top of page

Agenda

Friday, August 8th

justin
Jason

Secret Life of an Automationist: Engineering the Hunt

Gunnar Andrews

Talk

Format

Location

Creator Stage 5

30 Mins

Duration

Time

10:00 AM

If you have tried your hand at bug bounty, you probably heard about automation setups that some hunters use. The caveat here though, is there is little to no information sharing about this topic. I don't claim to be an expert, but after a couple years of tool building and experimenting, I think these kind of systems can be accessible/buildable by anyone. I want to share some of "tips" and "pitfalls" that I have come across building some of my own automation around bug bounty. Topics will range from data engineering, event and data handling, architecture options, different ways to turn data into bugs, etc. I don't pretend to be an expert, but it is my opinion that there is not enough people sharing ideas and techniques when it comes to applying ENGINEERING to bug bounties. Automation, data, and discovery should be words that every bug hunter is fond of, not afraid of.

Becoming a Caido Power User

Justin Gardner

Workshop

Format

Location

Village

60 Mins

Duration

Time

10:00 AM

No one can deny that the job of a bug bounty hunter is tedious at times. 


The goal of this talk is simple: to make you a more efficient hacker using Caido. There is a lot to cover, but you can expect content surrounding the following: AI integration, collaboration, automation (JIT and otherwise), efficient navigation, and a slew of new Caido features.


Caido is a rapidly evolving tool - consider this your crash course on getting back up to speed.

Prompt. Scan. Exploit: AI’s Journey Through Zero-Days and a Thousand Bugs

Diego Jurado & Joel Noguera

Talk

Format

Location

Creator Stage 3

60 Mins

Duration

Time

10:00 AM

Hi, it’s me, XBOW, the AI offensive agent—a smart cyber detective on a mission to find bugs in the digital world. In the past few months, I've discovered over 200 security flaws in open source projects and submitted more than 1000 bug bounty reports. I'm the Top 1 Hacker in the US in Hackerone, can you believe it? I’m on a bug-hunting spree!


Do you want to learn more about how I work and the journey that brought me here? I have plenty of fun and interesting stories to share including some cool 0 days and undisclosed vulnerabilities.


In this presentation, I’ll show you how we built and scaled an AI to find vulnerabilities in both open-source software and live production systems, securing more than 230 companies. We’ll discuss the challenges we faced, the lessons we learned, and highlight some of the most impressive bugs we uncovered along the way. Join me for a session if you want to learn how an AI can become a successful bug hunter, mixing clear technical insights with fun, real-world adventures.

-- KEYNOTE --
Attacking AI

Jason Haddix

Talk

Format

Location

Village

60 Mins

Duration

Time

11:00 AM

Attacking AI is a one of a kind session releasing case studies, tactics, and methodology from Arcanum’s AI assessments in 2024 and 2025. while most AI assessment material focuses on academic AI red team content, “Attacking AI” is focused on the task of assessing AI enabled systems. 


Join Jason as he discusses his seven point methodology to assessing these systems and releases arcanum’s prompt injection taxonomy and other resources for aspiring testers.

Nuclei: Beyond The Basic Templates

Ben Sadeghipour & Adam Langley

Workshop

Format

Location

Village

60 Mins

Duration

Time

12:00 PM

Nuclei has become a game-changing tool for hackers worldwide, transforming how we discover vulnerabilities and hack at scale. This workshop explores why Nuclei is dominating the bug bounty scene and how it's evolving the art of automated hacking. We'll dive into how this open-source powerhouse lets hackers scan thousands of targets, write custom templates, and find bugs that automated scanners miss.

Voices from the Frontlines: Managing Bug Bounties at Scale

Jay Dancer (Shopify), Tyson (PayPal), Gabriel Nitu (Splunk), Ryan Nolette (AWS), Goraksh Shinde (Amazon)

Panel

Format

Location

Creator Stage 5

60 Mins

Duration

Time

12:00 PM

Bug bounty programs have become a cornerstone of modern security strategy, but managing them at scale is anything but simple.


In this panel, leaders from some of the world’s largest and most mature bug bounty programs, including Amazon, PayPal, AWS, Shopify, and Splunk, will share hard-won insights from the frontlines.  We will explore the nuances of triage, researcher relationships, reward strategies, internal buy-in, legal hurdles, and responsible scaling. 


