[Plug-security] PLUG Linux Security Team - Saturday January 12, 2011 Noon - 3PM Gangplankhq.com

Lisa Kachold lisakachold at obnosis.com
Tue Feb 8 11:33:41 MST 2011


David Heuranix 's Haystack Project http://haystackproject.org/ includes a
lot of content.  David will be available for questions after presenting
details of browser security, including his Firefox Security Plugin
hayst.acproject.

where:  Gangplankhq.com <http://Gangplankhq.com> in Chandler 260 S. Arizona
Avenue
<http://maps.google.com/maps/place?oe=utf-8&rls=org.mozilla:en-US:official&client=firefox-a&um=1&ie=UTF-8&q=gangplank+chandler+az&fb=1&gl=us&hq=gangplank&hnear=Chandler,+AZ&cid=8705411617655272523>

We don't have any flags for this presentation.  We will be setting up our
own private networks for labs, and getting the equipment ready.
We have: Cisco Business Firewall/Router Linksys Wireless Router.
WE STILL NEED A HUB and ETHERNET CABLES, and a huge lockable plastic storage
bin if you feel altruistic?

Next hackfest is in two weeks, or the next Saturday the 19th,  and will be a
full LAB session.  We will have a Web Capture available for a FLAG,
hopefully on our private network to make your ettercaps easier.

In the first quarter of 2011, we will be showcasing, and adding the
following:

LogMeIn and Hamachi Hackfests
We will be evaluating each for purposes of proving 24X7 PLUG Hosted
shared network based fest targets and collaboration environment.  Both
will include real life tools (server setup on hamachi, etc.).These
test networks will allow you to play with various VMWare hacker
training distros, etc.

We have a call for Network equipment donations: I have Wifi router,
10/100/1000 Gbit Cisco security router, for our own network, however
we still need: network cables and HUBs.  Please email
hacker at obnosis.com for more information.

We will therefore be doing some real basic network trips and
showcasing tools including:
rarp/arp, showcasing packet forwarding spoofs, source address spoofing
with NC, nmap, UPNP network hacking and exploits, unicast and
multicast MDNS and Zero based configuration.  LDAP shared network
threats in common implementation scenarios and clear text sniffing
tools.

Additional updates on our Wifi Encroachment series will include
demonstration of NVIDIA card dictionary and rainbow table password
crunching for WPA2 personal passphrase., Radius and Microsoft
Certificate Server shared networking threats.

Please forward any suggestions you might have for Hackfest content or
presentations to hacker over at obnosis.com.

Our regular team is losing one member (taking a job with the Army) so
we are interested in seeing a few other people come to contribute etc.

We have an open call for presentations and always need people
interested in Forensics to watch the fun.

-- 

(503) 754-4452
(623) 688-3392

 http://www.obnosis.com
*Catch My MetaSploit & IP CAM Surveillence
Presentations @ ABLEConf.com in April!*
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.PLUG.phoenix.az.us/pipermail/plug-security/attachments/20110208/196802ff/attachment.html>


More information about the Plug-security mailing list