#1 Trusted Cybersecurity News Platform
Followed by 5.20+ million
The Hacker News Logo
Subscribe – Get Latest News
Salesforce Security Handbook

Search results for def con | Breaking Cybersecurity News | The Hacker News

DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet]

DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet]

Nov 15, 2011
DEF-CON Chennai 4 (DC602028) Call for Paper [January Meet] The DC602028 aka DEF-CON Chennai Group is a group located at Chennai in India. The DC group was created on December 2010 from then DEF-CON Chennai had been the platform for Internet and Mobile security.DEF-CON Chennai is for everyone,we don't have any Rules and Regulation for our members. DC602028 is here to help you learn new things, meet new people, having entertainment, it's all in one package. Dc602028 does not intend to compete with any other Computer related groups. We are a registered DEF-CON group, you can find our name listed on DEF-CON Website on groups. DC602028 details as follows: PoC Name : TopSecure Location : Chennai, India Founded : December 2010 Email : defchennai@gmail.com ---------------------------------------------------------------------------------- Further Information: The Event is taking place on 29th January 2012. Venue: Le Waterina – The Boutique Hotel ( a 4-star resort) No 35 Kaveri Nag...
Call for Paper - DEF CON Rajasthan March 2012 Meet

Call for Paper - DEF CON Rajasthan March 2012 Meet

Feb 22, 2012
Call for Paper - DEF CON Rajasthan March 2012 Meet DEF CON Rajasthan - March 2012 Jaipur Meet, Call For Papers is now officially Open and will close on March 10, 2012. DEF CON Rajasthan (DC91141) is a DEF CON Registered group of people interested in exploring technology and it implications in security. It mostly consists of information assurance professionals and enthusiasts. The main purpose of this group is to organize technical talks and hands on experience on topics of interest. While seasoned speakers will be invited to present for the initial several presentations. Our intention is to have local people with less experience present as well. This will allow younger professionals and researchers to get used to preparing a technical presentation and sharing it with an audience. We are inviting unique and fresh research papers for DEF CON Rajasthan - March 2012 Jaipur Meet. Call of Paper :-  Paper shold be.. -> Paper should be of current subject and not more than 1 yea...
ICANN Hires Def Con Founder Jeff Moss as Security Chief !

ICANN Hires Def Con Founder Jeff Moss as Security Chief !

Apr 30, 2011
ICANN Hires Def Con Founder Jeff Moss as Security Chief ! Jeff Moss, the hacker better known as " The Dark Tangent ," has been named Vice President and Chief Security Officer of ICANN, the non-profit corporation that manages the Internet's names and numbering infrastructure. He is the founder of DEF CON, the world's largest conference for hackers, as well as the Black Hat security conference. A phone phreaker in his youth, Moss has recently worked as a white hat hacker, working to secure networks from attack. "He has the in-depth insider's knowledge that can only come from fighting in the trenches of the on-going war against cyber threats," said ICANN president Rod Beckstrom in a statement. Moss is well known for having created the game "Spot the Fed" in which a hacker who thinks he's identified an undercover federal agent in the crowd at DEF CON can point him out, make his case, and if the crowd agrees, take home a coveted "I Spotted The Fed at DEF CON" t-shirt. D...
cyber security

2025 Cloud Security Risk Report

websiteSentinelOneEnterprise Security / Cloud Security
Learn 5 key risks to cloud security such as cloud credential theft, lateral movements, AI services, and more.
cyber security

Traditional Firewalls Are Obsolete in the AI Era

websiteZscalerZero Trust / Cloud Security
It's time for a new security approach that removes your attack surface so you can innovate with AI.
Invitation for DEF-CON Chennai January Meet 2012 (DC602028)

Invitation for DEF-CON Chennai January Meet 2012 (DC602028)