Panelists will also discuss how bug bounty culture is shifting, what is working (and what is not), and how they are evolving their programs to meet today’s threat landscape.  Whether you are running a bounty program, hacking in one, or simply curious about what happens behind the scenes, this candid discussion will surface lessons, real-world experiences, and future-focused perspectives from those who lead these programs every day.

Storytellers: Ethical Hackers in the Digital Spotlight

Nahamsec, Rhynorater & InsiderPHD

Panel

Format

Location

Village

60 Mins

Duration

Time

1:30 PM

 Storytellers: Ethical Hackers in the Digital Spotlight examines the evolving role of ethical hackers who have become influential digital content creators. As platforms like YouTube, TikTok, and Twitch shape how the public engages with cybersecurity, this panel explores how white-hat hackers balance hands-on technical work with the demands of online visibility. Featuring Ben Sadeghipour (@nahamsec), Justin Gardner (@rhynorater), and Katie Paxton-Fear (@InsiderPhD), and moderated by Jeronimo Anaya, the discussion will address challenges such as maintaining ethical standards, simplifying complex topics for broad audiences, and navigating personal security in public-facing roles. The panel also delves into the broader impact of creator-educators on community building, responsible disclosure, and the public perception of hacking. Through personal experiences, audience interaction, and candid insights, this session highlights the power—and responsibility—of storytelling in modern infosec.

Securing Intelligence: How hackers are breaking modern AI systems … and how bug bounty programs can keep up

Dane Sherrets, Shlomie Liberow

Talk

Format

Location

Creator Stage 4

60 Mins

Duration

Time

2:00 PM

Dane and Shlomie will showcase technical deep dives into real-world AI vulnerabilities, covering adversarial prompts, indirect prompt injection, context poisoning, and RAG manipulation. They'll illustrate why traditional defenses often fail and offer actionable techniques that hackers can leverage to uncover high-impact bugs and increase their earnings. Hackers will leave equipped with fresh attack ideas, strategies for finding unique AI flaws, and insights on effectively demonstrating their severity and value to organizations.

Testing Trust Relationships: Breaking Network Boundaries

Michael Gianarakis & Jordan Macey

Talk

Format

Location

Village

60 Mins

Duration

Time

2:30 PM

What do you do when your blind XXE is non functional when egress-out is seemingly blocked? What do you do when there are strict filters for your full read SSRF vulnerability? Modern infrastructure on the cloud has many nuances, especially with trust boundaries. This talk goes through how we can push these boundaries and achieve our offensive security goals by abusing easy to spin up infrastructure or techniques. The internet is a different place depending on where you're coming from.

This talk dives deep into various techniques to test poorly configured trust boundaries and how to use them to find critical vulnerabilities. We will also demonstrate a tool we've built, Newtowner, to automate finding these issues.

The Year of the Bounty Desktop: Bugs from Binaries

Parsia Hakimian

Talk

Format

Location

Village

30 Mins

Duration

Time

3:30 PM

Desktop applications are the forgotten attack surface of bug bounty hunting. They're usually out of scope, but they talk to assets that aren't. In this talk, I'll share how I've earned bounties by targeting desktop apps directly or leveraging them to find bugs in paying assets.


We'll start with traffic interception. Unlike browsers, desktop apps don't always like proxies. I'll walk through my bag of tricks for viewing and modifying traffic, revealing hidden APIs not exposed in the web interface, broken OAuth flows, and secrets leaking in requests.


Next item on the menu are binaries. This won't be a full-blown reverse engineering course, but I'll show how tools like Ghidra, dnSpy, and even strings have helped me extract secrets from binaries, bypass client-side checks, and uncover logic flaws. We'll also look at how Process Monitor has helped me observe app behavior and uncover where secrets are stored.


Finally, I'll build on my previous DEF CON village talk about jumping the browser sandbox, sharing my now disclosed bugs in protocol handlers and local HTTP servers that led to five-figure bounties.


If you've been ignoring desktop apps in your bounty hunting, this talk might change your mind—and your bank account.

To Pay or Not to Pay? The Battle Between Bug Bounty & Vulnerability Disclosure Programs

Aaron Guzman

Talk

Format

Location

Village

30 Mins

Duration

Time

4:00 PM

Running parallel vulnerability submission programs - one paid, one unpaid - is like managing two restaurants with the same kitchen but different menus and expectations. Researchers have strong feelings on this topic but so do businesses operating and funding the programs. 


