Event

1. Open xINT CTF by Team pinja

It's time to exercise your OSINT skills! Probe onsite/Internet/SNS for clues, gather the intel, follow the leads, until you find "the answer". Have you ever wanted to be James Bond? Well, here's your chance.

Eligible for: AVTOKYO attendees

Competition Time: throughout the event till 19:30

Registration: booth onsite (one-player game)

Event Details: http://xintctf.wpblog.jp/

twitter: @pinja_xyz

2. Energy Drink Exchange by Team pinja

Let's exchange energy drinks! Bring one, and you can trade it with what we have on stock:

Ojo-sama Seisui, Awa-rise, Matsumoto Kiyoshi drink (caffeine: 162.5mg), and whatever exchanged by the attendees

RedBull and Monster Energy are not accepted. Something not sold in Japan, limited-time-only products, local items are welcome! Share your reviews on Twitter, Instagram, Facebook, etc. with #PinjaEnergyDrinkExchange

All the energy drinks collected will be presented to xINT CTF players after we announce the scores in the closing ceremony. First-come, first-served.

Venue: Open xINT CTF area

Event Details: http://xintctf.wpblog.jp/

3. SEQCON: SEcurity Quiz CONtest

We will hold a quiz tournament on information security and computer issues. We will do quized tournaments this year again as last year! This time is a board quiz, not a quick push quiz. We are waiting for those who are confident in knowledge of computer security!

Competition Time:15:00 ,17:20, 18:10

Booth Area:Diamond

4. UEFI Reverse Engineering introduction by Igor Skochinsky

A workshop/demo-style intro to UEFI internals and how to reverse engineer UEFI modules. Possibly have a look into some of the recent UEFI vulnerabilities.

Eligible for: AVTOKYO attendees

Competition Time: throughout the event till 19:30

Registration: booth onsite (one-player game)

Booth Area:Diamond

Outline:

    • Overview of the modern PC booting process

    • overview of UEFI

    • analyzing and extracting UEFI firmware

    • Reverse-engineering PEI modules

    • Reverse-engineering DXE modules

    • a look at some samples

requirements:

Introduction into BIOS & SMM (http://opensecuritytraining.info/IntroBIOS.html) additional material will be made available at the event.

5. HIVE by Emilio

This year HIVE will be adding an extra track, IoT/Electronic to allow you showing hardware projects!

// HIVE Rules

    • Choose a track:

    • Tool Introduction

    • Tool Demo

    • IoT/Electronic Project

    • 30min (short) or 60min (long) demo

    • Be interactive with audience

    • Drink & Talk!

    • Stickers and Freebies allowed to give audience

// HIVE Timetable

3:00pm - 3:55pm

GyoiThon by Takaesu Isao (@bbr_bbq) [ja]

4:00pm - 4:55pm

Vuls by Kotakanbe [ja]

5:00pm - 5:55pm

ShinoBOT.ps1 + X by Sh1n0g1 [ja/en]

6:00pm - 6:55pm

CIRCO by Emilio [en]

7:00pm - 7:15pm

HIVE Raffle

6. Badge Hack by Low Level Study

    • AVTOKYO2017 badge hack

    • etc (Software hack)