BLACK HAT USA 2023 | AUG 5-10 @ BOOTH #2334

Join SpecterOps in Las Vegas to Learn How to Stay Ahead of Targeted Attacks

Schedule a demo at the SpecterOps booth

SEE SPECTEROPS AT BLACK HAT USA 2023

Join Us in Las Vegas at Booth #2334

SpecterOps is proud to be a Platinum sponsor at Black Hat USA 2023 in Las Vegas, NV. Visit us at our booth #2334 to meet with our experts and receive a demo of BloodHound Enterprise.

For enterprise security leaders who want the best solution to protect their organization, BloodHound Enterprise Attack Path Management identifies and eliminates millions of Identity Attack Paths. By continuously identifying strategic Attack Path choke points and providing practical, precise, and safe remediation guidance, BloodHound Enterprise empowers security teams to remove identity privilege escalation risks efficiently and effectively.

booth presentation schedule

We are pleased to offer in-booth presentations on our freeware tools, services, and solutions.

explore our presentation schedule

Wednesday, Aug 9, 2023

The Defender’s Guide

Presented By

Luke Paine

SharpSCCM

Presented By

Chris Thompson

Diego Lomellini

BloodHound Enterprise

Presented By

Justin Kohler

Stephen Hinck

Red Team Methodology & LootSuite

Presented By

Daniel Heinsen

HardHat C2

Presented By

Jonathan Owens

Thursday, Aug 10, 2023

Mythic

Presented By

Cody Thomas

Merlin

Presented By

Russel Van Tuyl

Purple Teaming

Presented By

Jared Atkinson

Building Our Nemesis: Fighting Data with Data

Presented By

Will Schroeder

Max Harley

Lee Christensen

BloodHound Update

Presented By

Rohan Vazarkar

Andy Robbins

AtlasReaper

Presented By

Craig Wright

JOIN OUR FIELD EVENT

Rollin’ and Bowlin’:
A SpecterOps Bowling Party

SpecterOps is hosting a special Bowling Party at Brooklyn Bowl in Las Vegas and YOU are invited. Whether you are attending Black Hat, DEF CON, or both, we hope you’ll be able to join us for drinks, food, great conversation, and of course, bowling!

Registrations will be checked at the door, so please make sure you RSVP.

Due to venue size, admittance is not guaranteed if we exceed headcount. Please register and show up on time.

tue, aug 8 | 6:30 – 10:30pm PDT

Brooklyn Bowl

3545 South Las Vegas Boulevard
Las Vegas, NV 89109

LEARN NEW SKILLS

Upgrade your skills by taking one of our six different courses.

SpecterOps believes the human component to any security program is critical. Training is an essential part of building fundamental knowledge and perfecting the skills necessary to protect the enterprise; as most experts already know, buying tools and technical capabilities is not enough. The people behind those toolsets are what separates an average team from a high-performance force within your organization.

Dig into Active Directory! This course will help you roll up your sleeves and get hands-on with Active Directory, enabling participants to gather answers directly when questions surrounding their organization’s AD architecture arise in the future. Learn Active Directory components and not only how they work together but also how they can work against your organization’s security posture.

Register Now

Dig into Active Directory! This course will help you roll up your sleeves and get hands-on with Active Directory, enabling participants to gather answers directly when questions surrounding their organization’s AD architecture arise in the future. Learn Active Directory components and not only how they work together but also how they can work against your organization’s security posture.

Register Now

In Adversary Tactics: Vulnerability Research for Operators, you will learn an operator-focused approach to find the vulnerabilities needed to escalate privileges, execute arbitrary code, or facilitate lateral movement in Windows environments. We will give you the methodology and identify tools to find these weaknesses during active operations, when costly lead time and dedicated lab environments are unavailable. This course covers the vulnerability classes that SpecterOps routinely finds on engagements and dives into their root causes, identification techniques, and exploitation methods. Finally, you will learn to make each vulnerability operational with hands-on exercises designed for various experience levels (from beginner to advanced). You don’t need to be an exploitation wizard to achieve success as a red team operator, but you will find the ability to quickly triage and operationalize concepts presented will increase your effectiveness when operating in mature environments.

