Organized

By

Register Today! Don’t Miss

Days
Hours
Minutes

What to

Expect

Hacktrick is a cyber security event traditionally organized every year by the Blackbox Security team in the past, where 2 days are devoted to training and 1 day to a conference.

3615+

Attendee

30+

Speakers & Tutors

20+

Training Class

400+

Education Time

Conference

Schedule
17 May 2024, Friday
18 May 2024, Saturday
19 May 2024, Sunday
17 May 2024, Friday
May 17, 2024
9:00 AM

Registration & Networking Breakfast

BTK
17 May
Time:  9:00 AM - 9:30 AM
Location:  BTK
9:30 AM

Opening Speech

17 May
Time:  9:30 AM - 9:45 AM
Location:  BTK
9:45 AM

Opening Speech

17 May
Time:  9:45 AM - 10:00 AM
Location:  BTK
10:00 AM

Opening Speech

17 May
Time:  10:00 AM - 10:15 AM
Location:  BTK
Speaker:  Ömer Fatih Sayan
10:15 AM

Keynote Speech

17 May
Time:  10:15 AM - 10:45 AM
Location:  BTK
Speaker:  Kadir Yıldız
10:45 AM

Coffee Break and Networking

BTK
17 May
Time:  10:45 AM - 11:00 AM
Location:  BTK
11:00 AM

Platin Sponsor Session

BTK
17 May
Time:  11:00 AM - 11:30 AM
Location:  BTK
11:30 AM

From Darkness to Light: Techniques for Identifying and Mitigating Digital Risks

17 May
Time:  11:30 AM - 12:00 PM
Location:  BTK
Speaker:  Caner Köroğlu
12:00 PM

The Future of Cybersecurity with AI

17 May
Time:  12:00 PM - 12:30 PM
Location:  BTK
Speaker:  Onur Aktaş
12:30 PM

Lunch Break

17 May
Time:  12:30 PM - 2:00 PM
Location: 
2:00 PM

The Global Cybersecurity Game

17 May
Time:  2:00 PM - 2:30 PM
Location:  BTK
Speaker:  Aytek Yüksel
2:30 PM

To be Announced

BTK
17 May
Time:  2:30 PM - 4:15 PM
Location:  BTK
2:30 PM

To be Announced

BTK
17 May
Time:  2:30 PM - 3:00 PM
Location:  BTK
3:00 PM

Coffee Break and Networking 

BTK
17 May
Time:  3:00 PM - 3:15 PM
Location:  BTK
3:15 PM

Panel / Cyber Resilience in 2024: Strategies for a Safer Digital World

BTK
17 May
Time:  3:15 PM - 4:15 PM
Location:  BTK
4:15 PM

Coffee Break & Networking 

BTK
17 May
Time:  4:15 PM - 4:30 PM
Location:  BTK
4:30 PM

To be Announced

BTK
17 May
Time:  4:30 PM - 5:00 PM
Location:  BTK
5:00 PM

To be Announced

BTK
17 May
Time:  5:00 PM - 5:30 PM
Location:  BTK
5:30 PM

Capture The Flag - Award Ceremony 

BTK
17 May
Time:  5:30 PM - 5:50 PM
Location:  BTK
5:50 AM

Closing Ceremony 

BTK
17 May
Time:  5:50 AM - 6:00 PM
Location:  BTK
18 May 2024, Saturday
May 18, 2024
9:00 AM

Trainings

18 May
Time:  9:00 AM - 6:00 PM
19 May 2024, Sunday
May 19, 2024
9:00 AM

Trainings

19 May
Time:  9:00 AM - 6:00 PM

Conference

Speakers

Get a 360-degree perspective from business and technology experts about the opportunities, challenges and solutions organizations.

Official

Sponsors

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Exhibit Sponsors

Education

Register

The trainings will be held in parallel and applications will only be accepted for a single training class. For multiple applicants, the last application will be taken into consideration.

Registration will open on Apr 10th, 2024. Please use register.hacktrickconf.com to sign up.

