’ll showcase techniques like automated AI workflows for data extraction, file size manipulation for stealthy exfiltration, and exploiting under-monitored communication channels. Key Takeaways: How to integrate AI-specific threat models into security frameworks. Strategies for continuous monitoring of AI-driven anomalies. Building a security-aware culture that recognizes AI as a critical threat vector. AI isn’t just a productivity enhancer—it’s the next attack surface. Join this session to learn how to defend against AI-driven threats before adversaries outsmart your defenses.
Back to Schedule >>In the rapidly evolving landscape of cybersecurity, leveraging Large Language Models (LLMs) and AI agents to perform security tasks, and more importantly - understand security context, has become a game-changer. However, ensuring the reliability and quality of these AI-driven tools is crucial. In this talk we'll explore the built-in challenges with LLMs and AI agents for cyber security, and how we solved them to provide a product that is a security companion to the team.
Back to Schedule >>Innovative technologies and trends require increasingly advanced security measures. This is particularly important for critical assets, both managed and unmanaged, which are prime targets for cyberattacks. Our session examines how Microsoft research addresses the challenges of identifying these assets locally and over-the-network and provide contextual asset protection in developing enterprise-ready security posture solutions.
Back to Schedule >>AI can do certain tasks at a superhuman level of precision and speed, while utterly failing at other tasks which are trivial for humans, like counting "r" in "strawberry". At Pattern Labs, we have been working with frontier AI labs to test the offensive cyber capabilities of leading AI models. As part of our work, we have noticed many "strawberry-like" failures in vulnerability discovery & exploit development tasks, and we would like to share a few examples with you.
Back to Schedule >>This session provides a concise and insightful overview of the Zero Trust security model and its significance in the context of Generative AI (GenAI). It effectively explains the core principle of "never trust, always verify" and highlights the importance of continuous verification and adaptive security measures. The session discusses the challenges and opportunities of integrating GenAI with Zero Trust, emphasizing advanced threat detection and automated response capabilities. Real-world case studies from the financial, healthcare, and government sectors illustrate practical applications.
Back to Schedule >>In recent years, the ransomware landscape has evolved dramatically, with new and sophisticated threat actors entering the fray. These actors, hailing from multiple countries, now use ransomware as a cover for more sinister cyber-attacks and disruptions. This keynote presentation will delve into the intricate world of ransomware, exploring its ecosystem and the diverse motivations behind its deployment. We will begin with a comprehensive overview of the ransomware landscape, highlighting the industrialization and specialization that has developed within the ecosystem. This evolution has led to the situation where multiple different threat actors are involved in aspects of a ransom deployment, each contributing their unique skills and resources to the operation. Following this, we will examine case studies where Iranian and Russian aligned threat actors have utilized ransomware as a smokescreen for their true objectives. These examples will shed light on the tactics, techniques, and procedures (TTPs) employed by these actors, revealing the stark differences between those who deploy ransomware for monetary purposes and those who leverage it for strategic cyber operations. Attendees will gain insights into differences between "real" ransomware operations, which are primarily driven by financial incentives and those who use ransomware as a tool for broader cyber warfare and disruption. Join us as we unmask the complexities of ransomware and uncover the hidden motivations of threat actors in the cyber In recent years, the ransomware landscape has evolved dramatically, with new and sophisticated threat actors entering the fray. These actors, hailing from multiple countries, now use ransomware as a cover for more sinister cyber-attacks and disruptions. This keynote presentation will delve into the intricate world of ransomware, exploring its ecosystem and the diverse motivations behind its deployment. We will begin with a comprehensive overview of the ransomware landscape, highlighting the industrialization and specialization that has developed within the ecosystem. This evolution has led to the situation where multiple different threat actors are involved in aspects of a ransom deployment, each contributing their unique skills and resources to the operation. Following this, we will examine case studies where Iranian and Russian aligned threat actors have utilized ransomware as a smokescreen for their true objectives. These examples will shed light on the tactics, techniques, and procedures (TTPs) employed by these actors, revealing the stark differences between those who deploy ransomware for monetary purposes and those who leverage it for strategic cyber operations. Attendees will gain insights into differences between "real" ransomware operations, which are primarily driven by financial incentives and those who use ransomware as a tool for broader cyber warfare and disruption. Join us as we unmask the complexities of ransomware and uncover the hidden motivations of threat actors in the cyber.
Back to Schedule >>ASLR (Address Space Load Randomization) and KASLR are some of the older security mitigations and have been standard in operating systems for years. All Windows kernel addresses have been fully randomized since Windows 10, even including the writeable shared user data page in Windows 11. But this doesn’t mean there aren’t ways to bypass KASLR. Many, many ways, which have been documented extensively in the past. Microsoft made an effort to limit those kernel address disclosures, first to processes running at Medium integrity level or higher, and most recently only to processes running with SeDebugPrivilege. This last addition breaks many of the commonly used exploits and techniques, putting Windows kernel exploit devs in a difficult position. But of course, not all is lost, because Windows comes to the rescue in provides kernel pointers in new and surprising places, like event logs! But those should be restricted to privileges processes only…. Or should they? There is more than one way to interact with event logs, and they do not all conform to the same security restrictions. This allows even low integrity level processes to access leaked kernel pointers, and opens the door to other interesting research areas.