Through data and years of war stories as an owner of connected device programs, this talk exposes the reality of juggling paid bounty programs for product offerings against unpaid programs for operational infrastructure. You'll learn how we made business risk decisions to separate programs, why researchers creatively redefine scope to get paid, why your infrastructure VDP findings might be more critical than your bounty submissions, and how we built a unified process that keeps both programs running without descending into chaos. 


Bonus: Discover how we turned scope debates into a positive force that led us to hire our top 2 researchers, enforcement of new software quality practices, and measurable SDLC program improvements that reduced critical findings by 40% year-over-year.

Hacking the Edge: Real-World ESI Injection Exploits

Robert Vulpe

Talk

Format

Location

Village

30 Mins

Duration

Time

4:30 PM

This talk provides a deep dive into Edge Side Includes (ESI) Injection, focusing on real-world findings and advanced exploitation techniques discovered during extensive testing on a private bug bounty program. While often associated with caching servers, ESI can become a potent vulnerability when user input is improperly handled. I will begin by demonstrating how to identify and confirm ESI injection points, even when standard ESI tags are initially blocked by Web Application Firewalls (WAFs). Attendees will learn how leveraging ESI can allow attackers to bypass the httponly cookie flag. I will detail how this leads directly to high-impact account takeover scenarios that are typically impossible with client-side Cross-Site Scripting (XSS) alone. 


The presentation will reveal advanced techniques to overcome challenging scenarios. This includes exploiting ESI in endpoints with a Content-Type of application/json. I will also cover a unique case of exploiting ESI via a proxy endpoint by chaining it with an XSS vulnerability found on a whitelisted third-party domain. 


Finally, I will share insights into navigating the realities of bug bounty hunting, including identifying and exploiting re-introduced vulnerabilities, developing persistent bypasses against evolving WAF rules, and the critical role of collaboration in uncovering complex attack vectors. 


This is a highly technical talk aimed at attendees familiar with web vulnerabilities (like XSS) and concepts related to caching or CDNs. Basic knowledge of ESI syntax is helpful but not strictly required.

VRP @ Google – a look inside a large self-hosted VRP

Sam Erb

Talk

Format

Location

Village

30 Mins

Duration

Time

5:00 PM

This presentation will share the unique, and sometimes unusual, aspects of the Google Vulnerability Rewards Program (VRP), Google’s self-hosted bug bounty program. We’ll begin by taking a closer look at a bug rewarded by the VRP, in particular how an external researcher discovered & escalated the bug with the help of Google security engineers, demonstrating how the Google VRP operates and in which ways the Google VRP is slightly different than most other bug bounty programs. In the course of this presentation, we will also cover aspects such as the Google VRP’s reward philosophy, its policies around vulnerability transparency, details of our triage process, and more! This talk will provide multiple actionable takeaways for you to consider for your own bug bounty program.

Exploiting the Off-chain ecosystem in Web 3 Bug Bounty

Bruno Halltari

Talk

Format

Location

Village

30 Mins

Duration

Time

5:30 PM

I will demonstrate how it’s possible to approach the Web3 bug bounty ecosystem just by exploiting off-chain bugs and vulnerabilities in the JavaScript ecosystem. This talk will explore the current state of this field through real-world examples I’ve reported on bug bounty platforms, which contributed to my achieving the top 10 global rank on the HackenProof platform.


We'll begin with bugs I discovered in a JavaScript sandbox used by a Web3 social platform and a Web3 website. The first involved a misconfiguration of DOMPurify, where developers attempted to filter links. I’ll show how I exploited this by tricking DOMPurify into treating a malicious javascript: URI as a safe link. The talk will also cover a 0-day vulnerability I found in another sanitization library used within the sandbox.


The final two bypasses involve React's global "is" attribute. Although the developers had blocked this attribute due to its XSS potential, I will show how I bypassed the protection by exploiting a prototype pollution vulnerability in a library exposed inside the sandbox. This, combined with specific new gadgets inside React, allowed me to pass the is attribute and achieve XSS.