Dec 04, 2011
Invitation for DEF-CON Chennai January Meet 2012 (DC602028) We like to invite all of you for our 4th meet which is going to held on 29th January 2012. DEF-CON Chennai is a registered group of DEF-CON, our group id is DC602028. [ Tickets for the Meet] For General Public : 700 INR For Students: 600 INR To book the tickets mail to dc602028@gmail.com [ Time of the Meet ] On 29th January 2012 From 2 PM to 7 PM Do make sure that your at the venue by 1:45 PM [ Venue of the Meet ] The Venue is going to be at Le Waterina Hotel, a 4 Star Resort. Le Waterina – The Boutique Hotel No 35 Kaveri Nagar (near Bella Ciao) Waterland Drive,Thiruvanmiyur Kottivakkam Beach.Chennai 600041. Refer: https://www.defcontn.com/DC602028/invitation-for-the-january-meet-2012/
Invitation for DEF-CON Chennai (DC602028) Meet

Invitation for DEF-CON Chennai (DC602028) Meet

Sep 01, 2011
Invitation for DEF-CON Chennai (DC602028) Meet We like to invite all the  Like Minded People , who are interested in Cyber Security to attend the meet. We are DEF-CON registered Group.  Our Group ID is DC602028 [ Tickets for the Meet] We have very limited tickets for the DEF-CON Chennai(DC602028) Meet. For General Public 700 INR  For Students 500 INR To book the ticket mail to  dc602028@gmail.com [ Time of the Meet ] On 11th September 2011 From 2:30 PM to 7PM [ Venue of the Meet ] The Venue is going to be at Le Waterina Hotel, a 4 Star Resort. Le Waterina – The Boutique Hotel No 35 Kaveri Nagar (near Bella Ciao) Waterland Drive,Thiruvanmiyur Kottivakkam Beach.Chennai 600041.
DEF-CON Chennai January Meet 2012

DEF-CON Chennai January Meet 2012

Feb 03, 2012
DEF-CON Chennai Group DEF-CON Chennai Group 4th meet successfully was held this past weekend on 29th Jan at Le Waterina Resort, Chennai. Team THN also join this Event, It was a nice setup.  " We like to thank each and everyone who attended this meet and made it a success story. We like to thank all the speakers for giving wonderful presentations and speech . Blog post by DCG. List of people who made a difference at DCG Chennai (DC602028) 1) Mr. Hari Krishnan (Organizer) 2) Mr.Viknesvaran (Organizer) 3) Mr. Prateek Dwivedi 4) Mr. Adithya Gupta 5) Mr. Ravi 6) Mr. Kaushal Sharma 7) Mr.Amrinder Singh 8) Mr. Abhinab 9) Mr. Pranav Sharma 10) Mr.Karthick 11) Arush sal For DEF-CON Chennai (DC602028) Official photos:
Hackers Take Over US Voting Machines In Just 90 Minutes

Hackers Take Over US Voting Machines In Just 90 Minutes

Jul 31, 2017
Image Credit: @tjhorner Today, election hacking is not just about hacking voting machines, rather it now also includes hacking and leaking dirty secrets of the targeted political parties—and there won't be a perfect example than the last year's US presidential election . But, in countries like America, even hacking electronic voting machines is possible—that too, in a matter of minutes. Several hackers reportedly managed to hack into multiple United States voting machines in a relatively short period—in some cases within minutes, and in other within a few hours—at Def Con cybersecurity conference held in Las Vegas this week. Citing the concern of people with the integrity and security of American elections , for the first time, Def Con hosted a " Voting Machine Village " event, where tech-savvy attendees tried to hack some systems and help catch vulnerabilities. Voting Machine Village provided 30 different pieces of voting equipment used in American election...
Call for Papers from DefCon Chennai (DC602028)

Call for Papers from DefCon Chennai (DC602028)

Aug 22, 2011
Call for Papers from DefCon Chennai (DC602028) Background: We are the Official DEF-CON Chennai Group [DC602028] The Event is taking place on 11th September 2011 at a resort in ECR Road Chennai,India. We will be having a Private conference room for the meet. Regarding Paper Submission We require uniqueness when it comes to Paper submission for DEF-CON Chennai DC602028. Uniqueness as Follows: -> Papers can be on your own research with proof of concept. -> Paper should be of current subject and not more than 1 year old. -> Topics of interest includes everything related to Security. -> Topics related to mobile security or Anroid Security . -> Any new methods of hacking or any 0day/tool disclosure Some of the Sample Topics = New threats faced by Corporate = Threats faced by Normal user from a Malicious person = Mobile security and Mobile Application = Denial of Service attack = Cyber laws = Forensics = Webapp Vulnerabilities = Online Fraud and Soci...
Marcus Hutchins (MalwareTech) Gets $30,000 Bail, But Can't Leave United States

