Skip to content
BLACKOUT
+

CHALLENGES

leHACK will host many challenges, including:

And more !


LOFT AREA

Wargame ( July 1st, 2023 – 20:00 > July 2nd, 2023 – 06:00 )

This year again, there will be a public wargame. You will be able to fight against other visitors by solving challenge during the night.

You will need a network cable to access the challenge. It is also recommended to come with a power strip to get power all night long.

Wargame results are available at https://lobxgai.cluster027.hosting.ovh.net/wargame-results/ 

We are looking for some more challenges for this new edition of the leHACK.(An entry to the conference is given to people having written a challenge). If you’re interested in, please send us your submissions at wargame[at]hzv.fr to the attention of @majinboo.

Please include the following elements : The name of the challenge, and a writeup/exploit to solve it.


LOFT AREA

Bug Bounty ( July 1st, 2023 – 10:00 > July 2nd, 2023 – 06:00 )

This year again, a live Bug Bounty will be organised by YesWeHack during leHACK, starting at 10:00 am on Saturday 1st.

The program details will be revealed at the last minute and accessible to everyone registered on yeswehack.com and present at leHACK.


Cité des sciences – Main Entrance – Outdoor Parvis Nord

Car hacking (June 30th – 11:00 / 18:00 and July 1st, 11:00 / 19:00all day)

@RatZillaS will animate a permanent workshop in the outdoor space of the Cité des Sciences ! These practical workshops will focus on the radio, electronic, and software aspects of the demonstration vehicle (By all accounts a cute Japanese one ;).

In 2022 there were 133,800 car thefts, either one car stolen every 4 minutes

The theft of hybrid or electric vehicles has increased by 70%, which proves the need to think about the safety of vehicles from their design. The connectivity of these vehicles brings comfort but also new cyber vulnerabilities. These workshops aim to shed light on the state of the threat but also parades to ensure the protection of property, people in and around these vehicles

Demonstration of opening the vehicle with a dummy key

Demonstration of opening the vehicle with a software radio

Electronic Attack and Software attack Demonstration

 

Last News

leHACK:2024 – BOOK YOUR SEAT!

Early Birds had been raffled!

STANDARD TICKETS are still available but flying away, quick!

> COME GET SOME <

leHACK 2024 CFP is opened!

For the 20th year, leHACK will host a prestigious talk lineup.

Wether you are a security researcher, a hacker,a freak, or a unicorn, you can come on stage and share your unique knowledge with your pairs.

If you want to submit a talk for leHACK 2024, RTFM