All of these issues could lead to account takeover and were classified as high severity. I will also discuss the broader impact of XSS vulnerabilities on Web3 platforms, particularly the risk posed when wallets are connected.

diego-joel
nuclei
voices
creator
dane-shlomie
michael-jordan
parsia
aaron
robert
gunnar
sam
bruno

Saturday, August 9th

harrison

The Ars0n Framework V2 Beta

Harrison Richardson

Talk

Format

Location

Village

60 Mins

Duration

Time

10:00 AM

After years of planning and development, the highly anticipated new version of rs0n's bug bounty hunting framework is ready to go!  Aptly named The Ars0n Framework v2, this tool is specifically designed to help eliminate the friction for aspiring bug bounty hunters.  This tool not only automates the most commonly used bug bounty hunting workflows but each section includes detailed lessons that help beginners understand the "Why?" behind the methodology.   Finally (and perhaps most exciting of all), reports generated from the data collected provide the user with guidance at critical decision points based on rs0n's many years of bug bounty hunting experience. Simply put, this tool is designed to help beginners compete w/ the pros on Day 1, and the best part is it's absolutely FREE!


In this talk, rs0n will go into extensive detail about how the tool works, what changes were made from version 1, how to use (and troubleshoot) the framework, ways of engaging with the community, and much more!  The goal is to provide the audience with all the information they need to start using the tool today.  If you are someone who is excited to start Bug Bounty Hunting but don't know where to start, we would love the opportunity to try and help!

Regex for Hackers

Ben Sadeghipour & Adam Langley

Workshop

Format

Location

Creator Stage 2

60 Mins

Duration

Time

10:00 AM

Let's cut through the BS - if you're not using regex properly, you're leaving money on the table as a hacker. This workshop shows you how regex can crack open targets that automated tools miss.

We'll skip the boring theory and jump straight into the good stuff: how to use regex to find juicy endpoints, bypass filters, and automate your recon. You'll learn how actual hackers use regex to:

 

  • Break postMessage filters and CORS rules that "look" secure

  • Turn harmless open redirects into account takeovers

  • Spot SSRF opportunities that scanners don't catch

  • Rip through JavaScript files to find hidden APIs and endpoints

  • Find interesting hosts, secrets and keys in GitHub repos before others do

 

1 Hour. Hands on. Come hack!

Magical Hacks

Inti De Ceukelaire

Talk

Format

Location

Village

60 Mins

Duration

Time

11:00 AM

In his final boss form "Houdinti", @intidc delivers an interactive magic show in which every trick is an actual live hack. During this spectacle, we're hacking several locks, biometrics, passwords, PIN codes & more! The show is suited for both beginners and pro's, who'll get the opportunity to take a guess on how the tricks work prior to them being revealed. Live hacking demonstrations will never be the same again.

Sometimes you find bugs, sometimes bugs find you

Jasmin Landry

Talk

Format

Location

Creator Stage 3

30 Mins

Duration

Time

12:00 PM

Bug bounty hunting is often portrayed as methodical recon, crafted payloads, and targeted testing. But sometimes, the most interesting vulnerabilities don’t come from planned attacks — they come from the chaos. In this talk, I’ll walk through a handful of real bugs I’ve reported over the years that found me instead. 


From unexpected blind XSS triggers in places I wasn’t even actively testing, to getting quietly added to internal distribution lists and receiving sensitive data I never asked for, to those classic “WTF” moments that every seasoned hunter has experienced — this talk highlights the unpredictable and serendipitous side of bug bounty. 


We’ll explore how these moments happened, what they revealed about the systems in question, and what they taught me about staying alert beyond traditional recon. Whether you’re an experienced hunter or just getting started, this talk is a reminder that in bug bounty, sometimes the best findings aren’t hunted — they’re stumbled into.

From Component to Compromised: XSS via React createElement

Nick Copi

Workshop

Format

Location

Village

60 Mins

Duration

Time

12:00 PM

XSS in modern React apps isn't gone, it's just hiding in new places. In this workshop, we'll expose how React createElement can be your way in. 


We'll walk through several React DOM XSS lab scenarios based on real bug bounty findings from vulnerable applications in the wild. You'll see how untrusted input can make its way from a variety of realistic sources to a React createElement sink, leading to exploitable XSS, even in apps built with frameworks like Next.js. 


These labs are realistic, grounded in actual bugs, and designed to sharpen your ability to spot and exploit DOM XSS in the kinds of apps bounty hunters hit every day. 


