#1681588: Botconf: French Cybersecurity Conference with Workshops

BRI comment: Botconf is an upcoming French cybersecurity conference scheduled for May 20-23, featuring an impressive lineup of presenters and hands-on workshops. While the event appears to be sold out with no virtual option, it remains a key gathering for cybersecurity professionals.
Description:

Botconf is an upcoming French cybersecurity conference scheduled for May 20-23, featuring an impressive lineup of presenters and hands-on workshops. While the event appears to be sold out with no virtual option, it remains a key gathering for cybersecurity professionals.

You Should Know:
1. Analyzing Malware with Linux Commands
Since Botconf focuses on botnet analysis, here are key Linux commands to inspect malicious files:

Check file type
file suspicious_sample
Extract strings for analysis
strings suspicious_sample | less
Calculate hashes (SHA-256, MD5)
sha256sum malicious_file
md5sum malicious_file
Analyze with Binwalk for embedded files
binwalk -e malware.bin
Monitor network connections
netstat -tulnp
ss -tuln
2. Windows Forensic Commands
For Windows-based threat hunting:
Check active connections
netstat -ano
List scheduled tasks (common persistence mechanism)
schtasks /query /fo LIST /v
Extract process details
wmic process get name,processid,executablepath
Check autoruns (malware persistence)
autorunsc.exe -accepteula -a<br />
3. Packet Capture & Analysis
Botconf likely covers network forensics—use these commands:
Capture traffic with tcpdump
tcpdump -i eth0 -w botnet_traffic.pcap
Analyze with Wireshark (filter HTTP requests)
tshark -r botnet_traffic.pcap -Y "http.request"
Extract DNS queries
tshark -r traffic.pcap -T fields -e dns.qry.name
4. YARA for Threat Detection
Writing YARA rules to detect botnet patterns:
rule Botnet_C2_Communication {
meta:
description = "Detects botnet C2 traffic"
strings:
$c2_domain = "malicious-domain.com"
$payload = { 6A 40 68 00 30 00 00 6A 14 }
condition:
$c2_domain or $payload
}
5. Automating with Python
A script to detect suspicious processes:
import psutil
for proc in psutil.process_iter(['pid', 'name', 'connections']):
if proc.info['connections']:
print(f"Suspicious process: {proc.info['name']} (PID: {proc.info['pid']})")
What Undercode Say
Botconf remains a critical event for cybersecurity experts, especially in botnet analysis. The lack of a virtual option limits accessibility, but the workshops and presentations provide deep technical insights. Practitioners should refine skills in malware analysis, network forensics, and automation to stay ahead of evolving threats.

Prediction
Future Botconf editions may integrate virtual participation and AI-driven threat analysis workshops, broadening their reach.

Expected Output:
Botconf: French Cybersecurity Conference with Workshops
Key Commands: Linux/Win forensic tools, YARA, Python automation
Focus: Malware analysis, network forensics, botnet detection
More info: https://undercodetesting.com/botconf-french-cybersecurity-conference-with-workshops/

Date added May 16, 2025, 2:16 a.m.
Source undercodetesting
Subjects
  • Conferences and Seminars Europe
  • Info on - Bots / BotNets
  • Info on Forensics
  • Malware Analysis
Venue Angers, May 20, 2025, midnight - May 23, 2025, midnight
Country France