Black Hat

File Type Create Time File Size Seeders Leechers Updated
Movie 2023-05-31 164.20GB 0 1 6 months ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Black  Hat  
Related Torrents
  1. www.Torrenting.org - Murder on CCTV S05E02 The Man In The Black Hat 1080p WEB x264- 1.99GB
  2. Black Hat 173.45GB
  3. [ DevCourseWeb.com ] Udemy - Hacker'S Toolkit - Black Hat Go and Next-Gen Security Tests 2024 351.85MB
  4. Curso de iniciación al Black Hat 976.70MB
  5. black-hat-python-python-programming-for-hackers-and-pentesters-pdfdrive.com 83.50MB
  6. Inmersión Black Hat - Matías Pereira 3.43GB
  7. Hailey Edwards - Black Hat Bureau 05 - Gray Witch 243.95MB
  8. Hailey Edwards - Black Hat Bureau 06 - Gray Tidings 240.83MB
  9. Hailey Edwards - Black Hat Bureau 07 - Gray Court 201.30MB
  10. AVErotica_Eva_Black_Hat 84.72MB
Files
  1. Black Hat Logo small.jpg 7.28KB
  2. Black Hat Logo wide.jpg 7.01KB
  3. Black Hat logo.png 2.27KB
  4. Black Hat thank you.txt 1.40KB
  5. Black Hat Abu Dhabi/bh-ad-10.rar 47.83MB
  6. Black Hat Abu Dhabi/bh-ad-11.rar 199.98MB
  7. Black Hat Abu Dhabi/bh-ad-12.rar 222.05MB
  8. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Black-Hat-AD-2010-android-sandcastle-slides.pdf 5.82MB
  9. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Black-Hat-AD-2010-android-sandcastle-wp.pdf 492.92KB
  10. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-FX-Blitzableiter-slides.pdf 1.47MB
  11. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-FX-Blitzableiter-wp.pdf 125.45KB
  12. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Grunwald-MRTD-eID-wp.pdf 36.04KB
  13. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Gurgq-Base-Jumping-slides.pdf 1.41MB
  14. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Hansen-Sokol-HTTPS-Can-Byte-Me-slides.pdf 4.16MB
  15. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Hansen-Sokol-HTTPS-Can-Byte-Me-wp.pdf 201.44KB
  16. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Hoff-Cloudinomicon-v11.pdf 12.43MB
  17. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Kuppan-Attacking-with-HTML5-slides.pdf 849.31KB
  18. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Kuppan-Attacking-with-HTML5-wp.pdf 757.03KB
  19. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Nohl-Attacking-Phone-Privacy-wp.pdf 127.61KB
  20. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Oudot-Extrusion-and-Web-Hacking-slides.pdf 5.42MB
  21. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Oudot-Extrusion-and-Web-Hacking-wp.pdf 549.59KB
  22. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Pollet-RTS-Electricity-for-Free-slides.pdf 4.50MB
  23. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Pollet-RTS-Electricity-for-Free-wp.pdf 1.11MB
  24. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Rad-International-Cyber-Jurisdiction-slides.pdf 1024.00KB
  25. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Rad-International-Cyber-Jurisdiction-wp.pdf 44.98KB
  26. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ridley-Escaping-The-Sandbox-slides.pdf 2.57MB
  27. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ristic-Qualys-SSL-Survey-HTTP-Rating-Guide-slides.pdf 2.04MB
  28. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ristic-Qualys-SSL-Survey-HTTP-Rating-Guide-wp-v1.pdf 311.97KB
  29. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Slaviero-Lifting-the-Fog-slides.pdf 3.24MB
  30. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Dan Kaminski phreebird_suite_1.0.tar.gz 5.43MB
  31. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_Code.zip 2.56KB
  32. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_Slides.pdf 2.05MB
  33. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_WP.pdf 1.02MB
  34. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-AttendeeVideo.mp4 62.48MB
  35. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Aumasson-CryptanalysisVSReality_Slides.pdf 4.62MB
  36. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Aumasson-CryptanalysisVSReality_WP.pdf 167.73KB
  37. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Bandukwala-Fun_w_Google_Custom_Searches_Slides.pdf 8.56MB
  38. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Bandukwala-Fun_w_Google_Custom_Searches_WP.pdf 1.86MB
  39. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Beek-Taming_Worms_RATS_Dragons-Slides.pdf 3.83MB
  40. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Belenko-iOS_Data_Protection.pdf 2.59MB
  41. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_Code.zip 6.20MB
  42. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_Slides.pdf 4.52MB
  43. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_WP.pdf 845.03KB
  44. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-Code.zip 47.38KB
  45. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-Slides.pdf 24.98MB
  46. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-WP.pdf 2.96MB
  47. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ha-Check_Your_Zombie_Devices_Slides.pdf 2.63MB
  48. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ha-Check_Your_Zombie_Devices_WP.pdf 2.07MB
  49. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Lundeen-New_Ways_Hack_WebApp-Slides.pdf 7.76MB
  50. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Lundeen-New_Ways_Hack_WebApp-WP.pdf 1024.00KB
  51. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_Code.zip 6.12KB
  52. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_Slides.pdf 8.73MB
  53. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_WP.pdf 1008.74KB
  54. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-Code.zip 60.23KB
  55. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-Slides.pdf 15.51MB
  56. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-WP.pdf 365.46KB
  57. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Oi-Android_Rootkit-Slides.pdf 1.27MB
  58. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Oi-Android_Rootkit-WP.pdf 167.91KB
  59. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ortiz-Steganography-Slides.pdf 22.13MB
  60. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ortiz-Steganography-WP.pdf 4.04MB
  61. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Spitler-Software_Security_Goes_Mobile_Slides.pdf 5.32MB
  62. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Spitler-Software_Security_Goes_Mobile_WP.pdf 291.15KB
  63. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sumner-Concerns_w_Facebook_WP.pdf 480.89KB
  64. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sutton_Embeded_Web_Servers_Slides.pdf 15.45MB
  65. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sutton_Embeded_Web_Servers_WP.pdf 1.26MB
  66. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Vivek-Advanced_WiFi_Security_Code.zip 6.09MB
  67. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Vivek-Advanced_WiFi_Security_Slides.pdf 11.72MB
  68. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/AAtlasis_scripts.zip 5.61KB
  69. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/ad-12-Dmitrienko-over-the-air-demo.mp4 29.58MB
  70. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/ad-12-OFlynn.zip 42.19MB
  71. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/AFEv2-Gupta.zip 36.76MB
  72. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-androidmarcus_niemietz-slides.pdf 7.00MB
  73. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-androidmarcus_niemietz-WP.pdf 667.04KB
  74. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-book.pdf 2.33MB
  75. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-slides.pdf 4.21MB
  76. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-WP.pdf 228.77KB
  77. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Cash-is-king-Eston-Slides.pdf 1.43MB
  78. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Cash-is-king-Eston-WP.pdf 1.31MB
  79. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-cybercrime-kill-chain-artes-slides.pdf 17.85MB
  80. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-cybercrime-kill-chain-artes-wp.pdf 1.16MB
  81. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-droid-exploitation-saga-gupta-slides.pdf 8.87MB
  82. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-droid-exploitation-saga-gupta-WP.pdf 1.07MB
  83. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Exploiting-Logical-Flaws-Siddharth-Slides.pdf 1024.00KB
  84. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Exploiting-Logical-Flaws-Siddharth-WP.pdf 146.61KB
  85. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-for-cheapskates-o'flynn-slides.pdf 3.41MB
  86. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-for-cheapskates-o'flynn-WP.pdf 1.88MB
  87. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-FX-Huawei-slides.pdf 2.89MB
  88. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-HTML5_Top_10_Shah_Slides.pdf 3.19MB
  89. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-HTML5_Top_10_Shah_WP.pdf 1.40MB
  90. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-inspection-of-windows-evdokimov-slides.pdf 1.18MB
  91. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-inspection-of-windows-evdokimov-WP.pdf 249.20KB
  92. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-legal_aspects_of_cyverspace_clark_Slides.pdf 1.19MB
  93. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-lessons-from-history-healey-slides.pdf 3.81MB
  94. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-lessons-from-history-healey-WP.pdf 261.79KB
  95. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-malicious URI-Hamon-Slides.pdf 3.72MB
  96. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-malicious URI-Hamon-WP.pdf 832.80KB
  97. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-over-the-air-dmitrienko-slides.pdf 1.43MB
  98. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-over-the-air-dmitrienko-WP.pdf 646.67KB
  99. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-guide.pdf 546.99KB
  100. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-slides.pdf 1.82MB
  101. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-WP.pdf 1.19MB
  102. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-pokingserverswithFacebook-Walikar-slides.pdf 7.93MB
  103. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-pokingserverswithFacebook-Walikar-WP.pdf 1.98MB
  104. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-quanitfying-royal-slide.pdf 1.57MB
  105. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-quanitfying-royal-WP.pdf 91.28KB
  106. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-remediating-Aldridge-Slides.pdf 832.80KB
  107. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-remediating-Aldridge-WP.pdf 685.51KB
  108. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-reverse-and-simulate-guihery-slides.pdf 4.00MB
  109. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-reverse-and-simulate-guihery-wp.pdf 1.13MB
  110. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Searle-breaking-grid.pdf 4.12MB
  111. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-security-impacts-atlasis-slides.pdf 1.71MB
  112. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-security-impacts-atlasis-wp.pdf 1.14MB
  113. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-smartphone-penetration-Weidman-Slides.pdf 399.09KB
  114. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-smartphone-penetration-Weidman-WP.pdf 279.96KB
  115. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-social-engineering-threats-MacDougall-Slides.pdf 2.76MB
  116. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-social-engineering-threats-MacDougall-WP.pdf 95.74KB
  117. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-stealing-from-thieves-Saher-slides.pdf 238.87KB
  118. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-the-endless-game-yang-slides.pdf 7.90MB
  119. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-the-endless-game-yang-WP.pdf 133.48KB
  120. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/BH_AD_12_MWRI_LTE_Ruks_Slides.pdf 1.72MB
  121. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/BH_AD_12_MWRI_LTE_Ruks_WP.pdf 491.81KB
  122. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/Guihery-netzob-0.4-git.tar.gz 1000.83KB
  123. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/port_scan_via_xspa.zip 1.53KB
  124. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/source.zip 516.58KB
  125. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/SPF-Weidman.zip 3.28MB
  126. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/Tangerine.zip 1.09MB
  127. Black Hat Asia/Black Hat Japan 2004/Black Hat Japan 2004 speakers.txt 22.15KB
  128. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Caezar-Scoring-CTF-Games-English.opus 13.22MB
  129. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Charl-van-der-Walt-When-the-Tables-Turn-English.opus 14.05MB
  130. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Charl-When-the-table-turn-Japanese.opus 14.89MB
  131. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Chris-Eagle-IdaPro-English.opus 14.26MB
  132. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-David Litchfield-English.opus 8.46MB
  133. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Gerhard-Escelbeck-Laws-of-vulnerbilities-English.opus 13.01MB
  134. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Hisamichi-Okamura-Cybercrime-Treaty-Japanese.opus 7.45MB
  135. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Jeff-Moss-Closing-Japanese-Translated.opus 1022.35KB
  136. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Jeff-Moss-Thank-You-English.opus 935.23KB
  137. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Joe-Grand-Hardware-Vulns-English.opus 14.88MB
  138. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Joe-Grand-Hardware-Vulns-Japanese.opus 13.85MB
  139. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Johnny-Long-Google-Hacking-Japanese-Translated.opus 14.49MB
  140. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Johnny-Long-Google-Hacks-English.opus 12.63MB
  141. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-keynote-Raisuke-Miyawaki-English-Translation.opus 7.90MB
  142. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Panel-English.opus 10.28MB
  143. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Partial-Chris-Eagle-Japanese-Translated.opus 5.21MB
  144. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Russ-Rogers-Covert-Channels-English done.opus 22.13MB
  145. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Security-Friday-Japanese.opus 8.74MB
  146. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Security-Friday-Partial-Japanese.opus 8.20MB
  147. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Shunichi-Arai-Winny-English-Translated.opus 8.48MB
  148. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Shunichi-Arai-Winny-Japanese.opus 7.97MB
  149. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Unknown-English to Japanese.opus 11.56MB
  150. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Yuji-Ukai-eeye-Japanese.opus 6.42MB
  151. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Yuji-Ukai-Japanese-with-english-questions.opus 7.11MB
  152. Black Hat Asia/Black Hat Japan 2005/Black Hat Japan 2005 speakers.txt 30.14KB
  153. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Chris-Hurley-Identifying-and-Responding-to-Wireless-Attacks-English.opus 14.02MB
  154. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Dan-Kaminsky-Black-Ops-tcp-ip-English.opus 14.92MB
  155. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-David-Maynor-Architecture-Flaws-in-Common-Security-Tools-English.opus 13.16MB
  156. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Dominique-Brezinsski-A-Paranoid-Perspective-of-an-Interpreted-Language-English.opus 13.40MB
  157. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Ejovi-Nuwere-The-Art-of-SIP-Fuzzing-and-Vulnerabilities-Found-in-VoIP-English.opus 9.95MB
  158. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Hideaki-Ihara-Forensics-in-Japan-Japanese.opus 14.34MB
  159. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jamie-Butler-Sherri-Sparks-Rootkit-Detection-English.opus 11.20MB
  160. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jeff-Moss-Closing-English.opus 1.50MB
  161. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jeremiah-Grossman-Phishing-With-Super-Bait-English.opus 12.50MB
  162. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Kenneth-Geers-Hacking-in-a-Foreign-Language-A-Network-Security-Guide-to-Russia-and-Beyond-English.opus 16.66MB
  163. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Keynote-The-Day-After-Katsuya-Uchida-Japanese.opus 13.29MB
  164. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Michael-Sutton-Adam-Green-The-Art-of-File-Format-Fuzzing-English.opus 11.14MB
  165. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Satoru-Koyama-Our-Security-Depends-on-Your-Security-Japanese.opus 16.15MB
  166. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Saumil-Shah-David-Cole-Adware-Spyware-English.opus 16.33MB
  167. Black Hat Asia/Black Hat Japan 2006/Black Hat Japan 2006 speakers.txt 28.10KB
  168. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Bilby-Defeating_Win_Forensic-Japanese.opus 8.83MB
  169. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Bohm-Taming_Bugs-English.opus 11.94MB
  170. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Geers-Eisen-IPv6-Update-Japanese.opus 13.88MB
  171. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Grossman-Hacking_Intranet-English.opus 13.59MB
  172. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Holz-Catching_Malware-Japanese.opus 14.41MB
  173. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Hoshizawa-online_Swindler-English.opus 13.34MB
  174. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Jeff_Moss-Welcome-English.opus 1.22MB
  175. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Jeff_Moss-Welcome-Japanese.opus 1020.18KB
  176. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Kortti-Input_Attack_Trees-Japanese.opus 13.16MB
  177. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Moniz-XSSploitation-Japanese.opus 8.32MB
  178. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Okatani-Keynote-Japanese.opus 10.44MB
  179. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Rutkowska-Subverting_Vista-English.opus 13.55MB
  180. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Stamos-Breaking_AJAX-English.opus 14.64MB
  181. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Stender-Attack_Internatl_SW-English.opus 15.01MB
  182. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Sugiura-Winny_Poo-Japanese.opus 16.35MB
  183. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Bilby.pdf 218.33KB
  184. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Boehm.pdf 376.84KB
  185. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Geers-Eisen.pdf 2.97MB
  186. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Grossman.pdf 5.35MB
  187. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Hoshizawa.pdf 4.29MB
  188. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Kortti.pdf 232.15KB
  189. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Moniz.pdf 227.64KB
  190. Black Hat Asia/Black Hat Japan 2006/presentations/bh-jp-06-Okatani.pdf 2.79MB
  191. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Rutkowska.pdf 518.66KB
  192. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Stamos-Lackey.pdf 3.39MB
  193. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Stender.pdf 238.52KB
  194. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Sugiura.pdf 1.67MB
  195. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Wicherski-Holz.pdf 1.94MB
  196. Black Hat Asia/Black Hat Japan 2007/Black Hat Japan 2007 NHK coverage.VOB 483.39MB
  197. Black Hat Asia/Black Hat Japan 2007/Black Hat Japan 2007 NHK news coverage.mp4 14.90MB
  198. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-amini-portnoy.pdf 4.28MB
  199. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-baker-WP.pdf 38.54KB
  200. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-flake.pdf 374.07KB
  201. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-geers-WP.pdf 363.08KB
  202. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-geers.pdf 1.74MB
  203. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-hoffman.pdf 438.32KB
  204. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kanatoko_en.pdf 589.89KB
  205. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kanatoko_jp.pdf 802.37KB
  206. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kolbitsch-keil-WP.pdf 178.64KB
  207. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kolbitsch-keil.pdf 712.71KB
  208. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-laporte-kollmann.pdf 629.48KB
  209. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-mcfeters-rios-carter-WP.pdf 1.18MB
  210. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-mcfeters-rios-carter.pdf 1.25MB
  211. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-quynh-WP.pdf 349.81KB
  212. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-quynh.pdf 1.02MB
  213. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-west-WP.pdf 520.18KB
  214. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-west.pdf 1.38MB
  215. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-ziegler-WP.pdf 737.73KB
  216. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-ziegler.pdf 569.49KB
  217. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-baker.pdf 336.60KB
  218. Black Hat Asia/Black Hat Japan 2007/presentations/bh-references.pdf 115.25KB
  219. Black Hat Asia/Black Hat Japan 2007/presentations/Kanatoko.rar 12.27KB
  220. Black Hat Asia/Black Hat Japan 2007/presentations/Kolbitsch and Keil.rar 4.53MB
  221. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Aiko-Reverse-Eng-with-API-and-Sysenter-en.opus 11.14MB
  222. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Aiko-Reverse-Eng-with-API-and-Sysenter-jp.opus 11.13MB
  223. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Dang-Understanding-Targeted-Attacks-with-Office-Docs-en.opus 8.89MB
  224. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Dang-Understanding-Targeted-Attacks-with-Office-Docs-jp.opus 8.86MB
  225. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Evans-Get-Rich-Money-BlackHat-way-en.opus 14.53MB
  226. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Evans-Get-Rich-Money-BlackHat-way-jp.opus 14.38MB
  227. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Geers-Cyberspace-Warfare-en.opus 14.04MB
  228. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Geers-Cyberspace-Warfare-jp.opus 14.20MB
  229. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Hasegawa-Attacking-with-Character-Encoding-en.opus 11.10MB
  230. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Hasegawa-Attacking-with-Character-Encoding-jp.opus 11.15MB
  231. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Ishiyama-FFR-EXCALOC-en.opus 22.84MB
  232. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Ishiyama-FFR-EXCALOC-jp.opus 12.73MB
  233. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Kawaguchi-Threats-to-Japanese-Landscape-en.opus 14.97MB
  234. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Kawaguchi-Threats-to-Japanese-Landscape-jp.opus 15.06MB
  235. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-KeyNote-Dan-Kaminsky-End-of-Cache-en.opus 10.75MB
  236. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-KeyNote-Dan-Kaminsky-End-of-Cache-jp.opus 10.79MB
  237. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-McFeters-Extreme-Client-side-Exploitation-en.opus 13.19MB
  238. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-McFeters-Extreme-Client-side-Exploitation-jp.opus 13.33MB
  239. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Miller-Hacking-Mac-OSX-en.opus 12.11MB
  240. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Miller-Hacking-Mac-OSX-jp.opus 12.20MB
  241. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Moyer-Hamiel-Satan-is-on-MyFriends-en.opus 14.46MB
  242. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Moyer-Hamiel-Satan-is-on-MyFriends-jp.opus 13.64MB
  243. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Mulliner-Exploiting-SymbianOS-en.opus 13.30MB
  244. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Mulliner-Exploiting-SymbianOS-jp.opus 6.66MB
  245. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Murakami-Hypervisor-IPS-jp.opus 13.74MB
  246. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Nohl-Secret-Algorithms-from-Hardware-en.opus 11.03MB
  247. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Nohl-Secret-Algorithms-from-Hardware-jp.opus 10.88MB
  248. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-van-Beek-ePassports-Reloaded-en.opus 13.39MB
  249. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-van-Beek-ePassports-Reloaded-jp.opus 13.59MB
  250. Black Hat Asia/Black Hat Singapore 2000/Black Hat Singapore 2000 speakers.txt 13.67KB
  251. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-batz-audio.rm 63.26MB
  252. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-caezar-audio.rm 70.35MB
  253. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-greg-hoglund-audio.rm 61.00MB
  254. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jd-glaser-audio.rm 74.92MB
  255. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jennifer-granick-audio.rm 64.74MB
  256. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jeremy-rauch-audio.rm 79.74MB
  257. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-joey-audio.rm 69.46MB
  258. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-martin-khoo-audio.rm 72.53MB
  259. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-mjr-audio.rm 59.11MB
  260. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-panel-audio.rm 90.68MB
  261. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-pierre-audio.rm 55.09MB
  262. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-wilfred-audio.rm 66.04MB
  263. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-batz-video.rm 391.93MB
  264. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-caezar-video.rm 434.84MB
  265. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-greg-hoglund-video.rm 368.66MB
  266. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jd-glaser-video.rm 462.26MB
  267. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jennifer-granick-video.rm 400.97MB
  268. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jeremy-rauch-video.rm 493.43MB
  269. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-joey-video.rm 430.13MB
  270. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-martin-khoo-video.rm 448.53MB
  271. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-mjr-video.rm 366.31MB
  272. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-panel-video.rm 532.79MB
  273. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-pierre-video.rm 341.16MB
  274. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-wilfred-video.rm 408.64MB
  275. Black Hat Asia/Black Hat Singapore 2003/bh-archives-2003.html 219.21KB
  276. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/0312190-surestream-16-28-56.rm 38.86MB
  277. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121900-surestream-16-28-56.rm 17.81MB
  278. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121901-surestream-16-28-56.rm 37.80MB
  279. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121902-surestream-16-28-56.rm 25.76MB
  280. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121903-surestream-16-28-56.rm 28.32MB
  281. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121903-surestream-16-28-56_arch001.rm 28.32MB
  282. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-1-16-28-56.rm 62.05MB
  283. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-1-16-28-56_arch001.rm 701.95KB
  284. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-2-16-28-56.rm 24.14MB
  285. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-3-16-28-56.rm 36.09MB
  286. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-4-16-28-56.rm 24.39MB
  287. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-5-16-28-56.rm 21.58MB
  288. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-6-16-28-56.rm 28.41MB
  289. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-1-16-28-56.rm 24.39MB
  290. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-2-16-28-56.rm 21.58MB
  291. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-3-16-28-56.rm 28.41MB
  292. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-4-16-28-56.rm 31.49MB
  293. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-5-16-28-56.rm 19.59MB
  294. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-1-16-28-56.rm 26.67MB
  295. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-2-16-28-56.rm 32.28MB
  296. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-4-16-28-56.rm 17.09MB
  297. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-5-16-28-56.rm 42.17MB
  298. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/Untitled 1.rpjf 9.34KB
  299. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-aitel.pdf 388.06KB
  300. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-chong.pdf 552.35KB
  301. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-clowes.pdf 1.06MB
  302. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-granick.pdf 47.15KB
  303. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-grugq.pdf 325.11KB
  304. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-grugq.rar 129.28KB
  305. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-halvar.pdf 406.42KB
  306. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-mullen.pdf 85.38KB
  307. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-oudot.rar 1.50MB
  308. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-paper-sensepost.pdf 335.62KB
  309. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-rauch.pdf 1.96MB
  310. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-rogers.pdf 561.74KB
  311. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-sensepost.pdf 3.59MB
  312. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-shah.pdf 532.27KB
  313. Black Hat Asia/Black Hat Singapore 2003/Presentations/shah-httprint_paper.pdf 407.50KB
  314. Black Hat Asia/Black Hat Singapore 2014/Abusing the Internet of Things - Blackouts, Freakouts, and Stakeouts by Nitesh Dhanjani.mp4 60.42MB
  315. Black Hat Asia/Black Hat Singapore 2014/Abusing the Internet of Things - Blackouts, Freakouts, and Stakeouts by Nitesh Dhanjani.srt 61.78KB
  316. Black Hat Asia/Black Hat Singapore 2014/Advanced JPEG Steganography and Detection by John Ortiz.mp4 26.13MB
  317. Black Hat Asia/Black Hat Singapore 2014/Advanced JPEG Steganography and Detection by John Ortiz.srt 85.52KB
  318. Black Hat Asia/Black Hat Singapore 2014/AIS Exposed. Understanding Vulnerabilities and Attacks 2.0 by Marco Balduzzi.mp4 91.12MB
  319. Black Hat Asia/Black Hat Singapore 2014/AIS Exposed. Understanding Vulnerabilities and Attacks 2.0 by Marco Balduzzi.srt 77.58KB
  320. Black Hat Asia/Black Hat Singapore 2014/Beyond Check The Box - Powering Intrusion Investigations by Jim Aldridge.mp4 94.07MB
  321. Black Hat Asia/Black Hat Singapore 2014/Beyond Check The Box - Powering Intrusion Investigations by Jim Aldridge.srt 99.72KB
  322. Black Hat Asia/Black Hat Singapore 2014/Black Hat Asia 2014 - Keynote by Dr. Steve Crocker.srt 72.00KB
  323. Black Hat Asia/Black Hat Singapore 2014/Building Trojan Hardware at Home by JP Dunning.mp4 91.63MB
  324. Black Hat Asia/Black Hat Singapore 2014/Building Trojan Hardware at Home by JP Dunning.srt 97.16KB
  325. Black Hat Asia/Black Hat Singapore 2014/Comprehensive Virtual Appliance Detection by Kang Li.mp4 81.24MB
  326. Black Hat Asia/Black Hat Singapore 2014/Comprehensive Virtual Appliance Detection by Kang Li.srt 73.56KB
  327. Black Hat Asia/Black Hat Singapore 2014/Disasters in the Making - How I Torture Open Government Data Systems for Fun, Profit, and Time Travel.mp4 75.70MB
  328. Black Hat Asia/Black Hat Singapore 2014/Disasters in the Making - How I Torture Open Government Data Systems for Fun, Profit, and Time Travel.srt 76.55KB
  329. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 1 by Joe Grand.mp4 64.79MB
  330. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 1 by Joe Grand.srt 72.35KB
  331. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 2 by Joe Grand.mp4 66.66MB
  332. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 2 by Joe Grand.srt 64.40KB
  333. Black Hat Asia/Black Hat Singapore 2014/Diving Into IE 10's Enhanced Protected Mode Sandbox by Mark Vincent Yason.mp4 69.31MB
  334. Black Hat Asia/Black Hat Singapore 2014/Dude, WTF in My CAN by Alberto Garcia Illera & Javier Vazquez Vidal.mp4 88.54MB
  335. Black Hat Asia/Black Hat Singapore 2014/Dude, WTF in My CAN by Alberto Garcia Illera & Javier Vazquez Vidal.srt 74.48KB
  336. Black Hat Asia/Black Hat Singapore 2014/I Know You Want Me - Unplugging PlugX by Takahiro Haruyama & Hiroshi Suzuki.mp4 84.20MB
  337. Black Hat Asia/Black Hat Singapore 2014/JS Suicide - Using JavaScript Security Features to Kill JS Security by Ahamed Nafeez.mp4 66.01MB
  338. Black Hat Asia/Black Hat Singapore 2014/JS Suicide - Using JavaScript Security Features to Kill JS Security by Ahamed Nafeez.srt 65.00KB
  339. Black Hat Asia/Black Hat Singapore 2014/Keynote by Dr. Steve Crocker.mp4 36.87MB
  340. Black Hat Asia/Black Hat Singapore 2014/OFFENSIVE - Exploiting DNS Servers Changes by Leonardo Nve.mp4 91.49MB
  341. Black Hat Asia/Black Hat Singapore 2014/OFFENSIVE - Exploiting DNS Servers Changes by Leonardo Nve.srt 60.89KB
  342. Black Hat Asia/Black Hat Singapore 2014/Owning a Building - Exploiting Access Control and Facility Management Systems by Billy Rios.mp4 48.86MB
  343. Black Hat Asia/Black Hat Singapore 2014/Owning a Building - Exploiting Access Control and Facility Management Systems by Billy Rios.srt 111.53KB
  344. Black Hat Asia/Black Hat Singapore 2014/PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 1 by Jose Miguel Esparza.mp4 82.31MB
  345. Black Hat Asia/Black Hat Singapore 2014/PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 2 by Jose Miguel Esparza.mp4 98.08MB
  346. Black Hat Asia/Black Hat Singapore 2014/Persist It - Using and Abusing Microsoft's Fix It Patches by Jon Erickson.mp4 62.93MB
  347. Black Hat Asia/Black Hat Singapore 2014/Persist It - Using and Abusing Microsoft's Fix It Patches by Jon Erickson.srt 61.38KB
  348. Black Hat Asia/Black Hat Singapore 2014/Privacy-by-Design for the Security Practitioner by Richard Chow.mp4 66.03MB
  349. Black Hat Asia/Black Hat Singapore 2014/Privacy-by-Design for the Security Practitioner by Richard Chow.srt 66.77KB
  350. Black Hat Asia/Black Hat Singapore 2014/SAP, Credit Cards, and the Bird That Knows Too Much by Ertunga Arsal.mp4 62.85MB
  351. Black Hat Asia/Black Hat Singapore 2014/Say It Ain't So - An Implementation of Deniable Encryption by Ari Trachtenberg.mp4 26.75MB
  352. Black Hat Asia/Black Hat Singapore 2014/Say It Ain't So - An Implementation of Deniable Encryption by Ari Trachtenberg.srt 28.10KB
  353. Black Hat Asia/Black Hat Singapore 2014/Scan All the Things - Project Sonar by Mark Schloesser.mp4 95.42MB
  354. Black Hat Asia/Black Hat Singapore 2014/Scan All the Things - Project Sonar by Mark Schloesser.srt 109.84KB
  355. Black Hat Asia/Black Hat Singapore 2014/Solutum Cumulus Mediocris by Eldar Marcussen.mp4 76.24MB
  356. Black Hat Asia/Black Hat Singapore 2014/Solutum Cumulus Mediocris by Eldar Marcussen.srt 65.38KB
  357. Black Hat Asia/Black Hat Singapore 2014/The Inner Workings of Mobile Cross-Platform Technologies by Simon Roses Femerling.mp4 90.32MB
  358. Black Hat Asia/Black Hat Singapore 2014/The Machines That Betrayed Their Masters by Glenn Wilkinson.mp4 89.16MB
  359. Black Hat Asia/Black Hat Singapore 2014/The Machines That Betrayed Their Masters by Glenn Wilkinson.srt 83.52KB
  360. Black Hat Asia/Black Hat Singapore 2014/Tomorrow's News is Today's Intel - Journalists as Targets and Compromise Vectors by Shane Huntley.mp4 80.59MB
  361. Black Hat Asia/Black Hat Singapore 2014/Tomorrow's News is Today's Intel - Journalists as Targets and Compromise Vectors by Shane Huntley.srt 89.87KB
  362. Black Hat Asia/Black Hat Singapore 2014/UI Redressing Attacks on Android Devices Revisited by Marcus Niemietz.mp4 55.22MB
  363. Black Hat Asia/Black Hat Singapore 2014/UI Redressing Attacks on Android Devices Revisited by Marcus Niemietz.srt 45.28KB
  364. Black Hat Asia/Black Hat Singapore 2014/Ultimate Dom Based XSS Detection Scanner on Cloud by Nera W. C. Liu & Albert Yu.mp4 41.51MB
  365. Black Hat Asia/Black Hat Singapore 2014/Ultimate Dom Based XSS Detection Scanner on Cloud by Nera W. C. Liu & Albert Yu.srt 39.36KB
  366. Black Hat Asia/Black Hat Singapore 2014/USB Attacks Need Physical Access Right Not Any More… by Andy Davis.mp4 67.94MB
  367. Black Hat Asia/Black Hat Singapore 2014/USB Attacks Need Physical Access Right Not Any More… by Andy Davis.srt 53.37KB
  368. Black Hat Asia/Black Hat Singapore 2014/You Can't See Me - A Mac OS X Rootkit Uses the Tricks You Haven't Known Yet.mp4 2.00MB
  369. Black Hat Asia/Black Hat Singapore 2014/You Can't See Me - A Mac OS X Rootkit Uses the Tricks You Haven't Known Yet.srt 48.99KB
  370. Black Hat Asia/Black Hat Singapore 2014/Z - Make Troy, Not War - Case Study of the Wiper APT in Korea, and Beyond by Kyle Yang.mp4 59.98MB
  371. Black Hat Asia/Black Hat Singapore 2014/Z - Make Troy, Not War - Case Study of the Wiper APT in Korea, and Beyond by Kyle Yang.srt 42.20KB
  372. Black Hat Asia/Black Hat Singapore 2015/(In)Security of Mobile Banking.mp4 61.26MB
  373. Black Hat Asia/Black Hat Singapore 2015/API Deobfuscator - Identifying Runtime - Obfuscated API Calls Via Memory Access Analysis.mp4 26.97MB
  374. Black Hat Asia/Black Hat Singapore 2015/Bar-Mitzva Attack - Breaking SSL with 13-Year Old RC4 Weakness.mp4 49.32MB
  375. Black Hat Asia/Black Hat Singapore 2015/Browsers Gone Wild.mp4 58.08MB
  376. Black Hat Asia/Black Hat Singapore 2015/Bypassing Malware Detection Mechanisms in Online Banking.mp4 46.39MB
  377. Black Hat Asia/Black Hat Singapore 2015/Client-Side Protection Against DOM-Based XSS Done Right (tm).mp4 53.91MB
  378. Black Hat Asia/Black Hat Singapore 2015/DABiD - The Powerful Interactive Android Debugger for Android Malware Analysis.mp4 31.96MB
  379. Black Hat Asia/Black Hat Singapore 2015/Decentralized Malware on The Blockchain.mp4 48.73MB
  380. Black Hat Asia/Black Hat Singapore 2015/Exploiting Social Navigation.mp4 28.18MB
  381. Black Hat Asia/Black Hat Singapore 2015/Forging the USB Armory.mp4 48.98MB
  382. Black Hat Asia/Black Hat Singapore 2015/From Zero to Secure in One Minute.mp4 51.34MB
  383. Black Hat Asia/Black Hat Singapore 2015/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 66.07MB
  384. Black Hat Asia/Black Hat Singapore 2015/Hiding Behind Android Runtime (ART).mp4 39.89MB
  385. Black Hat Asia/Black Hat Singapore 2015/Hopping on the CAN Bus.mp4 31.03MB
  386. Black Hat Asia/Black Hat Singapore 2015/I Know Where You've Been - Geo-Inference Attacks Via The Browser Cache.mp4 48.58MB
  387. Black Hat Asia/Black Hat Singapore 2015/Keynote - Information Technology Systems in a Post-Silcon World.mp4 61.19MB
  388. Black Hat Asia/Black Hat Singapore 2015/Locknote - Conclusions and Key Takeaways from Black Hat 2015.mp4 86.72MB
  389. Black Hat Asia/Black Hat Singapore 2015/Manna from Heaven - Improving the State of Wireless Rogue AP Attacks.mp4 43.04MB
  390. Black Hat Asia/Black Hat Singapore 2015/MLD Considered Harmful - Breaking Another IPv6 Subprotocol.mp4 70.69MB
  391. Black Hat Asia/Black Hat Singapore 2015/Next Level Cheating and Leveling Up Mitigations.mp4 43.50MB
  392. Black Hat Asia/Black Hat Singapore 2015/Relaying EMV Contactless Transactions Using Off-The-Self Android Devices.mp4 49.53MB
  393. Black Hat Asia/Black Hat Singapore 2015/Resurrecting The Read Logs Permission on Samsung Devices.mp4 28.39MB
  394. Black Hat Asia/Black Hat Singapore 2015/Security Content Metadata Model with an Efficient Search Methodology For Real Time Monitoring....mp4 29.81MB
  395. Black Hat Asia/Black Hat Singapore 2015/Slime - Automated Anti-Sandboxing Disarmament System.mp4 51.95MB
  396. Black Hat Asia/Black Hat Singapore 2015/The Nightmare Behind The Cross Platform Mobile Apps Dream.mp4 52.02MB
  397. Black Hat Asia/Black Hat Singapore 2015/The Underground Ecosystem of Credit Card Frauds.mp4 40.84MB
  398. Black Hat Asia/Black Hat Singapore 2015/Understanding SCADA's Modbus Protocol.mp4 117.33MB
  399. Black Hat Asia/Black Hat Singapore 2015/We Can Still Crack You General Unpacking Method For Android Packer (no Root).mp4 28.22MB
  400. Black Hat Asia/Black Hat Singapore 2015/Welcome and Introduction to Black Hat Asia 2015.mp4 5.89MB
  401. Black Hat Asia/Black Hat Singapore 2016/A New CVE 2015 0057 Exploit Technology.mp4 68.15MB
  402. Black Hat Asia/Black Hat Singapore 2016/Android Commercial Spyware Disease and Medication.mp4 41.67MB
  403. Black Hat Asia/Black Hat Singapore 2016/Automated Detection of Firefox Extension Reuse Vulnerabilities.mp4 79.58MB
  404. Black Hat Asia/Black Hat Singapore 2016/Automated Dynamic Fireware Analysis At Scale - A Case Study on Embedded Web Interfaces.mp4 96.26MB
  405. Black Hat Asia/Black Hat Singapore 2016/Break Out of The Truman Show - Active Detection and Escape of Dynamic Binary Instrumentation.mp4 68.91MB
  406. Black Hat Asia/Black Hat Singapore 2016/Bypassing Browser Security Policies for Fun and Profit.mp4 39.78MB
  407. Black Hat Asia/Black Hat Singapore 2016/Cantact - An Open Tool for Automative Exploitation.mp4 70.30MB
  408. Black Hat Asia/Black Hat Singapore 2016/DSCOMPROMISED - A Windows DSC Attack Framework.mp4 90.56MB
  409. Black Hat Asia/Black Hat Singapore 2016/Enterprise Apps - Bypassing the IOS Gatekeeper.mp4 56.70MB
  410. Black Hat Asia/Black Hat Singapore 2016/Exploiting Linux and Pax ASLR's Weaknesses on 32 Bit and 64 Bit Systems.mp4 90.03MB
  411. Black Hat Asia/Black Hat Singapore 2016/Hacking a Professional Drone.mp4 39.71MB
  412. Black Hat Asia/Black Hat Singapore 2016/Hey, Your Parcel Looks Bad - Fuzzing and Exploiting Parcel - Ization Vulnerabilties in Android.mp4 47.50MB