Explanation:

The Active Directory Red Teaming course offers practical training on the latest techniques, tactics, and procedures (TTPs) used by APT groups and ransomware operators within Active Directory, the main Identity and Access Management system in corporate settings. The course will explain the theory behind these techniques and their root causes. It will also introduce essential defensive strategies and detection methods to protect against attacks.

Titles:

  1. Active Directory Basics
    1. Logical Units and Object Types
    2. Privileged & Admin Objects
    3. Access Control Entry and Access Control List Structures
    4. Types of Hashes
    5. Authentication Protocols
      1. Kerberos
        1. Kerberos Fundamentals
        2. Double Hop Problem
        3. Unconstrained Delegation
        4. Constrained Delegation
        5. Constrained Delegation – Protocol Transition
        6. Resource Based Constrained Delegation
      2. NTLM
        1. NTLM Fundamentals
    6. Trust Structures
  2. Reconnaissance
    1. Powershell Reconnaissance
    2. WinNT Reconnaissance
    3. GPO Reconnaissance
    4. LDAP Reconnaissance
      1. ADExplorer
      2. BloodHound
  3. Lateral Movement / Privilege Escalation
    1. TTP 0x0 – Rogue Machine Account
    2. TTP 0x1 – LLMNR & NBT-NS Poisoning
    3. TTP 0x2 – Coerced Authentication
    4. TTP 0x3 – NTLM Relay
    5. TTP 0x4 – Internal Monologue
    6. TTP 0x5 – AS-REPRoasting
    7. TTP 0x6 – Kerberoasting
    8. TTP 0x7 – GPP/GPO Exploitation
    9. TTP 0x8 – ACL Exploitation
    10. TTP 0x9 – S4U2Self Exploitation
    11. TTP 0x10 – PasstheHash
    12. TTP 0x11 – OverPasstheHash
    13. TTP 0x12 – PasstheTicket
  4. Peristence
    1. TTP 0x13 – DCSync
    2. TTP 0x14 – DCShadow
    3. TTP 0x15 – ACL Backdoor
    4. TTP 0x16 – AdminSDHolderBackdoor
    5. TTP 0x17 – SkeletonKey
  5. Inter-Domain/Forest Lateral Movement
    1. TTP 0x18 – Golden Ticket w/ SIDHistory
    2. TTP 0x19 – Forged Trust Tickets
    3. TTP 0x20 – Unconstrained Delegation w/ Spoolsvc

Education Requirements:

  • Computer

Furkan Özer

Explanation:

In this training, we will cover important vulnerabilities deep in application security with both black box and white box approaches. We will do a lot of source code analysis to detect vulnerabilities with a white box approach. We will not only identify the vulnerabilities but also discuss the solution suggestions in detail and find the most accurate solutions. We will not be limited to theoretical training but will also create lab solutions together.

Titles:

  1. Null Safety
  2. GraphQL Attacks
  3. XPath Injection
  4. LDAP Injection
  5. PDF Generation Vulnerabilities
  6. NoSQL Injection
  7. OAuth Attacks
  8. Web Cache Poisoning
  9. Session Puzzling
  10. Deserialization Attacks
  11. Prototype Pollution
  12. Race Condition
  13. SSRF via DNS Rebinding Attacks
  14. WebSocket Attacks

Education Requirements:

  • Mastering basic cyber security issues.
  • Mastering basic application security issues.
  • To have software knowledge at a level that can analyze source code.
  • Being familiar with whitebox and blackbox security testing approaches.
  • You must bring a laptop for lab solutions.
  • Burp Suite or a similar proxy tool must be installed on your computer to use in practical lab training.
  • Having created a user in Port Swigger Academy as you may need it for practical lab training.
  • Installing Visual Studio Code or a similar editor on your computer to perform source code analysis.

Berkay Aksaray

Talha Karakumru

 

Explanation:

This course provides a technical introduction to Blockchain and EVM architecture, covers smart contract development in Solidity and then focuses on the practice of security auditing with analysis of EVM vulnerabilities. Its main objective is to integrate theoretical knowledge with practical auditing skills.