Register Now

In Adversary Tactics: Vulnerability Research for Operators, you will learn an operator-focused approach to find the vulnerabilities needed to escalate privileges, execute arbitrary code, or facilitate lateral movement in Windows environments. We will give you the methodology and identify tools to find these weaknesses during active operations, when costly lead time and dedicated lab environments are unavailable. This course covers the vulnerability classes that SpecterOps routinely finds on engagements and dives into their root causes, identification techniques, and exploitation methods. Finally, you will learn to make each vulnerability operational with hands-on exercises designed for various experience levels (from beginner to advanced). You don’t need to be an exploitation wizard to achieve success as a red team operator, but you will find the ability to quickly triage and operationalize concepts presented will increase your effectiveness when operating in mature environments.

Register Now

The Adversary Tactics: macOS Tradecraft course drops you into a modern macOS hybrid environment which mimics what SpecterOps operators encounter in real world red team exercises. Students will focus on macOS payloads for initial access, crafting custom techniques on the fly via JXA and Objective C, identifying persistence and privilege escalation opportunities, stealing credentials, and avoiding common EDR detections via XPC services and native APIs. The course aims to teach students about the consequences of their actions and the details behind their techniques rather than just how to run common tooling.

Register Now

In Adversary Tactics: Tradecraft Analysis, we will present and apply a general tradecraft analysis methodology for offensive TTPs, focused on Windows components. We will discuss Windows attack techniques and learn to deconstruct how they work underneath the hood. For various techniques, we will identify the layers of telemetry sources and learn to understand potential detection choke points. Finally, the course will culminate with students creating their own technique evasion and detection strategy. You will be able to use the knowledge gained to both use your telemetry to create robust detection coverage across your organization, and truly assess the efficacy of that coverage.

Register Now

This course builds on standard network defense and incident response (which often focuses on alerting for known malware signatures) by focusing on abnormal behaviors and the use of adversary Tactics, Techniques, and Procedures (TTPs). We will teach you how to engineer detections based on attacker TTPs to perform threat hunting operations and detect attacker activity. In addition, you will learn use utilize free and/or open source data collection and analysis tools (such as Sysmon, Windows Event Logs, and ELK) to analyze large amounts of host information and build detections for malicious activity. You will use the techniques and toolsets you learn to create threat hunting hypotheses and build robust detections in a simulated enterprise network undergoing active compromise from various types of threat actors.

Register Now

This intense course immerses students in a single simulated enterprise environment, with multiple networks, hardened endpoints, modern defenses, and active network defenders responding to red team activities. We will focus on in-depth attacker tradecraft post-initial access; braking out of the beachhead, establishing resilient command and control (C2) infrastructure, gain situational awareness through opsec aware host and network enumerations, perform advanced lateral movement and sophisticated Active Directory escalation, gain persistence (userland, elevated, and domain flavors), and perform advanced Kerberos attacks, data mining, and exfiltration.

Register Now

arsenal

Showcasing our latest freeware tools

BloodHound:
Wed, Aug 9 | 1:00pm-2:30pm
Nemesis:
Wed, Aug 9 | 2:30pm-4:00pm
SharpSCCM 2.0:
Thursday, Aug 10 | 11:30am-1:00pm

BloodHound:
Wed, Aug 9 | 1:00pm-2:30pm

Come to our Arsenal presentation to see how to set up and use the latest version of BloodHound.

Andy Robbins

SPEAKER

Andy Robbins

Principal Product Architect

Andy’s background is in red teaming, where he performed numerous red team operations and penetration tests against banks, credit unions, health-care providers, defense companies, and other Fortune 500 companies across the world. He has presented at BlackHat USA, DEF CON, BSides Las Vegas, DerbyCon, ekoparty, and actively researches Active Directory and Azure security. And is a co-creator of BloodHound, and the Product Architect of BloodHound Enterprise.

 

Rohan Vazarkar

SPEAKER

Rohan Vazarkar

Senior Software Developer

Rohan is an operator and developer for SpecterOps with extensive experience performing penetration tests and red team engagements. He has spoken at numerous security conferences including DEF CON, Black Hat, SANS Hackfest, and more. He also conducts research and releases tactics for leveraging security weaknesses in Windows based platforms. Rohan is the co-author of the BloodHound analysis platform and has contributed to other open source projects such as Empire and EyeWitness.

get started today
Defend Against Advanced Attacks