What if you were part of an unknown hacking group looking to access a Russian network for “reasons”? What high-value targets could you identify from an external, unauthenticated perspective? How would you gain an initial foothold on an operating system that uses a foreign language? Can you blend in while you evade their defenses and establish Command and Control? What valuable information would you find and exfiltrate while moving laterally? In the end, do you profit from your access or burn it all to the ground? Join us as we take you on an a journey as a hacker with no restrictions.
Register Now!
Bio’s:
Steve Borosh started hacking the planet with Black Hills Information Security in 2021 and has been instructing offensive courses since 2015. Steve has instructed at conferences such as BlackHat and Wild West Hackin’ Fest, for Fortune 500 companies, and for federal law enforcement. He currently .annoys system administrators as part of the ANTISOC team at BHIS and enjoys releasing shock-and-awe research blogs and open-source tools to drive change in the industry.
Kaitlyn is an offensive operator on the ANTISOC team at Black Hills Information Security where she pokes and prods customer environments relentlessly. Since 2021, she has been teaching and assisting with offensive and defensive material in webcasts, conference trainings, and master-level university courses. She loves diving into rabbit-holes for long-lost information and finding fun ways to do things _not_ “as-intended”. She encourages students to push past contrived approaches to offensive security and demonstrate the real-world impact of what someone with “no scope” may achieve against their targets.
Register Now!