August 4, 2015 By Fran Howarth 2 min read

Now in its 18th year, one of the original concepts behind Black Hat USA was “meet the enemy,” as corporate executives and hackers come face to face to discuss the goings-on in the security industry. Its mission has shifted slightly, and today, Black Hat is renowned as a place to get up to speed on the latest research, learn about new threat vectors and brush up on techniques for thwarting attacks. It is also famous for highlighting audacious hacks and attacks on a variety of devices and for the high jinks and pranks that attendees get up to.

Epic Hacks Make Black Hat What It Is

A number of epic hacks presented tend to draw in the crowds. Some of the most famous have been the hacking of ATM systems and medical devices. One savvy mind even went so far as to hack the hotel locks made by a manufacturer with a 50 percent share of the market.

At last year’s conference, a researcher showed how to hack into the satellite communications equipment of passenger planes through their Wi-Fi and in-flight entertainment systems. It was also the year of hacks against Internet of Things (IoT) devices, dubbed the Internet of hackable things. Among the demonstrations was the hacking of smart televisions, vehicles and even a smart toilet.

Such hacks are certainly a draw for attendees, and researchers will save their best for Black Hat. However, it is considered most ethical to warn manufacturers beforehand so that they have time to implement fixes before the vulnerabilities go public. Even with these considerations, some hacks are considered too controversial, and it’s not uncommon for presentations to be canceled at the last minute.

Attendees Must Be Aware of High Jinks

But it is not only the high-profile hacks that put Black Hat on the map. It is also known for the high jinks that go on, often exposing lax security practices among attendees. SC Magazine reported that during Black Hat USA 2014, traffic from hacking attacks originated in Las Vegas spiked at 130 times the normal amount seen, rising to 2,612 attacks at the peak.

After the conference, the attack rate returned to normal. But many of the victims were left behind to reimagine their defenses and prepare for the following year. Conference hosts, for example, are frequently subjected to high jinks beyond the demonstrated hacks of hotel rooms and ATMs. In terms of the hotel facilities, hacked commodities have included streaming media services, allowing the presentations to be viewed for free; VoIP systems, which allowed free calls to be made; and other services such as the pay TV system.

Attendees also need to exercise caution and make sure that things are sufficiently locked down. There are a number of steps individuals can take to protect themselves at Black Hat, including avoiding unsecured Wi-Fi networks and using Mi-Fi devices to create their own personal hotspots. Visitors should never leave valuables in hotel rooms, even in safes, and they should ensure they have enough cash on them to get through the event.

No report has ever said that Black Hat was boring. The number of epic hacks presented and high jinks perpetrated has increased along with the size and breadth of the conference. If you take the proper precautions before attending, you can enjoy the fun without becoming a victim yourself.

More from Threat Intelligence

Hive0051 goes all in with a triple threat

13 min read - As of April 2024, IBM X-Force is tracking new waves of Russian state-sponsored Hive0051 (aka UAC-0010, Gamaredon) activity featuring new iterations of Gamma malware first observed in November 2023. These discoveries follow late October 2023 findings, detailing Hive0051's use of a novel multi-channel method of rapidly rotating C2 infrastructure (DNS Fluxing) to deliver new Gamma malware variants, facilitating more than a thousand infections in a single day. An examination of a sample of the lures associated with the ongoing activity reveals…

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today