August 4, 2015 By Fran Howarth 2 min read

Now in its 18th year, one of the original concepts behind Black Hat USA was “meet the enemy,” as corporate executives and hackers come face to face to discuss the goings-on in the security industry. Its mission has shifted slightly, and today, Black Hat is renowned as a place to get up to speed on the latest research, learn about new threat vectors and brush up on techniques for thwarting attacks. It is also famous for highlighting audacious hacks and attacks on a variety of devices and for the high jinks and pranks that attendees get up to.

Epic Hacks Make Black Hat What It Is

A number of epic hacks presented tend to draw in the crowds. Some of the most famous have been the hacking of ATM systems and medical devices. One savvy mind even went so far as to hack the hotel locks made by a manufacturer with a 50 percent share of the market.

At last year’s conference, a researcher showed how to hack into the satellite communications equipment of passenger planes through their Wi-Fi and in-flight entertainment systems. It was also the year of hacks against Internet of Things (IoT) devices, dubbed the Internet of hackable things. Among the demonstrations was the hacking of smart televisions, vehicles and even a smart toilet.

Such hacks are certainly a draw for attendees, and researchers will save their best for Black Hat. However, it is considered most ethical to warn manufacturers beforehand so that they have time to implement fixes before the vulnerabilities go public. Even with these considerations, some hacks are considered too controversial, and it’s not uncommon for presentations to be canceled at the last minute.

Attendees Must Be Aware of High Jinks

But it is not only the high-profile hacks that put Black Hat on the map. It is also known for the high jinks that go on, often exposing lax security practices among attendees. SC Magazine reported that during Black Hat USA 2014, traffic from hacking attacks originated in Las Vegas spiked at 130 times the normal amount seen, rising to 2,612 attacks at the peak.

After the conference, the attack rate returned to normal. But many of the victims were left behind to reimagine their defenses and prepare for the following year. Conference hosts, for example, are frequently subjected to high jinks beyond the demonstrated hacks of hotel rooms and ATMs. In terms of the hotel facilities, hacked commodities have included streaming media services, allowing the presentations to be viewed for free; VoIP systems, which allowed free calls to be made; and other services such as the pay TV system.

Attendees also need to exercise caution and make sure that things are sufficiently locked down. There are a number of steps individuals can take to protect themselves at Black Hat, including avoiding unsecured Wi-Fi networks and using Mi-Fi devices to create their own personal hotspots. Visitors should never leave valuables in hotel rooms, even in safes, and they should ensure they have enough cash on them to get through the event.

No report has ever said that Black Hat was boring. The number of epic hacks presented and high jinks perpetrated has increased along with the size and breadth of the conference. If you take the proper precautions before attending, you can enjoy the fun without becoming a victim yourself.

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today