  413. Black Hat Asia/Black Hat Singapore 2016/I'm Not a Human - Breaking the Google Recaptcha.mp4 40.79MB
  414. Black Hat Asia/Black Hat Singapore 2016/Incident Response @ Scale Building a Next Generation SOC.mp4 25.93MB
  415. Black Hat Asia/Black Hat Singapore 2016/Keynote - Devaluing Attack - Disincentivizing Threats Against The Next Billion Devices.mp4 93.34MB
  416. Black Hat Asia/Black Hat Singapore 2016/Let's See What's Out There - Mapping the Wireless IOT.mp4 75.24MB
  417. Black Hat Asia/Black Hat Singapore 2016/Locknote - Conclusions and Key Takeaways from Black Hat Asia 2016.mp4 80.39MB
  418. Black Hat Asia/Black Hat Singapore 2016/Multivariate Solutions To Emerging Passive DNS Challenges.mp4 74.78MB
  419. Black Hat Asia/Black Hat Singapore 2016/Never Trust Your Inputs - Causing 'Catastrophic Physical Consequences' From The Sensor....mp4 82.88MB
  420. Black Hat Asia/Black Hat Singapore 2016/Numchecker - A System Approach for Kernel Rootkit Detection.mp4 69.38MB
  421. Black Hat Asia/Black Hat Singapore 2016/PLC Blaster - A worm Living Solely In The PLC.mp4 83.11MB
  422. Black Hat Asia/Black Hat Singapore 2016/Practical New Developments in The Breach Attack.mp4 82.21MB
  423. Black Hat Asia/Black Hat Singapore 2016/Rapid Radio Reversing.mp4 92.76MB
  424. Black Hat Asia/Black Hat Singapore 2016/Su A Cyder - Homebrewing Malware for IOS Like a BO$$.mp4 244.87MB
  425. Black Hat Asia/Black Hat Singapore 2016/The Kitchen's Finally Burned Down - DLP Security Bakeoff.mp4 83.73MB
  426. Black Hat Asia/Black Hat Singapore 2016/The Perl Jam 2 - The Camel Strikes Back.mp4 35.41MB
  427. Black Hat Asia/Black Hat Singapore 2016/The Security Wolf of Wall Street - Fighting Crime With High Frequency Classification and....mp4 81.20MB
  428. Black Hat Asia/Black Hat Singapore 2016/The Tactical Application Security Program - Getting Stuff Done.mp4 87.09MB
  429. Black Hat Asia/Black Hat Singapore 2017/3G 4G Intranet Scanning and its Application on the WormHole Vulnerability.mp4 33.95MB
  430. Black Hat Asia/Black Hat Singapore 2017/24 Techniques to Gather Threat Intel and Track Actors.mp4 50.13MB
  431. Black Hat Asia/Black Hat Singapore 2017/All Your Emails Belong to Us Exploiting Vulnerable Email Clients via Domain Name Collision.mp4 26.49MB
  432. Black Hat Asia/Black Hat Singapore 2017/Anti-Plugin Don't Let Your App Play as an Android Plugin.mp4 40.74MB
  433. Black Hat Asia/Black Hat Singapore 2017/Betting Against the House Security and Stability When the Odds are Against You.mp4 30.80MB
  434. Black Hat Asia/Black Hat Singapore 2017/Beyond the Blacklists Detecting Malicious URL Through Machine Learning.mp4 48.07MB
  435. Black Hat Asia/Black Hat Singapore 2017/Breaking Korea Transit Card with Side-Channel Attack - Unauthorized Recharging.mp4 18.33MB
  436. Black Hat Asia/Black Hat Singapore 2017/Cache Side Channel Attack Exploitability and Countermeasures.mp4 53.88MB
  437. Black Hat Asia/Black Hat Singapore 2017/Cross the Wall - Bypass All Modern Mitigations of Microsoft Edge.mp4 33.39MB
  438. Black Hat Asia/Black Hat Singapore 2017/Daily-Life Peeper Bug Hunting and Exploit Techniques in IoT.mp4 38.81MB
  439. Black Hat Asia/Black Hat Singapore 2017/Delegate to the Top Abusing Kerberos for Arbitrary Impersonations and RCE.mp4 40.21MB
  440. Black Hat Asia/Black Hat Singapore 2017/Dig Into the Attack Surface of PDF and Gain 100+ CVEs in 1 Year.mp4 18.56MB
  441. Black Hat Asia/Black Hat Singapore 2017/Domo Arigato, Mr. Roboto Security Robots a la Unit-Testing.mp4 64.04MB
  442. Black Hat Asia/Black Hat Singapore 2017/Drop the ROP Fine-Grained Control-Flow Integrity for the Linux Kernel.mp4 39.14MB
  443. Black Hat Asia/Black Hat Singapore 2017/Exploiting USB IP in Linux.mp4 38.31MB
  444. Black Hat Asia/Black Hat Singapore 2017/Fried Apples Jailbreak DIY.mp4 40.91MB
  445. Black Hat Asia/Black Hat Singapore 2017/Go Get My Vulnerabilities.mp4 48.80MB
  446. Black Hat Asia/Black Hat Singapore 2017/Hack Microsoft Using Microsoft Signed Binaries.mp4 49.27MB
  447. Black Hat Asia/Black Hat Singapore 2017/Hacking HTTP 2 - New Attacks on the Internet's Next Generation Foundation.mp4 16.03MB
  448. Black Hat Asia/Black Hat Singapore 2017/Hello From the Other Side SSH Over Robust Cache Covert Channels in the Cloud.mp4 54.31MB
  449. Black Hat Asia/Black Hat Singapore 2017/Keynote The Seven Axioms of Security.mp4 43.41MB
  450. Black Hat Asia/Black Hat Singapore 2017/Keynote Why We are Not Building a Defendable Internet.mp4 30.13MB
  451. Black Hat Asia/Black Hat Singapore 2017/Locknote Conclusions & Key Takeaways from Black Hat Asia 2017.mp4 56.22MB
  452. Black Hat Asia/Black Hat Singapore 2017/Man-in-the-SCADA Anatomy of Data Integrity Attacks in Industrial Control Systems.mp4 43.29MB
  453. Black Hat Asia/Black Hat Singapore 2017/MASHaBLE Mobile Applications of Secret Handshakes Over Bluetooth LE.mp4 36.00MB
  454. Black Hat Asia/Black Hat Singapore 2017/Mobile-Telephony Threats in Asia.mp4 49.32MB
  455. Black Hat Asia/Black Hat Singapore 2017/Myth and Truth About Hypervisor-Based Kernel Protector The Reason Why You Need Shadow-Box.mp4 31.69MB
  456. Black Hat Asia/Black Hat Singapore 2017/Never Let Your Guard Down Finding Unguarded Gates to Bypass Control Flow Guard with Big Data.mp4 32.84MB
  457. Black Hat Asia/Black Hat Singapore 2017/Open Sourcing Automotive Diagnostics.mp4 56.97MB
  458. Black Hat Asia/Black Hat Singapore 2017/Phishing for Funds Understanding Business Email Compromise.mp4 58.90MB
  459. Black Hat Asia/Black Hat Singapore 2017/Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox.mp4 28.04MB
  460. Black Hat Asia/Black Hat Singapore 2017/The Irrelevance of K-Bytes Detection - Building a Robust Pipeline for Malicious Documents.mp4 46.67MB
  461. Black Hat Asia/Black Hat Singapore 2017/The Power of Data-Oriented Attacks.mp4 60.90MB
  462. Black Hat Asia/Black Hat Singapore 2017/The UEFI Firmware Rootkits Myths and Reality.mp4 51.89MB
  463. Black Hat Asia/Black Hat Singapore 2017/Welcome & Introduction to Black Hat Asia 2017.mp4 22.92MB
  464. Black Hat Asia/Black Hat Singapore 2017/What Malware Authors Don't Want You to Know - Evasive Hollow Process Injection.mp4 56.24MB
  465. Black Hat Asia/Black Hat Singapore 2018/A Deal with the Devil Breaking Smart Contracts.mp4 25.17MB
  466. Black Hat Asia/Black Hat Singapore 2018/A Deal with the Devil - Breaking Smart Contracts.eng.srt 146.55KB
  467. Black Hat Asia/Black Hat Singapore 2018/A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages.eng.srt 75.85KB
  468. Black Hat Asia/Black Hat Singapore 2018/A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages.mp4 23.35MB
  469. Black Hat Asia/Black Hat Singapore 2018/All Your Payment Tokens Are Mine - Vulnerabilities of Mobile Payment Systems.eng.srt 45.47KB
  470. Black Hat Asia/Black Hat Singapore 2018/All Your Payment Tokens Are Mine - Vulnerabilities of Mobile Payment Systems.mp4 11.61MB
  471. Black Hat Asia/Black Hat Singapore 2018/Analyzing & Breaking QNX Exploit Mitigations and PRNGs For Embedded Systems.eng.srt 149.69KB
  472. Black Hat Asia/Black Hat Singapore 2018/Analyzing & Breaking QNX Exploit Mitigations and PRNGs For Embedded Systems.mp4 32.14MB
  473. Black Hat Asia/Black Hat Singapore 2018/Breach Detection At Scale With AWS Honey Tokens.eng.srt 63.00KB
  474. Black Hat Asia/Black Hat Singapore 2018/Breach Detection At Scale With AWS Honey Tokens.mp4 14.11MB
  475. Black Hat Asia/Black Hat Singapore 2018/Breaking the Attack Graph - How to Leverage Graphs to Strengthen Security in a Domain Environment.eng.srt 76.82KB
  476. Black Hat Asia/Black Hat Singapore 2018/Breaking the Attack Graph - How to Leverage Graphs to Strengthen Security in a Domain Environment.mp4 16.65MB
  477. Black Hat Asia/Black Hat Singapore 2018/Counter Infiltration - Future Proof Counter Attacks Against Exploit Kit Infrastructure.eng.srt 102.28KB
  478. Black Hat Asia/Black Hat Singapore 2018/Counter Infiltration - Future Proof Counter Attacks Against Exploit Kit Infrastructure.mp4 35.30MB
  479. Black Hat Asia/Black Hat Singapore 2018/Day 1 Keynote - National Cyber Aggression and Private Sector Internet Infrastructure.eng.srt 100.65KB
  480. Black Hat Asia/Black Hat Singapore 2018/Day 1 Keynote - National Cyber Aggression and Private Sector Internet Infrastructure.mp4 53.06MB
  481. Black Hat Asia/Black Hat Singapore 2018/Day 2 Keynote - A Short Course in Cyber Warfare.eng.srt 129.17KB
  482. Black Hat Asia/Black Hat Singapore 2018/Day 2 Keynote - A Short Course in Cyber Warfare.mp4 27.56MB
  483. Black Hat Asia/Black Hat Singapore 2018/Death Profile - Now iOS Has Been Compromised to Suspected Ransomware.eng.srt 49.42KB
  484. Black Hat Asia/Black Hat Singapore 2018/Death Profile - Now iOS Has Been Compromised to Suspected Ransomware.mp4 21.67MB
  485. Black Hat Asia/Black Hat Singapore 2018/Detecting Security Hazards in SEAndroid Vendor Customizations via Large Scale Supervised ML.eng.srt 90.47KB
  486. Black Hat Asia/Black Hat Singapore 2018/Detecting Security Hazards in SEAndroid Vendor Customizations via Large Scale Supervised ML.mp4 27.03MB
  487. Black Hat Asia/Black Hat Singapore 2018/Hourglass Model 2.0 - Case Study of Southeast Asia Underground Services Abusing Global 2FA.mp4 26.30MB
  488. Black Hat Asia/Black Hat Singapore 2018/International Problems - Serialized Fuzzing for ICU Vulnerabilities.eng.srt 58.46KB
  489. Black Hat Asia/Black Hat Singapore 2018/International Problems - Serialized Fuzzing for ICU Vulnerabilities.mp4 20.96MB
  490. Black Hat Asia/Black Hat Singapore 2018/KSMA - Breaking Android Kernel Isolation and Rooting with ARM MMU Features.eng.srt 74.19KB
  491. Black Hat Asia/Black Hat Singapore 2018/KSMA - Breaking Android Kernel Isolation and Rooting with ARM MMU Features.mp4 22.88MB
  492. Black Hat Asia/Black Hat Singapore 2018/Mac A Mal - An Automated Platform for Mac Malware Hunting.eng.srt 39.33KB
  493. Black Hat Asia/Black Hat Singapore 2018/Mac A Mal - An Automated Platform for Mac Malware Hunting.mp4 11.58MB
  494. Black Hat Asia/Black Hat Singapore 2018/Nation State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.eng.srt 113.96KB
  495. Black Hat Asia/Black Hat Singapore 2018/Nation State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.mp4 36.30MB
  496. Black Hat Asia/Black Hat Singapore 2018/New Compat Vulnerabilities in Linux Device Drivers.eng.srt 40.46KB
  497. Black Hat Asia/Black Hat Singapore 2018/New Compat Vulnerabilities in Linux Device Drivers.mp4 15.05MB
  498. Black Hat Asia/Black Hat Singapore 2018/return to csu - A New Method to Bypass 64 bit Linux ASLR.eng.srt 139.04KB
  499. Black Hat Asia/Black Hat Singapore 2018/return to csu - A New Method to Bypass 64 bit Linux ASLR.mp4 38.02MB
  500. Black Hat Asia/Black Hat Singapore 2018/Securing Your In Ear Fitness Coach - Challenges in Hardening Next Generation Wearables.eng.srt 143.27KB
  501. Black Hat Asia/Black Hat Singapore 2018/Securing Your In Ear Fitness Coach - Challenges in Hardening Next Generation Wearables.mp4 44.84MB
  502. Black Hat Asia/Black Hat Singapore 2018/Server Tailgating - A Chosen PlainText Attack on RDP.mp4 24.93MB
  503. Black Hat Asia/Black Hat Singapore 2018/Tales from the NOC - Going Public in Asia.eng.srt 128.95KB
  504. Black Hat Asia/Black Hat Singapore 2018/Tales from the NOC - Going Public in Asia.mp4 30.35MB
  505. Black Hat Asia/Black Hat Singapore 2018/When Good Turns Evil - Using Intel SGX to Stealthily Steal Bitcoins.eng.srt 137.97KB
  506. Black Hat Asia/Black Hat Singapore 2018/When Good Turns Evil - Using Intel SGX to Stealthily Steal Bitcoins.mp4 26.62MB
  507. Black Hat Asia/Black Hat Singapore 2018/XOM switch - Hiding Your Code from Advanced Code Reuse Attacks In One Shot.eng.srt 124.47KB
  508. Black Hat Asia/Black Hat Singapore 2018/XOM switch - Hiding Your Code from Advanced Code Reuse Attacks In One Shot.mp4 37.71MB
  509. Black Hat Asia/Black Hat Singapore 2019/Black Hat Asia 2019 Keynote The Next Arms Race.en.transcribed.srt 88.64KB
  510. Black Hat Asia/Black Hat Singapore 2019/Black Hat Asia 2019 Keynote The Next Arms Race.mp4 148.93MB
  511. Black Hat Asia/Black Hat Singapore 2019/CQTools The New Ultimate Hacking Toolkit.en.transcribed.srt 110.63KB
  512. Black Hat Asia/Black Hat Singapore 2019/CQTools The New Ultimate Hacking Toolkit.mp4 94.64MB
  513. Black Hat Asia/Black Hat Singapore 2019/DevSecOps What, Why and How.mp4 55.99MB
  514. Black Hat Asia/Black Hat Singapore 2019/How to Survive the Hardware Assisted Control-Flow Integrity Enforcement.en.transcribed.srt 79.34KB
  515. Black Hat Asia/Black Hat Singapore 2019/How to Survive the Hardware Assisted Control-Flow Integrity Enforcement.mp4 57.29MB
  516. Black Hat Asia/Black Hat Singapore 2019/Intel VISA Through the Rabbit Hole.mp4 59.76MB
  517. Black Hat Asia/Black Hat Singapore 2019/Investigating Malware Using Memory Forensics - A Practical Approach.mp4 137.24MB
  518. Black Hat Asia/Black Hat Singapore 2019/iOS Dual Booting Demystified.en.transcribed.srt 71.87KB
  519. Black Hat Asia/Black Hat Singapore 2019/iOS Dual Booting Demystified.mp4 49.11MB
  520. Black Hat Asia/Black Hat Singapore 2019/Keep Everyone In Sync Effective Approaches Borrowed from Open Source Communities.en.transcribed.srt 60.05KB
  521. Black Hat Asia/Black Hat Singapore 2019/Keep Everyone In Sync Effective Approaches Borrowed from Open Source Communities.mp4 50.49MB
  522. Black Hat Asia/Black Hat Singapore 2019/Office in Wonderland.en.transcribed.srt 80.35KB
  523. Black Hat Asia/Black Hat Singapore 2019/Office in Wonderland.mp4 48.00MB
  524. Black Hat Asia/Black Hat Singapore 2019/PASTA Portable Automotive Security Testbed with Adaptability.en.transcribed.srt 33.58KB
  525. Black Hat Asia/Black Hat Singapore 2019/PASTA Portable Automotive Security Testbed with Adaptability.mp4 50.57MB
  526. Black Hat Asia/Black Hat Singapore 2019/Preloading Insecurity In Your Electron.en.transcribed.srt 71.02KB
  527. Black Hat Asia/Black Hat Singapore 2019/Preloading Insecurity In Your Electron.mp4 44.88MB
  528. Black Hat Asia/Black Hat Singapore 2019/Return of the Insecure Brazilian Voting Machines.en.transcribed.srt 155.54KB
  529. Black Hat Asia/Black Hat Singapore 2019/Return of the Insecure Brazilian Voting Machines.mp4 31.69MB
  530. Black Hat Asia/Black Hat Singapore 2019/See Like a Bat Using Echo-Analysis to Detect Man-in-the-Middle Attacks in LANs.en.transcribed.srt 39.78KB
  531. Black Hat Asia/Black Hat Singapore 2019/See Like a Bat Using Echo-Analysis to Detect Man-in-the-Middle Attacks in LANs.mp4 23.53MB
  532. Black Hat Asia/Black Hat Singapore 2019/Winter is Coming Back.en.transcribed.srt 57.61KB
  533. Black Hat Asia/Black Hat Singapore 2019/Winter is Coming Back.mp4 33.57MB
  534. Black Hat Asia/Black Hat Singapore 2019/Zombie POODLE, GOLDENDOODLE, and How TLSv1.3 Can Save Us All.en.transcribed.srt 109.53KB
  535. Black Hat Asia/Black Hat Singapore 2019/Zombie POODLE, GOLDENDOODLE, and How TLSv1.3 Can Save Us All.mp4 40.36MB
  536. Black Hat Asia/Black Hat Singapore 2020/3d Red Pill - A Guest-to-Host Escape on QEMU KVM Virtio Device.eng.srt 47.38KB
  537. Black Hat Asia/Black Hat Singapore 2020/3d Red Pill - A Guest-to-Host Escape on QEMU KVM Virtio Device.mp4 43.89MB
  538. Black Hat Asia/Black Hat Singapore 2020/Adversary Detection Pipelines Finally Making Your Threat Intel Useful.eng.srt 64.97KB
  539. Black Hat Asia/Black Hat Singapore 2020/Adversary Detection Pipelines Finally Making Your Threat Intel Useful.mp4 84.56MB
  540. Black Hat Asia/Black Hat Singapore 2020/Attacking and Defending Machine Learning Applications of Public Cloud.eng.srt 35.11KB
  541. Black Hat Asia/Black Hat Singapore 2020/Attacking and Defending Machine Learning Applications of Public Cloud.mp4 30.18MB
  542. Black Hat Asia/Black Hat Singapore 2020/Back to the Future. Cross-Protocol Attacks in the Era of 5G.eng.srt 47.25KB
  543. Black Hat Asia/Black Hat Singapore 2020/Back to the Future. Cross-Protocol Attacks in the Era of 5G.mp4 57.42MB
  544. Black Hat Asia/Black Hat Singapore 2020/Biometrics & Privacy Time to Faceoff or is that FaceApp.eng.srt 78.48KB
  545. Black Hat Asia/Black Hat Singapore 2020/Biometrics & Privacy Time to Faceoff or is that FaceApp.mp4 72.89MB
  546. Black Hat Asia/Black Hat Singapore 2020/BitLeaker Subverting BitLocker with One Vulnerability.eng.srt 53.73KB
  547. Black Hat Asia/Black Hat Singapore 2020/BitLeaker Subverting BitLocker with One Vulnerability.mp4 57.03MB
  548. Black Hat Asia/Black Hat Singapore 2020/CDPwn Taking Over Millions of Enterprise-Things with Layer 2 Zero-Days.eng.srt 72.00KB
  549. Black Hat Asia/Black Hat Singapore 2020/CDPwn Taking Over Millions of Enterprise-Things with Layer 2 Zero-Days.mp4 60.90MB
  550. Black Hat Asia/Black Hat Singapore 2020/Complexity Killed Security.eng.srt 50.34KB
  551. Black Hat Asia/Black Hat Singapore 2020/Complexity Killed Security.mp4 53.30MB
  552. Black Hat Asia/Black Hat Singapore 2020/Demystify Today's Binary Disassembling and How Modern ABI Makes it Easier.eng.srt 35.63KB
  553. Black Hat Asia/Black Hat Singapore 2020/Demystify Today's Binary Disassembling and How Modern ABI Makes it Easier.mp4 36.07MB
  554. Black Hat Asia/Black Hat Singapore 2020/Dynamic Binary Instrumentation Techniques to Address Native Code Obfuscation.eng.srt 66.31KB
  555. Black Hat Asia/Black Hat Singapore 2020/Dynamic Binary Instrumentation Techniques to Address Native Code Obfuscation.mp4 48.99MB
  556. Black Hat Asia/Black Hat Singapore 2020/Engineering Cybersecurity for a Nation What Singapore is Learning from Cars and Sanitation.eng.srt 77.82KB
  557. Black Hat Asia/Black Hat Singapore 2020/Engineering Cybersecurity for a Nation What Singapore is Learning from Cars and Sanitation.mp4 130.01MB
  558. Black Hat Asia/Black Hat Singapore 2020/Escaping Virtualized Containers.eng.srt 87.62KB
  559. Black Hat Asia/Black Hat Singapore 2020/Escaping Virtualized Containers.mp4 49.65MB
  560. Black Hat Asia/Black Hat Singapore 2020/Faking a Factory Creating and Operating a Realistic Honeypot.eng.srt 51.19KB
  561. Black Hat Asia/Black Hat Singapore 2020/Faking a Factory Creating and Operating a Realistic Honeypot.mp4 45.55MB
  562. Black Hat Asia/Black Hat Singapore 2020/First Contact - Vulnerabilities in Contactless Payments.eng.srt 64.34KB
  563. Black Hat Asia/Black Hat Singapore 2020/First Contact - Vulnerabilities in Contactless Payments.mp4 58.97MB
  564. Black Hat Asia/Black Hat Singapore 2020/From an URGENT 11 Vulnerability to a Full Take-Down of a Factory, Using a Single Packet.eng.srt 56.22KB
  565. Black Hat Asia/Black Hat Singapore 2020/From an URGENT 11 Vulnerability to a Full Take-Down of a Factory, Using a Single Packet.mp4 49.93MB
  566. Black Hat Asia/Black Hat Singapore 2020/Hey Google, Activate Spyware - When Google Assistant Uses a Vulnerability as a Feature.mp4 54.86MB
  567. Black Hat Asia/Black Hat Singapore 2020/Identifying Multi-Binary Vulnerabilities in Embedded Firmware at Scale.eng.srt 60.87KB
  568. Black Hat Asia/Black Hat Singapore 2020/Identifying Multi-Binary Vulnerabilities in Embedded Firmware at Scale.mp4 48.05MB
  569. Black Hat Asia/Black Hat Singapore 2020/Kr00k How KRACKing Amazon Echo Exposed a Billion Vulnerable Wi-Fi Devices.eng.srt 59.98KB
  570. Black Hat Asia/Black Hat Singapore 2020/Kr00k How KRACKing Amazon Echo Exposed a Billion Vulnerable Wi-Fi Devices.mp4 50.97MB
  571. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 1.eng.srt 78.14KB
  572. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 1.mp4 88.63MB
  573. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 2.eng.srt 68.52KB
  574. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 2.mp4 107.51MB
  575. Black Hat Asia/Black Hat Singapore 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.mp4 60.74MB
  576. Black Hat Asia/Black Hat Singapore 2020/May the Trust be with You Empowering TrustZone-M with Multiple Trusted Environments.eng.srt 51.64KB
  577. Black Hat Asia/Black Hat Singapore 2020/May the Trust be with You Empowering TrustZone-M with Multiple Trusted Environments.mp4 39.45MB
  578. Black Hat Asia/Black Hat Singapore 2020/Misuse of DNS, the Second Most Used Protocol.eng.srt 47.33KB
  579. Black Hat Asia/Black Hat Singapore 2020/Misuse of DNS, the Second Most Used Protocol.mp4 44.90MB
  580. Black Hat Asia/Black Hat Singapore 2020/Page Cache Attacks Microarchitectural Attacks on Flawless Hardware.eng.srt 63.59KB
  581. Black Hat Asia/Black Hat Singapore 2020/Page Cache Attacks Microarchitectural Attacks on Flawless Hardware.mp4 62.07MB
  582. Black Hat Asia/Black Hat Singapore 2020/Patching Loopholes Finding Backdoors in Applications.eng.srt 34.48KB
  583. Black Hat Asia/Black Hat Singapore 2020/Patching Loopholes Finding Backdoors in Applications.mp4 31.02MB
  584. Black Hat Asia/Black Hat Singapore 2020/Raiden Glitching Framework.eng.srt 57.18KB
  585. Black Hat Asia/Black Hat Singapore 2020/Raiden Glitching Framework.mp4 55.97MB
  586. Black Hat Asia/Black Hat Singapore 2020/Redback Advanced Static Binary Injection.eng.srt 47.78KB
  587. Black Hat Asia/Black Hat Singapore 2020/Redback Advanced Static Binary Injection.mp4 56.96MB
  588. Black Hat Asia/Black Hat Singapore 2020/Securing the Next Version of HTTP How QUIC and HTTP 3 Compare to HTTP 2.eng.srt 61.82KB
  589. Black Hat Asia/Black Hat Singapore 2020/Securing the Next Version of HTTP How QUIC and HTTP 3 Compare to HTTP 2.mp4 40.73MB
  590. Black Hat Asia/Black Hat Singapore 2020/Store-to-Leak Forwarding There and Back Again.eng.srt 69.49KB
  591. Black Hat Asia/Black Hat Singapore 2020/Store-to-Leak Forwarding There and Back Again.mp4 58.98MB
  592. Black Hat Asia/Black Hat Singapore 2020/The Black Hat NOC Greatest Hits and Holy...Cows.eng.srt 98.61KB
  593. Black Hat Asia/Black Hat Singapore 2020/The Black Hat NOC Greatest Hits and Holy...Cows.mp4 69.76MB
  594. Black Hat Asia/Black Hat Singapore 2020/The Evil Alt-Ego (ab)using HTTP Alternative Services.eng.srt 57.70KB
  595. Black Hat Asia/Black Hat Singapore 2020/The Evil Alt-Ego (ab)using HTTP Alternative Services.mp4 67.04MB
  596. Black Hat Asia/Black Hat Singapore 2020/The Evil of Spy Camera.eng.srt 41.36KB
  597. Black Hat Asia/Black Hat Singapore 2020/The Evil of Spy Camera.mp4 53.27MB
  598. Black Hat Asia/Black Hat Singapore 2020/The Inside Story There are Apps in Apps and Here is How to Break Them.eng.srt 37.15KB
  599. Black Hat Asia/Black Hat Singapore 2020/The Inside Story There are Apps in Apps and Here is How to Break Them.mp4 31.01MB
  600. Black Hat Asia/Black Hat Singapore 2020/Tracking the Criminal of Fake News Based on a Unified Embedding.eng.srt 35.34KB
  601. Black Hat Asia/Black Hat Singapore 2020/Tracking the Criminal of Fake News Based on a Unified Embedding.mp4 32.71MB
  602. Black Hat Asia/Black Hat Singapore 2020/Walking Your Dog in Multiple Forests - Breaking AD Trust Boundaries through Kerberos Vulnerabilities.eng.srt 67.33KB
  603. Black Hat Asia/Black Hat Singapore 2020/Walking Your Dog in Multiple Forests - Breaking AD Trust Boundaries through Kerberos Vulnerabilities.mp4 52.23MB
  604. Black Hat Asia/Black Hat Singapore 2020/What the Log So Many Events, so Little Time....eng.srt 55.33KB
  605. Black Hat Asia/Black Hat Singapore 2020/What the Log So Many Events, so Little Time....mp4 90.09MB
  606. Black Hat Asia/Black Hat Singapore 2020/Wi-Fi Brokering.eng.srt 64.75KB
  607. Black Hat Asia/Black Hat Singapore 2020/Wi-Fi Brokering.mp4 53.68MB
  608. Black Hat Asia/Black Hat Singapore 2020/WIFI-Important Remote Attack Surface Threat is Expanding.eng.srt 41.81KB
  609. Black Hat Asia/Black Hat Singapore 2020/WIFI-Important Remote Attack Surface Threat is Expanding.mp4 33.74MB
  610. Black Hat Asia/Black Hat Singapore 2020/Win the 0-Day Racing Game Against Botnet in Public Cloud.eng.srt 31.32KB
  611. Black Hat Asia/Black Hat Singapore 2020/Win the 0-Day Racing Game Against Botnet in Public Cloud.mp4 30.61MB
  612. Black Hat Asia/Black Hat Singapore 2020/ZombieLoad Leaking Data on Intel CPUs.mp4 46.78MB
  613. Black Hat Asia/Black Hat Singapore 2021/(Un)protected Broadcasts in Android 9 and 10.eng.srt 43.77KB
  614. Black Hat Asia/Black Hat Singapore 2021/(Un)protected Broadcasts in Android 9 and 10.mp4 22.10MB
  615. Black Hat Asia/Black Hat Singapore 2021/A General Approach to Bypassing Many Kernel Protections and its Mitigation.eng.srt 72.41KB
  616. Black Hat Asia/Black Hat Singapore 2021/A General Approach to Bypassing Many Kernel Protections and its Mitigation.mp4 39.54MB
  617. Black Hat Asia/Black Hat Singapore 2021/A Mirage of Safety Bug Finding & Exploit Techniques of Top Android Vendor's Privacy Protection Apps.eng.srt 26.34KB
  618. Black Hat Asia/Black Hat Singapore 2021/A Mirage of Safety Bug Finding & Exploit Techniques of Top Android Vendor's Privacy Protection Apps.mp4 25.20MB
  619. Black Hat Asia/Black Hat Singapore 2021/A New Era of One-Click Attacks How to Break Install-Less Apps.eng.srt 38.86KB
  620. Black Hat Asia/Black Hat Singapore 2021/A New Era of One-Click Attacks How to Break Install-Less Apps.mp4 25.74MB
  621. Black Hat Asia/Black Hat Singapore 2021/A Walk Through Historical Correlations Between Vulnerabilities & Stock Prices.eng.srt 45.43KB
  622. Black Hat Asia/Black Hat Singapore 2021/A Walk Through Historical Correlations Between Vulnerabilities & Stock Prices.mp4 31.00MB
  623. Black Hat Asia/Black Hat Singapore 2021/Alarm.DISARM - Remotely Exploiting & Disarming Popular Physical Security System from Public Internet.eng.srt 60.73KB
  624. Black Hat Asia/Black Hat Singapore 2021/Alarm.DISARM - Remotely Exploiting & Disarming Popular Physical Security System from Public Internet.mp4 35.26MB
  625. Black Hat Asia/Black Hat Singapore 2021/Anti-Forensics Reverse Engineering a Leading Phone Forensic Tool.eng.srt 55.84KB
  626. Black Hat Asia/Black Hat Singapore 2021/Anti-Forensics Reverse Engineering a Leading Phone Forensic Tool.mp4 33.76MB
  627. Black Hat Asia/Black Hat Singapore 2021/Apple Neural Engine Internal From ML Algorithm to HW Registers.eng.srt 36.29KB
  628. Black Hat Asia/Black Hat Singapore 2021/Apple Neural Engine Internal From ML Algorithm to HW Registers.mp4 28.48MB
  629. Black Hat Asia/Black Hat Singapore 2021/Blackhat Asia 21Locknote Conclusions and Key Takeaways from Day 1 locknote.eng.srt 75.82KB
  630. Black Hat Asia/Black Hat Singapore 2021/Blackhat Asia 21Locknote Conclusions and Key Takeaways from Day 1 locknote.mp4 48.59MB
  631. Black Hat Asia/Black Hat Singapore 2021/Disappeared Coins Steal Hashrate in Stratum Secretly.eng.srt 33.32KB
  632. Black Hat Asia/Black Hat Singapore 2021/Disappeared Coins Steal Hashrate in Stratum Secretly.mp4 33.70MB
  633. Black Hat Asia/Black Hat Singapore 2021/Domain Borrowing Catch My C2 Traffic if You Can.eng.srt 44.75KB
  634. Black Hat Asia/Black Hat Singapore 2021/Domain Borrowing Catch My C2 Traffic if You Can.mp4 34.20MB
  635. Black Hat Asia/Black Hat Singapore 2021/Enter Sandbox.eng.srt 65.01KB
  636. Black Hat Asia/Black Hat Singapore 2021/Enter Sandbox.mp4 33.27MB
  637. Black Hat Asia/Black Hat Singapore 2021/Give Me a SQL Injection, I Shall PWN IIS and SQL Server.eng.srt 48.79KB
  638. Black Hat Asia/Black Hat Singapore 2021/Give Me a SQL Injection, I Shall PWN IIS and SQL Server.mp4 39.81MB
  639. Black Hat Asia/Black Hat Singapore 2021/Hey, You, Get off My Private Data Do Apps Respect Your Privacy as They Claim.eng.srt 50.70KB
  640. Black Hat Asia/Black Hat Singapore 2021/Hey, You, Get off My Private Data Do Apps Respect Your Privacy as They Claim.mp4 39.38MB
  641. Black Hat Asia/Black Hat Singapore 2021/Hiding Objects from Computer Vision by Exploiting Correlation Biases.eng.srt 47.12KB
  642. Black Hat Asia/Black Hat Singapore 2021/Hiding Objects from Computer Vision by Exploiting Correlation Biases.mp4 29.15MB
  643. Black Hat Asia/Black Hat Singapore 2021/How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover.eng.srt 42.04KB
  644. Black Hat Asia/Black Hat Singapore 2021/How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover.mp4 23.35MB
  645. Black Hat Asia/Black Hat Singapore 2021/How I Can Unlock Your Smart Door Security Pitfalls in Cross-Vendor IoT Access Control.eng.srt 46.34KB
  646. Black Hat Asia/Black Hat Singapore 2021/How I Can Unlock Your Smart Door Security Pitfalls in Cross-Vendor IoT Access Control.mp4 36.21MB
  647. Black Hat Asia/Black Hat Singapore 2021/Hunting Vulnerabilities of gRPC Protocol Armed Mobile IoT Applications.eng.srt 37.21KB
  648. Black Hat Asia/Black Hat Singapore 2021/Hunting Vulnerabilities of gRPC Protocol Armed Mobile IoT Applications.mp4 32.75MB
  649. Black Hat Asia/Black Hat Singapore 2021/In-Depth Analyzing and Fuzzing for Qualcomm Hexagon Processor.mp4 31.64MB
  650. Black Hat Asia/Black Hat Singapore 2021/In-Field Emulation & Fuzzing of PLCs to Uncover the Next Zero-Day in Industrial Control Systems.mp4 42.50MB
  651. Black Hat Asia/Black Hat Singapore 2021/Insights and Predictions What's Next in InfoSec.eng.srt 113.19KB
  652. Black Hat Asia/Black Hat Singapore 2021/Insights and Predictions What's Next in InfoSec.mp4 66.41MB
  653. Black Hat Asia/Black Hat Singapore 2021/Keynote Lessons From 11 Billion Breached Records.eng.srt 90.90KB
  654. Black Hat Asia/Black Hat Singapore 2021/Keynote Lessons From 11 Billion Breached Records.mp4 90.99MB
  655. Black Hat Asia/Black Hat Singapore 2021/Mem2Img Memory-Resident Malware Detection via Convolution Neural Network.eng.srt 41.25KB
  656. Black Hat Asia/Black Hat Singapore 2021/Mem2Img Memory-Resident Malware Detection via Convolution Neural Network.mp4 27.98MB
  657. Black Hat Asia/Black Hat Singapore 2021/Mining and Exploiting (Mobile) Payment Credential Leaks in the Wild.eng.srt 51.48KB
  658. Black Hat Asia/Black Hat Singapore 2021/Mining and Exploiting (Mobile) Payment Credential Leaks in the Wild.mp4 35.18MB
  659. Black Hat Asia/Black Hat Singapore 2021/New Attack Surface in Safari Using Just One Web Audio Vulnerability to Rule Safari.eng.srt 38.06KB
  660. Black Hat Asia/Black Hat Singapore 2021/New Attack Surface in Safari Using Just One Web Audio Vulnerability to Rule Safari.mp4 20.82MB
  661. Black Hat Asia/Black Hat Singapore 2021/Pre-built JOP Chains with the JOP ROCKET Bypassing DEP without ROP.eng.srt 67.21KB
  662. Black Hat Asia/Black Hat Singapore 2021/Pre-built JOP Chains with the JOP ROCKET Bypassing DEP without ROP.mp4 51.40MB
  663. Black Hat Asia/Black Hat Singapore 2021/Racing the Dark A New TOCTTOU Story From Apple's Core.eng.srt 50.56KB
  664. Black Hat Asia/Black Hat Singapore 2021/Racing the Dark A New TOCTTOU Story From Apple's Core.mp4 34.38MB
  665. Black Hat Asia/Black Hat Singapore 2021/Reverse Engineering Compliance.mp4 30.36MB
  666. Black Hat Asia/Black Hat Singapore 2021/Scavenger Misuse Error Handling Leading to Qemu KVM Escape.eng.srt 55.03KB
  667. Black Hat Asia/Black Hat Singapore 2021/Scavenger Misuse Error Handling Leading to Qemu KVM Escape.mp4 29.75MB
  668. Black Hat Asia/Black Hat Singapore 2021/The B-MAD Approach to Threat Modeling.eng.srt 42.22KB
  669. Black Hat Asia/Black Hat Singapore 2021/The B-MAD Approach to Threat Modeling.mp4 24.64MB
  670. Black Hat Asia/Black Hat Singapore 2021/The Cost of Complexity Different Vulnerabilities While Implementing the Same RFC.eng.srt 70.37KB
  671. Black Hat Asia/Black Hat Singapore 2021/The Cost of Complexity Different Vulnerabilities While Implementing the Same RFC.mp4 37.61MB
  672. Black Hat Asia/Black Hat Singapore 2021/The Motion Sensor Western The Good, the Bad, and the Ugly.eng.srt 53.59KB
  673. Black Hat Asia/Black Hat Singapore 2021/The Motion Sensor Western The Good, the Bad, and the Ugly.mp4 29.20MB
  674. Black Hat Asia/Black Hat Singapore 2021/The Price of Compatibility Defeating macOS Kernel Using Extended File Attributes.eng.srt 50.98KB
  675. Black Hat Asia/Black Hat Singapore 2021/The Price of Compatibility Defeating macOS Kernel Using Extended File Attributes.mp4 37.52MB
  676. Black Hat Asia/Black Hat Singapore 2021/The Rise of Potatoes Privilege Escalations in Windows Services.eng.srt 62.41KB
  677. Black Hat Asia/Black Hat Singapore 2021/The Rise of Potatoes Privilege Escalations in Windows Services.mp4 44.58MB
  678. Black Hat Asia/Black Hat Singapore 2021/The Tangled Webview - Javascriptinterface Once More.eng.srt 33.67KB
  679. Black Hat Asia/Black Hat Singapore 2021/The Tangled Webview - Javascriptinterface Once More.mp4 19.49MB
  680. Black Hat Asia/Black Hat Singapore 2021/Threat Hunting in Active Directory Environment.eng.srt 68.27KB
  681. Black Hat Asia/Black Hat Singapore 2021/Threat Hunting in Active Directory Environment.mp4 34.09MB
  682. Black Hat Asia/Black Hat Singapore 2021/Vibe Check IDK About This. Why Students May Shy Away From Cyber in a Surveillance State.eng.srt 70.57KB
  683. Black Hat Asia/Black Hat Singapore 2021/Vibe Check IDK About This. Why Students May Shy Away From Cyber in a Surveillance State.mp4 40.60MB
  684. Black Hat Asia/Black Hat Singapore 2021/We Are About to Land - How CloudDragon Turns a Nightmare Into Reality.eng.srt 49.66KB
  685. Black Hat Asia/Black Hat Singapore 2021/We Are About to Land - How CloudDragon Turns a Nightmare Into Reality.mp4 30.23MB
  686. Black Hat Asia/Black Hat Singapore 2021/Wideshears Investigating and Breaking Widevine on QTEE.eng.srt 37.26KB
  687. Black Hat Asia/Black Hat Singapore 2021/Wideshears Investigating and Breaking Widevine on QTEE.mp4 23.31MB
  688. Black Hat Asia/Black Hat Singapore 2021/X-in-the-Middle Attacking Fast Charging Piles and Electric Vehicles.eng.srt 34.71KB
  689. Black Hat Asia/Black Hat Singapore 2021/X-in-the-Middle Attacking Fast Charging Piles and Electric Vehicles.mp4 24.70MB
  690. Black Hat Asia/Black Hat Singapore 2022/AMSI & Bypass Review of Known AMSI Bypass Techniques and Introducing a New One.mp4 40.13MB
  691. Black Hat Asia/Black Hat Singapore 2022/AMSI & Bypass Review of Known AMSI Bypass Techniques and Introducing a New One.srt 66.24KB
  692. Black Hat Asia/Black Hat Singapore 2022/AutoSpear Towards Automatically Bypassing and Inspecting Web Application Firewalls.mp4 38.21MB
  693. Black Hat Asia/Black Hat Singapore 2022/AutoSpear Towards Automatically Bypassing and Inspecting Web Application Firewalls.srt 48.53KB
  694. Black Hat Asia/Black Hat Singapore 2022/Backdoor Investigation and Incident Response From Zero to Profit.mp4 47.29MB
  695. Black Hat Asia/Black Hat Singapore 2022/Backdoor Investigation and Incident Response From Zero to Profit.srt 70.03KB
  696. Black Hat Asia/Black Hat Singapore 2022/Backdooring of Real Time Automotive OS Devices.mp4 31.22MB
  697. Black Hat Asia/Black Hat Singapore 2022/Backdooring of Real Time Automotive OS Devices.srt 58.67KB
  698. Black Hat Asia/Black Hat Singapore 2022/Bypass CFG in Chrome.mp4 20.32MB
  699. Black Hat Asia/Black Hat Singapore 2022/Codema Attack Controlling Your Smart Home Through Dangling Management Channels.mp4 30.64MB
  700. Black Hat Asia/Black Hat Singapore 2022/Codema Attack Controlling Your Smart Home Through Dangling Management Channels.srt 38.85KB
  701. Black Hat Asia/Black Hat Singapore 2022/Cooper Knows the Shortest Stave Finding 134 Bugs in the Binding Code of Scripting Languages.mp4 26.35MB
  702. Black Hat Asia/Black Hat Singapore 2022/DroidGuard A Deep Dive into SafetyNet.mp4 37.80MB
  703. Black Hat Asia/Black Hat Singapore 2022/DroidGuard A Deep Dive into SafetyNet.srt 44.33KB
  704. Black Hat Asia/Black Hat Singapore 2022/Dynamic Process Isolation.mp4 27.19MB
  705. Black Hat Asia/Black Hat Singapore 2022/Dynamic Process Isolation.srt 49.67KB
  706. Black Hat Asia/Black Hat Singapore 2022/ExplosION The Hidden Mines in the Android ION Driver.mp4 30.58MB
  707. Black Hat Asia/Black Hat Singapore 2022/ExplosION The Hidden Mines in the Android ION Driver.srt 50.19KB
  708. Black Hat Asia/Black Hat Singapore 2022/Hunting and Exploiting Recursive MMIO Flaws in QEMU KVM.mp4 22.06MB
  709. Black Hat Asia/Black Hat Singapore 2022/Hunting and Exploiting Recursive MMIO Flaws in QEMU KVM.srt 34.43KB
  710. Black Hat Asia/Black Hat Singapore 2022/Keynote #HackingDemocracy Will Our Societies Hold.mp4 100.31MB
  711. Black Hat Asia/Black Hat Singapore 2022/Keynote #HackingDemocracy Will Our Societies Hold.srt 92.94KB
  712. Black Hat Asia/Black Hat Singapore 2022/Keynote Fireside Chat with U.S. National Cyber Director Chris Inglis.mp4 46.07MB
  713. Black Hat Asia/Black Hat Singapore 2022/Keynote Fireside Chat with U.S. National Cyber Director Chris Inglis.srt 88.58KB
  714. Black Hat Asia/Black Hat Singapore 2022/Keynote Measure Security Effectively.mp4 101.88MB
  715. Black Hat Asia/Black Hat Singapore 2022/Keynote Measure Security Effectively.srt 114.97KB
  716. Black Hat Asia/Black Hat Singapore 2022/Like Lightning From the Cloud Finding RCEs in an Embedded TLS Library.mp4 27.81MB
  717. Black Hat Asia/Black Hat Singapore 2022/Like Lightning From the Cloud Finding RCEs in an Embedded TLS Library.srt 50.23KB
  718. Black Hat Asia/Black Hat Singapore 2022/Locknote Conclusions and Key Takeaways from Black Hat Asia 2022.mp4 61.27MB
  719. Black Hat Asia/Black Hat Singapore 2022/Locknote Conclusions and Key Takeaways from Black Hat Asia 2022.srt 88.48KB
  720. Black Hat Asia/Black Hat Singapore 2022/macOS Vulnerabilities Hiding in Plain Sight.mp4 48.24MB
  721. Black Hat Asia/Black Hat Singapore 2022/macOS Vulnerabilities Hiding in Plain Sight.srt 58.50KB
  722. Black Hat Asia/Black Hat Singapore 2022/Non-Intrusive Vulnerability Localization and Hotpatching for Industrial Control Systems.mp4 35.02MB
  723. Black Hat Asia/Black Hat Singapore 2022/Non-Intrusive Vulnerability Localization and Hotpatching for Industrial Control Systems.srt 54.96KB
  724. Black Hat Asia/Black Hat Singapore 2022/Remote Memory-Deduplication Attacks.mp4 26.30MB
  725. Black Hat Asia/Black Hat Singapore 2022/Remote Memory-Deduplication Attacks.srt 56.29KB
  726. Black Hat Asia/Black Hat Singapore 2022/SideWinder Uncoils to Strike.mp4 48.93MB
  727. Black Hat Asia/Black Hat Singapore 2022/SideWinder Uncoils to Strike.srt 64.72KB
  728. Black Hat Asia/Black Hat Singapore 2022/SMS PVA Services Fueled by Compromised Supply-Chain Mobile Botnets.mp4 48.41MB
  729. Black Hat Asia/Black Hat Singapore 2022/SMS PVA Services Fueled by Compromised Supply-Chain Mobile Botnets.srt 57.74KB
  730. Black Hat Asia/Black Hat Singapore 2022/Start Arbitrary Activity App Components as the System User Vulnerability Affecting Samsung Android.mp4 32.48MB
  731. Black Hat Asia/Black Hat Singapore 2022/Start Arbitrary Activity App Components as the System User Vulnerability Affecting Samsung Android.srt 47.11KB
  732. Black Hat Asia/Black Hat Singapore 2022/Taking Kernel Hardening to the Next Level.mp4 43.06MB
  733. Black Hat Asia/Black Hat Singapore 2022/Taking Kernel Hardening to the Next Level.srt 57.46KB
  734. Black Hat Asia/Black Hat Singapore 2022/The Firmware Supply-Chain Security Is Broken Can We Fix It.mp4 48.63MB
  735. Black Hat Asia/Black Hat Singapore 2022/The Firmware Supply-Chain Security Is Broken Can We Fix It.srt 63.37KB
  736. Black Hat Asia/Black Hat Singapore 2022/The Hidden RCE Surfaces That Control the Droids.mp4 41.14MB
  737. Black Hat Asia/Black Hat Singapore 2022/The Hidden RCE Surfaces That Control the Droids.srt 64.50KB
  738. Black Hat Asia/Black Hat Singapore 2022/The Little Seal Bug Optical Sound Recovery from Lightweight Reflective Objects.mp4 34.06MB
  739. Black Hat Asia/Black Hat Singapore 2022/The Little Seal Bug Optical Sound Recovery from Lightweight Reflective Objects.srt 60.58KB
  740. Black Hat Asia/Black Hat Singapore 2022/The Next Gen PlugX ShadowPad A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT.mp4 43.32MB
  741. Black Hat Asia/Black Hat Singapore 2022/The Next Gen PlugX ShadowPad A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT.srt 65.59KB
  742. Black Hat Asia/Black Hat Singapore 2022/The Next Generation of Windows Exploitation Attacking the Common Log File System.mp4 30.45MB
  743. Black Hat Asia/Black Hat Singapore 2022/The Next Generation of Windows Exploitation Attacking the Common Log File System.srt 33.75KB
  744. Black Hat Asia/Black Hat Singapore 2022/The Virtual Battlefield in 2022 Russia Ukraine War & Its Policy Implications.mp4 43.34MB
  745. Black Hat Asia/Black Hat Singapore 2022/The Virtual Battlefield in 2022 Russia Ukraine War & Its Policy Implications.srt 65.78KB
  746. Black Hat Asia/Black Hat Singapore 2022/To Loot or Not to Loot - That Is Not a Question When State Nexus APT Targets Online Entertainment.mp4 32.86MB
  747. Black Hat Asia/Black Hat Singapore 2022/To Loot or Not to Loot - That Is Not a Question When State Nexus APT Targets Online Entertainment.srt 55.61KB
  748. Black Hat Asia/Black Hat Singapore 2022/Unix Domain Socket A Hidden Door Leading to Privilege Escalation in the Android Ecosystem.mp4 34.56MB
  749. Black Hat Asia/Black Hat Singapore 2022/Unix Domain Socket A Hidden Door Leading to Privilege Escalation in the Android Ecosystem.srt 58.24KB
  750. Black Hat Asia/Black Hat Singapore 2022/Using Zero to Attack Zero-Knowledge Proof (ZKP) PLONK.mp4 30.35MB
  751. Black Hat Asia/Black Hat Singapore 2022/Using Zero to Attack Zero-Knowledge Proof (ZKP) PLONK.srt 61.50KB
  752. Black Hat Asia/Black Hat Singapore 2022/USMA Share Kernel Code With Me.mp4 17.62MB
  753. Black Hat DC/Black Hat DC 2007/Audio/2007_BlackHat_DC-V1-Paget_and_ACLU-RFID.m4a 6.51MB
  754. Black Hat DC/Black Hat DC 2007/Audio/Data Seepage How to Give Attackers a Roadmap to Your Network - David Maynor & Robert Graham.opus 9.79MB
  755. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Arkin-ppt.pdf 2.64MB
  756. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Arkin-WP.pdf 869.51KB
  757. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Barnum-WP.pdf 122.61KB
  758. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Broesch-ppt.pdf 312.35KB
  759. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Broesch-WP.pdf 140.85KB
  760. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Cerrudo-ppt.pdf 234.14KB
  761. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Cerrudo-WP.pdf 446.79KB
  762. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Heasman-WP.pdf 2.76MB
  763. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Kendall_McMillan-WP.pdf 1023.02KB
  764. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Kendall_McMillan.pdf 3.43MB
  765. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Mandia.pdf 3.96MB
  766. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Martin_Barnum_Christey-WP.pdf 557.71KB
  767. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Martin_Barnum_Christey.pdf 2.74MB