(see the full abstract here)

Breaking the Chain: Advanced Offensive Strategies in the Software Supply Chain

Roni Carta & Adnan Khan

Talk

Format

Location

Creator Stage 5

60 Mins

Duration

Time

1:00 PM

Malicious packages have grown 156% YoY for supply chain security and supply chain attacks cost organizations $41 billion in 2023 (projected to reach $81 billion by 2026). This session underscores the urgent need to re-examine our defensive postures for software supply chain security by taking an offensive security perspective. 


Our talk explains the offensive security methods in the software supply chain, exploring how attackers can compromise entire organizations by targeting each layer of the supply chain. 


We define the attack surface, which spans the source, build, and distribution phases, and then showcase advanced techniques used to exploit these components. Drawing on our in-depth research, we demonstrate real-world exploits including supply chain hacks that backdoor hidden dependency links resulting in financial gain for attackers and harm to millions of companies. 


Attendees will learn not only how these vulnerabilities are discovered and exploited but also how to apply offensive insights to reinforce their security practices.

Surfing through the Stream: Advanced HTTP Desync exploitation in the wild

Martin Doyhenard

Workshop

Format

Location

Village

90 Mins

Duration

Time

1:00 PM

Modern websites have evolved into complex, layered network architectures—creating fertile ground for serious protocol-level vulnerabilities that traditional tools often overlook. As web applications continue growing in complexity, critical vulnerabilities such as HTTP smuggling, first-request routing, and cache poisoning/deception become increasingly prevalent, underscoring the need for tooling that treats HTTP as it truly is: a stream-based protocol. 


Although security professionals commonly rely on HTTP proxies to intercept, analyze, and manipulate traffic, most current solutions obscure the stream-oriented nature of the protocol. By presenting HTTP interactions merely as isolated request-response transactions, crucial details—like persistent connections, pipelining, and geo-routing—are concealed, making it difficult to fully comprehend data flows or uncover advanced attack vectors. 


In this session, I’ll present a new Burp extension to dive deep into the raw streams powering HTTP, turning overlooked details into powerful exploits. You’ll learn how to spot hidden proxies, exploit subtle errors to desynchronize connections, hijack requests, and uncover vulnerabilities that evade traditional tools. Through real-world case studies, I’ll reveal exactly how you can chain advanced HTTP Desync attacks to secure bounties that others have left behind—transforming complex network architectures into your own bug bounty playground!

Referral Beware, Your Rewards Are Mine

Whit Taylor

Talk

Format

Location

Creator Stage 5

30 Mins

Duration

Time

3:00 PM

Referral Rewards Programs. Functionality that most probably view as boring and not worth the time looking at while hunting for bugs on a program. After a deep dive into the implementation of this functionality across dozens of programs, I found them to be hiding some very interesting bugs. My research uncovered various types of business logic flaws, race conditions, and even how the implementations created various client-side gadgets such as cookie-injection and client-side path traversal which could then be used as a part of a client-side chain. This research uncovered vulnerabilities in multiple large bug bounty programs.

From the Other Side: Bug Bounty Platforms on Triage Challenges and Solutions

HackerOne: Michelle Lopez (HackerOne), Michael Skelton (Bugcrowd), Inti De Ceukelaire (Intigriti), Eddie Rios (Synack), Anthony Silva (YesWeHack), Jasmin Landry (Moderator)

Panel

Format

Location

Village

90 Mins

Duration

Time

3:00 PM

Triage sits at the heart of every successful bug bounty and vulnerability disclosure program, yet it remains one of the most misunderstood and friction-heavy processes in our industry. As platforms scale to handle thousands of reports while maintaining quality and researcher satisfaction, the challenge isn't just operational—it's fundamentally human.

This talk pulls back the curtain on modern triage operations, exploring how leading platforms structure their workflows, train their teams, and balance the competing demands of speed, accuracy, and community trust. We'll dive into the operational realities of scaling triage across diverse programs, the tools and processes that enable consistency, and the communication strategies that turn potential conflicts into collaborative dialogues.

Drawing from real-world experiences, we'll examine how platforms are evolving their approach to handle disagreements constructively, implement fair appeals processes, and gather meaningful feedback from researcher communities. We'll also look ahead to emerging technologies and cultural shifts that promise to reshape how triage operates.

Whether you're building a triage team, managing researcher relationships, or simply trying to understand why that report was closed, this session offers practical insights into creating triage processes that serve both security outcomes and human needs. Because great triage isn't just about finding the right answer—it's about building the trust and transparency that makes our entire ecosystem stronger.

