RC18 @ Villages

Legend: Talks   Tools   Challenges   Demo




Car Hacking Village

Automotive Security and Car Hacking have been the focus for more than ten years now. More talks and research are geared towards it because it is the trend and we owe it to the Car Hacking Village in DEFCON, carfucar, Craig Smith, mintynet and of course to Charlie Miller and Chris Valasek. They are our inspiration to promote security awareness that cars are hackable too. We are bringing CHV in the Philippines at ROOTCON.

Operator
shipcod3

Tools
- CHV PH Test Benches
- SDR devices
- CAN Bus Hacking devices
- Hardware Hacking Devices






Hardware Hacking Village

Hardware Hacking Village PH is a community of hardware enthusiasts dedicated to the art of tinkering and DIY projects. Our village welcomes individuals of all skill levels, from seasoned experts to those just beginning their journey in hardware hacking. We are passionate about exploring the endless possibilities of hardware technology, and we encourage our members to experiment, innovate, and share their knowledge. Whether you're interested in soldering, circuit design, IoT, or any other aspect of hardware hacking, you'll find a supportive and inspiring environment at Hardware Hacking Village PH.

At Hardware Hacking Village PH, we believe in the power of hands-on learning and the joy of creating something unique. Our community thrives on the curiosity and creativity of our members, who are always eager to dive into new projects and explore the latest DIY trends. By fostering a culture of collaboration and knowledge sharing, we aim to empower everyone to push the boundaries of what they can achieve with hardware.

Hardware Hacking Village will be hosting a Sumobot competition this year which will be opened to all attendees.

Operator
m0gul
cupid14y
lidivye
st3llar8
s1katuna
dyscry
xekeia

Tools
- Microcontroller dev boards
- Soldering equipment
- 3d printer






Cellular Assault Village

The Cellular Assault Village focuses on the security of cellular communications. Our goal is to raise awareness and educate people about the risks of unsecured cellular networks. We provide equipment, tools, and demonstrations to show different types of attacks and vulnerabilities in cellular networks. This helps attendees understand how cyber attackers exploit these networks.

We also educate attendees about scams involving mobile phones, like malicious links or phishing messages, and other threats such as SMS interception, call spoofing, and SMS spoofing. By showcasing these attacks, we aim to help attendees protect their sensitive data and secure their cellular networks.

Operator
hncaga

Tools
- SDRs (USRP, HackRF, etc)
- Small BTS
- Customized SMS and Call Interceptor (not to be used on actual network :D)
- Cell tower sniffer (Composed of 8 Mobile phones)
- A5/1 Decryptor






Recon Village

Recon Village PH is an Open Space with Talks, Live Demos, Workshops, Discussions, CTFs with a common focus on Reconnaissance. The village consists of a small group of people interested in areas of Open Source Intelligence(OSINT), Cyber Threat Intelligence (CTI), Social Media Intelligence (SOCMINT), Social Engineering and Reconnaissance, and Operational Security (OPSEC) with a common goal of encouraging and spreading awareness about these areas.

Operator
w4rh4mm3r
mndlrsbt
orzykf

Tools
- SiyasatLinux






Red Teaming Village

The Red Teaming Village is designed to expose cybersecurity practitioners to various adversarial techniques and contribute to the growth and development of the red team community in the Philippines. A series of presentations and live challenges are prepared that will immerse its attendees with the mindset of an attacker. Led by seasoned security professionals, the village provides a valuable opportunity for red teamers to practice and further improve their techniques as well as equip blue teamers the understanding and capability to prevent and mitigate such threats.

This year's revamped exhibits offer an enhanced experience for all participants. Jump into the Red Teaming Village OSINT Challenge and test your skills in uncovering hidden information with real-world scenarios. Plus, the Infamous Live Privilege Escalation Challenge is back with a twist, providing heart-pounding excitement as you practice privilege escalation in a controlled, competitive environment. Prepare for an exciting red-teaming experience!

Operator
ar33zy
sif0
SymR

Activities
- Red Teaming Village OSINT Challenge
- The Infamous Live Privilege Escalation Challenge






LockPick Village

The Lock Picking village covers the physical side of security, simply because securing your infrastructure is not enough if the weakest link is a physical lock that an attacker can open in a few seconds. With a lock pick kit and a reset pin, one can easily be resetting your firewalls and switches in no time, God-mode activated!

This year's Lock Picking Village is exclusive to Human+ participants only, and it's all about high security locks. We will have an in-depth discussion and hands-on demo on high-security locks, the different mechanisms and ways to attack them.

Operator
d3rp


Activities
Demo