  768. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Maynor_Graham.pdf 8.10MB
  769. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Nazario-WP.pdf 270.74KB
  770. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Nazario.pdf 615.16KB
  771. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Paget-WP.pdf 651.81KB
  772. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Paget.pdf 847.99KB
  773. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Rutkowska-ppt.pdf 721.37KB
  774. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sabanal_Yason-WP.pdf 601.89KB
  775. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sabanal_Yason.pdf 8.50MB
  776. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Shulman-WP.pdf 334.40KB
  777. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Shulman.pdf 10.83MB
  778. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sutton.pdf 1.20MB
  779. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Walenstein.pdf 2.75MB
  780. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Walters.pdf 75.42KB
  781. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Whitehouse-WP.pdf 539.04KB
  782. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Whitehouse.pdf 1.81MB
  783. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Willis_Belani-WP.pdf 94.70KB
  784. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Willis_Belani.pdf 4.59MB
  785. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Zanero-WP.pdf 279.16KB
  786. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Zanero.pdf 605.94KB
  787. Black Hat DC/Black Hat DC 2007/Presentations/Cerrudo.rar 2.96KB
  788. Black Hat DC/Black Hat DC 2007/Presentations/grand_hh_training_dc2007.pdf 29.69MB
  789. Black Hat DC/Black Hat DC 2007/Presentations/Joe Grand Hardware Hacking.rar 360.05MB
  790. Black Hat DC/Black Hat DC 2007/Video/2007_BlackHat_DC-V1-Paget_and_ACLU-RFID.mp4 135.97MB
  791. Black Hat DC/Black Hat DC 2008/Presentations/Beauchamp-Weston/Presentation/bh-dc-08-beauchamp-weston.pdf 6.05MB
  792. Black Hat DC/Black Hat DC 2008/Presentations/Beauchamp-Weston/Whitepaper/bh-dc-08-beauchamp-weston-WP.pdf 358.08KB
  793. Black Hat DC/Black Hat DC 2008/Presentations/Chess-West/Whitepaper/bh-dc-08-chess-west-WP.pdf 209.94KB
  794. Black Hat DC/Black Hat DC 2008/Presentations/Chess-West/Whitepaper/bh-dc-08-chess-west.pdf 648.45KB
  795. Black Hat DC/Black Hat DC 2008/Presentations/DeHaas/Presentation/bh-dc-08-dehaas.pdf 1.53MB
  796. Black Hat DC/Black Hat DC 2008/Presentations/Dhanjani-Rios/Presentation/bh-dc-08-dhanjani-rios.pdf 26.69MB
  797. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-aitel.pdf 81.18KB
  798. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-eren-aitel.pdf 85.91KB
  799. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-eren.pdf 85.91KB
  800. Black Hat DC/Black Hat DC 2008/Presentations/Franken/Presentation/bh-dc-08-franken.pdf 2.03MB
  801. Black Hat DC/Black Hat DC 2008/Presentations/Friedrichs/Whitepaper/bh-dc-08-friedrichs-WP.pdf 864.99KB
  802. Black Hat DC/Black Hat DC 2008/Presentations/Friedrichs/Whitepaper/bh-dc-08-friedrichs.pdf 3.28MB
  803. Black Hat DC/Black Hat DC 2008/Presentations/FX/Whitepaper/bh-dc-08-fx-WP.pdf 73.52KB
  804. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Extra/jpegquality.c 9.18KB
  805. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Presentation/bh-dc-08-krawetz.pdf 9.67MB
  806. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Whitepaper/bh-dc-08-krawetz-WP.pdf 7.84MB
  807. Black Hat DC/Black Hat DC 2008/Presentations/Larsen/Presentation/bh-dc-08-larsen.pdf 830.63KB
  808. Black Hat DC/Black Hat DC 2008/Presentations/Laurie/Presentation/bh-dc-08-laurie.pdf 2.02MB
  809. Black Hat DC/Black Hat DC 2008/Presentations/McFeters-Rios-Carter/Presentation/bh-dc-08-mcfeters-rios-carter.pdf 1.27MB
  810. Black Hat DC/Black Hat DC 2008/Presentations/McFeters-Rios-Carter/Whitepaper/bh-dc-mcfeters-rios-carter-WP.pdf 1.36MB
  811. Black Hat DC/Black Hat DC 2008/Presentations/Moser/Whitepaper/bh-dc-08-moser-WP.pdf 154.56KB
  812. Black Hat DC/Black Hat DC 2008/Presentations/Moyer/Presentation/bh-dc-08-moyer.pdf 882.22KB
  813. Black Hat DC/Black Hat DC 2008/Presentations/Moyer/Whitepaper/bh-dc-08-moyer-WP.pdf 154.29KB
  814. Black Hat DC/Black Hat DC 2008/Presentations/Oberheide/Whitepaper/bh-dc-08-oberheide-WP.pdf 124.23KB
  815. Black Hat DC/Black Hat DC 2008/Presentations/Oberheide/Whitepaper/bh-dc-08-oberheide.pdf 595.78KB
  816. Black Hat DC/Black Hat DC 2008/Presentations/Sachin/Presentation/bh-dc-08-sachin-WP.pdf 248.77KB
  817. Black Hat DC/Black Hat DC 2008/Presentations/Shah/Presentation/bh-dc-08-shah.pdf 874.92KB
  818. Black Hat DC/Black Hat DC 2008/Presentations/Steve-DHulton/Presentation/bh-dc-08-steve-dhulton.pdf 502.43KB
  819. Black Hat DC/Black Hat DC 2008/Presentations/Steve-DHulton/Whitepaper/bh-dc-08-steve-dhulton-WP.pdf 71.89KB
  820. Black Hat DC/Black Hat DC 2008/Presentations/Tarnovsky/Presentation/bh-dc-08-tarnovsky.pdf 2.25MB
  821. Black Hat DC/Black Hat DC 2008/Presentations/Willis/Presentation/bh-dc-08-willis.pdf 312.79KB
  822. Black Hat DC/Black Hat DC 2008/Presentations/Willis/Whitepaper/bh-dc-08-willis-WP.pdf 142.58KB
  823. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Presentation/bh-dc-08-wysopal-eng.pdf 532.75KB
  824. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Presentation/bh-dc-08-wysopal.pdf 523.63KB
  825. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Whitepaper/bh-dc-08-wysopal-eng-WP.pdf 211.25KB
  826. Black Hat DC/Black Hat DC 2008/Video/(un)Smashing the Stack Overflows, Countermeasures, and the Real World - Shawn Moyer.mp4 50.84MB
  827. Black Hat DC/Black Hat DC 2008/Video/A Picture’s Worth Digital Image Analysis - Dr. Neal Krawetz.mp4 62.62MB
  828. Black Hat DC/Black Hat DC 2008/Video/Analyzing an Unknown RF Based Data Transmission (Aka Fun with 27Mhz Wireless Keyboards) - Max Moser.mp4 47.61MB
  829. Black Hat DC/Black Hat DC 2008/Video/Bad Sushi Beating Phishers at Their Own Game - Nitesh Dhanjani & Billy Rios.mp4 54.73MB
  830. Black Hat DC/Black Hat DC 2008/Video/Biometric and Token-Based Access Control Systems - Zac Franken.mp4 56.04MB
  831. Black Hat DC/Black Hat DC 2008/Video/Botnet Population and Intelligence Gathering Techniques - Christopher Davis & David Dagon.mp4 60.10MB
  832. Black Hat DC/Black Hat DC 2008/Video/Classification and Detection of Application Backdoors - Chris Wysopal.mp4 54.13MB
  833. Black Hat DC/Black Hat DC 2008/Video/Cracking GSM - David Hulton and Steve.mp4 43.89MB
  834. Black Hat DC/Black Hat DC 2008/Video/Day1.txt 894B
  835. Black Hat DC/Black Hat DC 2008/Video/Day2.txt 946B
  836. Black Hat DC/Black Hat DC 2008/Video/Developments in Cisco IOS Forensics - Felix FX Linder.mp4 60.15MB
  837. Black Hat DC/Black Hat DC 2008/Video/DTRACE The Reverse Engineer’s Unexpected Swiss Army Knife - David Weston, Tiller Beauchamp.mp4 45.00MB
  838. Black Hat DC/Black Hat DC 2008/Video/Dynamic Taint Propagation Finding Vulnerabilities Without Attacking - Brian Chess & Jacob West.mp4 45.76MB
  839. Black Hat DC/Black Hat DC 2008/Video/Exploiting Live Virtual Machine Migration - Jon Oberheide.mp4 18.73MB
  840. Black Hat DC/Black Hat DC 2008/Video/IO in the Cyber Domain, Immunity Style - Sinan Eren & Dave Aitel.mp4 44.51MB
  841. Black Hat DC/Black Hat DC 2008/Video/Keynote - Quest for the Holy Grail - Jerry Dixon.mp4 54.65MB
  842. Black Hat DC/Black Hat DC 2008/Video/Preparing for the Cross Site Request Forgery Defense - Chuck Willis.mp4 44.83MB
  843. Black Hat DC/Black Hat DC 2008/Video/RFIDIOts -Practical RFID hacking (without soldering irons) - Adam Laurie.mp4 55.14MB
  844. Black Hat DC/Black Hat DC 2008/Video/SCADA Security - Jason Larsen.mp4 60.02MB
  845. Black Hat DC/Black Hat DC 2008/Video/Scanning Applications 2.0 - Next Generation Scan, Attacks and Tools - Shreeraj Shah.mp4 66.04MB
  846. Black Hat DC/Black Hat DC 2008/Video/Security Failures in Secure Devices - Christopher Tarnovsky.mp4 44.01MB
  847. Black Hat DC/Black Hat DC 2008/Video/Side Channel Analysis on Embedded Systems Impact and Countermeasures - Job de Haas.mp4 68.34MB
  848. Black Hat DC/Black Hat DC 2008/Video/Social Engineering and the CIA - Petet Earnest.mp4 173.12MB
  849. Black Hat DC/Black Hat DC 2008/Video/Threats to the 2008 Presidential Election - Oliver Fredrichs.mp4 58.10MB
  850. Black Hat DC/Black Hat DC 2008/Video/URI Use and Abuse - Nathan McFeters and Rob Carter.mp4 57.38MB
  851. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-1.mp4 88.44MB
  852. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-2.mp4 50.06MB
  853. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-3.mp4 90.79MB
  854. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-4.mp4 67.67MB
  855. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-5.mp4 74.40MB
  856. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-6.mp4 57.64MB
  857. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-7.mp4 45.13MB
  858. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-8.mp4 70.74MB
  859. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-9.mp4 89.26MB
  860. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-10.mp4 90.03MB
  861. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-11.mp4 92.39MB
  862. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-1.mp4 94.52MB
  863. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-2.mp4 69.04MB
  864. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-3.mp4 53.44MB
  865. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-4.mp4 47.25MB
  866. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-5.mp4 97.25MB
  867. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-1.mp4 80.66MB
  868. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-2.mp4 81.04MB
  869. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-3.mp4 51.60MB
  870. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-4.mp4 95.38MB
  871. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-5.mp4 101.82MB
  872. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-6.mp4 80.35MB
  873. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-1.mp4 91.61MB
  874. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-2.mp4 116.06MB
  875. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-3.mp4 85.47MB
  876. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-4.mp4 67.34MB
  877. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-5.mp4 75.82MB
  878. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-1.mp4 85.45MB
  879. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-2.mp4 46.23MB
  880. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-3.mp4 86.42MB
  881. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-4.mp4 70.34MB
  882. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-5.mp4 80.99MB
  883. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-6.mp4 121.82MB
  884. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw6.m4a 13.26MB
  885. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw7.m4a 8.68MB
  886. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw14.m4a 9.91MB
  887. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df1.m4a 13.12MB
  888. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df2.m4a 10.05MB
  889. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df3.m4a 13.70MB
  890. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df4.m4a 14.52MB
  891. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df5.m4a 12.08MB
  892. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_key1.m4a 12.24MB
  893. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao1.m4a 14.44MB
  894. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao2.m4a 15.65MB
  895. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao3.m4a 13.96MB
  896. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao4.m4a 7.90MB
  897. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao5.m4a 8.69MB
  898. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao6.m4a 10.96MB
  899. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit1.m4a 13.18MB
  900. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit2.m4a 14.14MB
  901. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit3.m4a 15.00MB
  902. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit4.m4a 13.57MB
  903. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit5.m4a 15.88MB
  904. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw1.m4a 11.11MB
  905. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw2.m4a 12.71MB
  906. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw3.m4a 9.86MB
  907. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw4.m4a 12.16MB
  908. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw5.m4a 14.50MB
  909. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw6.m4a 9.77MB
  910. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows1.m4a 12.64MB
  911. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows2.m4a 11.74MB
  912. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows3.m4a 11.41MB
  913. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows4.m4a 12.72MB
  914. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows5.m4a 11.46MB
  915. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw6.mp4 98.42MB
  916. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw7.mp4 61.59MB
  917. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw14.mp4 79.39MB
  918. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df1.mp4 96.03MB
  919. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df2.mp4 74.60MB
  920. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df3.mp4 100.16MB
  921. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df4.mp4 107.36MB
  922. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df5.mp4 90.57MB
  923. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_key1.mp4 96.82MB
  924. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao1.mp4 75.45MB
  925. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao2.mp4 81.32MB
  926. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao3.mp4 101.90MB
  927. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao4.mp4 38.82MB
  928. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao5.mp4 62.04MB
  929. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao6.mp4 66.71MB
  930. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit1.mp4 64.07MB
  931. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit2.mp4 96.80MB
  932. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit3.mp4 80.50MB
  933. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit4.mp4 59.61MB
  934. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit5.mp4 109.48MB
  935. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw1.mp4 80.98MB
  936. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw2.mp4 60.93MB
  937. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw3.mp4 73.82MB
  938. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw4.mp4 83.14MB
  939. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw5.mp4 103.83MB
  940. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw6.mp4 71.24MB
  941. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows1.mov 196.67MB
  942. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows2.mp4 83.75MB
  943. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows3.mp4 76.74MB
  944. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows4.mp4 94.99MB
  945. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows5.mp4 80.43MB
  946. Black Hat Europe/Black Hat Europe 2000/Audio/Ask the Experts Panel - Rooster, JD Glasser, Job de Haas, Ofir Arkin, Jennifer Granick, Halvar Flake.opus 9.61MB
  947. Black Hat Europe/Black Hat Europe 2000/Audio/Auditing The Security of Applications - David Litchfield.opus 6.69MB
  948. Black Hat Europe/Black Hat Europe 2000/Audio/Defending Your Network with Kerberos - Rooster & J.D. Glaser.opus 8.53MB
  949. Black Hat Europe/Black Hat Europe 2000/Audio/Finding Holes in Closed-source Software - Havlar Flake.opus 7.59MB
  950. Black Hat Europe/Black Hat Europe 2000/Audio/Getting Rooted and Never Knowing It - Job De Haas.opus 14.48MB
  951. Black Hat Europe/Black Hat Europe 2000/Audio/ICMP Usage In Scanning - Ofir Arkin.opus 10.72MB
  952. Black Hat Europe/Black Hat Europe 2000/Audio/Issues Surrounding International Computer Crime Laws - Jennifer Granick.opus 13.07MB
  953. Black Hat Europe/Black Hat Europe 2000/Audio/Plenty of Coppers in Change - Stuart Hyde.opus 9.24MB
  954. Black Hat Europe/Black Hat Europe 2000/Audio/Strategies for Defeating Distributed Attacks - Simple Nomad.opus 13.02MB
  955. Black Hat Europe/Black Hat Europe 2000/Audio/What Is Involved In a Forensic Effort - John Tan.opus 10.52MB
  956. Black Hat Europe/Black Hat Europe 2000/Video/Ask the Experts Panel - Rooster, JD Glasser, Job de Haas, Ofir Arkin, Jennifer Granick, Halvar Flake.mp4 59.66MB
  957. Black Hat Europe/Black Hat Europe 2000/Video/Getting Rooted and Never Knowing It - Job De Haas.mp4 91.92MB
  958. Black Hat Europe/Black Hat Europe 2000/Video/ICMP Usage In Scanning - Ofir Arkin.mp4 65.03MB
  959. Black Hat Europe/Black Hat Europe 2000/Video/Issues Surrounding International Computer Crime Laws - Jennifer Granick.mp4 79.59MB
  960. Black Hat Europe/Black Hat Europe 2000/Video/What Is Involved In a Forensic Effort - John Tan.mp4 69.78MB
  961. Black Hat Europe/Black Hat Europe 2001/Audio/Active Directory and Group Policy - Raymond Forbes.opus 9.38MB
  962. Black Hat Europe/Black Hat Europe 2001/Audio/Decoding & Understanding Internet Worms - Dale Coddington & Ryan Permeh.opus 24.33MB
  963. Black Hat Europe/Black Hat Europe 2001/Audio/Hackproofing Lotus Domino - David Litchfield.opus 7.44MB
  964. Black Hat Europe/Black Hat Europe 2001/Audio/How We Beat the 5th Argus Hacking Contest - LSD.opus 10.53MB
  965. Black Hat Europe/Black Hat Europe 2001/Audio/IDS Evasion Design Tricks for Buffer Overflow Exploits - Anders Ingeborn.opus 6.24MB
  966. Black Hat Europe/Black Hat Europe 2001/Audio/injectso Modifying and Spying on Running Processes Under Linux - Shaun Clowes.opus 21.07MB
  967. Black Hat Europe/Black Hat Europe 2001/Audio/Mobile Security SMS and WAP - Jab De Haas.opus 10.97MB
  968. Black Hat Europe/Black Hat Europe 2001/Audio/One-Way SQL Hacking - JD Glaser & Saumil Udayan Shah.opus 10.11MB
  969. Black Hat Europe/Black Hat Europe 2001/Audio/Politics of Vulnerability Reporting - Scott Blake.opus 9.40MB
  970. Black Hat Europe/Black Hat Europe 2001/Audio/Protecting your IP Network Infrastructure - Nicolas Fischbach & Sebastian Lacoste-Seris.opus 11.64MB
  971. Black Hat Europe/Black Hat Europe 2001/Audio/Routing Protocol Attacks - FX.opus 11.22MB
  972. Black Hat Europe/Black Hat Europe 2001/Audio/Security Issues in the Infrastructure - Panel Discussion.opus 8.81MB
  973. Black Hat Europe/Black Hat Europe 2001/Audio/Smart Card Security - Marc Witteman.opus 10.21MB
  974. Black Hat Europe/Black Hat Europe 2001/Audio/The Other Side of Information Security - Wilco van Ginkel.opus 7.44MB
  975. Black Hat Europe/Black Hat Europe 2001/Audio/Third Generation Exploits on NTWin2k Platforms - Halvar Flake.opus 19.80MB
  976. Black Hat Europe/Black Hat Europe 2001/Audio/Web Application Security - Jeremiah Grossman.opus 10.80MB
  977. Black Hat Europe/Black Hat Europe 2001/Audio/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen.opus 21.06MB
  978. Black Hat Europe/Black Hat Europe 2001/Audio/X-Remote ICMP Based OS Fingerprinting Techniques - Ofir Arkin.opus 10.60MB
  979. Black Hat Europe/Black Hat Europe 2001/Video/Hackproofing Lotus Domino - David Litchfield.mp4 45.15MB
  980. Black Hat Europe/Black Hat Europe 2001/Video/injectso Modifying and Spying on Running Processes Under Linux - Shawn Clowes.mp4 52.59MB
  981. Black Hat Europe/Black Hat Europe 2001/Video/One-Way SQL Hacking - JD Glaser & Saumil Udayan Shah.mp4 61.49MB
  982. Black Hat Europe/Black Hat Europe 2001/Video/Politics of Vulnerability Reporting - Scott Blake.mp4 55.54MB
  983. Black Hat Europe/Black Hat Europe 2001/Video/The Other Side of Information Security - Wilco van Grinkel.mp4 44.70MB
  984. Black Hat Europe/Black Hat Europe 2001/Video/Third Generation Exploits on NTWin2k Platforms - Halvar Flake 1-2.mp4 65.24MB
  985. Black Hat Europe/Black Hat Europe 2001/Video/Third Generation Exploits on NTWin2k Platforms - Halvar Flake 2-2.mp4 56.90MB
  986. Black Hat Europe/Black Hat Europe 2001/Video/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen 1-2.mp4 77.22MB
  987. Black Hat Europe/Black Hat Europe 2001/Video/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen 2-2.mp4 54.80MB
  988. Black Hat Europe/Black Hat Europe 2001/Video/X-Remote ICMP Based OS Fingerprinting Techniqu es - Ofir Arkin.mp4 65.85MB
  989. Black Hat Europe/Black Hat Europe 2003/bh-archives-2003.html 219.21KB
  990. Black Hat Europe/Black Hat Europe 2003/Video/Adam Shostack - Will People Ever Pay for Privacy.mp4 35.78MB
  991. Black Hat Europe/Black Hat Europe 2003/Video/Andrey Malyshev and Serg Vasilenkov - Security Analysis of Microsoft Encrypted File System.mp4 17.05MB
  992. Black Hat Europe/Black Hat Europe 2003/Video/BBP - BSD Heap Smashing.mp4 34.39MB
  993. Black Hat Europe/Black Hat Europe 2003/Video/Charl van der Walt and Christoff Breytenbach - The Role of Non Obvious Relationships in the Foot Printing Process.mp4 58.21MB
  994. Black Hat Europe/Black Hat Europe 2003/Video/David Aitel - Vivisection of an Exploit Development Process 1-2.mp4 46.14MB
  995. Black Hat Europe/Black Hat Europe 2003/Video/David Aitel - Vivisection of an Exploit Development Process 2-2.mp4 2.49MB
  996. Black Hat Europe/Black Hat Europe 2003/Video/David Litchfield - All New Oracle 0 - day Attacking and Defending Oracle.mp4 23.77MB
  997. Black Hat Europe/Black Hat Europe 2003/Video/FX - Design and Software Vulnerabilities In Embedded Systems.mp4 36.33MB
  998. Black Hat Europe/Black Hat Europe 2003/Video/Jaya Baloo - Lawful Interception of IP The European Context.mp4 53.14MB
  999. Black Hat Europe/Black Hat Europe 2003/Video/Larry Leibrock - Digital Information, User Tokens, Privacy and Forensics Investigations The Case of Windows XP Platform.mp4 54.15MB
  1000. Black Hat Europe/Black Hat Europe 2003/Video/Marco Valleri and Alberto Ornaghi - Man In The Middle Attacks.mp4 39.75MB
  1001. Black Hat Europe/Black Hat Europe 2003/Video/Nicolas Fischbach - DDoS Mitigation and Analysis at the Infrastructure Level.mp4 40.02MB
  1002. Black Hat Europe/Black Hat Europe 2003/Video/Paul Wouters - Deploying DNSSEC.mp4 36.69MB
  1003. Black Hat Europe/Black Hat Europe 2003/Video/Richard Thieme - Masters of the Unseen The Art of Information Warfare.mp4 58.01MB
  1004. Black Hat Europe/Black Hat Europe 2003/Video/Shaun Clowes - Generic Technical Defences.mp4 56.90MB
  1005. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-callas-up.pdf 177.43KB
  1006. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-etisalat_invoice.pdf 248.51KB
  1007. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-evans-up.pdf 3.87MB
  1008. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-farrow.pdf 218.21KB
  1009. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-fischbach.pdf 2.18MB
  1010. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-geers-up.pdf 4.36MB
  1011. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-grugq.pdf 329.39KB
  1012. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-litchfield.pdf 237.75KB
  1013. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-sensepost.pdf 1.10MB
  1014. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-simmonds.pdf 224.90KB
  1015. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-wheeler-mehta-up.pdf 60.54KB
  1016. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-zanero.pdf 455.42KB
  1017. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Callas.pdf 1.11MB
  1018. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-deHaas.pdf 3.19MB
  1019. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Evans.pdf 2.52MB
  1020. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Farrow.pdf 104.86KB
  1021. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Fischbach.pdf 120.17KB
  1022. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Flake.pdf 153.36KB
  1023. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Geers.pdf 3.62MB
  1024. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Grand.pdf 771.24KB
  1025. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kaminsky.pdf 399.30KB
  1026. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Klein_Sprundel.pdf 122.61KB
  1027. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Long.pdf 6.52MB
  1028. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Sensepost.pdf 2.04MB
  1029. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Shah.pdf 150.27KB
  1030. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Wheeler_Mehta.pdf 32.25KB
  1031. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05_zanero.ppt 437.00KB
  1032. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/BH_EU_05_Berrueta_Andres.pdf 1.08MB
  1033. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/yersinia-0.5.1.tar.gz 264.93KB
  1034. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/Alfredo.JPG 568.72KB
  1035. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/David-Alfredo.JPG 624.23KB
  1036. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/David.JPG 594.24KB
  1037. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/bh-us-02-convery-switches.pdf 751.12KB
  1038. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/CiscoCDP.txt 5.97KB
  1039. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/Marro_masters_thesis.pdf 1.36MB
  1040. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/p61-0x0c_Fun_with_Spanning_Tree_Protocol.txt 36.21KB
  1041. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/BH_EU_05_Cerrudo.pdf 127.13KB
  1042. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.cpp 3.25KB
  1043. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.dsp 4.44KB
  1044. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.dsw 535B
  1045. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.ncb 49.00KB
  1046. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.opt 52.50KB
  1047. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.plg 1.84KB
  1048. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/ReadMe.txt 1.18KB
  1049. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/StdAfx.cpp 293B
  1050. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/StdAfx.h 667B
  1051. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.cpp 2.83KB
  1052. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.dsp 4.44KB
  1053. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.dsw 535B
  1054. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.ncb 49.00KB
  1055. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.opt 52.50KB
  1056. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.plg 1.84KB
  1057. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ReadMe.txt 1.18KB
  1058. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/StdAfx.cpp 293B
  1059. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/StdAfx.h 667B
  1060. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/StdAfx.cpp 293B
  1061. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/StdAfx.h 667B
  1062. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.cpp 3.19KB
  1063. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.dsp 4.46KB
  1064. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.dsw 535B
  1065. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.ncb 49.00KB
  1066. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.opt 52.50KB
  1067. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.plg 1.84KB
  1068. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/BH_EU_05_Kornbrust.pdf 721.04KB
  1069. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/check.cmd 270B
  1070. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/databases.dtd 593B
  1071. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/databases.xml 439B
  1072. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/dbencrypt.exe 80.00KB
  1073. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/exec.dtd 206B
  1074. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/exec.xml 220B
  1075. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/generate.cmd 260B
  1076. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/repscan.exe 184.00KB
  1077. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/repscan.txt 2.40KB
  1078. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules.dtd 348B
  1079. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules_db_check.xml 8.87KB
  1080. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules_default_users.xml 555.64KB
  1081. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/scanreport.xml 2.21KB
  1082. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/scanreport.xsl 9.70KB
  1083. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/archcorn.gif 856B
  1084. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/btailtop.gif 896B
  1085. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/flag_gre.gif 139B
  1086. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/flag_red.gif 139B
  1087. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/lend.gif 874B
  1088. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/rds_logo.jpg 14.06KB
  1089. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/rend.gif 854B
  1090. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/toparch.gif 998B
  1091. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/._bh-eu-05-trifinite-up.pdf 82B
  1092. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/bh-eu-05-trifinite-up.pdf 468.03KB
  1093. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/BH_EU_05_Laurie_Herfurt_Holtmann.pdf 273.91KB
  1094. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/Whitepaper_Blueprinting_Mulliner_Herfurt.pdf 381.27KB
  1095. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Oudot/BH_EU_05-Oudot.pdf 159.64KB
  1096. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Oudot/wknock.tar.gz 38.61KB
  1097. Black Hat Europe/Black Hat Europe 2007/Audio/360 Anomaly Based Unsupervised Intrusion Detection - Stefano Zanero.opus 12.45MB
  1098. Black Hat Europe/Black Hat Europe 2007/Audio/Advanced Oracle Attack Techniques - David Litchfield.opus 21.31MB
  1099. Black Hat Europe/Black Hat Europe 2007/Audio/GS and ASLR in Windows Vista - Ollie Whitehouse.opus 7.97MB
  1100. Black Hat Europe/Black Hat Europe 2007/Audio/Hacking Databases for Owning Your Data - Cesar Cerrudo & Esteban Martinez Fayo.opus 13.81MB
  1101. Black Hat Europe/Black Hat Europe 2007/Audio/Heap Feng Shui in JavaScript - Alexander Sotirov.opus 11.90MB
  1102. Black Hat Europe/Black Hat Europe 2007/Audio/How can the Security Researcher Community Work Better for the Common Good - Jeff Moss, Roger Cumming.opus 9.34MB
  1103. Black Hat Europe/Black Hat Europe 2007/Audio/Kernel Wars - Joel Eriksson.opus 8.54MB
  1104. Black Hat Europe/Black Hat Europe 2007/Audio/Make My Day – Just Run a Web Scanner Countering The Faults of Typical Web Scanners Through Byte-code Injection - Toshinari Kureha & Dr. Brian Chess.opus 5.86MB
  1105. Black Hat Europe/Black Hat Europe 2007/Audio/Making Windows Exploits More Reliable - Kostya Kortchinsky.opus 12.25MB
  1106. Black Hat Europe/Black Hat Europe 2007/Audio/New Botnets Trends and Threats - Augusto Paes de Barros, André Fucs & Victor Pereira.opus 8.18MB
  1107. Black Hat Europe/Black Hat Europe 2007/Audio/Next Generation Debuggers for Reverse Engineering - ERESI Team.opus 9.46MB
  1108. Black Hat Europe/Black Hat Europe 2007/Audio/NIDS False Positive Reduction Through Anomaly Detection - Damiano Bolzoni.opus 7.95MB
  1109. Black Hat Europe/Black Hat Europe 2007/Audio/RFIDIOts!!! - Practical RFID hacking (without soldering irons) - Adam Laurie.opus 8.55MB
  1110. Black Hat Europe/Black Hat Europe 2007/Audio/ScarabMon - Automating Web Application Penetration Tests - Jonathan Wilkins.opus 7.55MB
  1111. Black Hat Europe/Black Hat Europe 2007/Audio/SCTPscan - Finding Entry Points to SS7 Networks & Telecommunication Backbones - Philippe Langlois.opus 11.22MB
  1112. Black Hat Europe/Black Hat Europe 2007/Audio/SMTP Information Gathering - Lluis Mora.opus 8.97MB
  1113. Black Hat Europe/Black Hat Europe 2007/Audio/Software Virtualization Based Rootkits - Sun Bing.opus 11.24MB
  1114. Black Hat Europe/Black Hat Europe 2007/Audio/Vboot Kit Compromising Windows Vista Security - Nitin Kumar & Vipin Kumar.opus 10.72MB
  1115. Black Hat Europe/Black Hat Europe 2007/Audio/Wi-Fi Advanced Fuzzing - Laurent Butti.opus 13.00MB
  1116. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-barros-WP.pdf 253.96KB
  1117. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-barros.pdf 528.72KB
  1118. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bhalla-WP.pdf 626.40KB
  1119. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bing-WP.pdf 518.99KB
  1120. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bing.pdf 2.09MB
  1121. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni-WP-APHRODITE.pdf 301.03KB
  1122. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni-WP-POSEIDON.pdf 220.97KB
  1123. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni.pdf 1.15MB
  1124. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-butti-handouts.pdf 1.73MB
  1125. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-Butti.pdf 2.43MB
  1126. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-cerrudo.pdf 556.03KB
  1127. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-chess-kureha.pdf 121.58KB
  1128. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-dror-WP.pdf 1.77MB
  1129. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-dror.pdf 7.83MB
  1130. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-eriksson-WP.pdf 192.63KB
  1131. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-eriksson.pdf 356.05KB
  1132. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kortchinsky-WP.pdf 506.60KB
  1133. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kortchinsky.pdf 272.74KB
  1134. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-Kumar-WP.pdf 627.44KB
  1135. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kumar.pdf 165.05KB
  1136. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-langlois-WP.pdf 150.57KB
  1137. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-langlois.pdf 723.73KB
  1138. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-laurie.pdf 1.89MB
  1139. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos-References.txt 783B
  1140. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos-WP.pdf 162.14KB
  1141. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos.pdf 364.63KB
  1142. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-maynor-graham-WP.pdf 84.24KB
  1143. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-maynor-graham.pdf 810.19KB
  1144. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-mora-WP.pdf 133.08KB
  1145. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-mora.pdf 302.93KB
  1146. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-nunez di croce-WP.pdf 3.15MB
  1147. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-nunez di croce.pdf 673.49KB
  1148. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-rios-WP.pdf 1.97MB
  1149. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-rios.pdf 1.46MB
  1150. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-sotirov-WP.pdf 170.07KB
  1151. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-vanegue-WP.pdf 298.43KB
  1152. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-vanegue.pdf 272.54KB
  1153. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse-WP-1.pdf 512.02KB
  1154. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse-WP-2.pdf 956.72KB
  1155. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse.pdf 1.31MB
  1156. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-wilkins-WP.pdf 248.14KB
  1157. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-zanero-WP.pdf 289.77KB
  1158. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-zanero.pdf 372.97KB
  1159. Black Hat Europe/Black Hat Europe 2007/Presentations/Bhalla-Kazerooni/Whitepaper/bh-eu-07-bhalla-WP.pdf 626.40KB
  1160. Black Hat Europe/Black Hat Europe 2007/Presentations/Bing/Presentation/bh-eu-07-bing.pdf 2.09MB
  1161. Black Hat Europe/Black Hat Europe 2007/Presentations/Bing/Whitepaper/bh-eu-07-bing-WP.pdf 522.37KB
  1162. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Presentation/bh-eu-07-bolzoni.pdf 1.15MB
  1163. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Whitepapers/bh-eu-07-bolzoni-WP-APHRODITE.pdf 301.03KB
  1164. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Whitepapers/bh-eu-07-bolzoni-WP-POSEIDON.pdf 220.97KB
  1165. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Presentation/bh-eu-07-butti-handouts.ppt 1.37MB
  1166. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Presentation/bh-eu-07-Butti.pdf 2.43MB
  1167. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Whitepaper/bh-eu-07-butti-handouts.pdf 1.46MB
  1168. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Whitepaper/bh-eu-07-Butti.pdf 615.78KB
  1169. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanOracleBackdoor.sql 327B
  1170. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanOracleRootkit.sql 1.91KB
  1171. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanSQLBackdoor.sql 367B
  1172. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanSQLRootkit.sql 2.87KB
  1173. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/export_and_zip.sql 1.15KB
  1174. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/OracleBackdoor.sql 2.45KB
  1175. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/OracleRootkit.sql 2.21KB
  1176. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/send_zip.sql 1.14KB
  1177. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/SQLServerBackdoor.sql 4.24KB
  1178. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/SQLServerRootkit.sql 2.91KB
  1179. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief V1(Beta) Help.doc 132.00KB
  1180. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief.vbp 1.10KB
  1181. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief.vbw 130B
  1182. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/FrmHtml.frm 937B
  1183. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/FrmHtml.frx 130B
  1184. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.bas 5.77KB
  1185. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.frm 17.12KB
  1186. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.frx 155B
  1187. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/search.asp 370B
  1188. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanOracleBackdoor.sql 327B
  1189. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanOracleRootkit.sql 1.91KB
  1190. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanSQLBackdoor.sql 367B
  1191. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanSQLRootkit.sql 2.87KB
  1192. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/export_and_zip.sql 1.30KB
  1193. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/OracleBackdoor.sql 2.49KB
  1194. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/OracleRootkit.sql 2.21KB
  1195. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/send_zip.sql 1.12KB
  1196. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/SQLServerBackdoor.sql 4.24KB
  1197. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/SQLServerRootkit.sql 2.91KB
  1198. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief V1(Beta) Help.doc 132.00KB
  1199. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief.vbp 1.10KB
  1200. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief.vbw 130B
  1201. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/FrmHtml.frm 937B
  1202. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/FrmHtml.frx 130B
  1203. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.bas 5.77KB
  1204. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.frm 17.12KB
  1205. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.frx 155B
  1206. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/search.asp 370B
  1207. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/cli.py 1.69KB
  1208. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/MAGURO-README.txt 12.67KB
  1209. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/maguro-v2.py 22.47KB
  1210. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Presentation/bh-eu-07-cerrudo.pdf 429.73KB
  1211. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Whitepaper/bh-eu-07-cerrudo-WP.pdf 541.43KB
  1212. Black Hat Europe/Black Hat Europe 2007/Presentations/Chess-Kureha/Presentation/bh-eu-07-chess-kureha.pdf 122.04KB
  1213. Black Hat Europe/Black Hat Europe 2007/Presentations/Chess-Kureha/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  1214. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Extras/CiscoHostPP.zip 158.96KB
  1215. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Presentation/bh-eu-07-dror.pdf 7.84MB
  1216. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Presentation/bh-eu-07-dror.ppt 4.78MB
  1217. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Whitepaper/bh-eu-07-dror-WP.pdf 1.76MB
  1218. Black Hat Europe/Black Hat Europe 2007/Presentations/Dube-Rios/Presentation/bh-eu-07-rios.pdf 1.46MB
  1219. Black Hat Europe/Black Hat Europe 2007/Presentations/Dube-Rios/Whitepaper/bh-eu-07-rios-WP.pdf 1.97MB
  1220. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Butti/Presentation/bh-eu-07-butti-handouts.pdf 2.49MB
  1221. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Extras/CiscoHostPP.zip 158.96KB
  1222. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Presentation/bh-eu-07-dror.ppt 4.78MB
  1223. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Whitepaper/bh-eu-07-dror-WP.pdf 1.76MB
  1224. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Kureha=/Presentation/bh-eu-07-chess-kureha.ppt 1.02MB
  1225. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Kureha=/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  1226. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Langlois=/Presentation/bh-eu-07-langlois.ppt 1.88MB
  1227. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Langlois=/Whitepaper/bh-eu-07-langlois-WP.pdf 184.30KB