Titles:

  1. Blockchain Fundamentals
    Understanding
  2. Ethereum and EVM
    Introduction to Smart Contracts and Solidity
  3. Smart Contract Security Models
  4. Common Smart Contract Vulnerabilities
  5. Vulnerability Analysis and Testing Tools
  6. Advanced Security Mechanisms
  7. Smart Contract Audit Processes
  8. Practical Work with Real Audit Examples

Education Requirements:

  • Computer

Nihat Alpcan Onaran

Explanation:

In this training program, participants will embark on a journey into the world of cyber threat hunting, a proactive approach to cybersecurity aimed at identifying and mitigating potential threats before they escalate. Through a combination of theoretical learning and practical exercises, participants will gain a deep understanding of various threat hunting techniques, methodologies, and tools. From analyzing data sources to detecting advanced threats and leveraging platforms like Splunk, participants will be equipped with the skills and knowledge needed to effectively combat cyber threats in today’s dynamic digital landscape. Whether you’re a seasoned cybersecurity professional or just starting your journey, this training program will provide valuable insights and hands-on experience to enhance your threat hunting capabilities.

Titles:

  1. Introduction and Basic Concepts
    1. Basic concepts and definitions
    2. The importance and benefits of threat hunting as a proactive security approach
  2. Threat Hunting Techniques and Methodologies
    1. Passive and active threat hunting approaches
    2. Popular methodologies used in threat hunting (e.g., MITRE ATT&CK)
    3. Tools and techniques utilized in the threat hunting process
  3. Data Sources and Resources for Threat Hunting
    1. Data sources used in threat hunting such as security events, logs, network traffic data
    2. Utilization of data obtained from threat intelligence platforms in the threat hunting process
    3. Best practices for integrating and analyzing data sources
  4. Next-Generation Threats and Threat Hunting
    1. Identification of advanced persistent threats (APTs), zero-day attacks, and other next-generation threats
    2. Defense strategies and tactics against emerging threats
    3. Rapid and effective response strategies to new threats
  5. Overview of Splunk
    1. Fundamental features and advantages of Splunk
    2. How Splunk operates and benefits users
    3. Simple installation and configuration of Splunk
  6. General Query Structure in Splunk
    1. SPL (Splunk Search Processing Language) structure and features of the basic query language
    2. Basic querying fundamentals: indexing, query language, filtering, etc.
    3. Identification and integration of data sources
  7. Practical Threat Hunting with Sample Data on Splunk
    1. Real-time threat detection and analysis processes
    2. Identification and analysis of attack scenarios
    3. Practical usage and tips for threat hunting with Splunk

Education Requirements:

  • You need to bring an Ubuntu virtual machine installation laptop for lab solutions.
  • Experienced in general cyber security concepts
  • Optionally experienced in offensive security (hacking 101 etc.)

Rıdvan Kaplan

Explanation:

In this training; we will learn how games, cheats, and anti-cheat systems work in a hands-on way, starting from the basics and advancing to more complex concepts. We will explore methodologies that can be applied to develop cheats from scratch for any game. Additionally, we will investigate the anti-cheat systems that have been developed to prevent these cheats and how we can find blind spots in these protected systems.

Titles:

  1. Basics of Games, Cheats and Anti-Cheats
  2. Game Networking / Packet Analysis
  3. Reversing Game Executables
  4. Memory Manipulation
  5. Internal/External Hacking
  6. DLL Injection
  7. Exploring Windows API and Function Hooking
  8. Kernel Mode Cheats/Anti-Cheats
  9. Anti-Cheat Detection Vectors
  10. Anti-Cheat Bypass Methods
  11. Example Cheat/Anti-Cheat Development

Education Requirements:

  • Computer

Ömer Barış Eren

Ömer Barış Eren

Explanation:

Cyber Incident Response Training aims to provide participants with a wide range of cyber incident response skills. The training content covers strategies and best practices for dealing with current threats. Participants will gain in-depth knowledge and skills in identifying, analyzing and responding effectively to cyber attacks. They will also gain competence in developing and implementing proactive strategies. This course aims to reinforce the learning experience of participants by providing practical experience through real-world scenarios and simulations. Through this training, participants will stand out with their ability to act confidently in the face of cyber threats and better protect their organization’s digital assets.