Back to Schedule >>What do LLMs actually do when confronted with a vulnerability discovery task? What kind of vulnerabilities can they actually find? What do they (spectacularly!) fail at and when are they surprisingly insightful? And how have they gotten better over the past 2 years? At Pattern Labs, we have been working with frontier AI labs to evaluate the offensive cyber capabilities of up-and-coming models. In this talk, we will dive into the logic demonstrated by LLMs and see how they "think" about finding and exploiting software bugs.
Back to Schedule >>Browser-based attacks are not new in the malicious landscape of attack patterns. Browsers remain a popular infiltration method for attackers, as this remains an open door just waiting to be exploited. While seemingly local, services running on localhost are accessible to the browser using a flaw we found, exposing the ports on the localhost network interface, and leaving the floodgates ajar to remote network attacks. In this live demo and attack simulation we’ll unveil a zero-day vulnerability in Chrome and other browsers and why Microsoft Edge was the only browser unaffected, and how we use the 0-day to attack developers behind firewalls. We will demonstrate remote code execution on a wildly popular open-source platform serving millions in the data engineering ecosystem, that seems to run on localhost, and how Edge on Windows is “king” for 0.0.0.0-day prevention. We’ll demonstrate how through an inherited vulnerability in the Chrome browser it’s possible to attack localhost services using arbitrary code execution, bypassing the latest security mechanisms. In our talk, we will present novel attack techniques, targeting developers and employees within an organization, that are behind firewalls. This talk will showcase how this very same zero-day can be triggered against any open-source project that communicates over plain-text HTTP and listens on localhost; from ArgoCD to Grafana, Prometheus, Spark, OpenTelemetry… you name it. This will be a first-ever deep dive into this newly discovered zero-day vulnerability, which will cover the TTPs of the attack and methods to protect against them.
Back to Schedule >>UEFI and boot chain security are essential for the integrity of modern devices. Numerous vulnerabilities and flaws have been discovered over the years, compromising device security. In this presentation, we will provide an in-depth analysis of the Windows Boot Manager, with a particular focus on the attack surface from admin user to the UEFI environment. We will share our research methodology, setup and debugging. Additionally, we will outline our approach of fuzzing such a preliminary OS component and conclude our presentation with some of the vulnerabilities we found and general mitigations. Through this exploration, attendees will gain understanding of Secure Boot's mechanisms, the various attack surfaces at risk, and the continuous need for improvement in security practices. This knowledge is essential for defending against sophisticated boot-level attacks and ensuring the integrity of the boot process. It is an opportunity for the community to engage and learn how to deep-dive into windows boot manager.
Back to Schedule >>TLS (Transport Layer Security) is essential for encrypting the web, making it a critical component of modern online security. As a result, vulnerabilities in TLS, particularly in widely used libraries like OpenSSL, receive significant attention. Fuzzing, a technique that tests programs with various inputs to uncover unexpected behaviors or crashes, has been a reliable method for finding vulnerabilities. However, practical challenges, such as the complexity and performance constraints of TLS implementations, have limited the effectiveness of fuzzing tools like OpenSSL, often resulting in inadequate code coverage. This paper presents an innovative approach to improving fuzzing by leveraging Large Language Models (LLMs), aiming to enhance code coverage and increase the likelihood of uncovering hidden vulnerabilities in critical cryptographic software.
Back to Schedule >>Imagine asking Copilot a question about your organization and unexpectedly receiving code from a private repository. At first, you probably think its an hallucination and dismiss it. Then you recognize your actual code. You go on to Github to make sure everything is indeed private and you find out it is. But is it really? In this session, we'll uncover a critical vulnerability in Bing's caching mechanism that allows unauthorized users to access GitHub repository data, even if became private. This vulnerability is exploitable by Bing & amplified by Copilot. With a few questions- you could get access to private repositories, full-codebases, notebooks and dependencies. By thoroughly analyzing the exposed repositories, we uncovered sensitive code, access tokens, configuration files and more. Our journey began when we encountered a post claiming, ""ChatGPT has access to private repository data."" While debunking that claim, we made a shocking discovery: our own sensitive data was exposed & Bing had indexed it. When we queried Copilot, it unexpectedly revealed details from our private project. We will walk you through our methodology of identifying affected repositories at scale, the process of collecting and analyzing every repo in the world that transitioned from public to private, and the real-world impact this vulnerability has, including case studies from actual companies that were affected. Our presentation will cover the motivation behind our research, the technical details of the vulnerability, potential risks for organizations and individuals, and best practices for mitigating exposure. Attendees will gain valuable insights into the persistence of data in search engine caches, the importance of proactive security measures in cloud-based version control systems, techniques for large-scale security audits of public repositories, and the broader implications for data privacy and security in the age of Large Language Models (LLMs).