  1228. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Presentation/bh-eu-07-sotirov.pdf 207.96KB
  1229. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/LICENSE 1.57KB
  1230. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/test.html 4.75KB
  1231. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/exploits/ms06-067-keyframe.html 2.52KB
  1232. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf 163.86KB
  1233. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Presentation/bh-eu-07-vanegue.ppt 1.17MB
  1234. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/configure 24.96KB
  1235. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/INSTALL 512B
  1236. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/README.FIRST 12.67KB
  1237. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/wordswap 452B
  1238. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/AUTHOR 39B
  1239. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/cerberus2.txt 125.45KB
  1240. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/Changelog 18.44KB
  1241. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/CREDITS 1.13KB
  1242. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-draft.txt 4.34KB
  1243. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-network-0.3.txt 5.91KB
  1244. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-ref.txt 9.18KB
  1245. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh.1 13.98KB
  1246. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfshrc.example 855B
  1247. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/ERESI-coding_style-README.txt 13.04KB
  1248. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/graphers.txt 147B
  1249. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/HOWTO-port-elfsh-0.7a2.txt 12.93KB
  1250. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libasm_TODO.txt 949B
  1251. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libelfsh-ref.txt 16.59KB
  1252. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libelfsh.i 3.64KB
  1253. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/LICENSE 17.59KB
  1254. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/rtld-multiarch.txt 1.20KB
  1255. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/TODO 4.83KB
  1256. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/VERSION 7B
  1257. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/main.c 1.35KB
  1258. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/Makefile 2.93KB
  1259. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/include/e2dbg.h 375B
  1260. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/include/libe2dbg.h 13.02KB
  1261. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/cleanup.c 1.08KB
  1262. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/main.c 589B
  1263. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/Makefile 2.63KB
  1264. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/misc.c 1.14KB
  1265. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/rlheap.c 527B
  1266. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/run.c 817B
  1267. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/tables.c 745B
  1268. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/include/elfsh-help.h 500B
  1269. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/include/elfsh.h 710B
  1270. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/Makefile 1.18KB
  1271. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/memcpy.c 437B
  1272. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/strlen.c 379B
  1273. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/include/elfsh-libc.h 335B
  1274. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/cleanup.c 1.08KB
  1275. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/main.c 2.00KB
  1276. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/Makefile 2.59KB
  1277. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/misc.c 1.10KB
  1278. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/rlheap.c 530B
  1279. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/run.c 820B
  1280. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/tables.c 747B
  1281. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/include/etrace-help.h 504B
  1282. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/include/etrace.h 879B
  1283. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_arena.c 24.84KB
  1284. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_hooks.c 18.33KB
  1285. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_malloc.c 173.06KB
  1286. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_strdup.c 506B
  1287. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/elfsh_hooks.c 18.40KB
  1288. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/Makefile 529B
  1289. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/README 681B
  1290. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/include/aproxy-machine.h 3.08KB
  1291. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/include/aproxy.h 7.77KB
  1292. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/configure 291B
  1293. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/Makefile 3.15KB
  1294. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/README.FIRST 226B
  1295. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-i386.h 21.83KB
  1296. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-int.h 23.46KB
  1297. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-mips-structs.h 865B
  1298. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-mips.h 2.48KB
  1299. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-sparc-decode.h 1.80KB
  1300. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-sparc.h 20.63KB
  1301. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-structs.h 2.76KB
  1302. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm.h 5.25KB
  1303. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/error.c 948B
  1304. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/generic.c 7.39KB
  1305. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/instr_table.c 8.92KB
  1306. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/instruction.c 1.51KB
  1307. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/operand.c 7.62KB
  1308. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/operand_ia32.c 21.25KB
  1309. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/output.c 1.68KB
  1310. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/output_operand.c 565B
  1311. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/register.c 35.69KB
  1312. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/vectors.c 1.40KB
  1313. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-0.c 2.26KB
  1314. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-1.c 263B
  1315. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-2.c 1.92KB
  1316. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-3.c 682B
  1317. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-4.c 5.32KB
  1318. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-6.c 2.62KB
  1319. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-7.c 3.01KB
  1320. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-8.c 6.00KB
  1321. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-9.c 5.28KB
  1322. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-a.c 6.79KB
  1323. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-b.c 3.80KB
  1324. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-c.c 1.53KB
  1325. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-d.c 2.18KB
  1326. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-e.c 1.19KB
  1327. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-0.c 8.42KB
  1328. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-1.c 7.79KB
  1329. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-2.c 6.78KB
  1330. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-3.c 7.05KB
  1331. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-4.c 1.94KB
  1332. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-5.c 2.00KB
  1333. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-6.c 8.04KB
  1334. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-7.c 8.48KB
  1335. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-8.c 8.43KB
  1336. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-9.c 3.34KB
  1337. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-a.c 10.30KB
  1338. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-b.c 2.48KB
  1339. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-c.c 6.39KB
  1340. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-d.c 15.37KB
  1341. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-e.c 8.90KB
  1342. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-f.c 7.71KB
  1343. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/init_i386.c 15.61KB
  1344. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/operand_ia32.c 16.71KB
  1345. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/output_ia32.c 10.00KB
  1346. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/tables_i386.c 10.70KB
  1347. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bsf.c 425B
  1348. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bsr_rv_rmb.c 455B
  1349. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bswap.c 864B
  1350. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bt_rm_r.c 947B
  1351. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_btrl.c 507B
  1352. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bts.c 438B
  1353. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmova.c 440B
  1354. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovae.c 443B
  1355. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovb.c 439B
  1356. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovbe.c 443B
  1357. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmove.c 440B
  1358. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovl.c 440B
  1359. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovle.c 444B
  1360. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovne.c 443B
  1361. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnl.c 444B
  1362. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnle.c 448B
  1363. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovno.c 443B
  1364. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnp.c 444B
  1365. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovns.c 444B
  1366. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovo.c 440B
  1367. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovp.c 440B
  1368. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovs.c 440B
  1369. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cpuid.c 353B
  1370. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_emms.c 342B
  1371. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group12.c 1.51KB
  1372. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group14.c 1.18KB
  1373. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group15.c 1021B
  1374. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_imul_rv_rmv.c 540B
  1375. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_ja.c 537B
  1376. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jae.c 545B
  1377. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jb.c 533B
  1378. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jbe.c 543B
  1379. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_je.c 533B
  1380. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jg.c 500B
  1381. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jge.c 546B
  1382. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jl.c 534B
  1383. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jle.c 547B
  1384. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jne.c 540B
  1385. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jnp.c 523B
  1386. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jns.c 541B
  1387. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jp.c 516B
  1388. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_js.c 534B
  1389. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_cr_rm.c 644B
  1390. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_dr_rm.c 645B
  1391. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_rm_cr.c 644B
  1392. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movd_pd_qd.c 589B
  1393. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movq_pq_qq.c 589B
  1394. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movq_qq_pq.c 589B
  1395. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movsbl_rv_rmb.c 530B
  1396. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movswl_rv_rm2.c 528B
  1397. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movzbl_rv_rmb.c 617B
  1398. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movzwl_rv_rm2.c 460B
  1399. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_packuswb_pq_qq.c 640B
  1400. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_paddusb_pq_qq.c 632B
  1401. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_paddusw_pq_qq.c 636B
  1402. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pand_pq_qq.c 624B
  1403. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pmullw_pq_qq.c 632B
  1404. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pop_fs.c 558B
  1405. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_por_pq_qq.c 620B
  1406. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_punpckhbw_pq_qq.c 638B
  1407. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_punpcklbw_pq_qd.c 644B
  1408. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_push_fs.c 609B
  1409. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pxor_pq_qq.c 624B
  1410. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_rdmsr.c 346B
  1411. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_rdtsc.c 343B
  1412. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shld.c 1.01KB
  1413. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shld_rmv_rv_cl.c 742B
  1414. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shrd_rmv_rv_cl.c 741B
  1415. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shrd_rmv_rv_ib.c 842B
  1416. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_wbinvd.c 271B
  1417. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_xadd.c 711B
  1418. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_xstorenrg.c 584B
  1419. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_386sp.c 1.21KB
  1420. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aaa.c 335B
  1421. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aad.c 334B
  1422. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aam.c 331B
  1423. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aas.c 339B
  1424. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_al_ib.c 792B
  1425. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_eax_iv.c 728B
  1426. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rb_rmb.c 544B
  1427. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rmb_rb.c 542B
  1428. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rmv_rv.c 546B
  1429. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rv_rmv.c 605B
  1430. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_al_ib.c 801B
  1431. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_eax_iv.c 874B
  1432. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rb_rmb.c 638B
  1433. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rmb_rb.c 641B
  1434. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rmv_rv.c 663B
  1435. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rv_rmv.c 558B
  1436. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_addsize.c 634B
  1437. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_al_ib.c 749B
  1438. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_eax_iv.c 907B
  1439. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rb_rmb.c 479B
  1440. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rmb_rb.c 478B
  1441. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rmv_rv.c 479B
  1442. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rv_rmv.c 478B
  1443. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_arpl_ew_rw.c 516B
  1444. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_bound_gv_ma.c 701B
  1445. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_btr_rmv_rv.c 452B
  1446. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_call_iv.c 609B
  1447. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_clc.c 335B
  1448. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cld.c 331B
  1449. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cli.c 335B
  1450. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cltd.c 397B
  1451. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmc.c 331B
  1452. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_al_ib.c 742B
  1453. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_eax_iv.c 799B
  1454. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rb_rmb.c 479B
  1455. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rmb_rb.c 479B
  1456. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rmv_rv.c 479B
  1457. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rv_rmv.c 479B
  1458. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_xchg.c 447B
  1459. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmpsb.c 758B
  1460. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmpsd.c 734B
  1461. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cwtl.c 404B
  1462. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_daa.c 335B
  1463. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_das.c 336B
  1464. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_dec_reg.c 975B
  1465. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_enter.c 539B
  1466. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc0.c 1.44KB
  1467. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc1.c 3.09KB
  1468. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc2.c 1.17KB
  1469. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc3.c 919B
  1470. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc4.c 1.20KB
  1471. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc5.c 1.56KB
  1472. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc6.c 2.06KB
  1473. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc7.c 1.22KB
  1474. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_fwait.c 344B
  1475. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_group6.c 770B
  1476. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_group7.c 1.06KB
  1477. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_hlt.c 331B
  1478. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmb_ib.c 1.09KB
  1479. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmv_ib.c 1.03KB
  1480. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmv_iv.c 985B
  1481. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_imul_gv_ev_ib.c 830B
  1482. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_imul_rv_rmv_iv.c 689B
  1483. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_al_dx.c 679B
  1484. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_al_ref_ib.c 657B
  1485. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_eax_dx.c 690B
  1486. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_eax_ref_ib.c 661B
  1487. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_inc_reg.c 977B
  1488. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_incdec_rmb.c 734B
  1489. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_indir_rmv.c 1.68KB
  1490. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_insb.c 747B
  1491. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_insw.c 888B
  1492. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int1.c 335B
  1493. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int_3.c 342B
  1494. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int_ib.c 645B
  1495. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_into.c 339B
  1496. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_iret.c 364B
  1497. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ja.c 615B
  1498. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jae.c 625B
  1499. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jb.c 613B
  1500. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jbe.c 619B
  1501. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_je.c 612B
  1502. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_je_cxz.c 725B
  1503. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jg.c 615B
  1504. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jge.c 624B
  1505. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jl.c 612B
  1506. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jle.c 621B
  1507. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_ap.c 675B
  1508. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_ib.c 641B
  1509. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_iv.c 578B
  1510. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jne.c 630B
  1511. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jno.c 656B
  1512. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jnp.c 619B
  1513. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jns.c 619B
  1514. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jo.c 614B
  1515. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jp.c 612B
  1516. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_js.c 612B
  1517. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lahf.c 335B
  1518. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lds_rm_rmp.c 356B
  1519. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lea_rv_m.c 511B
  1520. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_leave.c 374B
  1521. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_les_rm_rmp.c 356B
  1522. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lock.c 405B
  1523. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lodsb.c 709B
  1524. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lodsd.c 632B
  1525. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loop.c 684B
  1526. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loope.c 705B
  1527. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loopne.c 709B
  1528. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lss_rv_rmv.c 447B
  1529. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_al_ref_iv.c 748B
  1530. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_eax_ref_iv.c 779B
  1531. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rb_rmb.c 546B
  1532. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_ref_iv_al.c 657B
  1533. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_ref_iv_eax.c 814B
  1534. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_reg_iv.c 1.30KB
  1535. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rm_segr.c 734B
  1536. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmb_ib.c 546B
  1537. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmb_rb.c 546B
  1538. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmv_iv.c 550B
  1539. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmv_rv.c 548B
  1540. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rv_rmv.c 548B
  1541. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_segr_rm.c 806B
  1542. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_subreg_ib.c 1.15KB
  1543. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_movsb.c 756B
  1544. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_movsd.c 866B
  1545. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_nop.c 346B
  1546. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_opsize.c 621B
  1547. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_al_ib.c 747B
  1548. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_eax_iv.c 866B
  1549. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rb_rmb.c 508B
  1550. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rmb_rb.c 544B
  1551. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rmv_rv.c 542B
  1552. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rv_rmv.c 539B
  1553. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_dx_al.c 683B
  1554. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_dx_eax.c 688B
  1555. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_ref_ib_al.c 661B
  1556. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_ref_ib_eax.c 697B
  1557. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_outsb.c 743B
  1558. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_outsw.c 824B
  1559. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_ds.c 559B
  1560. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_es.c 540B
  1561. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_reg.c 998B
  1562. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_rmv.c 461B
  1563. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_ss.c 535B
  1564. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_popa.c 343B
  1565. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_popf.c 383B
  1566. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_cs.c 423B
  1567. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_ds.c 400B
  1568. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_es.c 423B
  1569. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_fs.c 424B
  1570. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_gs.c 424B
  1571. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_ss.c 406B
  1572. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_cs.c 531B
  1573. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ds.c 521B
  1574. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_es.c 540B
  1575. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ib.c 638B
  1576. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_iv.c 525B
  1577. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_reg.c 1010B
  1578. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ss.c 488B
  1579. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pusha.c 345B
  1580. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pushf.c 390B
  1581. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_repnz.c 409B
  1582. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_repz.c 405B
  1583. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ret.c 364B
  1584. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ret_i2.c 574B
  1585. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_retf.c 368B
  1586. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_retf_i2.c 668B
  1587. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sahf.c 338B
  1588. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_al_ib.c 792B
  1589. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_eax_iv.c 800B
  1590. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rb_rmb.c 526B
  1591. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rmb_rb.c 526B
  1592. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rmv_rv.c 531B
  1593. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rv_rmv.c 593B
  1594. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_scasb.c 687B
  1595. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_scasd.c 770B
  1596. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_seta_rmb.c 435B
  1597. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setae_rmb.c 444B
  1598. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setb_rmb.c 432B
  1599. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setbe_rmb.c 441B
  1600. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sete_rmb.c 431B
  1601. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setg_rmb.c 435B
  1602. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setge_rmb.c 444B
  1603. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setl_rmb.c 432B
  1604. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setle_rmb.c 441B
  1605. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setne_rmb.c 438B
  1606. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setno_rmb.c 442B
  1607. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setnp_rmb.c 439B
  1608. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setns_rmb.c 439B
  1609. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_seto_rmb.c 433B
  1610. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setp_rmb.c 432B
  1611. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sets_rmb.c 432B
  1612. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmb_1.c 654B
  1613. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmb_cl.c 777B
  1614. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmv_1.c 863B
  1615. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmv_cl.c 1.02KB
  1616. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shr_rmb_ib.c 862B
  1617. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shr_rmv_ib.c 881B
  1618. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stc.c 335B
  1619. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_std.c 333B
  1620. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sti.c 335B
  1621. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stosb.c 739B
  1622. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stosd.c 856B
  1623. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_al_ib.c 739B
  1624. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_eax_iv.c 820B
  1625. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rb_rmb.c 478B
  1626. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rmb_rb.c 478B
  1627. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rmv_rv.c 478B
  1628. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rv_rmv.c 479B
  1629. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_al_rb.c 703B
  1630. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_eax_iv.c 836B
  1631. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_rmb_rb.c 548B
  1632. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_rmv_rv.c 553B
  1633. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ud2a.c 259B
  1634. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_unary_rmb.c 1.41KB
  1635. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_unary_rmv.c 1.33KB
  1636. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_eax_reg.c 1.20KB
  1637. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_rmb_rb.c 552B
  1638. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_rmv_rv.c 556B
  1639. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xlatb.c 341B
  1640. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_al_ib.c 810B
  1641. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_eax_iv.c 872B
  1642. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rb_rmb.c 544B
  1643. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rmb_rb.c 546B
  1644. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rmv_rv.c 548B
  1645. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rv_rmv.c 551B
  1646. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/init_mips.c 3.61KB
  1647. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/mips_convert.c 1.23KB
  1648. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/mips_decode.c 1.56KB
  1649. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/output_mips.c 2.69KB
  1650. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/tables_mips.c 2.27KB
  1651. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/init_sparc.c 2.86KB
  1652. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/output_sparc.c 6.09KB
  1653. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/sparc_convert.c 5.62KB
  1654. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/tables_sparc.c 15.75KB
  1655. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_add.c 986B
  1656. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addc.c 787B
  1657. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addcc.c 995B
  1658. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addccc.c 789B
  1659. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_and.c 783B
  1660. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andcc.c 909B
  1661. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andn.c 890B
  1662. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andncc.c 789B
  1663. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bicc.c 564B
  1664. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bpcc.c 851B
  1665. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bpr.c 654B
  1666. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_call.c 479B
  1667. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_casa.c 1.49KB
  1668. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_casxa.c 1.48KB
  1669. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_done.c 600B
  1670. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fbfcc.c 563B
  1671. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fbpfcc.c 650B
  1672. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpd.c 719B
  1673. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmped.c 722B
  1674. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpeq.c 722B
  1675. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpes.c 722B
  1676. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpq.c 719B
  1677. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmps.c 719B
  1678. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_flush.c 668B
  1679. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_flushw.c 422B
  1680. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovdcc.c 1022B
  1681. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovdr.c 757B
  1682. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovqcc.c 1022B
  1683. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovqr.c 757B
  1684. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovscc.c 1022B
  1685. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovsr.c 757B
  1686. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fpop1.c 885B
  1687. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_illegal.c 231B
  1688. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_illtrap.c 442B
  1689. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_impdep1.c 423B
  1690. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_impdep2.c 423B
  1691. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_jmpl.c 1.44KB
  1692. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldd.c 746B
  1693. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldda.c 821B
  1694. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lddf.c 747B
  1695. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lddfa.c 818B
  1696. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldf.c 744B
  1697. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldfa.c 822B
  1698. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldfsr.c 928B
  1699. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldqf.c 747B
  1700. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldqfa.c 818B
  1701. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsb.c 749B
  1702. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsba.c 817B
  1703. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsh.c 751B
  1704. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsha.c 819B
  1705. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldstub.c 748B
  1706. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldstuba.c 823B
  1707. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsw.c 749B
  1708. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldswa.c 817B
  1709. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldub.c 749B
  1710. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduba.c 817B
  1711. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduh.c 749B
  1712. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduha.c 817B
  1713. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduw.c 749B
  1714. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduwa.c 817B
  1715. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldx.c 746B
  1716. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldxa.c 821B
  1717. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_movcc.c 1.12KB
  1718. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_movr.c 838B
  1719. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_mulscc.c 789B
  1720. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_mulx.c 785B
  1721. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_or.c 1.10KB
  1722. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orcc.c 989B
  1723. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orn.c 782B
  1724. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orncc.c 786B
  1725. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_popc.c 833B
  1726. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_prefetch.c 749B
  1727. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_prefetcha.c 827B
  1728. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_rd.c 1.17KB
  1729. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_rdpr.c 713B
  1730. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_restore.c 791B
  1731. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_return.c 673B
  1732. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_save.c 785B
  1733. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_saved.c 574B
  1734. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdiv.c 785B
  1735. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdivcc.c 791B
  1736. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdivx.c 787B
  1737. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sethi.c 611B
  1738. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sll.c 1.46KB
  1739. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_smul.c 785B
  1740. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_smulcc.c 789B
  1741. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sra.c 1.46KB
  1742. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_srl.c 1.46KB
  1743. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stb.c 1.22KB
  1744. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stba.c 822B
  1745. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_std.c 1.22KB
  1746. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stda.c 822B
  1747. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stdf.c 748B
  1748. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stdfa.c 819B
  1749. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stf.c 745B
  1750. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stfa.c 823B
  1751. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stfsr.c 934B
  1752. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sth.c 1.22KB
  1753. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stha.c 822B
  1754. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stqf.c 748B
  1755. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stqfa.c 819B
  1756. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stw.c 1.22KB
  1757. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stwa.c 822B
  1758. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stx.c 1.22KB
  1759. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stxa.c 822B
  1760. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sub.c 1.17KB
  1761. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subc.c 785B
  1762. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subcc.c 1.11KB
  1763. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subccc.c 789B
  1764. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_swap.c 750B
  1765. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_swapa.c 818B
  1766. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_taddcc.c 789B
  1767. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_taddcctv.c 793B
  1768. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tcc.c 888B
  1769. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tsubcc.c 789B
  1770. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tsubcctv.c 793B
  1771. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udiv.c 785B
  1772. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udivcc.c 789B
  1773. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udivx.c 787B
  1774. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_umul.c 785B
  1775. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_umulcc.c 789B
  1776. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_wr.c 1.28KB
  1777. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_wrpr.c 884B
  1778. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xnor.c 1.02KB
  1779. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xnorcc.c 789B
  1780. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xor.c 888B
  1781. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xorcc.c 789B
  1782. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/tools/mydisasm.c 3.23KB
  1783. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/config.c 5.22KB
  1784. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/init.c 1.26KB
  1785. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/libbtree.c 5.72KB
  1786. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/libhash.c 10.79KB
  1787. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/Makefile 1.27KB
  1788. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/profiler.c 12.27KB
  1789. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/types.c 10.30KB
  1790. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/vectors.c 4.95KB
  1791. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-btree.h 1.29KB
  1792. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-hash.h 2.14KB
  1793. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-profiler.h 7.72KB
  1794. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect.h 10.96KB
  1795. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/dump.c 12.63KB
  1796. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/dump_main.c 9.36KB
  1797. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/Makefile 1.05KB
  1798. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/recv.c 11.36KB