Marcus Hutchins (MalwareTech) Gets $30,000 Bail, But Can't Leave United States

Aug 05, 2017
Marcus Hutchins, the malware analyst who helped stop global Wannacry menace , has reportedly pleaded not guilty to charges of creating and distributing the infamous Kronos banking malware and is set to release on $30,000 bail on Monday. Hutchins, the 23-year-old who operates under the alias MalwareTech on Twitter, stormed to fame and hailed as a hero over two months ago when he stopped a global epidemic of the WannaCry ransomware attack by finding a kill switch in the malware code. MalwareTech Arrested After Attending Def Con Event Hutchins was recently arrested at the McCarran International Airport before he could board his flight back to the U.K. after attending Def Con event for his alleged role in creating and distributing the Kronos Banking Trojan between 2014-2015. Kronos is a Banking Trojan designed to steal banking credentials and personal information from victims' computers, which was sold for $7,000 on Russian online forums. MalwareTech to Pay $30,000 for ...
Call for DEFCON Chennai (DC602028) 2011 meet on 14th August

Call for DEFCON Chennai (DC602028) 2011 meet on 14th August

Aug 08, 2011
Call for DEFCON Chennai (DC602028) 2011 meet on 14th August Welcome to DC602028 aka DEF-CON Chennai  DEFCON Chennai (DC602028) inviting all the like minded heads for the August 2011 meet In Chennai. Get Ready for Next Generation DefCon Meet.. -Where it 's taking place? Dazzle restaurant, Neelankarai Chennai. -At what time? From 4PM to 6PM. -Who will be the speaker ? There is no speaker, really. We dont have any speakers. It's going to be a Hacker meet, so we want each and everyone among us to share their little adventure. In other words "All are Speakers". -What are we going to talk about? Literally about everything on the "Hack Field". PS: We will be discussing about Exploits and Narcissism. - Will I get a Free foods, Drinks and hukka? Sorry due to recession, we are in recession. We advice you to have 300rs to 500rs ;-) - How can I contact DEF-CON Chennai? You can contact us at defchennai@gmail.com .  Please leave your name and ph...
Researcher Demonstrates Several Zoom Vulnerabilities at DEF CON 28

Researcher Demonstrates Several Zoom Vulnerabilities at DEF CON 28

Aug 10, 2020
Popular video conferencing app Zoom has addressed several security vulnerabilities, two of which affect its Linux client that could have allowed an attacker with access to a compromised system to read and exfiltrate Zoom user data—and even run stealthy malware as a sub-process of a trusted application. According to cybersecurity researcher Mazin Ahmed , who presented his findings at DEF CON 2020 yesterday, the company also left a misconfigured development instance exposed that wasn't updated since September 2019, indicating the server could be susceptible to flaws that were left unpatched. After Ahmed privately reported the issues to Zoom in April and subsequently in July, the company issued a fix on August 3 (version 5.2.4). It's worth noting that for some of these attacks to happen, an attacker would need to have already compromised the victim's device by other means. But that doesn't take away the significance of the flaws. In one scenario, Ahmed uncov...
Warning! Over 900 Million Android Phones Vulnerable to New 'QuadRooter' Attack

Warning! Over 900 Million Android Phones Vulnerable to New 'QuadRooter' Attack

Aug 08, 2016
Android has Fallen! Yet another set of Android security vulnerabilities has been discovered in Qualcomm chipsets that affect more than 900 Million Android smartphones and tablets worldwide. What's even worse: Most of those affected Android devices will probably never be patched. Dubbed " Quadrooter ," the set of four vulnerabilities discovered in devices running Android Marshmallow and earlier that ship with Qualcomm chip could allow an attacker to gain root-level access to any Qualcomm device. The chip, according to the latest statistics, is found in more than 900 Million Android tablets and smartphones. That's a very big number. The vulnerabilities have been disclosed by a team of Check Point researchers at the DEF CON 24 security conference in Las Vegas. Critical Quadrooter Vulnerabilities: The four security vulnerabilities are: CVE-2016-2503 discovered in Qualcomm's GPU driver and fixed in Google's Android Security Bulletin for July ...
Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