Back to Schedule >>It took the cyber industry decades to move from chasing the latest attacks to formulating the attack-agnostic enterprise security principles that DevSecOps and Security IT used to guide their efforts to secure modern enterprises – e.g. Zero Trust, Least Privilege, Assume Breach….. AI is in the process of reshaping enterprises and cyber security. The existing security principles will still be valid but will no longer be enough. And, we do not have decades to come up with the new ones! In this session we will explain the needs for and share the first draft of the proposed set of new security principles that will start your journey to securing the AI-enlightened enterprises – from understanding and enforcing The Intent, to the Least Agency Principles, to Preparing for Shift-Up and so on.
Back to Schedule >>As browsers and mobile devices push for privacy-first networking—with encrypted client hello, HTTPS-by-default, and stricter CA policies—it may seem like fingerprinting is a thing of the past. In this talk, we’ll show how TLS fingerprinting still thrives. By analyzing subtle variations in TLS handshakes, servers can still identify browsers, apps, and cryptographic libraries with surprising accuracy.
Back to Schedule >>On this talk - I will present the LDAP protocol. With a focus on decrypting encrypted LDAP traffic that is encrypted using Kerberos and NTLM GSSAPI. In addition, I will present the ADWS protocol, explain how it relates to LDAP, how attackers use it (and bypass all our LDAP Detections!) and how we can decrypt encrypted ADWS communications in our environment, and identify attack tools! (Plus, a great demo of a tool that does this easily). It's time to put what matters in the spotlight again!
Back to Schedule >>Software security is constantly challenged by the difficulty of upgrading third party libraries. Codebases often lag several major versions behind, and the value of upgrading is frequently debated. A more practical approach can be backporting vulnerability fixes to the specific versions in use. Manually backporting security patches is a time-consuming, error-prone, and resource-intensive task for security and development teams. Our method utilizes LLM capabilities in combination with other techniques to efficiently streamline this process at scale, efficiently mitigating vulnerabilities across hundreds of packages by backporting thousands of fixes. Instead of requiring researchers to manually locate, isolate, and apply patches, our AI-powered system automates much of the workflow: understanding the patch, identifying the relevant code in the Git repository, applying the necessary changes, running tests, and iterating until the CVE is successfully patched and its corresponding unit tests pass. While LLMs offer a powerful new capability, they also present challenges. This talk will explore what works, what doesn't, and the advantages and disadvantages of using AI models for vulnerability backporting. We'll share real-world successes, discuss unexpected AI errors, and explain how we addressed gaps in test coverage. By collaborating with cybersecurity researchers, our AI-driven approach not only accelerates security patching but also ensures that critical fixes are applied without introducing breaking changes.
Back to Schedule >>Numerous critical Windows services expose functionality over remote RPC, making this technology a prime target for attackers. In this talk, we'll unveil new enhancements to RPC filters added by the Microsoft Defender for Endpoint (MDE) research team and will soon be publicly available. We'll demonstrate how these enhancements are leveraged by MDE to prevent or disrupt ongoing attacks.
Back to Schedule >>While EDR (Endpoint Detection and Response) solutions are powerful, they don't capture every signal necessary for comprehensive threat detection. This lecture explores why continuous forensics services are essential as a proactive control for endpoints - bridging the gap left by EDR. We'll take a deep dive and reveal the limitations of EDR, the overlooked signals not captured, and how dedicated forensic processes provide deep insights during ongoing operations as well as in incident response (IR). Discover how continuous forensics helps extract unique Indicators of Compromise (IOCs) to enhance EDR effectiveness and create advanced threat correlations, transforming endpoint security into a resilient defense mechanism. A cool Demo will be included
Back to Schedule >>AI has taken us all by storm, enabling new use cases previously unavailable to us. From complex chat bots, video and audio generation all the way to agents acting on our behalf. We’ve explored multiple scenarios involving AI, and found old & new security problems that don’t always have an easy fix. In this talk we’ll describe key challenges we faced in the last year, how we approached them, and our take for the future.
Back to Schedule >>In this 10-minute session, we'll explore how attackers navigate between on-premises and cloud systems (PC -> Entra ID -> Azure). We'll cover common attack paths, tools and techniques such as Pass-The-PRT. A live demo will illustrate an exploitation scenario, followed by a overview on how Microsoft Security Exposure Management detects and mitigates these attack vectors.
Back to Schedule >>For years, NFC researchers focused on the good old Mifare Classic hacking, then Desfire relay, but what about cheaper ones? Let’s talk about convenience tickets in France based on ST25TB, and how to build a hardware device to travel in a lots of cities :)
Back to Schedule >>