  1799. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/send.c 3.99KB
  1800. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/doc/DUMP-draft 2.64KB
  1801. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/doc/TODO 738B
  1802. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/include/libdump.h 3.13KB
  1803. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/backtrace.c 3.80KB
  1804. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/breakpoints.c 7.76KB
  1805. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/continue.c 1.87KB
  1806. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/delete.c 1.29KB
  1807. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/display.c 4.31KB
  1808. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/dumpregs.c 5.96KB
  1809. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/e2dbg-misc.c 2.03KB
  1810. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/e2dbg.c 4.13KB
  1811. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/entry.c 5.37KB
  1812. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/linkmap.c 2.29KB
  1813. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/Makefile 2.69KB
  1814. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/mode.c 1.43KB
  1815. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/mutex.c 817B
  1816. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/resolv.c 19.66KB
  1817. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/signal.c 11.05KB
  1818. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/stack.c 3.09KB
  1819. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/step.c 1.31KB
  1820. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/threads.c 9.91KB
  1821. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/vmhooks.c 32.13KB
  1822. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/xmalloc.c 9.34KB
  1823. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/include/libe2dbg.h 12.83KB
  1824. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/api.c 20.45KB
  1825. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-abbrev.c 28.39KB
  1826. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-cfa.c 7.03KB
  1827. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-trans.c 16.18KB
  1828. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-utils.c 1.38KB
  1829. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2.c 7.90KB
  1830. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/edfmt-utils.c 5.14KB
  1831. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/edfmt.c 3.48KB
  1832. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/Makefile 1.59KB
  1833. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs-trans.c 9.10KB
  1834. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs-utils.c 3.83KB
  1835. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs.c 27.76KB
  1836. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-api.h 3.33KB
  1837. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-dwarf2.h 25.29KB
  1838. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-stabs.h 8.90KB
  1839. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt.h 5.18KB
  1840. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/alpha64.c 17.98KB
  1841. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/altgot.c 6.45KB
  1842. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/altplt.c 16.97KB
  1843. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bp.c 1.37KB
  1844. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bss.c 10.97KB
  1845. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bt.c 155B
  1846. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/comment.c 2.00KB
  1847. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/copy.c 3.53KB
  1848. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ctors.c 4.94KB
  1849. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/debug.c 5.67KB
  1850. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dtors.c 4.99KB
  1851. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dumpregs.c 1.36KB
  1852. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dynamic.c 6.63KB
  1853. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dynsym.c 8.78KB
  1854. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/elf.c 20.49KB
  1855. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/extplt.c 9.83KB
  1856. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/fixup.c 8.36KB
  1857. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/got.c 12.56KB
  1858. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hash.c 9.73KB
  1859. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hijack.c 5.21KB
  1860. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hooks.c 52.82KB
  1861. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ia32.c 24.39KB
  1862. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ia64.c 1.64KB
  1863. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/inject.c 29.75KB
  1864. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/interp.c 1.76KB
  1865. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/linkmap.c 3.94KB
  1866. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/Makefile 2.02KB
  1867. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/map.c 6.18KB
  1868. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/mips32.c 19.24KB
  1869. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/mips64.c 1.63KB
  1870. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/notes.c 2.66KB
  1871. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/obj.c 2.07KB
  1872. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/pax.c 6.63KB
  1873. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/pht.c 16.14KB
  1874. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/plt.c 4.65KB
  1875. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/raw.c 3.08KB
  1876. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/reginfo.c 1.67KB
  1877. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/relinject.c 19.25KB
  1878. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/reloc.c 13.74KB
  1879. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/remap.c 11.23KB
  1880. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/rpht.c 2.15KB
  1881. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/runtime.c 4.70KB
  1882. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sanitize.c 3.56KB
  1883. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/save.c 10.59KB
  1884. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/search.c 3.66KB
  1885. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/section.c 29.98KB
  1886. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sht.c 30.84KB
  1887. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sht_rebuild.c 14.20KB
  1888. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sort.c 2.46KB
  1889. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sparc32.c 9.71KB
  1890. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sparc64.c 4.17KB
  1891. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/stab.c 2.74KB
  1892. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/state.c 1.45KB
  1893. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/strip.c 1.05KB
  1894. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/strtab.c 5.33KB
  1895. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sym_common.c 10.97KB
  1896. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/symbol.c 14.93KB
  1897. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/traces.c 23.72KB
  1898. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/version.c 29.23KB
  1899. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh.h 64.28KB
  1900. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-alpha.h 4.09KB
  1901. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-bsd.h 18.21KB
  1902. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-compat.h 4.93KB
  1903. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-cray.h 295B
  1904. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-hppa.h 13.03KB
  1905. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ia32.h 3.80KB
  1906. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ia64.h 8.74KB
  1907. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-internal.h 415B
  1908. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-irix.h 4.07KB
  1909. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-mips.h 9.45KB
  1910. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ppc.h 340B
  1911. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-sparc.h 3.79KB
  1912. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-sunos.h 8.19KB
  1913. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/Makefile 1.98KB
  1914. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/bin/elfThor.c 1.94KB
  1915. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-blocks.h 2.03KB
  1916. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-container.h 544B
  1917. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-fprint.h 902B
  1918. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-int.h 601B
  1919. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir.h 4.92KB
  1920. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/blocks.c 11.45KB
  1921. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/container.c 181B
  1922. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/control.c 6.02KB
  1923. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/core.c 4.41KB
  1924. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/display.c 3.62KB
  1925. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/fingerprint.c 3.69KB
  1926. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/function.c 13.60KB
  1927. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/history.c 1.20KB
  1928. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/init.c 2.88KB
  1929. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/symtab.c 2.12KB
  1930. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/types.c 11.57KB
  1931. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/desDiff.pl 1.23KB
  1932. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/mjollnirUnitTest.c 1.18KB
  1933. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/mkDb.sh 300B
  1934. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/Makefile 2.02KB
  1935. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/atomic.c 6.69KB
  1936. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/commands.c 1.89KB
  1937. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/doswitch.c 746B
  1938. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/edfmt.c 6.85KB
  1939. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/filter.c 1.73KB
  1940. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/implicit.c 3.11KB
  1941. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/job.c 2.94KB
  1942. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/Makefile 1.64KB
  1943. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/misc.c 7.46KB
  1944. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/modlist.c 931B
  1945. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/screen.c 1.73KB
  1946. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/stringtable.c 1.35KB
  1947. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/atomic.c 11.55KB
  1948. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/cat.c 1.10KB
  1949. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/color.c 2.86KB
  1950. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/configure.c 1.75KB
  1951. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/debug.c 3.46KB
  1952. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/exec.c 911B
  1953. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/fcthijack.c 4.45KB
  1954. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/fileops.c 6.71KB
  1955. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/flow.c 2.70KB
  1956. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/flowjack.c 3.39KB
  1957. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/foreach.c 3.44KB
  1958. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/graph.c 6.18KB
  1959. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/hammer.c 1.82KB
  1960. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/hashes.c 4.82KB
  1961. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/help.c 3.87KB
  1962. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/info.c 2.91KB
  1963. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/inform.c 6.72KB
  1964. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/insert.c 5.01KB
  1965. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/inspect.c 2.57KB
  1966. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/jmp.c 3.19KB
  1967. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/job.c 4.02KB
  1968. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/list.c 3.41KB
  1969. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/load.c 6.09KB
  1970. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/log.c 1.78KB
  1971. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/Makefile 1.89KB
  1972. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/modules.c 5.25KB
  1973. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/net.c 8.19KB
  1974. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/prefixes.c 2.38KB
  1975. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/print.c 1.98KB
  1976. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/profile.c 3.06KB
  1977. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/quit.c 2.26KB
  1978. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/reladd.c 2.24KB
  1979. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/remove.c 1.73KB
  1980. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/save.c 698B
  1981. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/script.c 4.67KB
  1982. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/source.c 5.55KB
  1983. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/switch.c 1.32KB
  1984. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/trace.c 16.66KB
  1985. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/types.c 7.48KB
  1986. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/unload.c 1.93KB
  1987. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/utils.c 2.35KB
  1988. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/vectors.c 8.95KB
  1989. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/vlist.c 2.74KB
  1990. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/api.c 1.12KB
  1991. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/comment.c 948B
  1992. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/core.c 3.33KB
  1993. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/ctors.c 1.63KB
  1994. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/data.c 36.81KB
  1995. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/deps.c 12.75KB
  1996. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/disasm.c 22.48KB
  1997. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/dtors.c 1.62KB
  1998. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/dyn.c 10.02KB
  1999. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/findrel.c 5.99KB
  2000. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/flush.c 2.19KB
  2001. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/got.c 2.15KB
  2002. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/hash.c 4.50KB
  2003. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/hdr.c 6.61KB
  2004. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/interp.c 587B
  2005. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/Makefile 1.65KB
  2006. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/notes.c 1.22KB
  2007. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/pht.c 6.90KB
  2008. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/rel.c 5.51KB
  2009. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/sht.c 5.14KB
  2010. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/sym.c 5.89KB
  2011. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/version.c 14.50KB
  2012. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/librevm-color.h 2.40KB
  2013. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm-help.h 12.61KB
  2014. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm-io.h 7.80KB
  2015. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm.h 34.17KB
  2016. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/color.c 8.05KB
  2017. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/curjob.c 802B
  2018. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/input.c 2.76KB
  2019. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/io.c 3.08KB
  2020. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/log.c 5.93KB
  2021. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/Makefile 1.45KB
  2022. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/network.c 26.43KB
  2023. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/output.c 3.33KB
  2024. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/prompt.c 2.17KB
  2025. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/select.c 7.22KB
  2026. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/access.c 9.11KB
  2027. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/convert.c 12.51KB
  2028. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/grammar.c 17.34KB
  2029. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/lookup.c 8.50KB
  2030. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/lts.c 12.51KB
  2031. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/Makefile 1.54KB
  2032. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/objects.c 9.22KB
  2033. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/options.c 6.30KB
  2034. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/parser.c 4.77KB
  2035. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/scanner.c 4.24KB
  2036. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/variables.c 4.54KB
  2037. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/edfmt.c 6.85KB
  2038. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/init.c 7.09KB
  2039. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/loop.c 6.85KB
  2040. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/Makefile 1.56KB
  2041. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/misc-revm.c 9.07KB
  2042. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/tables.c 45.88KB
  2043. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/color.c 8.05KB
  2044. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/Makefile 2.31KB
  2045. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/readln.c 11.12KB
  2046. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/include/libui.h 1.38KB
  2047. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/Makefile 865B
  2048. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/modremap.c 2.88KB
  2049. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/modtest.c 902B
  2050. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/Makefile 1.70KB
  2051. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/README 2.63KB
  2052. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/ctors_hijack.c 1.28KB
  2053. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/hijacked.c 385B
  2054. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/Makefile 663B
  2055. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/dtors_hijack.c 1.12KB
  2056. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/hijacked.c 296B
  2057. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/Makefile 713B
  2058. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/e2dbg 792B
  2059. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/host.c 855B
  2060. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/Makefile 751B
  2061. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/libtest.c 776B
  2062. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/Makefile 328B
  2063. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/test-threads.c 1.90KB
  2064. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/test2.c 201B
  2065. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/Makefile 946B
  2066. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/host.c 644B
  2067. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/Makefile 620B
  2068. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/rel.c 1.16KB
  2069. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/relinject.esh 226B
  2070. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/gdb.script 292B
  2071. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host1.c 507B
  2072. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host2.c 517B
  2073. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host3.c 626B
  2074. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_e2dbg/e2dbginject.esh 225B
  2075. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/debug.esh 171B
  2076. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/etrel_inject.c 1.25KB
  2077. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/gdb.script 132B
  2078. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/host.c 644B
  2079. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/Makefile 1000B
  2080. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/rel.c 1.15KB
  2081. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/relinject.esh 138B
  2082. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/.elfsh_history 10B
  2083. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/etrelmem.esh 103B
  2084. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/host.c 901B
  2085. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/Makefile 879B
  2086. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/myputs.c 167B
  2087. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/script.sh 1.04KB
  2088. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/.elfsh_history 48B
  2089. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/debug.esh 171B
  2090. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/etrel_inject.c 1.25KB
  2091. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/gdb.script 132B
  2092. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/host.c 664B
  2093. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/Makefile 781B
  2094. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/rel.c 994B
  2095. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/relinject.esh 163B
  2096. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/host.c 644B
  2097. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/Makefile 493B
  2098. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/relinject.esh 348B
  2099. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/simple.c 1.71KB
  2100. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/host.c 375B
  2101. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/Makefile 1.03KB
  2102. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/rel2.c 1.86KB
  2103. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/relinject.esh 234B
  2104. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/infected.c 287B
  2105. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/patch.esh 332B
  2106. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/recursivite.c 365B
  2107. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/target 10.58KB
  2108. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/target.c 459B
  2109. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/got_hijack.c 1011B
  2110. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/hijacked.c 176B
  2111. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/Makefile 658B
  2112. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/hash_read.c 795B
  2113. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/main.c 130B
  2114. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/Makefile 654B
  2115. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/mjollnir/simple-test.esh 98B
  2116. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/main.c 430B
  2117. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/Makefile 660B
  2118. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/section_inject.c 3.63KB
  2119. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/main.c 88B
  2120. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/Makefile 741B
  2121. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/section_inject.c 3.95KB
  2122. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/main.c 524B
  2123. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/Makefile 706B
  2124. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/section_inject.c 2.60KB
  2125. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/main.c 408B
  2126. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/Makefile 660B
  2127. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/section_inject.c 1.40KB
  2128. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/Makefile 623B
  2129. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/README 93B
  2130. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/sht_rebuild.c 989B
  2131. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/main.c 408B
  2132. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/Makefile 682B
  2133. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/sht_removing.c 1.02KB
  2134. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symbolic_tracing/Makefile 465B
  2135. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/execve.s 591B
  2136. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/main.c 126B
  2137. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/Makefile 731B
  2138. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/symtab_extend.c 1.41KB
  2139. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/doublevar.esh 205B
  2140. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/endian.esh 134B
  2141. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/flush.esh 185B
  2142. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/foreach-ending.esh 399B
  2143. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/foreach-tests.esh 842B
  2144. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/graph-tests.esh 94B
  2145. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/insert_tests.esh 171B
  2146. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/loop.esh 684B
  2147. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/myparams.esh 322B
  2148. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/params.esh 314B
  2149. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/params2.esh 118B
  2150. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/regression-tests.esh 4.52KB
  2151. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/remap_script.esh 123B
  2152. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/script-tables.esh 620B
  2153. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/script-types.esh 1.49KB
  2154. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/strings_tests.esh 948B
  2155. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/test-multidim-arrays.c 349B
  2156. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/trace.esh 328B
  2157. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Whitepaper/bh-eu-07-vanegue-WP.pdf 325.24KB
  2158. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vipin-Nitin Kumar/Presentation/bh-eu-07-kumar.pdf 165.04KB
  2159. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vipin-Nitin Kumar/Whitepaper/bh-eu-07-Kumar-WP.pdf 608.22KB
  2160. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Presentation/bh-eu-07-whitehouse.pdf 1.31MB
  2161. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-1.pdf 525.19KB
  2162. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-2.pdf 976.29KB
  2163. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/ChangeLog 81B
  2164. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/LICENSE 15.11KB
  2165. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/Makefile 1.16KB
  2166. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmcheck.py 4.97KB
  2167. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmdata.py 4.61KB
  2168. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmproxy.py 1.04KB
  2169. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmutil.py 3.58KB
  2170. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/proxmon.py 16.25KB
  2171. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/README 1.40KB
  2172. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/setup.nsi 9.23KB
  2173. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/setup.py 2.04KB
  2174. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/transaction.py 8.14KB
  2175. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/urltesting.py 3.82KB
  2176. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/doc/Makefile 759B
  2177. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/doc/proxmon.pdf 248.14KB
  2178. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_directories.cfg 61B
  2179. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_directories.py 1.10KB
  2180. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_files.cfg 311B
  2181. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_files.py 1.16KB
  2182. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/comment_warn.cfg 221B
  2183. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/comment_warn.py 737B
  2184. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/cookie_sent_on_qs.py 776B
  2185. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/cookie_summary.py 3.01KB
  2186. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/dir_listing.py 961B
  2187. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/http_auth.py 486B
  2188. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/id_framework_passive.cfg 514B
  2189. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/id_framework_passive.py 1.79KB
  2190. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/js_warn.cfg 423B
  2191. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/js_warn.py 1.17KB
  2192. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/nop.py 63B
  2193. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/offsite_redirect.py 623B
  2194. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/query_summary.py 1.81KB
  2195. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/secure_cookies_sent_clear.py 527B
  2196. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/ssl_config.py 6.27KB
  2197. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/ssl_val_sent_clear.py 545B
  2198. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/value_sent_thirdparty.py 613B
  2199. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/writable_dir.py 1005B
  2200. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/proxies/webscarab.py 6.05KB
  2201. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/win32 ver/proxmon-1.0.14.exe 3.28MB
  2202. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Whitepaper/bh-eu-07-wilkins-WP.pdf 251.07KB
  2203. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Zanero/Presentation/bh-eu-07-zanero.pdf 373.22KB
  2204. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Zanero/Whitepaper/bh-eu-07-zanero-WP.pdf 280.77KB
  2205. Black Hat Europe/Black Hat Europe 2007/Presentations/Fucs, Paes de Barros, Pereira/Presentation/bh-eu-07-barros.pdf 525.78KB
  2206. Black Hat Europe/Black Hat Europe 2007/Presentations/Fucs, Paes de Barros, Pereira/Whitepaper/bh-eu-07-barros-WP.pdf 259.29KB
  2207. Black Hat Europe/Black Hat Europe 2007/Presentations/Kortchinsky/Presentation/bh-eu-07-kortchinsky.pdf 274.18KB
  2208. Black Hat Europe/Black Hat Europe 2007/Presentations/Kortchinsky/Whitepaper/bh-eu-07-kortchinsky-WP.pdf 509.55KB
  2209. Black Hat Europe/Black Hat Europe 2007/Presentations/Kureha/Presentation/bh-eu-07-chess-kureha.ppt 1011.50KB
  2210. Black Hat Europe/Black Hat Europe 2007/Presentations/Kureha/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  2211. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Presentation/bh-eu-07-langlois.pdf 723.99KB
  2212. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Presentation/bh-eu-07-langlois.ppt 1.87MB
  2213. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Whitepaper/bh-eu-07-langlois-WP.pdf 184.30KB
  2214. Black Hat Europe/Black Hat Europe 2007/Presentations/Laurie/Presentation/bh-eu-07-laurie.pdf 1.89MB
  2215. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Presentation/bh-eu-07-luiz_ramos.pdf 364.22KB
  2216. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Whitepaper/bh-eu-07-luiz_ramos-References.txt 783B
  2217. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Whitepaper/bh-eu-07-luiz_ramos-WP.pdf 162.34KB
  2218. Black Hat Europe/Black Hat Europe 2007/Presentations/Maynor-Graham/Presentation/bh-eu-07-maynor-graham.pdf 810.60KB
  2219. Black Hat Europe/Black Hat Europe 2007/Presentations/Maynor-Graham/Whitepaper/bh-eu-07-maynor-graham-WP.pdf 84.44KB
  2220. Black Hat Europe/Black Hat Europe 2007/Presentations/Mora/Presentation/bh-eu-07-mora.pdf 303.31KB
  2221. Black Hat Europe/Black Hat Europe 2007/Presentations/Mora/Whitepaper/bh-eu-07-mora-WP.pdf 133.26KB
  2222. Black Hat Europe/Black Hat Europe 2007/Presentations/Nunez Di Croce/sapyto-0.9.rar 85.95KB
  2223. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Sotirov-source code.rar 3.67KB
  2224. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Presentation/bh-eu-07-sotirov.pdf 202.68KB
  2225. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf 163.86KB
  2226. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/elfsh.rar 1.04MB
  2227. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Presentation/bh-eu-07-vanegue.pdf 343.18KB
  2228. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Presentation/bh-eu-07-vanegue.ppt 1.17MB
  2229. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Whitepaper/bh-eu-07-vanegue-WP.pdf 321.48KB
  2230. Black Hat Europe/Black Hat Europe 2007/Presentations/Vipin-Nitin Kumar/Presentation/bh-eu-07-kumar.pdf 165.04KB
  2231. Black Hat Europe/Black Hat Europe 2007/Presentations/Vipin-Nitin Kumar/Whitepaper/bh-eu-07-Kumar-WP.pdf 608.22KB
  2232. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Presentation/bh-eu-07-whitehouse.pdf 1.31MB
  2233. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-1.pdf 525.19KB
  2234. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-2.pdf 976.29KB
  2235. Black Hat Europe/Black Hat Europe 2007/Presentations/Wilkins/wilkins- Source Code.rar 3.65MB
  2236. Black Hat Europe/Black Hat Europe 2007/Presentations/Wilkins/Whitepaper/bh-eu-07-wilkins-WP.pdf 251.07KB
  2237. Black Hat Europe/Black Hat Europe 2007/Presentations/Zanero/Presentation/bh-eu-07-zanero.pdf 373.22KB
  2238. Black Hat Europe/Black Hat Europe 2007/Presentations/Zanero/Whitepaper/bh-eu-07-zanero-WP.pdf 280.77KB
  2239. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 1 8.mp4 6.90MB
  2240. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 1 8.srt 15.27KB
  2241. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 2 8.mp4 6.98MB
  2242. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 2 8.srt 14.85KB
  2243. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 3 8.mp4 7.70MB
  2244. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 4 8.mp4 6.68MB
  2245. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 4 8.srt 15.43KB
  2246. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 5 8.mp4 7.17MB
  2247. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 6 8.mp4 7.69MB
  2248. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 6 8.srt 13.25KB
  2249. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 7 8.mp4 6.77MB
  2250. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 7 8.srt 15.27KB
  2251. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 8 8.mp4 6.69MB
  2252. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 1 7.mp4 5.66MB
  2253. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 1 7.srt 14.21KB
  2254. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 2 7.mp4 5.84MB
  2255. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 2 7.srt 15.07KB
  2256. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 3 7.mp4 5.77MB
  2257. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 3 7.srt 15.85KB
  2258. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 4 7.mp4 5.88MB
  2259. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 4 7.srt 16.03KB
  2260. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 5 7.mp4 5.87MB
  2261. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 5 7.srt 15.58KB
  2262. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 6 7.mp4 6.01MB
  2263. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 6 7.srt 14.06KB
  2264. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 7 7.mp4 1.26MB
  2265. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 7 7.srt 2.50KB
  2266. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 1 7.mp4 6.76MB
  2267. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 1 7.srt 14.56KB
  2268. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 2 7.mp4 6.78MB
  2269. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 2 7.srt 13.57KB
  2270. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 3 7.mp4 6.55MB
  2271. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 3 7.srt 13.92KB
  2272. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 4 7.mp4 5.26MB
  2273. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 4 7.srt 13.12KB
  2274. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 5 7.mp4 8.01MB
  2275. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 5 7.srt 12.64KB
  2276. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 6 7.mp4 7.14MB
  2277. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 6 7.srt 12.81KB
  2278. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 7 7.mp4 547.60KB
  2279. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 7 7.srt 821B
  2280. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 1 7.mp4 5.93MB
  2281. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 1 7.srt 16.53KB
  2282. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 2 7.mp4 6.01MB
  2283. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 2 7.srt 15.67KB
  2284. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 3 7.mp4 5.95MB
  2285. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 3 7.srt 15.60KB
  2286. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 4 7.mp4 6.29MB
  2287. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 4 7.srt 15.99KB
  2288. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 5 7.mp4 6.72MB
  2289. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 5 7.srt 14.81KB
  2290. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 6 7.mp4 6.09MB
  2291. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 6 7.srt 12.68KB
  2292. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 7 7.mp4 709.91KB
  2293. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 7 7.srt 1.46KB
  2294. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 1 8.mp4 6.35MB
  2295. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 1 8.srt 14.52KB
  2296. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 2 8.mp4 6.42MB
  2297. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 2 8.srt 14.48KB
  2298. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 3 8.mp4 6.10MB
  2299. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 3 8.srt 15.02KB
  2300. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 4 8.mp4 6.97MB
  2301. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 4 8.srt 13.05KB
  2302. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 5 8.mp4 7.41MB
  2303. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 5 8.srt 13.03KB
  2304. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 6 8.mp4 7.33MB
  2305. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 6 8.srt 12.30KB
  2306. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 7 8.mp4 6.46MB
  2307. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 7 8.srt 12.94KB
  2308. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 8 8.mp4 724.83KB
  2309. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 8 8.srt 1.13KB
  2310. Black Hat Europe/Black Hat Europe 2011/Presentations/Andreas_Wiegenstein/BlackHat_EU_2011_Wiegenstein_The_ABAP_Underverse-Slides.pdf 770.45KB
  2311. Black Hat Europe/Black Hat Europe 2011/Presentations/Andreas_Wiegenstein/BlackHat_EU_2011_Wiegenstein_The_ABAP_Underverse-WP.pdf 558.52KB
  2312. Black Hat Europe/Black Hat Europe 2011/Presentations/Andres_Riancho/BlackHat_EU_2011_Riancho_Web_App-Slides.pdf 1.29MB
  2313. Black Hat Europe/Black Hat Europe 2011/Presentations/Andres_Riancho/BlackHat_EU_2011_Riancho_Web_App-WP.pdf 638.10KB
  2314. Black Hat Europe/Black Hat Europe 2011/Presentations/Claudio_Criscione/BlackHat_EU_2011_Criscione_VirtualizationFailures-Slides.pdf 4.53MB
  2315. Black Hat Europe/Black Hat Europe 2011/Presentations/Claudio_Criscione/BlackHat_EU_2011_Criscione_VirtualizationFailures-WP.pdf 295.49KB
  2316. Black Hat Europe/Black Hat Europe 2011/Presentations/Damir_Rajnovic/BlackHat_EU_2011_Rajnovic_Monoculture-WP.pdf 255.40KB
  2317. Black Hat Europe/Black Hat Europe 2011/Presentations/George_Hedfors/BlackHat_EU_2011_Hedfors_Owning_the_datacenter-Slides.pdf 10.21MB
  2318. Black Hat Europe/Black Hat Europe 2011/Presentations/George_Hedfors/BlackHat_EU_2011_Hedfors_Owning_the_datacenter-WP.pdf 99.25KB
  2319. Black Hat Europe/Black Hat Europe 2011/Presentations/Jason_Geffner/BlackHat_EU_2011_Geffner_Exporting_RSA_Keys-Slides.pdf 1.51MB
  2320. Black Hat Europe/Black Hat Europe 2011/Presentations/Jason_Geffner/BlackHat_EU_2011_Geffner_Exporting_RSA_Keys-WP.pdf 820.75KB
  2321. Black Hat Europe/Black Hat Europe 2011/Presentations/Justin_Searle/BlackHat_EU_2011_Searle_Infrastructure_attack-Slides.pdf 3.94MB
  2322. Black Hat Europe/Black Hat Europe 2011/Presentations/Justin_Searle/BlackHat_EU_2011_Searle_Infrastructure_attack-WP.pdf 14.49MB
  2323. Black Hat Europe/Black Hat Europe 2011/Presentations/Marco_Balduzzi/BlackHat_EU_2011_Balduzzi_HTTP_Parameter-Slides.pdf 3.35MB