Titles:

  1. Cyber Incident Response processes
  2. Threat Hunting & Threat Intelligence processes
  3. Cyber Kill Chain structure
  4. Incident response processes with Kape
  5. Incident response processes with Thor
  6. Obtaining incident response data with Sysinternals tools
  7. Creation of intrusion detection rules
  8. Mitre ATT&CK Framework
  9. Windows event log analysis
  10. Analysis of web access logs
  11. Realization of incident response simulations with Caldera
  12. Analysis of the NTFS File System
  13. Windows Artifact Analysis
  14. Analysis of Inserted USB Logs
  15. PowerShell Analysis
  16. User Recent Activities and MRU Analysis
  17. Autorun Analysis
  18. Shadow Copy Analysis
  19. Amcache and Shimcache Analysis
  20. Detection and Analysis of RDP Connections
  21. Prefetch Analysis
  22. Recent File Analysis
  23. Email Analysis
  24. Analysis of Internet Browsers
  25. Ransomware simulation and detection
  26. Hands-on Cobalt Strike Attack and Detection
  27. Creation Yara & Sigma Rules
  28. Timeline creation techniques

Education Requirements:

  • Computer with Windows operating system.

   

İbrahim Baloğlu

Fatma Betül Baloğlu

Fatma Betül Baloğlu

Explanation:

The purpose of this training is to define the components used in Industrial Control Systems and the current threats, vulnerabilities and risks on these systems. It also defines recommendations on how to ensure the security of these systems.

Titles:

  1. Basic Protocols
  2. SCADA Penetration Test Methodology
  3. SCADA Security Testing Tools
  4. ICS Attacks
  5. Current ICS Vulnerabilities and Threats

Education Requirements:

  • Computer

İsmail Erkek

İsmail Erkek

Explanation:

This course will provide participants with an overview of the cyber threat landscape, followed by a detailed examination of cyber attack vectors and threat categories. They will learn about the identities, motivations and capabilities of threat actors and will be taught the processes of threat intelligence collection and analysis. In addition, use cases will be presented on how threat intelligence can be used in defense strategies, security plans and decision-making processes. Finally, the effective reporting and communication of collected intelligence will be emphasized so that participants can present this information to their recipients in an understandable and usable manner.

Titles:

  1. Examination of Cyber Threat Landscape (Overview)
  2. Cyber Threat Attack Vectors
  3. Cyber Threat Categories
  4. Threat Actors & Profiling Adversary
  5. Hunting for Threat Intelligence
  6. Analyzing of Threat Intelligence
  7. Threat Intelligence Use-Cases
  8. Reporting Threat Intelligence Findings

Education Requirements:

  • Computer

Muhammed Ali Yılmaz

Explanation:

The main purpose of the training is to give participants information about how Metasploit and exploit modules can be developed using Ruby and Metasploit framework, and how the developed modules can be added to the Metasploit main repository using basic Git knowledge. During the training, there will be vulnerable applications in the lab environment and participants will be expected to exploit these applications and develop their exploit codes with Metasploit Framework.

Titles:

  1. Overview
    1. Overview of Metasploit Framework.
    2. Using Msfconsole.
    3. Basic knowledge in Ruby programming language.
    4. Basic information about Metasploit file architecture.
    5. Uploading ready modules to the local Metasploit database.
  2. Basic Auxiliary Module Development
    1. Overview of Auxiliary modules.
    2. Basic template of the Auxiliary module.
    3. Categorization of Auxiliary modules.
    4. Examination of basic Mixin libraries.
    5. HttpClient library.
    6. Installation of a simple Auxiliary module in msfconsole.
    7. Detecting the Authentication Bypass vulnerability by examining the vulnerable Web application in the lab environment.
    8. Planning the Auxiliary module required to exploit the vulnerability in the lab environment.
    9. Development of the Auxiliary module that will trigger the vulnerability.
    10. Adding the developed module to the git repository on the local network.
  3. Basic Exploit Module Development
    1. Overview of exploit modules.
    2. Introduction to basic explotitation techniques.
    3. Basic template of the Exploit module.
    4. Examination of Rex, CmdStager, FileDropper libraries.
    5. Detecting Remote Code Execution vulnerability by examining the vulnerable Web application in the lab environment.
    6. Planning the Exploit technique and module required to exploit the relevant vulnerability.
    7. Development of exploit check method.
    8. Development of the exploit method.
    9. Use of Payload Space and Badchars.
    10. Development of payloads compatible with the target.
    11. Encoding the developed payloads.
    12. Complete development of the Exploit module that will trigger the vulnerability.
    13. Adding the developed Exploit module to the git repository on the local network