Hacking the Graph: Advanced Target Discovery with OWASP Amass

Jeff Foley

Workshop

Format

Location

Village

60 Mins

Duration

Time

4:30 PM

In today’s bug bounty landscape, advantage goes to those who can see what others miss. The OWASP Amass Project has long equipped researchers with powerful tools for internet asset discovery, but its newest addition—assoc—takes things to the next level. This talk introduces assoc, a tool that allows hunters to explore the Open Asset Model through custom association triples, a concept inspired by RDF triples used in knowledge graphs. These user-defined relationships enable highly targeted queries across a rich graph of internet data, revealing non-obvious associations between domains, IP addresses, certificates, and legal entities. 


Attendees will learn how assoc empowers them to define their own asset discovery logic, conduct complex association walks through the graph, and surface infrastructure that traditional scanners and passive methods overlook. Whether you're pivoting off a supplier’s ASN, correlating certificate reuse across sub-brands, or mapping out a shadow IT network tied to a legal entity, assoc offers an unmatched level of flexibility and precision. Live demos will show how to craft custom triples, execute walks, and extract actionable intelligence—all with an eye toward real-world bug bounty impact. If you're ready to out-hack the competition, this is a talk you won’t want to miss.

Cheat Code for Hacking on T-Mobile: From Inside the TMO BBP Perspective

Elisa Gangemi

Talk

Format

Location

Village

30 Mins

Duration

Time

5:30 PM

Ever wondered what happens after you hit "submit" on a bug bounty report? At T-Mobile, each submission kicks off a behind-the-scenes journey that spans teams, tools, and time zones. In this talk, we’ll walk through the lifecycle of a bug bounty submission—from Bugcrowd’s triage desk to our internal security workflows—and show why not every finding is considered equal from a business risk perspective.


We'll demystify our internal process: how we prioritize, validate, assign ownership, and resolve reports. You'll see what makes a report fast-tracked to payout—and what gets politely declined. Backed by stats, we’ll reveal how many submissions we get, how many are duplicates or out of scope, and how we determine true impact.


Expect real war stories: from late-night calls and team escalations to reports that sent us scrambling. We'll also lighten the mood with a few “creative” submissions that didn’t quite hit the mark.


Most importantly, we’ll share submission tips drawn from common pain points—what helps us help you, and how high-quality reports earn faster turnarounds, higher payouts, and opportunities like private programs, CVEs, and Bug Bashes.


Whether you're a seasoned hunter or just starting out, this session will give you an honest, inside look at how BBPs work from our end—and how you can maximize your success.

regex
inti
nick
jasmin
roni-adnan
triage
whit
jeff
elisa

Sunday, August 10th

Misaligned: AI Jailbreaking Panel

BASI Team Six (BT6), & Jason Haddix

Panel

Format

Location

Village

60 Mins

Duration

Time

10:00 AM

Join Jason haddix as he hosts a panel with the Basi group, the notorious Ai model jailbreak group led by Pliny the prompter. No model is safe, and usually jailbroken with hours, not days. Join us as we discuss war stories, techniques, and opportunities to get into AI hacking for profit.

Full Disclosure, Full Color: Badge-making story of this year's BBV badge

Abhinav Pandagale

Talk

Format

Location

Village

30 Mins

Duration

Time

11:00 AM

This talk pulls the curtain on the behind-the-scenes badge-making story of the second official Bug Bounty Village badge. A fascinating and intricate blend of interactive electronics, layered PCB prints, and Matrix-style LED effects, all wrapped around an engaging CTF.

Hacking at Scale with AI Agents: Building an Autonomous Bug Bounty Hunter

Vanshal Gaur

Talk

Format

Location

Creator Stage 2

30 Mins

Duration

Time

11:00 AM

This talk explores the cutting edge of combining AI with bug bounty hunting — not just for productivity, but for autonomous vulnerability discovery. We’ll dive into how I engineered a multi-tool, AI-driven agent that performs web application reconnaissance, runs targeted scans, interprets responses, and routes tasks across a sandboxed toolkit using natural language prompts.


The session will cover:

        •        Building an AI agent that automates recon using tools like gau, wayback, nuclei, and secret leak detectors

        •        How to train/prompt LLMs to analyze HTTP responses and JS files for security issues

        •        Creating a secure, self-contained Mac sandbox to safely run tools like GDB, FFmpeg, and custom recon scripts

        •        Lessons from scaling to 35,000 domains — identifying bugs before they’re even listed on platforms

        •        Ethical and operational implications of using AI agents in bug bounty

        •        Live demonstration of the system finding bugs


This talk merges real-world hacking with bleeding-edge AI automation. It’s built for bug bounty hunters who want to level up their scale, accuracy, and impact using agent-driven workflows.