  2324. Black Hat Europe/Black Hat Europe 2011/Presentations/Marco_Balduzzi/BlackHat_EU_2011_Balduzzi_HTTP_Parameter-WP.pdf 495.78KB
  2325. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/BlackHat_EU_2011_Neely_EAPeak-Slides.pdf 2.38MB
  2326. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/BlackHat_EU_2011_Neely_EAPeak-WP.pdf 765.75KB
  2327. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/eapeak 4.84KB
  2328. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/INSTALL 123B
  2329. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/README 1.01KB
  2330. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/setup.py 1.53KB
  2331. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/data/man/eapeak.1 2.25KB
  2332. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/data/man/eapeak.1.gz 1.16KB
  2333. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/clients.py 2.35KB
  2334. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/misc.py 7.04KB
  2335. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/networks.py 2.54KB
  2336. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/BlackHat_EU_2011_Chiriac_Rootkit_detection-Slides.pdf 1.36MB
  2337. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/BlackHat_EU_2011_Chiriac_Rootkit_detection-WP.pdf 195.10KB
  2338. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/KLUP.sys 18.00KB
  2339. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/read.me 159B
  2340. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/test4.exe 52.00KB
  2341. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/w2k_lib.dll 48.00KB
  2342. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/w2k_load.exe 20.00KB
  2343. Black Hat Europe/Black Hat Europe 2011/Presentations/Nitesh_Dhanjani/BlackHat_EU_2011_Dhanjani_Attacks_Against_Apples_iOS-WP.pdf 2.05MB
  2344. Black Hat Europe/Black Hat Europe 2011/Presentations/Patroklos_Argyroudis/BlackHat_EU_2011_ArgyroudisGlynos_Kernel_exploitation-Slides.pdf 3.74MB
  2345. Black Hat Europe/Black Hat Europe 2011/Presentations/Patroklos_Argyroudis/BlackHat_EU_2011_ArgyroudisGlynos_Kernel_exploitation-WP.pdf 313.67KB
  2346. Black Hat Europe/Black Hat Europe 2011/Presentations/Rafal_Los/BlackHat_EU_2011_Los_Defying_Logic-Slides.pdf 1.29MB
  2347. Black Hat Europe/Black Hat Europe 2011/Presentations/Rafal_Los/BlackHat_EU_2011_Los_Defying_Logic-WP.pdf 464.94KB
  2348. Black Hat Europe/Black Hat Europe 2011/Presentations/Raul_Siles/BlackHat_EU_2011_Siles_SAP_Session-Slides.pdf 5.90MB
  2349. Black Hat Europe/Black Hat Europe 2011/Presentations/Raul_Siles/BlackHat_EU_2011_Siles_SAP_Session-WP.pdf 4.81MB
  2350. Black Hat Europe/Black Hat Europe 2011/Presentations/Sebastian_Muniz/BlackHat_EU_2011_MunizOrtega_Cisco_iOS-Slides 721.67KB
  2351. Black Hat Europe/Black Hat Europe 2011/Presentations/Sebastian_Muniz/BlackHat_EU_2011_MunizOrtega_Cisco_iOS-WP.pdf 207.16KB
  2352. Black Hat Europe/Black Hat Europe 2011/Presentations/Thomas_Roth/BlackHat_EU_2011_Roth_Breaking_encryptions-Slides.pdf 2.00MB
  2353. Black Hat Europe/Black Hat Europe 2011/Presentations/Thomas_Roth/BlackHat_EU_2011_Roth_Breaking_encryptions-WP.pdf 134.20KB
  2354. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Keetch/BlackHat_EU_2011_Keetch-Sandboxes-WP.pdf 156.39KB
  2355. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Keetch/BlackHat_EU_2011_Keetch_Sandboxes-Slides.pdf 476.02KB
  2356. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Parker/BlackHat_EU_2011_Parker_Finger_Pointing_4_FunProfitWar-WP.pdf 35.62KB
  2357. Black Hat Europe/Black Hat Europe 2011/Presentations/Wim_Remes/BlackHat_EU_2011_Remes_Blind_Squinter_rules-Slides.pdf 14.04MB
  2358. Black Hat Europe/Black Hat Europe 2011/Presentations/Wim_Remes/BlackHat_EU_2011_Remes_Blind_Squinter_rules-WP.pdf 133.87KB
  2359. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/BlackHat_EU_2011_GushinBehar_Building_Floodgates-Slides.pdf 7.03MB
  2360. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/COPYING.txt 34.32KB
  2361. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/nginx.conf-example 2.56KB
  2362. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/README.txt 3.42KB
  2363. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/Roboo.pm 21.89KB
  2364. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/INSTRUCTIONS.txt 213B
  2365. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/SWFCookie.as3proj 2.62KB
  2366. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.flr 699B
  2367. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.fws.swf 1.49KB
  2368. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.swf 956B
  2369. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/obj/SWFCookieConfig.old 1.08KB
  2370. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/obj/SWFCookieConfig.xml 1.08KB
  2371. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/src/GET.as 1.06KB
  2372. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/src/POST.as 1.14KB
  2373. Black Hat Europe/Black Hat Europe 2011/Video/BlackHat EU 2011 - Keynote - Bruce Schneier.mp4 87.67MB
  2374. Black Hat Europe/Black Hat Europe 2011/Video/BlackHat EU 2011 - Keynote - Bruce Schneier.srt 98.45KB
  2375. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Andrey Labunets on Windbgshark.mp4 2.27MB
  2376. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Didier Stevens on PDF Tools.mp4 4.04MB
  2377. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Frank Breedijk on Seccubus.mp4 8.12MB
  2378. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with James Forshaw on CANAPE.mp4 2.53MB
  2379. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Jose Esparza on Peepdf.mp4 3.33MB
  2380. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Serkan Ozkan on CVEdetails.mp4 3.34MB
  2381. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Sumit Siddarth on Hacking XPath 2.mp4 3.54MB
  2382. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Tom Forbes on XCAT Xpath Injection.mp4 2.79MB
  2383. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Xavier Mertens (xme) on Pastemon.mp4 6.00MB
  2384. Black Hat Europe/Black Hat Europe 2012/Video/36 Views of Cyberspace.mp4 28.65MB
  2385. Black Hat Europe/Black Hat Europe 2012/Video/A Sandbox Odyssey.mp4 32.59MB
  2386. Black Hat Europe/Black Hat Europe 2012/Video/All Your Calls Are Still Belong to Us - How We Compromised the Cisco VoIP Cr.mp4 32.88MB
  2387. Black Hat Europe/Black Hat Europe 2012/Video/An Assortment of Database Goodies.mp4 9.57MB
  2388. Black Hat Europe/Black Hat Europe 2012/Video/An Attacker s Day into Virology - Human vs Computer.mp4 35.16MB
  2389. Black Hat Europe/Black Hat Europe 2012/Video/Apple vs. Google Client Platforms.mp4 42.06MB
  2390. Black Hat Europe/Black Hat Europe 2012/Video/Attacking IPv6 Implementation Using Fragmentation.mp4 37.92MB
  2391. Black Hat Europe/Black Hat Europe 2012/Video/Beyond Scanning - Automating Web Application Security Tests.mp4 34.17MB
  2392. Black Hat Europe/Black Hat Europe 2012/Video/Breeding Sandworms - How To Fuzz Your Way Out of Adobe Reader s Sandbox.mp4 28.01MB
  2393. Black Hat Europe/Black Hat Europe 2012/Video/CANAPE - Bytes Your Bits.mp4 44.59MB
  2394. Black Hat Europe/Black Hat Europe 2012/Video/Cyber-Attacks & SAP systems - Is Our Business-Critical Infrastructure Expose.mp4 37.36MB
  2395. Black Hat Europe/Black Hat Europe 2012/Video/Data Mining a Mountain of Zero Day Vulnerabilities.mp4 37.70MB
  2396. Black Hat Europe/Black Hat Europe 2012/Video/Defending Privacy at the U.S. Border - A Guide for Travelers Carrying Digita.mp4 33.79MB
  2397. Black Hat Europe/Black Hat Europe 2012/Video/Dissecting Smart Meters.mp4 37.59MB
  2398. Black Hat Europe/Black Hat Europe 2012/Video/Entrapment - Tricking Malware with Transparent, Scalable Malware Analysis.mp4 17.38MB
  2399. Black Hat Europe/Black Hat Europe 2012/Video/Finding Needles in Haystacks (The Size of Countries).mp4 54.41MB
  2400. Black Hat Europe/Black Hat Europe 2012/Video/FYI - You ve Got LFI.mp4 28.25MB
  2401. Black Hat Europe/Black Hat Europe 2012/Video/GDI Font Fuzzing in Windows Kernel For Fun.mp4 35.19MB
  2402. Black Hat Europe/Black Hat Europe 2012/Video/GDI Font Fuzzing in Windows Kernel For Fun.srt 50.95KB
  2403. Black Hat Europe/Black Hat Europe 2012/Video/Hacking XPATH 2.0.mp4 35.32MB
  2404. Black Hat Europe/Black Hat Europe 2012/Video/HDMI - Hacking Displays Made Interesting.mp4 37.81MB
  2405. Black Hat Europe/Black Hat Europe 2012/Video/HTML5 Top 10 Threats - Stealth Attacks and Silent Exploits.mp4 41.92MB
  2406. Black Hat Europe/Black Hat Europe 2012/Video/Issues with Embedded Device Disclosures - Helping the Vendors and Recognizin.mp4 28.34MB
  2407. Black Hat Europe/Black Hat Europe 2012/Video/IVR Security- Internal Network Attack via Phone Lines.mp4 36.21MB
  2408. Black Hat Europe/Black Hat Europe 2012/Video/KEYNOTE.mp4 45.74MB
  2409. Black Hat Europe/Black Hat Europe 2012/Video/Lotus Domino - Penetration Through the Controller.mp4 36.75MB
  2410. Black Hat Europe/Black Hat Europe 2012/Video/Malicious PDF Analysis.mp4 90.23MB
  2411. Black Hat Europe/Black Hat Europe 2012/Video/Offensive Threat Modeling for Attackers - Turning Threat Modeling on its Hea.mp4 34.85MB
  2412. Black Hat Europe/Black Hat Europe 2012/Video/One-byte Modification for Breaking Memory Forensic Analysis.mp4 36.07MB
  2413. Black Hat Europe/Black Hat Europe 2012/Video/One-byte Modification for Breaking Memory Forensic Analysis.srt 50.40KB
  2414. Black Hat Europe/Black Hat Europe 2012/Video/Preventing Oh Shit Moments for 20 Euros or Less.mp4 38.88MB
  2415. Black Hat Europe/Black Hat Europe 2012/Video/Secure in 2010 Broken in 2011.mp4 28.07MB
  2416. Black Hat Europe/Black Hat Europe 2012/Video/Secure Password Managers and Military-Grade Encryption on Smartphones Oh Re.mp4 35.94MB
  2417. Black Hat Europe/Black Hat Europe 2012/Video/Smartphone s Apps Are Not That Smart - Insecure Development Practices.mp4 43.58MB
  2418. Black Hat Europe/Black Hat Europe 2012/Video/SSL TLS Interception Proxies and Transitive Trust.mp4 35.60MB
  2419. Black Hat Europe/Black Hat Europe 2012/Video/The Heavy Metal That Poisoned the Droid.mp4 37.97MB
  2420. Black Hat Europe/Black Hat Europe 2012/Video/The IETF & The Future of Security Protocols - All The Signal, None of the No.mp4 42.23MB
  2421. Black Hat Europe/Black Hat Europe 2012/Video/The Kelihos Botnet.mp4 36.32MB
  2422. Black Hat Europe/Black Hat Europe 2012/Video/The Mobile Exploit Intelligence Project.mp4 47.56MB
  2423. Black Hat Europe/Black Hat Europe 2012/Video/The Pwnage Saga Continues.mp4 46.59MB
  2424. Black Hat Europe/Black Hat Europe 2012/Video/They Ought to Know Better - Exploiting Security Gateways via Their Web Inter.mp4 29.85MB
  2425. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Mobile Network Forensics.mp4 84.19MB
  2426. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - SamuraiWTF.mp4 153.71MB
  2427. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Teensy Programming for Everyone.mp4 102.90MB
  2428. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Understanding Botnets By Building One.mp4 73.69MB
  2429. Black Hat Europe/Black Hat Europe 2013/Video/A Perfect CRIME Only TIME Will Tell.mp4 40.42MB
  2430. Black Hat Europe/Black Hat Europe 2013/Video/Advanced Heap Manipulation in Windows 8.mp4 48.93MB
  2431. Black Hat Europe/Black Hat Europe 2013/Video/Building a Defensive Framework for Medical Device Security.mp4 45.64MB
  2432. Black Hat Europe/Black Hat Europe 2013/Video/DropSmack - How Cloud Synchronization Services Render Your Corporate Firewall.mp4 53.59MB
  2433. Black Hat Europe/Black Hat Europe 2013/Video/Dude, Where's My Laptop.mp4 52.85MB
  2434. Black Hat Europe/Black Hat Europe 2013/Video/Floating Car Data from Smartphones.mp4 46.59MB
  2435. Black Hat Europe/Black Hat Europe 2013/Video/Hacking Appliances - Ironic exploitation of security products.mp4 59.46MB
  2436. Black Hat Europe/Black Hat Europe 2013/Video/Hacking Video Conferencing Systems.mp4 44.66MB
  2437. Black Hat Europe/Black Hat Europe 2013/Video/Hardening Windows 8 apps for the Windows Store.mp4 53.24MB
  2438. Black Hat Europe/Black Hat Europe 2013/Video/Harnessing GPUs - Building Better Browser Based Botnets.mp4 36.60MB
  2439. Black Hat Europe/Black Hat Europe 2013/Video/Honeypot That Can Bite - Reverse Penetration.mp4 40.45MB
  2440. Black Hat Europe/Black Hat Europe 2013/Video/Huawei - From China with Love.mp4 25.76MB
  2441. Black Hat Europe/Black Hat Europe 2013/Video/Hybrid Defense - How to Protect Yourself From Polymorphic 0-days.mp4 44.04MB
  2442. Black Hat Europe/Black Hat Europe 2013/Video/Invisibility Purge - Unmasking the Dormant Events of Invisible Web Controls.mp4 34.94MB
  2443. Black Hat Europe/Black Hat Europe 2013/Video/Let's Play - Applanting.mp4 39.55MB
  2444. Black Hat Europe/Black Hat Europe 2013/Video/Mesh Stalkings-Penetration Testing with Small Networked Devices.mp4 54.06MB
  2445. Black Hat Europe/Black Hat Europe 2013/Video/Multiplayer Online Games Insecurity.mp4 46.99MB
  2446. Black Hat Europe/Black Hat Europe 2013/Video/Next Generation Mobile Rootkits.mp4 38.99MB
  2447. Black Hat Europe/Black Hat Europe 2013/Video/Off Grid communications with Android - Meshing the mobile world.mp4 51.79MB
  2448. Black Hat Europe/Black Hat Europe 2013/Video/OptiSig - Semantic Signature for Metamorphic Malware.mp4 50.84MB
  2449. Black Hat Europe/Black Hat Europe 2013/Video/Power Analysis Attacks for Cheapskates.mp4 53.61MB
  2450. Black Hat Europe/Black Hat Europe 2013/Video/Practical Attacks Against MDM Solutions.mp4 27.15MB
  2451. Black Hat Europe/Black Hat Europe 2013/Video/Practical Exploitation Using A Malicious Service Set Identifier (SSID).mp4 55.11MB
  2452. Black Hat Europe/Black Hat Europe 2013/Video/Shelters or Windmills - The Struggle For Power and Information Advantage.mp4 63.95MB
  2453. Black Hat Europe/Black Hat Europe 2013/Video/The Deputies Are Still Confused.mp4 49.63MB
  2454. Black Hat Europe/Black Hat Europe 2013/Video/The M2M Risk Assessment Guide, a Cyber Fast Track Project.mp4 53.72MB
  2455. Black Hat Europe/Black Hat Europe 2013/Video/The Sandbox Roulette - Are You Ready For The Gamble.mp4 49.55MB
  2456. Black Hat Europe/Black Hat Europe 2013/Video/To dock or not to dock, that is the question.mp4 44.76MB
  2457. Black Hat Europe/Black Hat Europe 2013/Video/Using D-Space to Open Doors.mp4 46.00MB
  2458. Black Hat Europe/Black Hat Europe 2013/Video/Who's Really Attacking Your ICS Devices.mp4 43.55MB
  2459. Black Hat Europe/Black Hat Europe 2013/Video/XML Out-of-Band Data Retrieval.mp4 27.35MB
  2460. Black Hat Europe/Black Hat Europe 2014/Video/A Practical Attack Against VDI Solutions.mp4 27.27MB
  2461. Black Hat Europe/Black Hat Europe 2014/Video/Abusing Software Defined Networks.mp4 41.36MB
  2462. Black Hat Europe/Black Hat Europe 2014/Video/Abusing Software Defined Networks.srt 67.90KB
  2463. Black Hat Europe/Black Hat Europe 2014/Video/Analyzing UEFI BIOSes from Attacker & Defender Viewpoints.mp4 57.44MB
  2464. Black Hat Europe/Black Hat Europe 2014/Video/Analyzing UEFI BIOSes from Attacker & Defender Viewpoints.srt 108.82KB
  2465. Black Hat Europe/Black Hat Europe 2014/Video/Android Kernel and OS Security Assessment with Iron Crow.mp4 17.27MB
  2466. Black Hat Europe/Black Hat Europe 2014/Video/Android Kernel and OS Security Assessment with Iron Crow.srt 29.97KB
  2467. Black Hat Europe/Black Hat Europe 2014/Video/APTs Way - Evading Your EBNIDS.mp4 36.54MB
  2468. Black Hat Europe/Black Hat Europe 2014/Video/Attacking the Linux PRNG on Android.mp4 52.17MB
  2469. Black Hat Europe/Black Hat Europe 2014/Video/Attacking the Linux PRNG on Android.srt 68.26KB
  2470. Black Hat Europe/Black Hat Europe 2014/Video/Blended Web and Database Attacks on Real-Time, In-Memory Platforms.mp4 51.18MB
  2471. Black Hat Europe/Black Hat Europe 2014/Video/Blended Web and Database Attacks on Real-Time, In-Memory Platforms.srt 78.00KB
  2472. Black Hat Europe/Black Hat Europe 2014/Video/Bringing a Machete to the Amazon.mp4 48.24MB
  2473. Black Hat Europe/Black Hat Europe 2014/Video/Bringing a Machete to the Amazon.srt 78.27KB
  2474. Black Hat Europe/Black Hat Europe 2014/Video/Bypassing HTTP Strict Transport Security.mp4 40.70MB
  2475. Black Hat Europe/Black Hat Europe 2014/Video/C11 Metaprogramming Applied to Software Obfuscation.mp4 25.85MB
  2476. Black Hat Europe/Black Hat Europe 2014/Video/C11 Metaprogramming Applied to Software Obfuscation.srt 46.09KB
  2477. Black Hat Europe/Black Hat Europe 2014/Video/Cellular Exploitation on a Global Scale - The Rise and Fall of the Control Protocol.mp4 50.16MB
  2478. Black Hat Europe/Black Hat Europe 2014/Video/Charge Your Device with the Latest Malware.mp4 19.57MB
  2479. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 1 2).mp4 44.05MB
  2480. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 1 2).srt 81.55KB
  2481. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 2 2).mp4 16.70MB
  2482. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 2 2).srt 24.31KB
  2483. Black Hat Europe/Black Hat Europe 2014/Video/Don t Trust Your USB How to Find Bugs in USB Device Drivers.mp4 25.46MB
  2484. Black Hat Europe/Black Hat Europe 2014/Video/DTM Components - Shadow Keys to the ICS Kingdom.mp4 49.19MB
  2485. Black Hat Europe/Black Hat Europe 2014/Video/DTM Components - Shadow Keys to the ICS Kingdom.srt 65.22KB
  2486. Black Hat Europe/Black Hat Europe 2014/Video/Endrun - Secure Digital Communications for Our Modern Dystopia.mp4 51.92MB
  2487. Black Hat Europe/Black Hat Europe 2014/Video/Evasion of High-End IDPS Devices at the IPv6 Era.mp4 57.30MB
  2488. Black Hat Europe/Black Hat Europe 2014/Video/Evasion of High-End IDPS Devices at the IPv6 Era.srt 76.62KB
  2489. Black Hat Europe/Black Hat Europe 2014/Video/Exploring Yosemite - Abusing Mac OS X 10.10.mp4 52.71MB
  2490. Black Hat Europe/Black Hat Europe 2014/Video/Exploring Yosemite - Abusing Mac OS X 10.10.srt 63.84KB
  2491. Black Hat Europe/Black Hat Europe 2014/Video/Firmware.RE - Firmware Unpacking, Analysis and Vulnerability-Discovery as a Service.mp4 41.90MB
  2492. Black Hat Europe/Black Hat Europe 2014/Video/Freeze Drying for Capturing Environment-Sensitive Malware Alive.mp4 35.63MB
  2493. Black Hat Europe/Black Hat Europe 2014/Video/Freeze Drying for Capturing Environment-Sensitive Malware Alive.srt 44.08KB
  2494. Black Hat Europe/Black Hat Europe 2014/Video/Gyrophone - Eavesdropping Using a Gyroscope.mp4 43.97MB
  2495. Black Hat Europe/Black Hat Europe 2014/Video/Hack Your ATM with Friend s Raspberry.Py.mp4 35.44MB
  2496. Black Hat Europe/Black Hat Europe 2014/Video/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 61.07MB
  2497. Black Hat Europe/Black Hat Europe 2014/Video/Hadoop Security - Seven Ways to Kill an Elephant.mp4 58.08MB
  2498. Black Hat Europe/Black Hat Europe 2014/Video/Hadoop Security - Seven Ways to Kill an Elephant.srt 126.95KB
  2499. Black Hat Europe/Black Hat Europe 2014/Video/Hide Android Applications in Images.mp4 20.82MB
  2500. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 1 2).mp4 52.11MB
  2501. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 1 2).srt 69.46KB
  2502. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 2 2).mp4 47.12MB
  2503. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 2 2).srt 51.81KB
  2504. Black Hat Europe/Black Hat Europe 2014/Video/Lessons Learned from Eight Years of Breaking Hypervisors.mp4 36.73MB
  2505. Black Hat Europe/Black Hat Europe 2014/Video/Lights Off The Darkness of the Smart Meters.mp4 58.87MB
  2506. Black Hat Europe/Black Hat Europe 2014/Video/Man in the Binder - He Who Controls IPC, Controls the Droid.mp4 32.32MB
  2507. Black Hat Europe/Black Hat Europe 2014/Video/Network Attached Shell - N.A.S.ty Systems that Store Network Accessible Shells.mp4 57.81MB
  2508. Black Hat Europe/Black Hat Europe 2014/Video/Next Level Cheating and Leveling Up Mitigations.mp4 42.40MB
  2509. Black Hat Europe/Black Hat Europe 2014/Video/Next Level Cheating and Leveling Up Mitigations.srt 75.79KB
  2510. Black Hat Europe/Black Hat Europe 2014/Video/PDF Attack - A Journey from the Exploit Kit to the Shellcode (Part 1 2).mp4 33.47MB
  2511. Black Hat Europe/Black Hat Europe 2014/Video/PDF Attack - A Journey from the Exploit Kit to the Shellcode (Part 2 2).mp4 43.14MB
  2512. Black Hat Europe/Black Hat Europe 2014/Video/Quantified Self - A Path to Self-Enlightenment or Just a Security Nightmare.mp4 49.88MB
  2513. Black Hat Europe/Black Hat Europe 2014/Video/Quantum Key Distribution and the Future of Encryption.mp4 28.21MB
  2514. Black Hat Europe/Black Hat Europe 2014/Video/Reflected File Download - A New Web Attack Vector.mp4 55.01MB
  2515. Black Hat Europe/Black Hat Europe 2014/Video/Reflected File Download - A New Web Attack Vector.srt 65.38KB
  2516. Black Hat Europe/Black Hat Europe 2014/Video/ret2dir - Deconstructing Kernel Isolation.mp4 45.00MB
  2517. Black Hat Europe/Black Hat Europe 2014/Video/ret2dir - Deconstructing Kernel Isolation.srt 94.48KB
  2518. Black Hat Europe/Black Hat Europe 2014/Video/Revisiting XSS Sanitization.mp4 65.53MB
  2519. Black Hat Europe/Black Hat Europe 2014/Video/Revisiting XSS Sanitization.srt 86.78KB
  2520. Black Hat Europe/Black Hat Europe 2014/Video/Same Origin Method Execution (SOME) - Exploiting a Callback for Same Origin Policy Bypass.mp4 43.54MB
  2521. Black Hat Europe/Black Hat Europe 2014/Video/Scala Security - Examining the Play and LiftWeb Frameworks.mp4 37.63MB
  2522. Black Hat Europe/Black Hat Europe 2014/Video/Scala Security - Examining the Play and LiftWeb Frameworks.srt 78.72KB
  2523. Black Hat Europe/Black Hat Europe 2014/Video/Session Identifier are for Now, Passwords are Forever - XSS-Based Abuse of Browser Password Managers.mp4 55.46MB
  2524. Black Hat Europe/Black Hat Europe 2014/Video/Session Identifier are for Now, Passwords are Forever - XSS-Based Abuse of Browser Password Managers.srt 86.62KB
  2525. Black Hat Europe/Black Hat Europe 2014/Video/SSL Validation Checking vs. Go(ing) to Fail.mp4 21.74MB
  2526. Black Hat Europe/Black Hat Europe 2014/Video/SSL Validation Checking vs. Go(ing) to Fail.srt 36.48KB
  2527. Black Hat Europe/Black Hat Europe 2014/Video/The Power of Pair - One Template that Reveals 100 UAF IE Vulnerabilities.mp4 29.06MB
  2528. Black Hat Europe/Black Hat Europe 2014/Video/The Power of Pair - One Template that Reveals 100 UAF IE Vulnerabilities.srt 38.50KB
  2529. Black Hat Europe/Black Hat Europe 2014/Video/Two Factor Failure.mp4 16.53MB
  2530. Black Hat Europe/Black Hat Europe 2014/Video/Two Factor Failure.srt 41.25KB
  2531. Black Hat Europe/Black Hat Europe 2014/Video/WebKit Everywhere - Secure or Not.mp4 25.98MB
  2532. Black Hat Europe/Black Hat Europe 2014/Video/WebKit Everywhere - Secure or Not.srt 43.48KB
  2533. Black Hat Europe/Black Hat Europe 2014/Video/Welcome & Introduction to Black Hat Europe 2014.mp4 62.10MB
  2534. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Berrueta Andres.pdf 1.08MB
  2535. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Cerrudo.pdf 127.13KB
  2536. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Kornbrust.pdf 721.04KB
  2537. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Laurie Herfurt Holtmann.pdf 273.91KB
  2538. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 zanero.ppt 437.00KB
  2539. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Callas.pdf 1.11MB
  2540. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-deHaas.pdf 3.19MB
  2541. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Evans.pdf 2.52MB
  2542. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Farrow.pdf 104.86KB
  2543. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Fischbach.pdf 120.17KB
  2544. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Flake.pdf 153.36KB
  2545. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Geers.pdf 3.62MB
  2546. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Grand.pdf 771.24KB
  2547. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Kaminsky.pdf 399.30KB
  2548. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Klein Sprundel.pdf 122.61KB
  2549. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Long.pdf 6.52MB
  2550. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Oudot.pdf 159.64KB
  2551. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Sensepost.pdf 2.04MB
  2552. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Shah.pdf 150.27KB
  2553. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Wheeler Mehta.pdf 32.25KB
  2554. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-callas-up.pdf 177.43KB
  2555. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-etisalat invoice.pdf 248.51KB
  2556. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-evans-up.pdf 3.87MB
  2557. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-farrow.pdf 218.21KB
  2558. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-fischbach.pdf 2.18MB
  2559. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-geers-up.pdf 4.36MB
  2560. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-grugq.pdf 329.39KB
  2561. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-litchfield.pdf 237.75KB
  2562. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-sensepost.pdf 1.10MB
  2563. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-simmonds.pdf 224.90KB
  2564. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-trifinite-up.pdf 468.03KB
  2565. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-wheeler-mehta-up.pdf 60.54KB
  2566. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-zanero.pdf 455.42KB
  2567. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Berrueta_Andres.rar 4.06MB
  2568. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Cerrudo.rar 32.82KB
  2569. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Kornbrust.rar 198.30KB
  2570. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Oudot.rar 40.33KB
  2571. Black Hat Europe/Black Hat Europe 2015/Presentations/Whitepaper Blueprinting Mulliner Herfurt.pdf 381.27KB
  2572. Black Hat Europe/Black Hat Europe 2015/Videos/(In-)Security of Backend-As-A-Service.mp4 52.49MB
  2573. Black Hat Europe/Black Hat Europe 2015/Videos/(In-)Security of Backend-As-A-Service.srt 67.55KB
  2574. Black Hat Europe/Black Hat Europe 2015/Videos/A Peek Under the Blue Coat.mp4 54.53MB
  2575. Black Hat Europe/Black Hat Europe 2015/Videos/A Peek Under the Blue Coat.srt 61.99KB
  2576. Black Hat Europe/Black Hat Europe 2015/Videos/All your Root Checks Belong To Us - The Sad State of Root Detection.mp4 21.80MB
  2577. Black Hat Europe/Black Hat Europe 2015/Videos/All your Root Checks Belong To Us - The Sad State of Root Detection.srt 39.26KB
  2578. Black Hat Europe/Black Hat Europe 2015/Videos/Androbugs Framework - An Android Application Security Vilnerability Scanner.mp4 56.15MB
  2579. Black Hat Europe/Black Hat Europe 2015/Videos/Androbugs Framework - An Android Application Security Vilnerability Scanner.srt 40.66KB
  2580. Black Hat Europe/Black Hat Europe 2015/Videos/Attacking The XNU Kernel In El Capitain.mp4 36.05MB
  2581. Black Hat Europe/Black Hat Europe 2015/Videos/Attacking The XNU Kernel In El Capitain.srt 34.84KB
  2582. Black Hat Europe/Black Hat Europe 2015/Videos/Authenticator Leakage Through Backup Channels on Android.mp4 29.68MB
  2583. Black Hat Europe/Black Hat Europe 2015/Videos/Authenticator Leakage Through Backup Channels on Android.srt 39.89KB
  2584. Black Hat Europe/Black Hat Europe 2015/Videos/Automating Linux Malware Analysis Using Limon Sandbox.mp4 65.27MB
  2585. Black Hat Europe/Black Hat Europe 2015/Videos/Breaking Access Controls with Blekey.mp4 45.60MB
  2586. Black Hat Europe/Black Hat Europe 2015/Videos/Breaking Access Controls with Blekey.srt 56.90KB
  2587. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Local Windows Authentication To Defeat Full Disk Encryption.mp4 26.35MB
  2588. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Local Windows Authentication To Defeat Full Disk Encryption.srt 33.67KB
  2589. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Self-Encrypting Drives (SED) in Enterprise Environments.mp4 63.56MB
  2590. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Self-Encrypting Drives (SED) in Enterprise Environments.srt 78.63KB
  2591. Black Hat Europe/Black Hat Europe 2015/Videos/Commix - Detecting and Exploiting Command Injection Flaws.mp4 19.71MB
  2592. Black Hat Europe/Black Hat Europe 2015/Videos/Commix - Detecting and Exploiting Command Injection Flaws.srt 18.02KB
  2593. Black Hat Europe/Black Hat Europe 2015/Videos/Continuous Intrusion - Why CI Tools Are An Attacker s Best Friends.mp4 72.79MB
  2594. Black Hat Europe/Black Hat Europe 2015/Videos/Continuous Intrusion - Why CI Tools Are An Attacker s Best Friends.srt 48.64KB
  2595. Black Hat Europe/Black Hat Europe 2015/Videos/Cybercrime in The Deep Web.mp4 55.77MB
  2596. Black Hat Europe/Black Hat Europe 2015/Videos/Cybercrime in The Deep Web.srt 58.02KB
  2597. Black Hat Europe/Black Hat Europe 2015/Videos/Cybersecurity for Oil and Gas Industries - How Hackers Can Manipulate Oil Stocks.mp4 56.30MB
  2598. Black Hat Europe/Black Hat Europe 2015/Videos/Cybersecurity for Oil and Gas Industries - How Hackers Can Manipulate Oil Stocks.srt 51.38KB
  2599. Black Hat Europe/Black Hat Europe 2015/Videos/Defending Against Malicious Application Compatibility Shims.mp4 38.81MB
  2600. Black Hat Europe/Black Hat Europe 2015/Videos/Even The Lastpass Will Be Stolen, Deal With It.mp4 52.34MB
  2601. Black Hat Europe/Black Hat Europe 2015/Videos/Even The Lastpass Will Be Stolen, Deal With It.srt 60.80KB
  2602. Black Hat Europe/Black Hat Europe 2015/Videos/Exploiting Adobe Flash Player In The Era Of Control Flow Guard.mp4 38.70MB
  2603. Black Hat Europe/Black Hat Europe 2015/Videos/Exploiting Adobe Flash Player In The Era Of Control Flow Guard.srt 58.72KB
  2604. Black Hat Europe/Black Hat Europe 2015/Videos/Faux Disk Encryption - Realities of Secure Storage On Mobile Devices.mp4 38.34MB
  2605. Black Hat Europe/Black Hat Europe 2015/Videos/Faux Disk Encryption - Realities of Secure Storage On Mobile Devices.srt 77.28KB
  2606. Black Hat Europe/Black Hat Europe 2015/Videos/Fuzzing Android - A Recipe For Uncovering Vulnerabilities Inside System Components In Android.mp4 35.93MB
  2607. Black Hat Europe/Black Hat Europe 2015/Videos/Fuzzing Android - A Recipe For Uncovering Vulnerabilities Inside System Components In Android.srt 45.90KB
  2608. Black Hat Europe/Black Hat Europe 2015/Videos/Going Auth The Rails On A Crazy Train.mp4 50.61MB
  2609. Black Hat Europe/Black Hat Europe 2015/Videos/Going Auth The Rails On A Crazy Train.srt 75.88KB
  2610. Black Hat Europe/Black Hat Europe 2015/Videos/Hey Man, Have You Forgotten To Intialize Your Memory.mp4 38.42MB
  2611. Black Hat Europe/Black Hat Europe 2015/Videos/Hey Man, Have You Forgotten To Intialize Your Memory.srt 34.03KB
  2612. Black Hat Europe/Black Hat Europe 2015/Videos/Hiding In Plain Sight - Advances In Malware Covert Communication Channels.mp4 50.77MB
  2613. Black Hat Europe/Black Hat Europe 2015/Videos/Hiding In Plain Sight - Advances In Malware Covert Communication Channels.srt 68.04KB
  2614. Black Hat Europe/Black Hat Europe 2015/Videos/How To Break XML Encryption - Automatically.mp4 32.05MB
  2615. Black Hat Europe/Black Hat Europe 2015/Videos/How To Break XML Encryption - Automatically.srt 15.14KB
  2616. Black Hat Europe/Black Hat Europe 2015/Videos/Implementing Practical Electrical Glitching Attacks.mp4 26.57MB
  2617. Black Hat Europe/Black Hat Europe 2015/Videos/Implementing Practical Electrical Glitching Attacks.srt 38.99KB
  2618. Black Hat Europe/Black Hat Europe 2015/Videos/Is Your Timespace Safe - Time and Position Spoofing Opensourcely.mp4 27.95MB
  2619. Black Hat Europe/Black Hat Europe 2015/Videos/Is Your Timespace Safe - Time and Position Spoofing Opensourcely.srt 28.33KB
  2620. Black Hat Europe/Black Hat Europe 2015/Videos/Keynote - What Got Us Here Wont Get Us There.mp4 97.38MB
  2621. Black Hat Europe/Black Hat Europe 2015/Videos/Keynote - What Got Us Here Wont Get Us There.srt 73.75KB
  2622. Black Hat Europe/Black Hat Europe 2015/Videos/Lessons From Defending The Indefensible.mp4 19.27MB
  2623. Black Hat Europe/Black Hat Europe 2015/Videos/Lessons From Defending The Indefensible.srt 39.11KB
  2624. Black Hat Europe/Black Hat Europe 2015/Videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2015.mp4 97.89MB
  2625. Black Hat Europe/Black Hat Europe 2015/Videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2015.srt 52.83KB
  2626. Black Hat Europe/Black Hat Europe 2015/Videos/LTE & IMSI Catcher Myths.mp4 44.26MB
  2627. Black Hat Europe/Black Hat Europe 2015/Videos/LTE & IMSI Catcher Myths.srt 71.95KB
  2628. Black Hat Europe/Black Hat Europe 2015/Videos/New (And Newly - Changed) Fully Qualified Doman Names - A View of Worldwide Changes to DNS.mp4 43.80MB
  2629. Black Hat Europe/Black Hat Europe 2015/Videos/New (And Newly - Changed) Fully Qualified Doman Names - A View of Worldwide Changes to DNS.srt 73.17KB
  2630. Black Hat Europe/Black Hat Europe 2015/Videos/New Tool For Discovering Flash player 0-Day Attacks in the Wild from Various Channels.mp4 10.65MB
  2631. Black Hat Europe/Black Hat Europe 2015/Videos/New Tool For Discovering Flash player 0-Day Attacks in the Wild from Various Channels.srt 9.89KB
  2632. Black Hat Europe/Black Hat Europe 2015/Videos/Panel - What You Need To Know About The Changing Regulatory Landscape In Information Security.mp4 84.10MB
  2633. Black Hat Europe/Black Hat Europe 2015/Videos/Panel - What You Need To Know About The Changing Regulatory Landscape In Information Security.srt 70.34KB
  2634. Black Hat Europe/Black Hat Europe 2015/Videos/Self-Driving and Connected Cars - Fooling Sensors and Tracking Drivers.mp4 70.15MB
  2635. Black Hat Europe/Black Hat Europe 2015/Videos/Silently Breaking ASLR In The Cloud.mp4 45.49MB
  2636. Black Hat Europe/Black Hat Europe 2015/Videos/Stegospolit - Exploit Delivery With Steganography and Polyglots.mp4 69.58MB
  2637. Black Hat Europe/Black Hat Europe 2015/Videos/Stegospolit - Exploit Delivery With Steganography and Polyglots.srt 57.95KB
  2638. Black Hat Europe/Black Hat Europe 2015/Videos/Triaging Crashed With Backward Taint Analysis For Arm Architecture.mp4 17.73MB
  2639. Black Hat Europe/Black Hat Europe 2015/Videos/Triaging Crashed With Backward Taint Analysis For Arm Architecture.srt 18.12KB
  2640. Black Hat Europe/Black Hat Europe 2015/Videos/Unboxing The White-Box - Practical Attacks Against Obfuscated Ciphers.mp4 56.48MB
  2641. Black Hat Europe/Black Hat Europe 2015/Videos/Unboxing The White-Box - Practical Attacks Against Obfuscated Ciphers.srt 53.84KB
  2642. Black Hat Europe/Black Hat Europe 2015/Videos/VOIP Wars - Destroying Jar Jar Lync.mp4 65.85MB
  2643. Black Hat Europe/Black Hat Europe 2015/Videos/Vulnerability Exploitation In Docker Container Environments.mp4 42.44MB
  2644. Black Hat Europe/Black Hat Europe 2015/Videos/Vulnerability Exploitation In Docker Container Environments.srt 51.69KB
  2645. Black Hat Europe/Black Hat Europe 2015/Videos/Watching The Watchdog - Protecting Kerberos Authentication With Network Monitoring.mp4 64.82MB
  2646. Black Hat Europe/Black Hat Europe 2015/Videos/Watching The Watchdog - Protecting Kerberos Authentication With Network Monitoring.srt 49.73KB
  2647. Black Hat Europe/Black Hat Europe 2015/Videos/Your Scripts In My Page - What Could Possibly Go Wrong.mp4 31.48MB
  2648. Black Hat Europe/Black Hat Europe 2015/Videos/Your Scripts In My Page - What Could Possibly Go Wrong.srt 34.38KB
  2649. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Abbasi-Ghost-In-The-PLC-Designing-An-Undetectable-Programmable-Logic-Controller-Rootkit-wp.pdf 800.10KB
  2650. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Abbasi-Ghost-In-The-PLC-Designing-An-Undetectable-Programmable-Logic-Controller-Rootkit.pdf 151.33MB
  2651. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Ahlberg-Chasing-Foxes-By-The-Numbers-Patterns-Of-Life-And-Activity-In-Hacker-Forums.pdf 22.91MB
  2652. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Argyros-Another-Brick-Off-The-Wall-Deconstructing-Web-Application-Firewalls-Using-Automata-Learning-wp.pdf 1.84MB
  2653. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Argyros-Another-Brick-Off-The-Wall-Deconstructing-Web-Application-Firewalls-Using-Automata-Learning.pdf 10.68MB
  2654. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Bazaliy-Mobile-Espionage-in-the-Wild-Pegasus-and-Nation-State-Level-Attacks.pdf 33.50MB
  2655. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Beery-Grady-Cyber-Judo-Offensive-Cyber-Defense.pdf 7.77MB
  2656. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Brossard-Witchcraft-Compiler-Collection-Towards-Self-Aware-Computer-Programs-wp.pdf 1.17MB
  2657. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-David-Code-Deobfuscation-Intertwining-Dynamic-Static-And-Symbolic-Approaches.pdf 1.85MB
  2658. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Donenfeld-Stumping-The-Mobile-Chipset-wp.pdf 1.02MB
  2659. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Dubin-I-Know-What-You-Saw-Last-Minute-The-Chrome-Browser-Case-WP.pdf 1.17MB
  2660. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Dubin-I-Know-What-You-Saw-Last-Minute-The-Chrome-Browser-Case.pdf 1.05MB
  2661. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Goktas-Bypassing-Clangs-SafeStack.pdf 2.62MB
  2662. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Gonzalez-How-To-Fool-An-ADC-Part-II-Or-Hiding-Destruction-Of-Turbine-With-A-Little-Help-Of-Signal-Processing.pdf 16.65MB
  2663. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Holtmanns-Detach-Me-Not.pdf 3.49MB
  2664. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Hovor-Automating-Incident-Investigations-Sit-Back-And-Relax-Bots-Are-Taking-Over.pdf 5.95MB
  2665. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Jurczyk-Effective-File-Format-Fuzzing-Thoughts-Techniques-And-Results.pdf 6.11MB
  2666. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Karakostas-Ctx-Eliminating-BREACH-With-Context-Hiding-wp.pdf 151.11KB
  2667. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Karakostas-Ctx-Eliminating-BREACH-With-Context-Hiding.pdf 2.68MB
  2668. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Kettle-Backslash-Powered Scanning-Hunting-Unknown-Vulnerability-Classes-wp.pdf 1.58MB
  2669. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Kettle-Backslash-Powered Scanning-Hunting-Unknown-Vulnerability-Classes.pdf 3.72MB
  2670. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lewman-Narcos-Counterfeiters-And-Scammers-An-Approach-To-Visualize-Illegal-Markets.pdf 10.51MB
  2671. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Li-When-Virtualization-Encounters-AFL-A-Portable-Virtual-Device-Fuzzing-Framework-With-AFL-wp.pdf 677.18KB
  2672. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Li-When-Virtualization-Encounters-AFL-A-Portable-Virtual-Device-Fuzzing-Framework-With-AFL.pdf 2.61MB
  2673. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Liang-Attacking-Windows-By-Windows.pdf 606.31KB
  2674. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lipp-ARMageddon-How-Your-Smartphone-CPU-Breaks-Software-Level-Security-And-Privacy-wp.pdf 763.68KB
  2675. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lipp-ARMageddon-How-Your-Smartphone-CPU-Breaks-Software-Level-Security-And-Privacy.pdf 1.35MB
  2676. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Maggi-Pocket-Sized-Badness-Why-Ransomware-Comes-As-A-Plot-Twist-In-The-Cat-Mouse-Game.pdf 6.16MB
  2677. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Mavroudis-Talking-Behind-Your-Back-Attacks-And-Countermeasures-Of-Ultrasonic-Cross-Device-Tracking.pdf 4.42MB
  2678. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-OHanlon-WiFi-IMSI-Catcher.pdf 2.60MB
  2679. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Paquet-Clouston-Ego-Market_When-Greed-for-Fame-Benefits-Large-Scale-Botnets-wp.pdf 1.37MB
  2680. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Paquet-Clouston-Ego-Market_When-Greed-for-Fame-Benefits-Large-Scale-Botnets.pdf 4.59MB
  2681. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Razavi-Flip-Feng-Shui-Rowhammering-The-VMs-Isolation-wp.pdf 176.23KB
  2682. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Razavi-Flip-Feng-Shui-Rowhammering-The-VMs-Isolation.pdf 14.70MB
  2683. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Reshetova-Randomization-Can't-Stop-BPF-JIT-Spray-wp.pdf 316.53KB
  2684. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Schwarz-How-Your-DRAM-Becomes-A-Security-Problem-wp.pdf 1.41MB
  2685. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Schwarz-How-Your-DRAM-Becomes-A-Security-Problem.pdf 3.66MB
  2686. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Shen-Rooting-Every-Android-From-Extension-To-Exploitation-wp.pdf 2.05MB
  2687. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf 9.96MB
  2688. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Sullivan-Towards-A-Policy-Agnostic-Control-Flow-Integrity-Implementation.pdf 3.22MB
  2689. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Taft-GPU-Security-Exposed.pdf 134.11KB
  2690. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Tenaglia-Breaking-Bhad-Abusing-Belkin-Home-Automation-Devices.pdf 13.45MB
  2691. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Timmers-Bypassing-Secure-Boot-Using-Fault-Injection.pdf 4.23MB
  2692. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Valeros-50-Thousand-Needles-In-5-Million-Haystacks-Understanding-Old-Malware-Tricks-To-Find-New-Malware-Families.pdf 8.94MB
  2693. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Venable-Breaking-Big-Data-Evading-Analysis-Of-The-Metadata-Of-Your-Life.pdf 14.82MB
  2694. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wang-AI-Based-Antivirus-Can-Alphaav-Win-The-Battle-In-Which-Man-Has-Failed.pdf 5.84MB
  2695. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wen-Use-After-Use-After-Free-Exploit-UAF-By-Generating-Your-Own-wp.pdf 1.49MB
  2696. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wen-Use-After-Use-After-Free-Exploit-UAF-By-Generating-Your-Own.pdf 6.03MB
  2697. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Yang-Signing-Into-Billion-Mobile-Apps-Effortlessly-With-OAuth20-wp.pdf 373.71KB
  2698. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Yang-Signing-Into-Billion-Mobile-Apps-Effortlessly-With-OAuth20.pdf 2.33MB
