August 4, 2015 By Fran Howarth 2 min read

Now in its 18th year, one of the original concepts behind Black Hat USA was “meet the enemy,” as corporate executives and hackers come face to face to discuss the goings-on in the security industry. Its mission has shifted slightly, and today, Black Hat is renowned as a place to get up to speed on the latest research, learn about new threat vectors and brush up on techniques for thwarting attacks. It is also famous for highlighting audacious hacks and attacks on a variety of devices and for the high jinks and pranks that attendees get up to.

Epic Hacks Make Black Hat What It Is

A number of epic hacks presented tend to draw in the crowds. Some of the most famous have been the hacking of ATM systems and medical devices. One savvy mind even went so far as to hack the hotel locks made by a manufacturer with a 50 percent share of the market.

At last year’s conference, a researcher showed how to hack into the satellite communications equipment of passenger planes through their Wi-Fi and in-flight entertainment systems. It was also the year of hacks against Internet of Things (IoT) devices, dubbed the Internet of hackable things. Among the demonstrations was the hacking of smart televisions, vehicles and even a smart toilet.

Such hacks are certainly a draw for attendees, and researchers will save their best for Black Hat. However, it is considered most ethical to warn manufacturers beforehand so that they have time to implement fixes before the vulnerabilities go public. Even with these considerations, some hacks are considered too controversial, and it’s not uncommon for presentations to be canceled at the last minute.

Attendees Must Be Aware of High Jinks

But it is not only the high-profile hacks that put Black Hat on the map. It is also known for the high jinks that go on, often exposing lax security practices among attendees. SC Magazine reported that during Black Hat USA 2014, traffic from hacking attacks originated in Las Vegas spiked at 130 times the normal amount seen, rising to 2,612 attacks at the peak.

After the conference, the attack rate returned to normal. But many of the victims were left behind to reimagine their defenses and prepare for the following year. Conference hosts, for example, are frequently subjected to high jinks beyond the demonstrated hacks of hotel rooms and ATMs. In terms of the hotel facilities, hacked commodities have included streaming media services, allowing the presentations to be viewed for free; VoIP systems, which allowed free calls to be made; and other services such as the pay TV system.

Attendees also need to exercise caution and make sure that things are sufficiently locked down. There are a number of steps individuals can take to protect themselves at Black Hat, including avoiding unsecured Wi-Fi networks and using Mi-Fi devices to create their own personal hotspots. Visitors should never leave valuables in hotel rooms, even in safes, and they should ensure they have enough cash on them to get through the event.

No report has ever said that Black Hat was boring. The number of epic hacks presented and high jinks perpetrated has increased along with the size and breadth of the conference. If you take the proper precautions before attending, you can enjoy the fun without becoming a victim yourself.

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today