Education Requirements:

  • Computer
  • Basic Metasploit knowledge
  • Basic programming knowledge in any programming language
  • Familiar with the Git version distribution system
  • Basic knowledge of Web Security

Emir Samet Polat

Explanation:

Brief Introduction: Within the scope of Mobile Application Security training, we will discuss security architectures, best practice uses, attack surfaces, vulnerability types and detection methods, vulnerability detection and solution suggestions through source code, and cross platform development environments.

Titles:

  1. Introduction and Basic Concepts
    1. Mobile Application Security Overview
    2. Mobile Attack Surfaces
    3. iOS and Android Operating Systems and Development Environments
    4. Crossplatform Development Environments: Flutter, React Native, Xamarin
  2. Security Architectures and Best Practices
    1. iOS Security Architecture and Best Practices
      1. Secure Boot Chain
      2. Secure Enclave
      3. App Sandbox
      4. Code Signing and Encryption
      5. Privacy Controls
      6. Data Storage and Protection
      7. App Transport Security (ATS)
      8. Local Authentication Mechanisms
      9. Cryptography and Key Management
      10. Security Frameworks and Libraries
      11. Deeplink & WebView security
    2. Android Security Architecture and Best Practices
      1. Permissions Model
      2. App SandboxTrusted Execution Environment
      3. strongbox
      4. Data Storage and Protection
      5. Cryptography and Key Management
      6. Network Security Configuration
      7. App Signing and Integrity
      8. Google Play Protect
      9. Jetpack Security
      10. Local Authentication Mechanisms
      11. SafetyNet APIs
      12. IPC Security
      13. Exported Component Security
      14. Deeplink & WebView Security
  3. Manual Security Tests and Vulnerability Detection
    1. Mobile Application Security Vulnerability Types
    2. Methods for Detecting Mobile Application Security Vulnerabilities (Static & Dynamic)
    3. Tools Used in Mobile Application Security Tests and Preparation of the Environment
    4. Vulnerable Code Examples
    5. Examining Vulnerable Applications
    6. API Security Overview and Common Vulnerability Types
    7. Vulnerability Analysis in Libraries Used in Mobile Applications
    8. Automated Vulnerability Analysis and Inclusion in Mobile Development Processes

Education Requirements:

  • Computer
  • Comfortable reading and writing in at least one coding language.
  • General understanding of Mobile Application attack vectors, theory and practice.
  • General understanding of API Security

Enes Bulut

Explanation:

The two-day training program aims to provide participants with a comprehensive overview of penetration testing. The course is designed to provide theoretical knowledge as well as hands-on skills in real-world scenarios. On the first day, participants will be equipped with basic concepts and theoretical knowledge, and on the second day, they will have the opportunity to apply their knowledge on realistic simulations.

Titles:

  1. Introduction and Basic Concepts: What is penetration testing, its importance, basic principles of being an ethical hacker.
  2. Penetration Testing Stages: Information gathering, vulnerability analysis, exploitation and reporting.
  3. Tools and Techniques: Use of basic tools such as Kali Linux, Burp, Metasploit, Nmap.
  4. Pentest from the Consultant’s Perspective: The stages of pentest processes and management on the consultant side.
  5. Pentest from the Client’s Perspective: Stages of pentest processes and management on the client side.

Education Requirements:

  • Personal computers must have virtual machine software (e.g. VMware or VirtualBox) with Kali Linux operating system and OpenVPN application installed.
  • Membership must be created on Hackthebox and Tryhackme platform.