Hacker vs. Triage: Inside the Bug Bounty Battleground

Richard Hyunho Im & Denis Smajlovic

Talk

Format

Location

Creator Stage 4

60 Mins

Duration

Time

11:00 AM

Bug bounty programs often resemble battlegrounds, where security researchers ("hackers") and vulnerability triagers collide over validity, severity, and bounty rewards. Although this friction can strain relationships, it also represents a powerful opportunity for collaboration and community-building. In this session, experienced bug bounty hacker Richard Hyunho Im (@richeeta) and seasoned triage expert Denis Smajlović (@deni) team up to dissect these challenging interactions, share real-world stories from high-stakes bounty scenarios, and propose practical solutions for improved hacker-triager relationships.


Drawing directly from their experiences on both the researcher and company sides, Richard and Denis cover common scenarios including severity debates (e.g., Gmail aliasing vulnerabilities), unclear bug submissions, controversial gray-area issues (such as Apple's BAC vulnerability rejection), and respectful escalation of bounty disputes (e.g., CVE-2025-24198). Attendees will gain insights into how effective communication, clear business impact framing, and mutual respect can bridge the divide between researchers and triagers.


Beyond monetary rewards, this presentation emphasizes how researchers can strategically leverage bug bounty work to enhance personal branding, build professional networks, and advance career opportunities. With empathy, humor, and candor, Richard and Denis demonstrate that the "bounty battleground" doesn't need to be hostile; it can instead become a place for growth, trust, and professional success.


Key takeaways include actionable strategies for clearer reporting, effectively communicating severity, navigating gray-area cases, and respectfully challenging triage decisions. Ultimately, this talk equips attendees with tools and mindsets to positively shape the bug bounty ecosystem and foster genuine collaboration within the community.

Portswigger Awards: Top 10 web hacking techniques of 2024

Portswigger

Awards

Format

Location

Village

30 Mins

Duration

Time

11:30 AM

PortSwigger will present the inaugural Top 10 Vulnerability Research Awards from 2024 inside the Bug Bounty Village. In this session, PortSwigger will recognize ten outstanding researchers for their impactful vulnerability discoveries and research contributions over the past year. As most winners are unable to attend in person, the presentation will briefly introduce each winner and highlight their work. This marks the first time these awards are presented live at DEF CON, celebrating the creativity and dedication of the global security research community.

Bug Bounty Village CTF Walkthrough

CTF Participants

CTF

Format

Location

Village

60 Mins

Duration

Time

12:00 PM

CTF.ae will perform a CTF Walkthrough Session, where they’ll dive into some of the most interesting challenges from our inaugural Capture The Flag competition.  In this session, we’ll showcase a selection of the vulnerabilities hidden in the competition’s ecosystem — spanning web, API, and LLM assets — and demonstrate how they could be discovered and exploited. Whether you participated in the CTF or are just curious to learn, this is a great chance to see real-world techniques and creative solutions in action, explained by the creators themselves.

Bug Bounty Village CTF Awards

BBV Staff & CTF.ae

Awards

Format

Location

Village

30 Mins

Duration

Time

1:00 PM

Join us at the Bug Bounty Village for the CTF Award Ceremony, where we celebrate the top performers of our inaugural Capture The Flag competition. During this in-person ceremony, we’ll recognize the highest-ranking participants on the leaderboard and award prizes to those present.  If you’ve competed in the CTF and secured a spot on the leaderboard, make sure to attend and claim your prize! This is a unique opportunity to honor the skill and creativity of the global hacking community and to connect with fellow researchers and organizers.  We look forward to seeing you there!

Bug Bounty Village Closing Ceremony

BBV Staff

Talk

Format

Location

Village

30 Mins

Duration

Time

1:30 PM

Final words, thanks, and giveaways.

richard-denis
abhinav
vanshal
BBV DC33.png

Join us at DEF CON 33 for the Bug Bounty Village, August 7-10, 2025. Official village in affiliation with DEF CON.

Contact Us:
  • X
  • TikTok
  • Instagram
bottom of page