  2699. Black Hat Europe/Black Hat Europe 2016/videos/(Pen)Testing Vehicles with CANToolz.eng.srt 95.51KB
  2700. Black Hat Europe/Black Hat Europe 2016/videos/(Pen)Testing Vehicles with CANToolz.mp4 65.33MB
  2701. Black Hat Europe/Black Hat Europe 2016/videos/50 Thousand Needles in 5 Million Haystacks - Understanding Old Malware Tricks.eng.srt 77.06KB
  2702. Black Hat Europe/Black Hat Europe 2016/videos/50 Thousand Needles in 5 Million Haystacks - Understanding Old Malware Tricks.mp4 62.21MB
  2703. Black Hat Europe/Black Hat Europe 2016/videos/AI based Antivirus - Can AlphaAV Win the Battle in which Man Has Failed.eng.srt 36.77KB
  2704. Black Hat Europe/Black Hat Europe 2016/videos/AI based Antivirus - Can AlphaAV Win the Battle in which Man Has Failed.mp4 31.65MB
  2705. Black Hat Europe/Black Hat Europe 2016/videos/Another Brick Off the Wall - Deconstructing Web Application Firewalls Using Automata Learning.mp4 35.85MB
  2706. Black Hat Europe/Black Hat Europe 2016/videos/ARMageddon - How Your Smartphone CPU Breaks Software-Level Security and Privacy.eng.srt 70.21KB
  2707. Black Hat Europe/Black Hat Europe 2016/videos/ARMageddon - How Your Smartphone CPU Breaks Software-Level Security and Privacy.mp4 39.10MB
  2708. Black Hat Europe/Black Hat Europe 2016/videos/Attacking Windows by Windows.eng.srt 45.24KB
  2709. Black Hat Europe/Black Hat Europe 2016/videos/Attacking Windows by Windows.mp4 40.84MB
  2710. Black Hat Europe/Black Hat Europe 2016/videos/Automating Incident Response.mp4 65.16MB
  2711. Black Hat Europe/Black Hat Europe 2016/videos/Backslash Powered Scanning - Hunting Unknown Vulnerability Classes.eng.srt 70.67KB
  2712. Black Hat Europe/Black Hat Europe 2016/videos/Backslash Powered Scanning - Hunting Unknown Vulnerability Classes.mp4 35.55MB
  2713. Black Hat Europe/Black Hat Europe 2016/videos/Breaking BHAD - Abusing Belkin Home Automation Devices.eng.srt 100.37KB
  2714. Black Hat Europe/Black Hat Europe 2016/videos/Breaking BHAD - Abusing Belkin Home Automation Devices.mp4 63.41MB
  2715. Black Hat Europe/Black Hat Europe 2016/videos/Breaking Big Data - Evading Analysis of the Metadata of Your Life.eng.srt 66.28KB
  2716. Black Hat Europe/Black Hat Europe 2016/videos/Breaking Big Data - Evading Analysis of the Metadata of Your Life.mp4 32.16MB
  2717. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Clang's SafeStack for Fun and Profit.eng.srt 51.68KB
  2718. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Clang's SafeStack for Fun and Profit.mp4 34.38MB
  2719. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Secure Boot Using Fault Injection.mp4 29.85MB
  2720. Black Hat Europe/Black Hat Europe 2016/videos/Chasing Foxes by the Numbers - Patterns of Life and Activity in Hacker Forums.eng.srt 50.23KB
  2721. Black Hat Europe/Black Hat Europe 2016/videos/Chasing Foxes by the Numbers - Patterns of Life and Activity in Hacker Forums.mp4 29.74MB
  2722. Black Hat Europe/Black Hat Europe 2016/videos/Code Deobfuscation - Intertwining Dynamic, Static and Symbolic Approaches.eng.srt 69.76KB
  2723. Black Hat Europe/Black Hat Europe 2016/videos/Code Deobfuscation - Intertwining Dynamic, Static and Symbolic Approaches.mp4 38.01MB
  2724. Black Hat Europe/Black Hat Europe 2016/videos/CTX - Eliminating BREACH with Context Hiding.eng.srt 62.06KB
  2725. Black Hat Europe/Black Hat Europe 2016/videos/CTX - Eliminating BREACH with Context Hiding.mp4 35.05MB
  2726. Black Hat Europe/Black Hat Europe 2016/videos/Cyber Judo - Offensive Cyber Defense.mp4 41.61MB
  2727. Black Hat Europe/Black Hat Europe 2016/videos/Cyber Judo Offensive Cyber Defense.eng.srt 66.37KB
  2728. Black Hat Europe/Black Hat Europe 2016/videos/Detach Me Not - DoS Attacks Against 4G Cellular Users Worldwide from your Desk.eng.srt 82.84KB
  2729. Black Hat Europe/Black Hat Europe 2016/videos/Detach Me Not - DoS Attacks Against 4G Cellular Users Worldwide from your Desk.mp4 70.16MB
  2730. Black Hat Europe/Black Hat Europe 2016/videos/DRAMA - How Your DRAM Becomes a Security Problem.eng.srt 85.49KB
  2731. Black Hat Europe/Black Hat Europe 2016/videos/DRAMA - How Your DRAM Becomes a Security Problem.mp4 35.75MB
  2732. Black Hat Europe/Black Hat Europe 2016/videos/Effective File Format Fuzzing - Thoughts, Techniques and Results.eng.srt 81.57KB
  2733. Black Hat Europe/Black Hat Europe 2016/videos/Effective File Format Fuzzing - Thoughts, Techniques and Results.mp4 48.17MB
  2734. Black Hat Europe/Black Hat Europe 2016/videos/EGO MARKET - When People's Greed for Fame Benefits Large-Scale Botnets.eng.srt 92.31KB
  2735. Black Hat Europe/Black Hat Europe 2016/videos/EGO MARKET - When People's Greed for Fame Benefits Large-Scale Botnets.mp4 41.61MB
  2736. Black Hat Europe/Black Hat Europe 2016/videos/Flip Feng Shui - Rowhammering the VM's Isolation.eng.srt 92.90KB
  2737. Black Hat Europe/Black Hat Europe 2016/videos/Flip Feng Shui - Rowhammering the VM's Isolation.mp4 42.34MB
  2738. Black Hat Europe/Black Hat Europe 2016/videos/Ghost in the PLC - Designing an Undetectable Programmable Logic Controller Rootkit.eng.srt 87.53KB
  2739. Black Hat Europe/Black Hat Europe 2016/videos/Ghost in the PLC - Designing an Undetectable Programmable Logic Controller Rootkit.mp4 59.70MB
  2740. Black Hat Europe/Black Hat Europe 2016/videos/GPU Security Exposed.eng.srt 37.41KB
  2741. Black Hat Europe/Black Hat Europe 2016/videos/GPU Security Exposed.mp4 26.47MB
  2742. Black Hat Europe/Black Hat Europe 2016/videos/How to Fool an ADC, Part II or Hiding Destruction of Turbine with a Little Help of Signal Processing.eng.srt 82.79KB
  2743. Black Hat Europe/Black Hat Europe 2016/videos/How to Fool an ADC, Part II or Hiding Destruction of Turbine with a Little Help of Signal Processing.mp4 52.00MB
  2744. Black Hat Europe/Black Hat Europe 2016/videos/I Know What You Saw Last Minute - The Chrome Browser Case.eng.srt 42.98KB
  2745. Black Hat Europe/Black Hat Europe 2016/videos/I Know What You Saw Last Minute - The Chrome Browser Case.mp4 23.50MB
  2746. Black Hat Europe/Black Hat Europe 2016/videos/Inside Web Attacks - The Real Payloads.eng.srt 29.31KB
  2747. Black Hat Europe/Black Hat Europe 2016/videos/Inside Web Attacks - The Real Payloads.mp4 13.26MB
  2748. Black Hat Europe/Black Hat Europe 2016/videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2016.mp4 99.33MB
  2749. Black Hat Europe/Black Hat Europe 2016/videos/Locknote Conclusions and Key Takeaways from Black Hat Europe 2016.eng.srt 90.41KB
  2750. Black Hat Europe/Black Hat Europe 2016/videos/Mobile Espionage in the Wild - Pegasus and Nation-State Level Attacks.eng.srt 83.62KB
  2751. Black Hat Europe/Black Hat Europe 2016/videos/Mobile Espionage in the Wild - Pegasus and Nation-State Level Attacks.mp4 56.80MB
  2752. Black Hat Europe/Black Hat Europe 2016/videos/Narcos, Counterfeiters and Scammers - An Approach to Visualize Illegal Markets.eng.srt 57.05KB
  2753. Black Hat Europe/Black Hat Europe 2016/videos/Narcos, Counterfeiters and Scammers - An Approach to Visualize Illegal Markets.mp4 29.23MB
  2754. Black Hat Europe/Black Hat Europe 2016/videos/Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game.eng.srt 89.46KB
  2755. Black Hat Europe/Black Hat Europe 2016/videos/Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game.mp4 38.04MB
  2756. Black Hat Europe/Black Hat Europe 2016/videos/Randomization Can't Stop BPF JIT Spray.eng.srt 47.99KB
  2757. Black Hat Europe/Black Hat Europe 2016/videos/Randomization Can't Stop BPF JIT Spray.mp4 29.75MB
  2758. Black Hat Europe/Black Hat Europe 2016/videos/Real-World Post-Quantum Cryptography - Introducing the OpenQuantumSafe Software Project.eng.srt 87.83KB
  2759. Black Hat Europe/Black Hat Europe 2016/videos/Real-World Post-Quantum Cryptography - Introducing the OpenQuantumSafe Software Project.mp4 51.88MB
  2760. Black Hat Europe/Black Hat Europe 2016/videos/Rooting EVERY Android - From Extension to Exploitation.eng.srt 61.73KB
  2761. Black Hat Europe/Black Hat Europe 2016/videos/Rooting EVERY Android - From Extension to Exploitation.mp4 38.18MB
  2762. Black Hat Europe/Black Hat Europe 2016/videos/Signing Into One Billion Mobile App Accounts Effortlessly with OAuth2.0.mp4 25.99MB
  2763. Black Hat Europe/Black Hat Europe 2016/videos/Stumping the Mobile Chipset.eng.srt 55.23KB
  2764. Black Hat Europe/Black Hat Europe 2016/videos/Stumping the Mobile Chipset.mp4 47.94MB
  2765. Black Hat Europe/Black Hat Europe 2016/videos/Talking Behind Your Back - Attacks and Countermeasures of Ultrasonic Cross-Device Tracking.eng.srt 97.02KB
  2766. Black Hat Europe/Black Hat Europe 2016/videos/Talking Behind Your Back - Attacks and Countermeasures of Ultrasonic Cross-Device Tracking.mp4 65.70MB
  2767. Black Hat Europe/Black Hat Europe 2016/videos/Towards a Policy-Agnostic Control-Flow Integrity Implementation.eng.srt 80.79KB
  2768. Black Hat Europe/Black Hat Europe 2016/videos/Towards a Policy-Agnostic Control-Flow Integrity Implementation.mp4 61.85MB
  2769. Black Hat Europe/Black Hat Europe 2016/videos/Use-After-Use-After-Free - Exploit UAF by Generating Your Own.eng.srt 60.23KB
  2770. Black Hat Europe/Black Hat Europe 2016/videos/Use-After-Use-After-Free - Exploit UAF by Generating Your Own.mp4 35.87MB
  2771. Black Hat Europe/Black Hat Europe 2016/videos/When Virtualization Encounter AFL - A Portable Virtual Device Fuzzing Framework with AFL.eng.srt 33.04KB
  2772. Black Hat Europe/Black Hat Europe 2016/videos/When Virtualization Encounter AFL - A Portable Virtual Device Fuzzing Framework with AFL.mp4 27.77MB
  2773. Black Hat Europe/Black Hat Europe 2016/videos/WiFi-Based IMSI Catcher.eng.srt 96.45KB
  2774. Black Hat Europe/Black Hat Europe 2016/videos/WiFi-Based IMSI Catcher.mp4 56.34MB
  2775. Black Hat Europe/Black Hat Europe 2016/videos/Witchcraft Compiler Collection - Towards Self Aware Computer Programs.eng.srt 72.95KB
  2776. Black Hat Europe/Black Hat Europe 2016/videos/Witchcraft Compiler Collection - Towards Self Aware Computer Programs.mp4 56.35MB
  2777. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Ablon-Zero-Days-Thousands-Of-Nights-The-Life-And-Times-Of-Zero-Day-Vulnerabilities-And-Their-Exploits.pdf 2.64MB
  2778. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Arnaboldi-Exposing-Hidden-Exploitable-Behaviors-In-Programming-Languages-Using-Differential-Fuzzing-wp.pdf 1.18MB
  2779. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Arnaboldi-Exposing-Hidden-Exploitable-Behaviors-In-Programming-Languages-Using-Differential-Fuzzing.pdf 8.23MB
  2780. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atch-Exfiltrating-Reconnaissance-Data-From-Air-Gapped-Ics-Scada-Networks.pdf 3.11MB
  2781. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation-wp.pdf 1.99MB
  2782. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation.pdf 24.73MB
  2783. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Bazaliy-Jailbreaking-Apple-Watch.pdf 2.97MB
  2784. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Berta-Breaking-Out-HSTS-And-HPKP-On-Firefox-IE-Edge-And-Possibly-Chrome.pdf 4.67MB
  2785. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Blanco-WI-FI-Direct-To-Hell-Attacking-WI-FI-Direct-Protocol-Implementations-wp.pdf 76.86KB
  2786. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Blanco-WI-FI-Direct-To-Hell-Attacking-WI-FI-Direct-Protocol-Implementations.pdf 5.13MB
  2787. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Burney-Becoming-You-A-Glimpse-Into-Credential-Abuse.pdf 976.90KB
  2788. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Chen-Self-Verifying-Authentication-A-Framework-For-Safer-Integrations-Of-Single-Sign-On-Services.pdf 1.75MB
  2789. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Corina-Difuzzing-Android-Kernel-Drivers-wp.pdf 1.03MB
  2790. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Corina-Difuzzing-Android-Kernel-Drivers.pdf 2.02MB
  2791. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Donenfeld-Rooten-Apples-Vulnerability-Heaven-In-The-IOS-Sandbox-wp.pdf 459.36KB
  2792. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Donenfeld-Rooten-Apples-Vulnerability-Heaven-In-The-IOS-Sandbox.pdf 3.43MB
  2793. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Elaassal-Dealing-The-Perfect-Hand-Shuffling-Memory-Blocks-On-ZOS.pdf 2.90MB
  2794. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Filiol-By-Design-Backdooring-Of-Encryption-System-Can-We-Trust-Foreign-Encryption-Algorithms.pdf 2.57MB
  2795. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Goryachy-How-To-Hack-A-Turned-Off-Computer-Or-Running-Unsigned-Code-In-Intel-Management-Engine-wp.pdf 1009.84KB
  2796. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Goryachy-How-To-Hack-A-Turned-Off-Computer-Or-Running-Unsigned-Code-In-Intel-Management-Engine.pdf 1.44MB
  2797. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Grushcovski-GDPR-And-Third-Party-JS-Can-It-Be-Done.pdf 1.77MB
  2798. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Harit-Breaking-Bad-Stealing-Patient-Data-Through-Medical-Devices.pdf 38.39MB
  2799. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Heelan-Heap-Layout-Optimisation-For-Exploitation-wp.pdf 288.81KB
  2800. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Heelan-Heap-Layout-Optimisation-For-Exploitation.pdf 2.45MB
  2801. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Kropotov-Enraptured-Minds-Strategic-Gaming-Of-Cognitive-Mindhacks.pdf 7.93MB
  2802. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Lei-The-Spear-To-Break -The-Security-Wall-Of-S7CommPlus-wp.pdf 1.03MB
  2803. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Lei-The-Spear-To-Break -The-Security-Wall-Of-S7CommPlus.pdf 1.88MB
  2804. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Levomaki-Automatic-Discovery-Of-Evasion-Vulnerabilities-Using-Targeted-Protocol-Fuzzing-wp.pdf 90.74KB
  2805. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Levomaki-Automatic-Discovery-Of-Evasion-Vulnerabilities-Using-Targeted-Protocol-Fuzzing.pdf 1.36MB
  2806. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf 1.89MB
  2807. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Ma-How-Samsung-Secures-Your-Wallet-And-How-To-Break-It.pdf 3.25MB
  2808. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mandal-The-Great-Escapes-Of-Vmware-A-Retrospective-Case-Study-Of-Vmware-G2H-Escape-Vulnerabilities.pdf 5.72MB
  2809. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Meyer-Attacks-Against-GSMAS-M2M-Remote-Provisioning-wp.pdf 295.62KB
  2810. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Meyer-Attacks-Against-GSMAS-M2M-Remote-Provisioning.pdf 2.30MB
  2811. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Miller-CALDERA-Automating-Adversary-Emulation.pdf 3.97MB
  2812. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mulliner-Inside-Androids-SafetyNet-Attestation-wp.pdf 54.66KB
  2813. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mulliner-Inside-Androids-SafetyNet-Attestation.pdf 1.36MB
  2814. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Polino-Hiding-Pins-Artifacts-To-Defeat-Evasive-Malware.pdf 1.55MB
  2815. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rouch-A-Universal-Controller-To-Take-Over-A-Z-Wave-Network-wp.pdf 292.78KB
  2816. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rouch-A-Universal-Controller-To-Take-Over-A-Z-Wave-Network.pdf 4.75MB
  2817. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rutkowska-Security-Through-Distrusting.pdf 9.33MB
  2818. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Schmidt-Attacking-Next-Gen-Roaming-Networks.pdf 5.51MB
  2819. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Seri-BlueBorne-A-New-Class-Of-Airborne-Attacks-Compromising-Any-Bluetooth-Enabled-Linux-IoT-Device-wp.pdf 1.99MB
  2820. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Seri-BlueBorne-A-New-Class-Of-Airborne-Attacks-Compromising-Any-Bluetooth-Enabled-Linux-IoT-Device.pdf 3.35MB
  2821. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shen-Nation-State Moneymules-Hunting-Season-APT-Attacks-Targeting-Financial-Institutions.pdf 2.75MB
  2822. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shuster-Passive-Fingerprinting-Of-HTTP2-Clients-wp.pdf 833.06KB
  2823. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shuster-Passive-Fingerprinting-Of-HTTP2-Clients.pdf 25.11MB
  2824. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Sklyarov-Intel-ME-Flash-File-System-Explained-wp.pdf 469.65KB
  2825. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Sklyarov-Intel-ME-Flash-File-System-Explained.pdf 2.66MB
  2826. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Smith-The-Apple-Of-Your-EFI-An-Updated-Analysis-Of-The-State-Of-Apples-EFI-Security-Support-wp.pdf 999.90KB
  2827. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Smith-The-Apple-Of-Your-EFI-An-Updated-Analysis-Of-The-State-Of-Apples-EFI-Security-Support.pdf 8.39MB
  2828. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Tang-Clkscrew-Exposing-The-Perils-Of-Security-Oblivious-Energy-Management-wp.pdf 1.02MB
  2829. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Tang-Clkscrew-Exposing-The-Perils-Of-Security-Oblivious-Energy-Management.pdf 20.45MB
  2830. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Thompson-Red-Team-Techniques-For-Evading-Bypassing-And-Disabling-MS-Advanced-Threat-Protection-And-Advanced-Threat-Analytics.pdf 6.23MB
  2831. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vanhoef-Key-Reinstallation-Attacks-Breaking-The-WPA2-Protocol-wp.pdf 155.11KB
  2832. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vanhoef-Key-Reinstallation-Attacks-Breaking-The-WPA2-Protocol.pdf 1.87MB
  2833. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vasilomanolakis-I-Trust-My-Zombies-A-Trust-Enabled-Botnet-wp.pdf 16.24MB
  2834. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vasilomanolakis-I-Trust-My-Zombies-A-Trust-Enabled-Botnet.pdf 2.70MB
  2835. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Wong-Fed-Up-Getting-Shattered-And-Log-Jammed-A-New-Generation-Of-Crypto-Is-Coming.pdf 4.01MB
  2836. Black Hat Europe/Black Hat Europe 2017/presentations/eu17-Crumbaugh-How-To-Rob-A-Bank-Over-The-Phone.pdf 17.72MB
  2837. Black Hat Europe/Black Hat Europe 2017/videos/A Process is No One - Hunting for Token Manipulation.eng.srt 174.70KB
  2838. Black Hat Europe/Black Hat Europe 2017/videos/A Process is No One - Hunting for Token Manipulation.mp4 34.59MB
  2839. Black Hat Europe/Black Hat Europe 2017/videos/A Retrospective Case Study of VMware Guest-to-Host Escape Vulnerabilities.eng.srt 150.93KB
  2840. Black Hat Europe/Black Hat Europe 2017/videos/A Retrospective Case Study of VMware Guest-to-Host Escape Vulnerabilities.mp4 38.56MB
  2841. Black Hat Europe/Black Hat Europe 2017/videos/A Universal Controller to Take Over a Z-Wave Network.eng.srt 47.20KB
  2842. Black Hat Europe/Black Hat Europe 2017/videos/A Universal Controller to Take Over a Z-Wave Network.mp4 12.17MB
  2843. Black Hat Europe/Black Hat Europe 2017/videos/Attacking NextGen Roaming Networks.eng.srt 128.77KB
  2844. Black Hat Europe/Black Hat Europe 2017/videos/Attacking NextGen Roaming Networks.mp4 35.84MB
  2845. Black Hat Europe/Black Hat Europe 2017/videos/Attacks Against GSMA's M2M Remote Provisioning.eng.srt 60.84KB
  2846. Black Hat Europe/Black Hat Europe 2017/videos/Attacks Against GSMA's M2M Remote Provisioning.mp4 20.06MB
  2847. Black Hat Europe/Black Hat Europe 2017/videos/Automatic Discovery of Evasion Vulnerabilities Using Targeted Protocol Fuzzing.eng.srt 90.21KB
  2848. Black Hat Europe/Black Hat Europe 2017/videos/Automatic Discovery of Evasion Vulnerabilities Using Targeted Protocol Fuzzing.mp4 35.85MB
  2849. Black Hat Europe/Black Hat Europe 2017/videos/Becoming You - A Glimpse Into Credential Abuse.eng.srt 81.57KB
  2850. Black Hat Europe/Black Hat Europe 2017/videos/Becoming You - A Glimpse Into Credential Abuse.mp4 23.64MB
  2851. Black Hat Europe/Black Hat Europe 2017/videos/BlueBorne - A New Class of Airborne Attacks that can Remotely Compromise Any Linux IoT Device.eng.srt 140.92KB
  2852. Black Hat Europe/Black Hat Europe 2017/videos/BlueBorne - A New Class of Airborne Attacks that can Remotely Compromise Any Linux IoT Device.mp4 59.24MB
  2853. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Bad - Stealing Patient Data Through Medical Devices.eng.srt 155.33KB
  2854. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Bad - Stealing Patient Data Through Medical Devices.mp4 47.85MB
  2855. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Out HSTS (and HPKP) On Firefox, IE Edge and (Possibly) Chrome.eng.srt 97.72KB
  2856. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Out HSTS (and HPKP) On Firefox, IE Edge and (Possibly) Chrome.mp4 33.64MB
  2857. Black Hat Europe/Black Hat Europe 2017/videos/By-Design Backdooring of Encryption System - Can We Trust Foreign Encryption Algorithms.eng.srt 105.69KB
  2858. Black Hat Europe/Black Hat Europe 2017/videos/By-Design Backdooring of Encryption System - Can We Trust Foreign Encryption Algorithms.mp4 50.06MB
  2859. Black Hat Europe/Black Hat Europe 2017/videos/CALDERA - Automating Adversary Emulation.eng.srt 143.38KB
  2860. Black Hat Europe/Black Hat Europe 2017/videos/CALDERA - Automating Adversary Emulation.mp4 35.08MB
  2861. Black Hat Europe/Black Hat Europe 2017/videos/CLKscrew - Exposing The Perils of Security-Oblivious Energy Management.eng.srt 156.92KB
  2862. Black Hat Europe/Black Hat Europe 2017/videos/CLKscrew - Exposing The Perils of Security-Oblivious Energy Management.mp4 35.51MB
  2863. Black Hat Europe/Black Hat Europe 2017/videos/Day 1 Keynote - Diplomacy and Combating Evolving International Cyber Threats.eng.srt 186.03KB
  2864. Black Hat Europe/Black Hat Europe 2017/videos/Day 1 Keynote - Diplomacy and Combating Evolving International Cyber Threats.mp4 96.07MB
  2865. Black Hat Europe/Black Hat Europe 2017/videos/Day 2 Keynote - Security Through Distrusting.eng.srt 117.52KB
  2866. Black Hat Europe/Black Hat Europe 2017/videos/Day 2 Keynote - Security Through Distrusting.mp4 65.25MB
  2867. Black Hat Europe/Black Hat Europe 2017/videos/Dealing The Perfect Hand - Shuffling Memory Blocks On z OS.eng.srt 142.56KB
  2868. Black Hat Europe/Black Hat Europe 2017/videos/Dealing The Perfect Hand - Shuffling Memory Blocks On z OS.mp4 29.16MB
  2869. Black Hat Europe/Black Hat Europe 2017/videos/DIFUZE - Android Kernel Driver Fuzzing.eng.srt 154.08KB
  2870. Black Hat Europe/Black Hat Europe 2017/videos/DIFUZE - Android Kernel Driver Fuzzing.mp4 26.79MB
  2871. Black Hat Europe/Black Hat Europe 2017/videos/Enraptured Minds - Strategic Gaming of Cognitive Mindhacks.eng.srt 121.99KB
  2872. Black Hat Europe/Black Hat Europe 2017/videos/Enraptured Minds - Strategic Gaming of Cognitive Mindhacks.mp4 51.45MB
  2873. Black Hat Europe/Black Hat Europe 2017/videos/Exfiltrating Reconnaissance Data from Air-Gapped ICS SCADA Networks.eng.srt 103.75KB
  2874. Black Hat Europe/Black Hat Europe 2017/videos/Exfiltrating Reconnaissance Data from Air-Gapped ICS SCADA Networks.mp4 31.56MB
  2875. Black Hat Europe/Black Hat Europe 2017/videos/Exposing Hidden Exploitable Behaviors In Programming Languages Using Differential Fuzzing.eng.srt 66.34KB
  2876. Black Hat Europe/Black Hat Europe 2017/videos/Exposing Hidden Exploitable Behaviors In Programming Languages Using Differential Fuzzing.mp4 17.32MB
  2877. Black Hat Europe/Black Hat Europe 2017/videos/Fed Up Getting Shattered and Log Jammed A New Generation of Crypto Is Coming.eng.srt 138.28KB
  2878. Black Hat Europe/Black Hat Europe 2017/videos/Fed Up Getting Shattered and Log Jammed A New Generation of Crypto Is Coming.mp4 26.80MB
  2879. Black Hat Europe/Black Hat Europe 2017/videos/GDPR and Third Party JS - Can It Be Done.eng.srt 70.43KB
  2880. Black Hat Europe/Black Hat Europe 2017/videos/GDPR and Third Party JS - Can It Be Done.mp4 17.69MB
  2881. Black Hat Europe/Black Hat Europe 2017/videos/Heap Layout Optimisation for Exploitation.eng.srt 116.84KB
  2882. Black Hat Europe/Black Hat Europe 2017/videos/Heap Layout Optimisation for Exploitation.mp4 20.29MB
  2883. Black Hat Europe/Black Hat Europe 2017/videos/Hiding PIN's Artifacts to Defeat Evasive Malware.eng.srt 119.29KB
  2884. Black Hat Europe/Black Hat Europe 2017/videos/Hiding PIN's Artifacts to Defeat Evasive Malware.mp4 34.55MB
  2885. Black Hat Europe/Black Hat Europe 2017/videos/How Samsung Secures Your Wallet and How To Break It.eng.srt 106.10KB
  2886. Black Hat Europe/Black Hat Europe 2017/videos/How Samsung Secures Your Wallet and How To Break It.mp4 38.07MB
  2887. Black Hat Europe/Black Hat Europe 2017/videos/How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine.eng.srt 72.31KB
  2888. Black Hat Europe/Black Hat Europe 2017/videos/How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine.mp4 34.78MB
  2889. Black Hat Europe/Black Hat Europe 2017/videos/How to Rob a Bank over the Phone - Lessons Learned from an Actual Social Engineering Engagement.eng.srt 121.39KB
  2890. Black Hat Europe/Black Hat Europe 2017/videos/How to Rob a Bank over the Phone - Lessons Learned from an Actual Social Engineering Engagement.mp4 43.36MB
  2891. Black Hat Europe/Black Hat Europe 2017/videos/I Trust My Zombies - A Trust-Enabled Botnet.mp4 19.21MB
  2892. Black Hat Europe/Black Hat Europe 2017/videos/Inside Android's SafetyNet Attestation.mp4 35.70MB
  2893. Black Hat Europe/Black Hat Europe 2017/videos/Intel ME - Flash File System Explained.eng.srt 101.83KB
  2894. Black Hat Europe/Black Hat Europe 2017/videos/Intel ME - Flash File System Explained.mp4 36.04MB
  2895. Black Hat Europe/Black Hat Europe 2017/videos/Jailbreaking Apple Watch.eng.srt 68.85KB
  2896. Black Hat Europe/Black Hat Europe 2017/videos/Jailbreaking Apple Watch.mp4 19.39MB
  2897. Black Hat Europe/Black Hat Europe 2017/videos/Key Reinstallation Attacks - Breaking the WPA2 Protocol.eng.srt 122.31KB
  2898. Black Hat Europe/Black Hat Europe 2017/videos/Key Reinstallation Attacks - Breaking the WPA2 Protocol.mp4 23.88MB
  2899. Black Hat Europe/Black Hat Europe 2017/videos/Locknote - Conclusions and Key Takeaways From Black Hat Europe 2017.eng.srt 118.10KB
  2900. Black Hat Europe/Black Hat Europe 2017/videos/Locknote - Conclusions and Key Takeaways From Black Hat Europe 2017.mp4 45.62MB
  2901. Black Hat Europe/Black Hat Europe 2017/videos/Lost in Transaction - Process Doppelgänging.eng.srt 124.88KB
  2902. Black Hat Europe/Black Hat Europe 2017/videos/Lost in Transaction - Process Doppelgänging.mp4 33.83MB
  2903. Black Hat Europe/Black Hat Europe 2017/videos/Nation-State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.eng.srt 128.15KB
  2904. Black Hat Europe/Black Hat Europe 2017/videos/Nation-State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.mp4 40.80MB
  2905. Black Hat Europe/Black Hat Europe 2017/videos/Passive Fingerprinting of HTTP 2 Clients.eng.srt 123.27KB
  2906. Black Hat Europe/Black Hat Europe 2017/videos/Passive Fingerprinting of HTTP 2 Clients.mp4 29.19MB
  2907. Black Hat Europe/Black Hat Europe 2017/videos/Red Team Techniques for Evading, Bypassing & Disabling MS.eng.srt 138.37KB
  2908. Black Hat Europe/Black Hat Europe 2017/videos/Red Team Techniques for Evading, Bypassing & Disabling MS.mp4 33.14MB
  2909. Black Hat Europe/Black Hat Europe 2017/videos/Ro(o)tten Apples - Vulnerability Heaven in the iOS Sandbox.eng.srt 117.31KB
  2910. Black Hat Europe/Black Hat Europe 2017/videos/Ro(o)tten Apples - Vulnerability Heaven in the iOS Sandbox.mp4 43.32MB
  2911. Black Hat Europe/Black Hat Europe 2017/videos/Self-Verifying Authentication - A Framework For Safer Integrations of Single-Sign-On Services.eng.srt 99.60KB
  2912. Black Hat Europe/Black Hat Europe 2017/videos/Self-Verifying Authentication - A Framework For Safer Integrations of Single-Sign-On Services.mp4 41.72MB
  2913. Black Hat Europe/Black Hat Europe 2017/videos/The Apple of Your EFI - An Updated Study of EFI Security.eng.srt 179.60KB
  2914. Black Hat Europe/Black Hat Europe 2017/videos/The Apple of Your EFI - An Updated Study of EFI Security.mp4 35.76MB
  2915. Black Hat Europe/Black Hat Europe 2017/videos/The Spear to Break the Security Wall of S7Commplus.eng.srt 45.80KB
  2916. Black Hat Europe/Black Hat Europe 2017/videos/The Spear to Break the Security Wall of S7Commplus.mp4 21.21MB
  2917. Black Hat Europe/Black Hat Europe 2017/videos/Wi-Fi Direct To Hell - Attacking Wi-Fi Direct Protocol Implementations.eng.srt 143.38KB
  2918. Black Hat Europe/Black Hat Europe 2017/videos/Wi-Fi Direct To Hell - Attacking Wi-Fi Direct Protocol Implementations.mp4 30.31MB
  2919. Black Hat Europe/Black Hat Europe 2017/videos/Zero Days, Thousands of Nights - The Life & Times of Zero-Day Vulns and Their Exploits.eng.srt 131.46KB
  2920. Black Hat Europe/Black Hat Europe 2017/videos/Zero Days, Thousands of Nights - The Life & Times of Zero-Day Vulns and Their Exploits.mp4 36.93MB
  2921. Black Hat Europe/Black Hat Europe 2018/A Measured Response to a Grain of Rice.eng.srt 103.02KB
  2922. Black Hat Europe/Black Hat Europe 2018/A Measured Response to a Grain of Rice.mp4 75.18MB
  2923. Black Hat Europe/Black Hat Europe 2018/AI Gone Rogue Exterminating Deep Fakes Before They Cause Menace.eng.srt 48.16KB
  2924. Black Hat Europe/Black Hat Europe 2018/AI Gone Rogue Exterminating Deep Fakes Before They Cause Menace.mp4 20.85MB
  2925. Black Hat Europe/Black Hat Europe 2018/Attacking and Defending Blockchains From Horror Stories to Secure Wallets.eng.srt 86.00KB
  2926. Black Hat Europe/Black Hat Europe 2018/Attacking and Defending Blockchains From Horror Stories to Secure Wallets.mp4 28.20MB
  2927. Black Hat Europe/Black Hat Europe 2018/Attacking Hardware Systems Using Resonance and the Laws of Physics.eng.srt 96.82KB
  2928. Black Hat Europe/Black Hat Europe 2018/Attacking Hardware Systems Using Resonance and the Laws of Physics.mp4 36.33MB
  2929. Black Hat Europe/Black Hat Europe 2018/Black Hat Europe 2018 Keynote.eng.srt 66.67KB
  2930. Black Hat Europe/Black Hat Europe 2018/Black Hat Europe 2018 Keynote.mp4 60.74MB
  2931. Black Hat Europe/Black Hat Europe 2018/BLEEDINGBIT Your APs Belong to Us.eng.srt 79.28KB
  2932. Black Hat Europe/Black Hat Europe 2018/BLEEDINGBIT Your APs Belong to Us.mp4 22.87MB
  2933. Black Hat Europe/Black Hat Europe 2018/Broken Links Emergence and Future of Software-Supply Chain Compromises.eng.srt 61.52KB
  2934. Black Hat Europe/Black Hat Europe 2018/Broken Links Emergence and Future of Software-Supply Chain Compromises.mp4 17.32MB
  2935. Black Hat Europe/Black Hat Europe 2018/Cloud-Native Sandboxes for Microservices Understanding New Threats and Attacks.eng.srt 35.70KB
  2936. Black Hat Europe/Black Hat Europe 2018/Cloud-Native Sandboxes for Microservices Understanding New Threats and Attacks.mp4 11.86MB
  2937. Black Hat Europe/Black Hat Europe 2018/Container Attack Surface Reduction Beyond Name Space Isolation.eng.srt 84.20KB
  2938. Black Hat Europe/Black Hat Europe 2018/Container Attack Surface Reduction Beyond Name Space Isolation.mp4 32.86MB
  2939. Black Hat Europe/Black Hat Europe 2018/Cutting Edge Microsoft Browser Security - From People Who Owned It.eng.srt 57.54KB
  2940. Black Hat Europe/Black Hat Europe 2018/Cutting Edge Microsoft Browser Security - From People Who Owned It.mp4 27.46MB
  2941. Black Hat Europe/Black Hat Europe 2018/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.eng.srt 81.71KB
  2942. Black Hat Europe/Black Hat Europe 2018/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.mp4 28.37MB
  2943. Black Hat Europe/Black Hat Europe 2018/Deep Impact Recognizing Unknown Malicious Activities from Zero Knowledge.eng.srt 57.87KB
  2944. Black Hat Europe/Black Hat Europe 2018/Deep Impact Recognizing Unknown Malicious Activities from Zero Knowledge.mp4 33.07MB
  2945. Black Hat Europe/Black Hat Europe 2018/DeepPhish Simulating Malicious AI.eng.srt 70.14KB
  2946. Black Hat Europe/Black Hat Europe 2018/DeepPhish Simulating Malicious AI.mp4 41.27MB
  2947. Black Hat Europe/Black Hat Europe 2018/Divide et Impera MemoryRanger Runs Drivers in Isolated Kernel Spaces.eng.srt 61.43KB
  2948. Black Hat Europe/Black Hat Europe 2018/Divide et Impera MemoryRanger Runs Drivers in Isolated Kernel Spaces.mp4 58.26MB
  2949. Black Hat Europe/Black Hat Europe 2018/Drill Apple Core Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit.eng.srt 54.84KB
  2950. Black Hat Europe/Black Hat Europe 2018/Drill Apple Core Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit.mp4 11.51MB
  2951. Black Hat Europe/Black Hat Europe 2018/Eternal War in XNU Kernel Objects.eng.srt 43.45KB
  2952. Black Hat Europe/Black Hat Europe 2018/Eternal War in XNU Kernel Objects.mp4 25.29MB
  2953. Black Hat Europe/Black Hat Europe 2018/Evolving Security Experts Among Teenagers.eng.srt 76.09KB
  2954. Black Hat Europe/Black Hat Europe 2018/Evolving Security Experts Among Teenagers.mp4 34.55MB
  2955. Black Hat Europe/Black Hat Europe 2018/How to Build Synthetic Persons in Cyberspace.eng.srt 93.98KB
  2956. Black Hat Europe/Black Hat Europe 2018/How to Build Synthetic Persons in Cyberspace.mp4 29.39MB
  2957. Black Hat Europe/Black Hat Europe 2018/I Block You Because I Love You Social Account Identification Attack Against a Website Visitor.mp4 23.53MB
  2958. Black Hat Europe/Black Hat Europe 2018/In Search of CurveSwap Measuring Elliptic Curve Implementations in the Wild.eng.srt 41.99KB
  2959. Black Hat Europe/Black Hat Europe 2018/In Search of CurveSwap Measuring Elliptic Curve Implementations in the Wild.mp4 13.00MB
  2960. Black Hat Europe/Black Hat Europe 2018/Keeping Secrets Emerging Practice in Database Encryption.eng.srt 68.02KB
  2961. Black Hat Europe/Black Hat Europe 2018/Keeping Secrets Emerging Practice in Database Encryption.mp4 17.75MB
  2962. Black Hat Europe/Black Hat Europe 2018/Level Up Your Security Mindset.eng.srt 84.55KB
  2963. Black Hat Europe/Black Hat Europe 2018/Level Up Your Security Mindset.mp4 34.74MB
  2964. Black Hat Europe/Black Hat Europe 2018/Locknote Conclusions and Key Takeaways from Black Hat Europe 2018.eng.srt 90.16KB
  2965. Black Hat Europe/Black Hat Europe 2018/Locknote Conclusions and Key Takeaways from Black Hat Europe 2018.mp4 58.90MB
  2966. Black Hat Europe/Black Hat Europe 2018/Malware Buried Deep Down the SPI Flash Sednit's First UEFI Rootkit Found in the Wild.eng.srt 85.39KB
  2967. Black Hat Europe/Black Hat Europe 2018/Malware Buried Deep Down the SPI Flash Sednit's First UEFI Rootkit Found in the Wild.mp4 24.63MB
  2968. Black Hat Europe/Black Hat Europe 2018/Network Defender Archeology An NSM Case Study in Lateral Movement with DCOM.eng.srt 107.31KB
  2969. Black Hat Europe/Black Hat Europe 2018/Network Defender Archeology An NSM Case Study in Lateral Movement with DCOM.mp4 49.73MB
  2970. Black Hat Europe/Black Hat Europe 2018/No Free Charge Theorem 2.0 How to Steal Private Information from a Mobile Device Using a Powerbank.eng.srt 51.64KB
  2971. Black Hat Europe/Black Hat Europe 2018/No Free Charge Theorem 2.0 How to Steal Private Information from a Mobile Device Using a Powerbank.mp4 25.38MB
  2972. Black Hat Europe/Black Hat Europe 2018/Off-Path Attacks Against PKI.eng.srt 52.85KB
  2973. Black Hat Europe/Black Hat Europe 2018/Off-Path Attacks Against PKI.mp4 16.82MB
  2974. Black Hat Europe/Black Hat Europe 2018/Perception Deception Physical Adversarial Attack Challenges.eng.srt 79.43KB
  2975. Black Hat Europe/Black Hat Europe 2018/Perception Deception Physical Adversarial Attack Challenges.mp4 54.95MB
  2976. Black Hat Europe/Black Hat Europe 2018/Perfectly Deniable Steganographic Disk Encryption.eng.srt 104.43KB
  2977. Black Hat Europe/Black Hat Europe 2018/Perfectly Deniable Steganographic Disk Encryption.mp4 50.51MB
  2978. Black Hat Europe/Black Hat Europe 2018/Real-Time Detection of Attacks Leveraging Domain Administrator Privilege.eng.srt 31.79KB
  2979. Black Hat Europe/Black Hat Europe 2018/Real-Time Detection of Attacks Leveraging Domain Administrator Privilege.mp4 18.50MB
  2980. Black Hat Europe/Black Hat Europe 2018/RustZone Writing Trusted Applications in Rust.eng.srt 92.87KB
  2981. Black Hat Europe/Black Hat Europe 2018/RustZone Writing Trusted Applications in Rust.mp4 28.31MB
  2982. Black Hat Europe/Black Hat Europe 2018/SDL at Scale Growing Security Champions.eng.srt 95.97KB
  2983. Black Hat Europe/Black Hat Europe 2018/SDL at Scale Growing Security Champions.mp4 48.34MB
  2984. Black Hat Europe/Black Hat Europe 2018/Secure Boot Under Attack Simulation to Enhance Fault Attacks & Defenses.mp4 31.48MB
  2985. Black Hat Europe/Black Hat Europe 2018/Straight Outta VMware Modern Exploitation of the SVGA Device for Guest-to-Host Escapes.mp4 34.53MB
  2986. Black Hat Europe/Black Hat Europe 2018/The Last Line of Defense Understanding and Attacking Apple File System on iOS.eng.srt 31.83KB
  2987. Black Hat Europe/Black Hat Europe 2018/The Last Line of Defense Understanding and Attacking Apple File System on iOS.mp4 16.55MB
  2988. Black Hat Europe/Black Hat Europe 2018/The Mummy 2018 - Microsoft Accidentally Summons Back Ugly Attacks from the Past.eng.srt 36.07KB
  2989. Black Hat Europe/Black Hat Europe 2018/The Mummy 2018 - Microsoft Accidentally Summons Back Ugly Attacks from the Past.mp4 14.33MB
  2990. Black Hat Europe/Black Hat Europe 2018/The Undeniable Truth.eng.srt 83.91KB
  2991. Black Hat Europe/Black Hat Europe 2018/The Undeniable Truth.mp4 23.91MB
  2992. Black Hat Europe/Black Hat Europe 2018/Thermanator and the Thermal Residue Attack.eng.srt 30.02KB
  2993. Black Hat Europe/Black Hat Europe 2018/Thermanator and the Thermal Residue Attack.mp4 17.62MB
  2994. Black Hat Europe/Black Hat Europe 2018/Under the SEA - A Look at the Syrian Electronic Army's Mobile Tooling.eng.srt 51.07KB
  2995. Black Hat Europe/Black Hat Europe 2018/Under the SEA - A Look at the Syrian Electronic Army's Mobile Tooling.mp4 19.78MB
  2996. Black Hat Europe/Black Hat Europe 2018/Video Killed the Text Star OSINT Approach.eng.srt 46.61KB
  2997. Black Hat Europe/Black Hat Europe 2018/Video Killed the Text Star OSINT Approach.mp4 30.67MB
  2998. Black Hat Europe/Black Hat Europe 2018/When Everyone's Dog is Named Fluffy.eng.srt 38.06KB
  2999. Black Hat Europe/Black Hat Europe 2018/When Everyone's Dog is Named Fluffy.mp4 14.53MB
  3000. Black Hat Europe/Black Hat Europe 2018/When Machines Can't Talk.eng.srt 68.75KB
  3001. Black Hat Europe/Black Hat Europe 2018/When Machines Can't Talk.mp4 36.26MB
  3002. Black Hat Europe/Black Hat Europe 2018/Where 2 Worlds Collide Bringing Mimikatz et al to UNIX.eng.srt 75.40KB
  3003. Black Hat Europe/Black Hat Europe 2018/Where 2 Worlds Collide Bringing Mimikatz et al to UNIX.mp4 24.01MB
  3004. Black Hat Europe/Black Hat Europe 2019/Advanced VBA Macros Attack & Defence.mp4 43.88MB
  3005. Black Hat Europe/Black Hat Europe 2019/Alexa, Hack My Server(less) Please.mp4 52.28MB
  3006. Black Hat Europe/Black Hat Europe 2019/Black Hat Europe 2019 Highlights.mp4 5.00MB
  3007. Black Hat Europe/Black Hat Europe 2019/Black Hat Europe 2019 Keynote Blue to Red Traversing the Spectrum by Amanda Rousseau.mp4 56.71MB
  3008. Black Hat Europe/Black Hat Europe 2019/BlueMaster Bypassing and Fixing Bluetooth-based Proximity Authentication.mp4 38.21MB
  3009. Black Hat Europe/Black Hat Europe 2019/BluePill Neutralizing Anti-Analysis Behavior in Malware Dissection.mp4 17.63MB
  3010. Black Hat Europe/Black Hat Europe 2019/Booting the iOS Kernel to an Interactive Bash Shell on QEMU.mp4 37.11MB
  3011. Black Hat Europe/Black Hat Europe 2019/Breaking Bootloaders on the Cheap.mp4 19.77MB
  3012. Black Hat Europe/Black Hat Europe 2019/Bring Your Own Token to Replace the Traditional Smartcards for Strong Authentication and Signing.mp4 51.31MB
  3013. Black Hat Europe/Black Hat Europe 2019/Bypassing KPTI Using the Speculative Behavior of the SWAPGS Instruction.mp4 33.15MB
  3014. Black Hat Europe/Black Hat Europe 2019/Chain of Fools An Exploration of Certificate Chain Validation Mishaps.mp4 33.05MB
  3015. Black Hat Europe/Black Hat Europe 2019/ClusterFuzz Fuzzing at Google Scale.mp4 51.41MB
  3016. Black Hat Europe/Black Hat Europe 2019/Conducting a Successful False Flag Cyber Operation (Blame it on China).mp4 41.62MB
  3017. Black Hat Europe/Black Hat Europe 2019/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.mp4 63.49MB
  3018. Black Hat Europe/Black Hat Europe 2019/Detecting (un)Intentionally Hidden Injected Code by Examining Page Table Entries.mp4 23.42MB
  3019. Black Hat Europe/Black Hat Europe 2019/Doors of Durin The Veiled Gate to Siemens S7 Silicon.mp4 55.37MB
  3020. Black Hat Europe/Black Hat Europe 2019/Exploiting Windows Hello for Business.mp4 43.75MB
  3021. Black Hat Europe/Black Hat Europe 2019/Far Sides of Java Remote Protocols.mp4 28.07MB
  3022. Black Hat Europe/Black Hat Europe 2019/Fatal Fury on ESP32 Time to Release Hardware Exploits.mp4 32.49MB
  3023. Black Hat Europe/Black Hat Europe 2019/Fuzzing and Exploiting Virtual Channels in Microsoft Remote Desktop Protocol for Fun and Profit.mp4 43.05MB
  3024. Black Hat Europe/Black Hat Europe 2019/Hackers, Journalists and the Ethical Swamp.mp4 68.28MB
  3025. Black Hat Europe/Black Hat Europe 2019/Hands Off and Putting SLAB SLUB Feng Shui in a Blackbox.mp4 44.10MB
  3026. Black Hat Europe/Black Hat Europe 2019/How to Break PDF Encryption.mp4 34.28MB
  3027. Black Hat Europe/Black Hat Europe 2019/HTTP Desync Attacks Request Smuggling Reborn.mp4 30.31MB
  3028. Black Hat Europe/Black Hat Europe 2019/Implementing the Lessons Learned From a Major Cyber Attack.mp4 55.99MB
  3029. Black Hat Europe/Black Hat Europe 2019/Inside Out - The Cloud has Never been so Close.mp4 23.14MB
  3030. Black Hat Europe/Black Hat Europe 2019/Is Your Mental Health for Sale.mp4 48.32MB
  3031. Black Hat Europe/Black Hat Europe 2019/Locknote Conclusions and Key Takeaways from Black Hat Europe 2019.mp4 95.25MB
  3032. Black Hat Europe/Black Hat Europe 2019/Mobile Network Hacking, IP Edition.mp4 47.93MB
  3033. Black Hat Europe/Black Hat Europe 2019/Money Doesn't Stink - Cybercriminal Business Insight of A New Android Botnet.mp4 48.95MB
  3034. Black Hat Europe/Black Hat Europe 2019/New Exploit Technique In Java Deserialization Attack.mp4 48.22MB
  3035. Black Hat Europe/Black Hat Europe 2019/OEM Finder Hunting Vulnerable OEM IoT Devices at Scale.mp4 22.11MB
  3036. Black Hat Europe/Black Hat Europe 2019/Practical Side-Channel Attacks Against WPA-TKIP.mp4 37.99MB
  3037. Black Hat Europe/Black Hat Europe 2019/Reverse Engineering and Exploiting Builds in the Cloud.mp4 36.00MB