Mertcan Kondur

Explanation:

The course will cover why S-SDLC and DevSecOps approaches are necessary and how to design a DevSecOps process from scratch. SAST, SCA, CS etc. We will integrate security tools in categories such as SAST, SCA, CS, etc. into CI/CD processes, produce 0-CVE container structures that applications can run on, and verify that our applications are deployed to Kubernetes environments with reliable configurations.

Education Requirements:

  • Computer
  • Comfortable reading and writing in at least one coding language.
  • Github profile.
  • Basic knowledge of CI/CD processes. Familiar with basic security concepts and web application security testing.

Doğukan Ertunga

Doğukan Ertunga Kurnaz
Esra Ercan

Fatih Çelik

Fatih Çelik

Explanation:

Brief Introduction: In this training, participants will explore the critical issues in web application security and the most common attack vectors in the codebase by examining the source code and improve their skills in examining web applications within the scope of source code security. At the end of the training, the manual processes will be practiced in writing rules for the SemGrep SAST tool, which is an open source, static source code scanning tool.

Titles:

  1. Cross Site Scripting (XSS)
  2. SQL Injection
  3. command injection
  4. Server Side Request Forgery (SSRF)
  5. Server Side Template Injection (SSTI)
  6. Business Logic Vulnerabilities
  7. No Rate Limit Vulnerability
  8. File Include
  9. File Upload
  10. code injection
  11. Authorization Vulnerabilities
  12. External XML Entity (XXE)
  13. Mass Assignment
  14. Authentication Vulnerabilities
  15. Captcha Bypass
  16. SemGrep Rule Creation

Education Requirements:

  • Computer
  • Comfortable reading and writing skills in at least one coding language.
  • Experience with web proxies.
  • General understanding of web application attack vectors, theory and practice.

Yunus Aydın

Nuri Yavuz

Explanation:

Wireless networks have become an essential communication tool for business and personal use. However, wireless networks face security vulnerabilities and attack risks. This course aims to provide participants with basic knowledge and practical skills on wireless network security. Participants will gain practical experience in identifying vulnerabilities in wireless networks, preventing attacks and developing defense strategies.

Titles:

  1. Fundamentals of Wireless Networks:
    1. Wireless communication technologies and standards
    2. WLAN architecture and components
    3. Basic wireless network concepts and terminology
  2. Wireless Network Security Protocols:
    1. Wireless security protocols such as WEP, WPA, WPA2, WPA3
    2. Wireless network encryption methods and vulnerabilities
    3. Wireless network authentication mechanisms
  3. Wireless Network Security Vulnerabilities and Attack Methods:
    1. WEP and WPA/WPA2 cracking methods
    2. Brute force and dictionary attacks to break complex encryptions
    3. Complex password attacks and offline attacks
  4. Wireless Network Security Tools and Inspection Methods:
    1. Network scanning and discovery tools (e.g., Wireshark, Kismet)
    2. Wireless network cracking and analysis tools (e.g., Aircrack-ng, Reaver)
    3. Techniques for monitoring and analyzing network traffic
  5. Defense Strategies in Wireless Networks:
    1. Security measures and best practices for wireless networks
    2. Configuration guidelines for securing wireless networks
    3. Strategies to close wireless network security gaps and protect against attacks
  6. Wireless Network Security Applications and Scenarios:
    1. Wireless network security tests simulating real-world scenarios
    2. Wireless network vulnerability reporting procedures and responsibilities
    3. Advanced wireless network security applications and case studies

Education Requirements:

  • Computer

Yavuz Gökhan Özdemir

From

Last Year

Event

Location

The BTK Building’s conference hall is renowned for hosting premier events like cutting-edge tech and cyber security exhibitions.

Address

Mustafa Kemal, Dumlupınar Blv. No:276, 06530 Çankaya/Ankara

Email us

Secure Your Seat Now!

Where Knowledge Meets Opportunity: Join Hacktrick Conference

Copyright © 2020 Hacktrick Conference. All Rights Reserved.