Researchers Uncover 10 Flaws in Google's File Transfer Tool Quick Share

Aug 10, 2024 Vulnerability / Mobile Security
As many as 10 security flaws have been uncovered in Google's Quick Share data transfer utility for Android and Windows that could be assembled to trigger remote code execution (RCE) chain on systems that have the software installed. "The Quick Share application implements its own specific application-layer communication protocol to support file transfers between nearby, compatible devices," SafeBreach Labs researchers Or Yair and Shmuel Cohen said in a technical report shared with The Hacker News. "By investigating how the protocol works, we were able to fuzz and identify logic within the Quick Share application for Windows that we could manipulate or bypass." The result is the discovery of 10 vulnerabilities – nine affecting Quick Share for Windows and one impacting Android – that could be fashioned into an "innovative and unconventional" RCE attack chain to run arbitrary code on Windows hosts. The RCE attack chain has been codenamed QuickShell ...
NoFilter Attack: Sneaky Privilege Escalation Method Bypasses Windows Security

NoFilter Attack: Sneaky Privilege Escalation Method Bypasses Windows Security

Aug 17, 2023 Endpoint Security / Vulnerability
A previously undetected attack method called  NoFilter  has been found to abuse the Windows Filtering Platform ( WFP ) to achieve privilege escalation in the Windows operating system. "If an attacker has the ability to execute code with admin privilege and the target is to perform  LSASS Shtinkering , these privileges are not enough," Ron Ben Yizhak, a security researcher at Deep Instinct, told The Hacker News. "Running as "NT AUTHORITY\SYSTEM" is required. The techniques described in this research can escalate from admin to SYSTEM." The  findings  were presented at the DEF CON security conference over the weekend. The starting point of the  research  is an in-house tool called RPC Mapper the cybersecurity company used to map remote procedure call ( RPC ) methods, specifically those that invoke  WinAPI , leading to the discovery of a method named "BfeRpcOpenToken," which is part of WFP. WFP is a  set of API and system services  th...
New Win-DDoS Flaws Let Attackers Turn Public Domain Controllers into DDoS Botnet via RPC, LDAP

New Win-DDoS Flaws Let Attackers Turn Public Domain Controllers into DDoS Botnet via RPC, LDAP

Aug 10, 2025 Vulnerability / Network Security
A novel attack technique could be weaponized to rope thousands of public domain controllers (DCs) around the world to create a malicious botnet and use it to conduct powerful distributed denial-of-service (DDoS) attacks. The approach has been codenamed Win-DDoS by SafeBreach researchers Or Yair and Shahak Morag, who presented their findings at the DEF CON 33 security conference today. "As we explored the intricacies of the Windows LDAP client code, we discovered a significant flaw that allowed us to manipulate the URL referral process to point DCs at a victim server to overwhelm it," Yair and Morag said in a report shared with The Hacker News. "As a result, we were able to create Win-DDoS, a technique that would enable an attacker to harness the power of tens of thousands of public DCs around the world to create a malicious botnet with vast resources and upload rates. All without purchasing anything and without leaving a traceable footprint." In transforming...
#DEFCON Chennai September 2011 meet - Another Success !

#DEFCON Chennai September 2011 meet - Another Success !

Sep 19, 2011
#DEFCON Chennai September 2011 meet - Another Success !  DEF-CON Chennai (DC602028) Meet held on On 11th September 2011 From 2:30 PM to 7PM was a Great Success.  List of Speakers 1) Abhinab 2) Viknesh 3) Ravi Kumar 4) Aditya Gupta 5) Rahul Tyagi 6) Sophan 7) Suman Some Awesome moments of Meet DefCon message to all Groups " DC Groups are up and running all around the world! Defcon would like to thank the founders of the groups for all of their hard work and input. We invite you to attend a DC group meeting in your area and if your city isn't listed, START ONE! Got ideas? Share them! ". View Complete Album here
Flaws in Pre-Installed Apps Expose Millions of Android Devices to Hackers

Flaws in Pre-Installed Apps Expose Millions of Android Devices to Hackers

Aug 13, 2018
Bought a new Android phone? What if I say your brand new smartphone can be hacked remotely? Nearly all Android phones come with useless applications pre-installed by manufacturers or carriers, usually called bloatware, and there's nothing you can do if any of them has a backdoor built-in—even if you're careful about avoiding sketchy apps. That's exactly what security researchers from mobile security firm Kryptowire demonstrated at the DEF CON security conference on Friday. Researchers disclosed details of 47 different vulnerabilities deep inside the firmware and default apps (pre-installed and mostly non-removable) of 25 Android handsets that could allow hackers to spy on users and factory reset their devices, putting millions of Android devices at risk of hacking. At least 11 of those vulnerable smartphones are manufactured by companies including Asus, ZTE, LG, and the Essential Phone, and being distributed by US carriers like Verizon and AT&T. Other majo...
DHS Needs to Change Rules to Recruit Hackers into U.S. Security Agencies !

DHS Needs to Change Rules to Recruit Hackers into U.S. Security Agencies !

Mar 04, 2011
Members of the hacker community are leery of working with the government and sharing their skills, if it means navigating through outdated regulations and being viewed as potential security risks. Hackers and other computer experts willing to collaborate with the Department of Homeland Security to bolster the nation's cyber-defense are unable to do so because of red tape, according to the former head of the department. Tom Ridge and Michael Chertoff, two former secretaries of Homeland Security, joined current DHS boss Janet Napolitano to discuss the evolution of threats facing the United States, including the challenges of securing cyber-space. They expressed their views during a March 2 roundtable discussion at Georgetown University, which was webcast by the Aspen Institute, marked the department's eighth anniversary. "The portfolio of threats is a lot broader," Ridge said. There are a number of possible scary scenarios, including a sophisticated hacker from another country break...
DARPA Challenges Hackers to Create Automated Hacking System — WIN $2 Million

DARPA Challenges Hackers to Create Automated Hacking System — WIN $2 Million

Jul 14, 2016
Why we can't detect all security loopholes and patch them before hackers exploit them? Because... we know that humans are too slow at finding and fixing security bugs, which is why vulnerabilities like Heartbleed , POODLE and GHOST remained undetected for decades and rendered almost half of the Internet vulnerable to theft by the time patches were rolled out. Now to solve this hurdle, DARPA has come up with an idea: To build a smart Artificial Intelligence System that will automatically detect and even patch security flaws in a system. Isn't it a revolutionary idea for Internet Security? The Defense Advanced Research Projects Agency (DARPA) has selected seven teams of finalists who will face off in a historic battle, as each tries to defend themselves and find out flaws without any human control. The DARPA Cyber Grand Challenge will be held at the annual DEF CON hacking conference in Las Vegas next month. Must Read : Artificial Intelligence System that can detec...
Proof It's Possible to Hack German Elections; Hackers Tamper with Voting-Software

Proof It's Possible to Hack German Elections; Hackers Tamper with Voting-Software

Sep 07, 2017
Germany's democracy is in danger, as the upcoming federal elections in the country, where nearly 61.5 million citizens are going to vote on September 24th, could be hijacked. Hackers have disclosed how to hack the German voting software to tamper with votes and alter the outcome of an election. Yes, election hacking is no theory—it is happening. A team of researchers from German hacking group Chaos Computer Club (CCC) has discovered several critical vulnerabilities in PC-Wahl—software used to capture, tabulate and transfer the votes from local polling centres to the state level during all parliamentary elections for decades. According to the CCC analysis, vulnerabilities could lead to multiple practicable attack scenarios that eventually allow malicious agents in the electoral office to change total vote counts. Critical Flaws Found In German Voting-Software The hacker collective found that the automatic software update module of PC-Wahl downloads packages over in...
Expert Insights Articles Videos
Cybersecurity Resources