  3038. Black Hat Europe/Black Hat Europe 2019/Security Holes in the Integration and Management of Messaging Protocols on Commercial IoT Clouds.mp4 38.01MB
  3039. Black Hat Europe/Black Hat Europe 2019/Side Channel Attacks in 4G and 5G Cellular Networks.mp4 19.06MB
  3040. Black Hat Europe/Black Hat Europe 2019/Simple Spyware Androids Invisible Foreground Services and How to (Ab)use Them.mp4 25.27MB
  3041. Black Hat Europe/Black Hat Europe 2019/Tackling Privilege Escalation with Offense and Defense.mp4 44.91MB
  3042. Black Hat Europe/Black Hat Europe 2019/Thinking Outside the JIT Compiler.mp4 13.47MB
  3043. Black Hat Europe/Black Hat Europe 2019/Trust in Apple's Secret Garden Exploring & Reversing Apple's Continuity Protocol.mp4 30.78MB
  3044. Black Hat Europe/Black Hat Europe 2019/Understanding the IoT Threat Landscape.mp4 36.61MB
  3045. Black Hat Europe/Black Hat Europe 2019/Unleashing the Power of My 20 Years Old Car.mp4 22.74MB
  3046. Black Hat Europe/Black Hat Europe 2019/Unveiling the Underground World of Anti-Cheats.mp4 41.61MB
  3047. Black Hat Europe/Black Hat Europe 2019/What the Fuzz.mp4 35.86MB
  3048. Black Hat Europe/Black Hat Europe 2020/A New Hope The One Last Chance to Save Your SSD Data.eng.srt 56.77KB
  3049. Black Hat Europe/Black Hat Europe 2020/A New Hope The One Last Chance to Save Your SSD Data.mp4 45.31MB
  3050. Black Hat Europe/Black Hat Europe 2020/BinTyper Type Confusion Detection for C Binaries.eng.srt 25.74KB
  3051. Black Hat Europe/Black Hat Europe 2020/BinTyper Type Confusion Detection for C Binaries.mp4 24.61MB
  3052. Black Hat Europe/Black Hat Europe 2020/Bypassing NGAV for Fun and Profit.eng.srt 57.85KB
  3053. Black Hat Europe/Black Hat Europe 2020/Bypassing NGAV for Fun and Profit.mp4 35.05MB
  3054. Black Hat Europe/Black Hat Europe 2020/Cross-Site Escape Pwning macOS Safari Sandbox the Unusual Way.eng.srt 40.19KB
  3055. Black Hat Europe/Black Hat Europe 2020/Cross-Site Escape Pwning macOS Safari Sandbox the Unusual Way.mp4 26.77MB
  3056. Black Hat Europe/Black Hat Europe 2020/Debug Resurrection on Nordic nRF52 Series.eng.srt 28.21KB
  3057. Black Hat Europe/Black Hat Europe 2020/Debug Resurrection on Nordic nRF52 Series.mp4 33.39MB
  3058. Black Hat Europe/Black Hat Europe 2020/Design Pitfalls in Commercial Mini-Programs on Android and iOS.eng.srt 43.19KB
  3059. Black Hat Europe/Black Hat Europe 2020/Design Pitfalls in Commercial Mini-Programs on Android and iOS.mp4 26.19MB
  3060. Black Hat Europe/Black Hat Europe 2020/Discovering 20 Year Old Vulnerabilities in Modern Windows Kernel.eng.srt 24.29KB
  3061. Black Hat Europe/Black Hat Europe 2020/Discovering 20 Year Old Vulnerabilities in Modern Windows Kernel.mp4 25.75MB
  3062. Black Hat Europe/Black Hat Europe 2020/Effective Vulnerability Discovery with Machine Learning.eng.srt 49.18KB
  3063. Black Hat Europe/Black Hat Europe 2020/Effective Vulnerability Discovery with Machine Learning.mp4 31.05MB
  3064. Black Hat Europe/Black Hat Europe 2020/efiXplorer Hunting for UEFI Firmware Vulnerabilities at Scale with Automated Static Analysis.eng.srt 83.38KB
  3065. Black Hat Europe/Black Hat Europe 2020/efiXplorer Hunting for UEFI Firmware Vulnerabilities at Scale with Automated Static Analysis.mp4 55.71MB
  3066. Black Hat Europe/Black Hat Europe 2020/Finding Bugs Compiler Knows but Doesn't Tell You-Dissecting Undefined Behavior Optimizations in LLVM.eng.srt 41.97KB
  3067. Black Hat Europe/Black Hat Europe 2020/Finding Bugs Compiler Knows but Doesn't Tell You-Dissecting Undefined Behavior Optimizations in LLVM.mp4 31.66MB
  3068. Black Hat Europe/Black Hat Europe 2020/Fingerprint-Jacking Practical Fingerprint Authorization Hijacking in Android Apps.eng.srt 58.56KB
  3069. Black Hat Europe/Black Hat Europe 2020/Fingerprint-Jacking Practical Fingerprint Authorization Hijacking in Android Apps.mp4 35.69MB
  3070. Black Hat Europe/Black Hat Europe 2020/FPs are Cheap. Show me the CVEs.eng.srt 44.47KB
  3071. Black Hat Europe/Black Hat Europe 2020/FPs are Cheap. Show me the CVEs.mp4 29.82MB
  3072. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower (2).eng.srt 86.50KB
  3073. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower (2).mp4 36.47MB
  3074. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower.eng.srt 86.50KB
  3075. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower.mp4 36.47MB
  3076. Black Hat Europe/Black Hat Europe 2020/Graph Convolutional Network-Based Suspicious Communication Pair Estimation for Industrial Control....eng.srt 32.85KB
  3077. Black Hat Europe/Black Hat Europe 2020/Graph Convolutional Network-Based Suspicious Communication Pair Estimation for Industrial Control....mp4 26.03MB
  3078. Black Hat Europe/Black Hat Europe 2020/Hacking Government Cybersecurity.eng.srt 80.41KB
  3079. Black Hat Europe/Black Hat Europe 2020/Hacking Government Cybersecurity.mp4 41.77MB
  3080. Black Hat Europe/Black Hat Europe 2020/Hermes Attack Steal DNN Models In AI Privatization Deployment Scenarios.eng.srt 46.23KB
  3081. Black Hat Europe/Black Hat Europe 2020/Hermes Attack Steal DNN Models In AI Privatization Deployment Scenarios.mp4 32.22MB
  3082. Black Hat Europe/Black Hat Europe 2020/How Embedded TCP IP Stacks Breed Critical Vulnerabilities.eng.srt 72.84KB
  3083. Black Hat Europe/Black Hat Europe 2020/How Embedded TCP IP Stacks Breed Critical Vulnerabilities.mp4 42.40MB
  3084. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration (2).eng.srt 41.60KB
  3085. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration (2).mp4 23.66MB
  3086. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration.eng.srt 41.60KB
  3087. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration.mp4 23.66MB
  3088. Black Hat Europe/Black Hat Europe 2020/How to Better Fuzz Windows 10 Directx Kernel at Present.eng.srt 27.04KB
  3089. Black Hat Europe/Black Hat Europe 2020/How to Better Fuzz Windows 10 Directx Kernel at Present.mp4 21.00MB
  3090. Black Hat Europe/Black Hat Europe 2020/IAM Concerned OAuth Token Hijacking in Google Cloud (GCP).eng.srt 63.59KB
  3091. Black Hat Europe/Black Hat Europe 2020/IAM Concerned OAuth Token Hijacking in Google Cloud (GCP).mp4 43.16MB
  3092. Black Hat Europe/Black Hat Europe 2020/It's not FINished The Evolving Maturity in Ransomware Operations.eng.srt 77.54KB
  3093. Black Hat Europe/Black Hat Europe 2020/It's not FINished The Evolving Maturity in Ransomware Operations.mp4 39.95MB
  3094. Black Hat Europe/Black Hat Europe 2020/Jack-in-the-Cache A New Code injection Technique through Modifying X86-to-ARM Translation Cache.eng.srt 35.55KB
  3095. Black Hat Europe/Black Hat Europe 2020/Jack-in-the-Cache A New Code injection Technique through Modifying X86-to-ARM Translation Cache.mp4 28.74MB
  3096. Black Hat Europe/Black Hat Europe 2020/LadderLeak Breaking ECDSA with Less than One Bit of Nonce Leakage.eng.srt 65.62KB
  3097. Black Hat Europe/Black Hat Europe 2020/LadderLeak Breaking ECDSA with Less than One Bit of Nonce Leakage.mp4 33.08MB
  3098. Black Hat Europe/Black Hat Europe 2020/Light Commands Hacking Voice Assistants with Lasers.eng.srt 48.93KB
  3099. Black Hat Europe/Black Hat Europe 2020/Light Commands Hacking Voice Assistants with Lasers.mp4 47.10MB
  3100. Black Hat Europe/Black Hat Europe 2020/Manufacturing Hardware Implants from Idea to Mass Production A Hacker's Journey.eng.srt 45.87KB
  3101. Black Hat Europe/Black Hat Europe 2020/Manufacturing Hardware Implants from Idea to Mass Production A Hacker's Journey.mp4 31.48MB
  3102. Black Hat Europe/Black Hat Europe 2020/My Ticks Don't Lie New Timing Attacks for Hypervisor Detection.eng.srt 57.38KB
  3103. Black Hat Europe/Black Hat Europe 2020/My Ticks Don't Lie New Timing Attacks for Hypervisor Detection.mp4 40.46MB
  3104. Black Hat Europe/Black Hat Europe 2020/Permission Mining in GCP.eng.srt 57.09KB
  3105. Black Hat Europe/Black Hat Europe 2020/Permission Mining in GCP.mp4 22.93MB
  3106. Black Hat Europe/Black Hat Europe 2020/Please Make a Dentist Appointment ASAP Attacking IOBluetoothFamily HCI and Vendor-Specific Commands.eng.srt 48.98KB
  3107. Black Hat Europe/Black Hat Europe 2020/Please Make a Dentist Appointment ASAP Attacking IOBluetoothFamily HCI and Vendor-Specific Commands.mp4 41.45MB
  3108. Black Hat Europe/Black Hat Europe 2020/Portable Data exFiltration XSS for PDFs.eng.srt 54.03KB
  3109. Black Hat Europe/Black Hat Europe 2020/Portable Data exFiltration XSS for PDFs.mp4 28.86MB
  3110. Black Hat Europe/Black Hat Europe 2020/POSWorld. Should You be Afraid of Hands-On Payment Devices.eng.srt 54.28KB
  3111. Black Hat Europe/Black Hat Europe 2020/POSWorld. Should You be Afraid of Hands-On Payment Devices.mp4 30.50MB
  3112. Black Hat Europe/Black Hat Europe 2020/Precursor Towards Evidence-Based Trust in Hardware.eng.srt 105.41KB
  3113. Black Hat Europe/Black Hat Europe 2020/Precursor Towards Evidence-Based Trust in Hardware.mp4 57.21MB
  3114. Black Hat Europe/Black Hat Europe 2020/Quantum Security and Cryptography You Are (Probably) Doing it Wrong.eng.srt 35.37KB
  3115. Black Hat Europe/Black Hat Europe 2020/Quantum Security and Cryptography You Are (Probably) Doing it Wrong.mp4 32.90MB
  3116. Black Hat Europe/Black Hat Europe 2020/Shield with Hole New Security Mitigation Helps Us Escape Chrome Sandbox to Exfiltrate User Privacy.eng.srt 34.17KB
  3117. Black Hat Europe/Black Hat Europe 2020/Shield with Hole New Security Mitigation Helps Us Escape Chrome Sandbox to Exfiltrate User Privacy.mp4 43.79MB
  3118. Black Hat Europe/Black Hat Europe 2020/Story of Jailbreaking iOS 13.eng.srt 72.53KB
  3119. Black Hat Europe/Black Hat Europe 2020/Story of Jailbreaking iOS 13.mp4 27.10MB
  3120. Black Hat Europe/Black Hat Europe 2020/The Hunt for Major League IoT-ICS Threats A Deep Dive into IoT Threat Terrain.eng.srt 53.75KB
  3121. Black Hat Europe/Black Hat Europe 2020/The Hunt for Major League IoT-ICS Threats A Deep Dive into IoT Threat Terrain.mp4 41.50MB
  3122. Black Hat Europe/Black Hat Europe 2020/The Subtle Art of Chaining Headers - IKEv2 Attack Surface Case Study.mp4 35.22MB
  3123. Black Hat Europe/Black Hat Europe 2020/This is for the Pwners Exploiting a WebKit 0-day in PlayStation 4.eng.srt 48.72KB
  3124. Black Hat Europe/Black Hat Europe 2020/This is for the Pwners Exploiting a WebKit 0-day in PlayStation 4.mp4 23.88MB
  3125. Black Hat Europe/Black Hat Europe 2021/2021 A Titan M Odyssey.mp4 30.67MB
  3126. Black Hat Europe/Black Hat Europe 2021/A Deep Dive into Privacy Dashboard of Top Android Vendors.eng.srt 45.31KB
  3127. Black Hat Europe/Black Hat Europe 2021/A Deep Dive into Privacy Dashboard of Top Android Vendors.mp4 34.52MB
  3128. Black Hat Europe/Black Hat Europe 2021/A Universal Way to Exploit Android PendingIntents in High profile and System Apps.eng.srt 38.23KB
  3129. Black Hat Europe/Black Hat Europe 2021/A Universal Way to Exploit Android PendingIntents in High profile and System Apps.mp4 29.20MB
  3130. Black Hat Europe/Black Hat Europe 2021/Achieving Linux Kernel Code Execution Through a Malicious USB Device.eng.srt 62.88KB
  3131. Black Hat Europe/Black Hat Europe 2021/Achieving Linux Kernel Code Execution Through a Malicious USB Device.mp4 28.41MB
  3132. Black Hat Europe/Black Hat Europe 2021/AIModel Mutator Finding Vulnerabilities in TensorFlow.mp4 22.04MB
  3133. Black Hat Europe/Black Hat Europe 2021/APTs Go Teleworking The Rise of VPN Exploits.eng.srt 43.21KB
  3134. Black Hat Europe/Black Hat Europe 2021/APTs Go Teleworking The Rise of VPN Exploits.mp4 28.85MB
  3135. Black Hat Europe/Black Hat Europe 2021/BadMesher New Attack Surfaces of Wi Fi Mesh Network.eng.srt 45.07KB
  3136. Black Hat Europe/Black Hat Europe 2021/BadMesher New Attack Surfaces of Wi Fi Mesh Network.mp4 35.66MB
  3137. Black Hat Europe/Black Hat Europe 2021/Building Better CSIRTs Using Behavioral Psychology.eng.srt 76.30KB
  3138. Black Hat Europe/Black Hat Europe 2021/Building Better CSIRTs Using Behavioral Psychology.mp4 45.09MB
  3139. Black Hat Europe/Black Hat Europe 2021/Burning Bridges - Stopping Lateral Movement via the RPC Firewall.eng.srt 66.05KB
  3140. Black Hat Europe/Black Hat Europe 2021/Burning Bridges - Stopping Lateral Movement via the RPC Firewall.mp4 32.66MB
  3141. Black Hat Europe/Black Hat Europe 2021/ChaosDB How We Hacked Databases of Thousands of Azure Customers (rev).mp4 39.32MB
  3142. Black Hat Europe/Black Hat Europe 2021/ECMO Rehost Embedded Linux Kernels via Peripheral Transplantation.eng.srt 34.94KB
  3143. Black Hat Europe/Black Hat Europe 2021/ECMO Rehost Embedded Linux Kernels via Peripheral Transplantation.mp4 25.52MB
  3144. Black Hat Europe/Black Hat Europe 2021/Exploiting CSP in WebKit to Break Authentication and Authorization.eng.srt 46.70KB
  3145. Black Hat Europe/Black Hat Europe 2021/Exploiting CSP in WebKit to Break Authentication and Authorization.mp4 32.18MB
  3146. Black Hat Europe/Black Hat Europe 2021/From Coordinated Disclosure to Cooperative Vulnerability When Dealing w - Critical Software Stacks.mp4 78.69MB
  3147. Black Hat Europe/Black Hat Europe 2021/From Logic to Memory Winning the Solitaire in Reparse Points.eng.srt 55.97KB
  3148. Black Hat Europe/Black Hat Europe 2021/From Logic to Memory Winning the Solitaire in Reparse Points.mp4 39.75MB
  3149. Black Hat Europe/Black Hat Europe 2021/Greetings from the '90s Exploiting the Design of Industrial Controllers in Modern Settings.mp4 67.11MB
  3150. Black Hat Europe/Black Hat Europe 2021/Hand in Your Pocket Without You Noticing Current State of Mobile Wallet Security.mp4 33.34MB
  3151. Black Hat Europe/Black Hat Europe 2021/Hardware Security Module - Executing Unsigned Code in HSM TEE.mp4 56.69MB
  3152. Black Hat Europe/Black Hat Europe 2021/How We Can Power Real Security Machine Learning Progress Through Open Algorithms and Benchmarks.eng.srt 70.25KB
  3153. Black Hat Europe/Black Hat Europe 2021/How We Can Power Real Security Machine Learning Progress Through Open Algorithms and Benchmarks.mp4 36.08MB
  3154. Black Hat Europe/Black Hat Europe 2021/How Your E book Might Be Reading You Exploiting EPUB Reading Systems.eng.srt 57.26KB
  3155. Black Hat Europe/Black Hat Europe 2021/How Your E book Might Be Reading You Exploiting EPUB Reading Systems.mp4 33.12MB
  3156. Black Hat Europe/Black Hat Europe 2021/HTTP 2 The Sequel is Always Worse.eng.srt 65.30KB
  3157. Black Hat Europe/Black Hat Europe 2021/HTTP 2 The Sequel is Always Worse.mp4 52.29MB
  3158. Black Hat Europe/Black Hat Europe 2021/Is This My Domain Controller A New Class of Active Directory Protocol Injection Attacks.eng.srt 45.60KB
  3159. Black Hat Europe/Black Hat Europe 2021/Is This My Domain Controller A New Class of Active Directory Protocol Injection Attacks.mp4 31.65MB
  3160. Black Hat Europe/Black Hat Europe 2021/Keynote Clocking On.mp4 78.13MB
  3161. Black Hat Europe/Black Hat Europe 2021/Keynote Embedding a Human Centric Approach Into a Global Cyber Security Program.mp4 81.83MB
  3162. Black Hat Europe/Black Hat Europe 2021/Locknote Conclusions and Key Takeaways from Black Hat Europe 2021.mp4 70.33MB
  3163. Black Hat Europe/Black Hat Europe 2021/Lost in the Loader The Many Faces of the Windows PE File Format.eng.srt 46.07KB
  3164. Black Hat Europe/Black Hat Europe 2021/Lost in the Loader The Many Faces of the Windows PE File Format.mp4 21.20MB
  3165. Black Hat Europe/Black Hat Europe 2021/Message in a Broken Bottle Exploring the Linux IPC Attack Surface.eng.srt 60.62KB
  3166. Black Hat Europe/Black Hat Europe 2021/Message in a Broken Bottle Exploring the Linux IPC Attack Surface.mp4 35.92MB
  3167. Black Hat Europe/Black Hat Europe 2021/New Ways of IPV6 Scanning.eng.srt 29.02KB
  3168. Black Hat Europe/Black Hat Europe 2021/New Ways of IPV6 Scanning.mp4 38.49MB
  3169. Black Hat Europe/Black Hat Europe 2021/No Such Thing as a Stupid Question Why Knowledge Shaming is Making Us Less Secure.mp4 55.58MB
  3170. Black Hat Europe/Black Hat Europe 2021/One Glitch to Rule Them All Fault Injection Attacks Against the AMD Secure Processor.mp4 36.56MB
  3171. Black Hat Europe/Black Hat Europe 2021/Owfuzz WiFi Nightmare.mp4 28.89MB
  3172. Black Hat Europe/Black Hat Europe 2021/Picking Lockfiles Attacking & Defending Your Supply Chain.eng.srt 57.53KB
  3173. Black Hat Europe/Black Hat Europe 2021/Picking Lockfiles Attacking & Defending Your Supply Chain.mp4 51.83MB
  3174. Black Hat Europe/Black Hat Europe 2021/Practical Attacks Against Attribute based Encryption.mp4 40.86MB
  3175. Black Hat Europe/Black Hat Europe 2021/Practical HTTP Header Smuggling Sneaking Past Reverse Proxies to Attack AWS and Beyond.eng.srt 53.38KB
  3176. Black Hat Europe/Black Hat Europe 2021/Practical HTTP Header Smuggling Sneaking Past Reverse Proxies to Attack AWS and Beyond.mp4 23.10MB
  3177. Black Hat Europe/Black Hat Europe 2021/ReCertifying Active Directory Certificate Services.mp4 80.19MB
  3178. Black Hat Europe/Black Hat Europe 2021/Resting on Feet of Clay Securely Bootstrapping OPC UA Deployments.eng.srt 32.07KB
  3179. Black Hat Europe/Black Hat Europe 2021/Resting on Feet of Clay Securely Bootstrapping OPC UA Deployments.mp4 47.09MB
  3180. Black Hat Europe/Black Hat Europe 2021/Securing the Public, who is in Charge.mp4 96.46MB
  3181. Black Hat Europe/Black Hat Europe 2021/Security Industry Call to Action We Need a Cloud Vulnerability Database.eng.srt 88.22KB
  3182. Black Hat Europe/Black Hat Europe 2021/Security Industry Call to Action We Need a Cloud Vulnerability Database.mp4 105.74MB
  3183. Black Hat Europe/Black Hat Europe 2021/Skeletons in the App Sandbox 5 Ways to Escape.mp4 21.64MB
  3184. Black Hat Europe/Black Hat Europe 2021/TeamTNT Explosive Cryptomining.mp4 37.71MB
  3185. Black Hat Europe/Black Hat Europe 2021/The Art of Exploiting UAF by Ret2bpf in Android Kernel.eng.srt 57.95KB
  3186. Black Hat Europe/Black Hat Europe 2021/The Art of Exploiting UAF by Ret2bpf in Android Kernel.mp4 33.01MB
  3187. Black Hat Europe/Black Hat Europe 2021/The Bad Guys Win - Analysis of 10,000 Magecart Vulnerabilities.eng.srt 64.05KB
  3188. Black Hat Europe/Black Hat Europe 2021/The Bad Guys Win - Analysis of 10,000 Magecart Vulnerabilities.mp4 41.45MB
  3189. Black Hat Europe/Black Hat Europe 2021/The Black Hat Europe NOC (Network Operations Center) Report.eng.srt 82.69KB
  3190. Black Hat Europe/Black Hat Europe 2021/The Black Hat Europe NOC (Network Operations Center) Report.mp4 71.29MB
  3191. Black Hat Europe/Black Hat Europe 2021/The Data Distribution Service (DDS) Protocol is Critical Let's Use it Securely.mp4 62.00MB
  3192. Black Hat Europe/Black Hat Europe 2021/They Hacked Thousands of Cloud Accounts Then Sent Us Weird GIFs.eng.srt 68.47KB
  3193. Black Hat Europe/Black Hat Europe 2021/They Hacked Thousands of Cloud Accounts Then Sent Us Weird GIFs.mp4 37.63MB
  3194. Black Hat Europe/Black Hat Europe 2021/Veni, No Vidi, No Vici Attacks on ETW Blind EDR Sensors.eng.srt 48.93KB
  3195. Black Hat Europe/Black Hat Europe 2021/Veni, No Vidi, No Vici Attacks on ETW Blind EDR Sensors.mp4 55.94MB
  3196. Black Hat Europe/Black Hat Europe 2021/Vulnerability Intelligence.eng.srt 25.81KB
  3197. Black Hat Europe/Black Hat Europe 2021/Vulnerability Intelligence.mp4 26.56MB
  3198. Black Hat Europe/Black Hat Europe 2021/We Wait, Because We Know You - Inside the Ransomware Negotiation Economics.eng.srt 39.52KB
  3199. Black Hat Europe/Black Hat Europe 2021/We Wait, Because We Know You - Inside the Ransomware Negotiation Economics.mp4 20.46MB
  3200. Black Hat Europe/Black Hat Europe 2021/Who Did It - How We Attributed Campaigns of a Cyber Mercenary.mp4 31.06MB
  3201. Black Hat Europe/Black Hat Europe 2021/Windows Defender - Demystifying and Bypassing ASR by Understanding the AV's Signatures.eng.srt 61.24KB
  3202. Black Hat Europe/Black Hat Europe 2021/Windows Defender - Demystifying and Bypassing ASR by Understanding the AV's Signatures.mp4 38.82MB
  3203. Black Hat Europe/Black Hat Europe 2021/Your Trash Kernel Bug, My Precious 0 day.eng.srt 45.90KB
  3204. Black Hat Europe/Black Hat Europe 2021/Your Trash Kernel Bug, My Precious 0 day.mp4 25.57MB
  3205. Black Hat Europe/Black Hat Europe 2021/Zen and the Art of Adversarial Machine Learning.mp4 43.74MB
  3206. Black Hat USA/Black Hat USA 1997/bh-archives-97-98-99.html 100.03KB
  3207. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-bruce-s-audio.rm 78.28MB
  3208. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-chris-audio.rm 100.38MB
  3209. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-dominique-audio.rm 86.91MB
  3210. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-hobbit-audio.rm 82.77MB
  3211. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-ira-winkler-audio.rm 45.20MB
  3212. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-jeremy-audio.rm 89.01MB
  3213. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-mudge-audio.rm 68.60MB
  3214. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-priest-audio.rm 45.82MB
  3215. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-q-master-audio.rm 41.36MB
  3216. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-rayk-audio.rm 72.61MB
  3217. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-richard-audio.rm 21.53MB
  3218. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-route-partial-audio.rm 6.08MB
  3219. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-shipley-audio.rm 50.37MB
  3220. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-sluggo-audio.rm 71.37MB
  3221. Black Hat USA/Black Hat USA 1998/bh-archives-97-98-99.html 100.03KB
  3222. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-bruce-marshall-audio.rm 82.80MB
  3223. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-dom-audio.rm 98.49MB
  3224. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-ian-goldberg-audio.rm 90.97MB
  3225. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-jennifer-granick-audio.rm 85.35MB
  3226. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-john-bailey-audio.rm 55.56MB
  3227. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-mjr-audio.rm 44.07MB
  3228. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-patrick-richard-audio.rm 81.55MB
  3229. Black Hat USA/Black Hat USA 1998/audio/mudge-bh2-28k-isdn.rm 38.88MB
  3230. Black Hat USA/Black Hat USA 1998/audio/richard-bh2-28k-isdn.rm 45.37MB
  3231. Black Hat USA/Black Hat USA 1998/audio/schneier-bh2-28k-isdn.rm 36.15MB
  3232. Black Hat USA/Black Hat USA 1998/audio/thieme-bh2-28k-isdn.rm 24.41MB
  3233. Black Hat USA/Black Hat USA 1998/audio/tom-bh2-28k-isdn.rm 37.39MB
  3234. Black Hat USA/Black Hat USA 1998/pictures/00000065.JPG 54.84KB
  3235. Black Hat USA/Black Hat USA 1998/pictures/00000066.JPG 59.85KB
  3236. Black Hat USA/Black Hat USA 1998/pictures/00000067.JPG 61.99KB
  3237. Black Hat USA/Black Hat USA 1998/pictures/00000068.JPG 59.88KB
  3238. Black Hat USA/Black Hat USA 1998/pictures/00000074.JPG 57.45KB
  3239. Black Hat USA/Black Hat USA 1998/pictures/00000077.JPG 67.69KB
  3240. Black Hat USA/Black Hat USA 1998/pictures/00000083.JPG 56.65KB
  3241. Black Hat USA/Black Hat USA 1998/pictures/00000086.JPG 57.84KB
  3242. Black Hat USA/Black Hat USA 1998/pictures/00000089.JPG 58.42KB
  3243. Black Hat USA/Black Hat USA 1998/pictures/00000093.JPG 55.56KB
  3244. Black Hat USA/Black Hat USA 1998/pictures/00000099.JPG 61.06KB
  3245. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-bruce-marshall-video.rm 413.82MB
  3246. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-dom-video.rm 610.21MB
  3247. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-ian-goldberg-video.rm 561.05MB
  3248. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-jennifer-granick-video.rm 527.14MB
  3249. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-john-bailey-video.rm 272.54MB
  3250. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-mjr-video.rm 272.54MB
  3251. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-patrick-richard-video.rm 405.44MB
  3252. Black Hat USA/Black Hat USA 1999/bh-archives-97-98-99.html 100.03KB
  3253. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas-Jeff_Moss_Remarks_Before_the_keynote.m4a 8.00MB
  3254. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas-Jeff_Moss_Remarks_Before_the_keynote.opus 1.90MB
  3255. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V01-Jeffrey_Hunker-Keynote_Protecting_Americas_Cyberspace_Version_1.0_of_the_National_Plan.opus 13.84MB
  3256. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V02-William_Cheswick-Keynote.opus 10.46MB
  3257. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V03-Bruce_Schneier-A_hacker_looks_at_cryptography.opus 23.18MB
  3258. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V04-Davis,_Ozier,_Nebel,_and_Migues-Panel_Discussion.opus 21.70MB
  3259. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V05-Simple_Nomad-Modern_NetWare_Hacking.opus 20.41MB
  3260. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V06-Sarah_Gordon-Viruses_in_the_Information_Age.opus 21.13MB
  3261. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V07-Rob_Karas-Open_Source_Monitoring.opus 8.16MB
  3262. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V08-Rooster-DNS_Security_Issues.opus 9.71MB
  3263. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V09-Marcus_Ranum-Burglar_Alarms_and_Booby_Traps.opus 18.36MB
  3264. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V10-Jon_David-Putting_Intrusion_Detection_into_Intrusion_Detection_Systems.opus 18.49MB
  3265. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V11-Brent_Huston-Appliance_Firewalls_a_detailed_review.opus 19.51MB
  3266. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V12-Greg_Hoglund-1000_Hackers_in_a_box_Failings_of_Security_Scanners.opus 14.76MB
  3267. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V13-Jim_Litchko-Total_BS_Security_business-based_systems_security.opus 16.10MB
  3268. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V14-Eric_Schultze_and_George_Kurtz-Over_the_Router,_Through_the_Firewall,_to_Grandma's_House_We_Go.opus 20.61MB
  3269. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V15-Larry_Korba-Hope_Hype_and_Horrors_E-Commerce_Explored.opus 21.18MB
  3270. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V16-Jennifer_Grannick-Forensic_Issues_in_Hacker_Prosecutions.opus 19.63MB
  3271. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V17-Dr_Mudge-Keynote.opus 24.21MB
  3272. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V18-Dominique_Brezinski-Building_a_Forensics_Toolkit_That_Will_Protect_You_from_Evil_Influences.opus 19.23MB
  3273. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V19-Panel-Competitive_Intelligence.opus 18.54MB
  3274. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V20-Padgett_Peterson-Overlooked_Local_Attack_Techniques.opus 20.03MB
  3275. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V21-JD_Glaser-Auditing_NT_Catching_Greg_Hoglund.opus 13.04MB
  3276. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V22-Mike_Schiffmman-The_Firewalk_Tool.opus 17.27MB
  3277. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V23-Teresa_Lunt-Taxonomy_of_Intrusion_Detection_Systems.opus 16.02MB
  3278. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V24-Batz-Security_Issues_Affecting_Internet_Transit_Points_and_Backbone_Providers.opus 21.31MB
  3279. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V25-Adam_Shostack-Towards_a_Taxonomy_of_Network_Testing_Techniques.opus 17.11MB
  3280. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V27-Peter_Shipley_and_Tom_Jackiewicz-Security_Issues_with_Implementing_and_Deploying_the_LDAP_Directory_System.opus 16.24MB
  3281. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V28-Eugene_Schultz-Security_Issues_with_Configuring_and_Maintaining_an_IIS_4_Server.opus 15.73MB
  3282. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V29-Scott_Culp-Building_a_Security_Response_Process.opus 19.59MB
  3283. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V30-Ed_Gerck-Overview_of_Certification_systems_x509,_CA,_PGP_and_SKIP.opus 16.83MB
  3284. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V31-Peter_Stephenson-Introduction_to_Cyber_Forensic_Analysis.opus 21.61MB
  3285. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V32-Base-Security_(or_lack_thereof)_and_our_Friends_in_Redmond.m4a 68.22MB
  3286. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V32-Base-Security_(or_lack_thereof)_and_our_Friends_in_Redmond.opus 15.97MB
  3287. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V33-David_Bovee-VPN_Architectures_Looking_at_the_Complete_Picture.m4a 86.10MB
  3288. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V33-David_Bovee-VPN_Architectures_Looking_at_the_Complete_Picture.opus 19.76MB
  3289. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V34-Jeremy_Rauch-How_Responsive_are_Vendors_to_Security_Problems_When_They_Aren't_Being_Pressured.m4a 85.32MB
  3290. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V34-Jeremy_Rauch-How_Responsive_are_Vendors_to_Security_Problems_When_They_Aren't_Being_Pressured.opus 20.26MB
  3291. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V35-Tatum-Managing_the_External_Environment.m4a 80.02MB
  3292. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V35-Tatum-Managing_the_External_Environment.opus 18.08MB
  3293. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V36-William_Cheswick-Closing_Session.m4a 81.73MB
  3294. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V36-William_Cheswick-Closing_Session.opus 18.13MB
  3295. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V37-Ira_Winkler-The_Road_to_Riches.m4a 93.19MB
  3296. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V37-Ira_Winkler-The_Road_to_Riches.opus 21.52MB
  3297. Black Hat USA/Black Hat USA 1999/audio/Cyphercon 2016 Badge Walkthrough.mp4 172.39MB
  3298. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Adam Shostack - Towards a Taxonomy of Network Testing Techniques.mp4 57.40MB
  3299. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Base - Security (or lack thereof) and our Friends in Redmond.mp4 54.32MB
  3300. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Batz - Security Issues Affecting Internet Transit Points and Backbone Providers.mp4 75.02MB
  3301. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Brent Huston - Appliance Firewalls a detailed review.mp4 64.07MB
  3302. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Bruce Schneier - A hacker looks at cryptography.mp4 76.13MB
  3303. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - David Bovee - VPN Architectures Looking at the Complete Picture.mp4 69.38MB
  3304. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Davis, Ozier, Nebel, and Migues - Panel Discussion.mp4 73.31MB
  3305. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Dominique Brezinski - Building a Forensics Toolkit That Will Protect You from Evil Influences.mp4 63.25MB
  3306. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Dr Mudge - Keynote.mp4 80.73MB
  3307. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Ed Gerck - Overview of Certification systems x509, CA, PGP and SKIP.mp4 58.35MB
  3308. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Eric Schultze and George Kurtz - Over the Router, Through the Firewall, to Grandma's House We Go.mp4 71.00MB
  3309. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Eugene Schultz - Security Issues with Configuring and Maintaining an IIS 4 Server.mp4 51.75MB
  3310. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Greg Hoglund - 1000 Hackers in a box Failings of Security Scanners.mp4 48.19MB
  3311. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Ira Winkler - The Road to Riches.mp4 74.89MB
  3312. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - JD Glaser - Auditing NT Catching Greg Hoglund.mp4 44.42MB
  3313. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeff Moss Remarks Before the keynote.mp4 6.52MB
  3314. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeffrey Hunker - Keynote Protecting Americas Cyberspace Version 1.0 of the National Plan.mp4 46.80MB
  3315. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jennifer Grannick - Forensic Issues in Hacker Prosecutions.mp4 63.80MB
  3316. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeremy Rauch - How Responsive are Vendors to Security Problems When They Aren't Being Pressured.mp4 68.47MB
  3317. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jim Litchko - Total BS Security business - based systems security.mp4 52.78MB
  3318. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jon David - Putting Intrusion Detection into Intrusion Detection Systems.mp4 65.79MB
  3319. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Larry Korba - Hope Hype and Horrors E - Commerce Explored.mp4 70.20MB
  3320. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Marcus Ranum - Burglar Alarms and Booby Traps.mp4 60.53MB
  3321. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Mike Schiffmman - The Firewalk Tool.mp4 59.47MB
  3322. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Padgett Peterson - Overlooked Local Attack Techniques.mp4 68.97MB
  3323. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Panel - Competitive Intelligence.mp4 61.46MB
  3324. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Peter Shipley and Tom Jackiewicz - Security Issues with Implementing and Deploying the LDAP Directory System.mp4 54.21MB
  3325. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Peter Stephenson - Introduction to Cyber Forensic Analysis.mp4 71.35MB
  3326. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Rob Karas - Open Source Monitoring.mp4 28.32MB
  3327. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Rooster - DNS Security Issues.mp4 32.51MB
  3328. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Sarah Gordon - Viruses in the Information Age.mp4 68.08MB
  3329. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Scott Culp - Building a Security Response Process.mp4 67.03MB
  3330. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Simple Nomad - Modern NetWare Hacking.mp4 69.03MB
  3331. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Tatum - Managing the External Environment.mp4 64.19MB
  3332. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Teresa Lunt - Taxonomy of Intrusion Detection Systems.mp4 52.67MB
  3333. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - William Cheswick - Closing Session.mp4 64.83MB
  3334. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - William Cheswick - Keynote.mp4 34.48MB
  3335. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Arthur Money - Closing Keynote.opus 8.45MB
  3336. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Brian Snow - We Need Assurance.opus 5.46MB
  3337. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Bruce Schneier - The Instrument and Death of Security.opus 4.93MB
  3338. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - David LeBlanc - Real World Techniques in Network Security Management.opus 11.62MB
  3339. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - David Litchfield - Compromising web Servers and Defensive Techniques.opus 11.40MB
  3340. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Diana Kelly - Translasting US Privacy Regulations for Implementation.opus 9.69MB
  3341. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Dominque Brezinski - Anatomy of Common Programming Security Issues.opus 5.40MB
  3342. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Edward G Schwartz and Diana Kelly - Data Privacy What should the CIO and CISO be doing.opus 12.26MB
  3343. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Gordon Reichard Jr - Trust, Security, Partnership Strategies in Selecting a Managed Service Provider.opus 9.97MB
  3344. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Greg Hoglund - Advanced Buffer Overflow Techniques.opus 11.01MB
  3345. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Hal McConnell - Threats from Organized Crime and Terrorists.opus 7.69MB
  3346. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ian Poynter and Diana Kelly - The Truth About ASPs.opus 11.63MB
  3347. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jason Garms - Defending Windows 2000 on the Internet.opus 8.90MB
  3348. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jeff Thompson - Making Unix Secure for the Internet with Trusted Operating Systems.opus 11.12MB
  3349. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jennifer Granick and Mark Eckenwiler - What Internet Service Providers Need to Know About the Law.opus 14.34MB
  3350. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jeremy Rauch - The Security of Network Devices.opus 10.79MB
  3351. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jericho and Munge - Hard Core Web Defacement Statistics Trends and Analysis.opus 10.02MB
  3352. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Job De Haas - Getting Rooted and Never Knowing It.opus 8.96MB
  3353. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Joey - Advanced Windows NT and 2000 Security.opus 8.60MB
  3354. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - John McDonald - Group Talk.opus 11.15MB
  3355. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - John McDonald - Stateful Inspection of FireWall-1.opus 7.06MB
  3356. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Kingpin and Brian Oblivian - Secure Hardware Design.opus 11.58MB
  3357. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Lee Kushner - The State of Employment in the Information Security Industry.opus 9.58MB
  3358. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source 1-2.opus 18.69MB
  3359. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source 2-2.opus 29.01MB
  3360. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mark Kadrich - Intrusion Detection in High Speed Networks.opus 8.41MB
  3361. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mudge - An Analysis of Tactics Used in Discovering Passive Monitoring Devices.opus 9.90MB
  3362. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mudge - Analysis of Tactis used in discovering passive monitoring devices - continuation of 25.opus 12.66MB
  3363. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Padgett Peterson - Securing EMail Gateways from Attacks - What to do While Waiting for Vendors to Respond to the latest virus and worms.opus 8.99MB
  3364. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Richard Theime - Strategies of Sun Tzu and Multiple Levels of Deception How to Play Chess While the Board is Disappearing.opus 5.37MB
  3365. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ron Gula - Bypassing Intrusion Detection Systems.opus 10.50MB
  3366. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ron Moritz - Proactive Defense Against Malicious Code.opus 6.78MB
  3367. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Rooster and JD Glaser - Defending Your Network With Active Directory Services.opus 17.75MB
  3368. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Scott Blake - The Pros and Cons of Hiring Hackers.opus 9.22MB
  3369. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Simple Nomad - Strategies for Defeating Distributed Attacks.opus 9.25MB
  3370. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Terry Losonky - National Information Assurance Partnership.opus 6.49MB
  3371. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Arthur Money - Closing Keynote.mp4 61.56MB
  3372. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Brian Snow - We Need Assurance.mp4 38.74MB
  3373. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Bruce Schneier - The Instrument and Death of Security.mp4 34.84MB
  3374. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - David LeBlanc - Real World Techniques in Network Security Management.mp4 84.14MB
  3375. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - David Litchfield - Compromising web Servers and Defensive Techniques.mp4 84.58MB
  3376. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Diana Kelly - Translasting US Privacy Regulations for Implementation.mp4 69.09MB
  3377. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Dominque Brezinski - Anatomy of Common Programming Security Issues.mp4 39.26MB
  3378. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Edward G Schwartz and Diana Kelly - Data Privacy What should the CIO and CISO be doing.mp4 88.39MB
  3379. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Gordon Reichard Jr - Trust, Security, Partnership Strategies in Selecting a Managed Service Provider.mp4 72.70MB
  3380. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Greg Hoglund - Advanced Buffer Overflow Techniques.mp4 78.48MB
  3381. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Hal McConnell - Threats from Organized Crime and Terrorists.mp4 55.54MB
  3382. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ian Poynter and Diana Kelly - The Truth About ASPs.mp4 82.91MB
  3383. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jason Garms - Defending Windows 2000 on the Internet.mp4 62.70MB
  3384. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jeff Thompson - Making Unix Secure for the Internet with Trusted Operating Systems.mp4 81.44MB
  3385. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jennifer Granick and Mark Eckenwiler - What Internet Service Providers Need to Know About the Law.mp4 108.70MB
  3386. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jeremy Rauch - The Security of Network Devices.mp4 79.46MB
  3387. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jericho and Munge - Hard Core Web Defacement Statistics Trends and Analysis.mp4 74.55MB
  3388. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Job De Haas - Getting Rooted and Never Knowing It.mp4 65.91MB
  3389. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Joey - Advanced Windows NT and 2000 Security.mp4 63.23MB
  3390. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - John McDonald - Group Talk.mp4 82.61MB
  3391. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - John McDonald - Stateful Inspection of FireWall-1.mp4 53.68MB
  3392. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Kingpin and Brian Oblivian - Secure Hardware Design.mp4 83.26MB
  3393. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Lee Kushner - The State of Employment in the Information Security Industry.mp4 69.42MB
  3394. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source.mp4 132.81MB
  3395. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mark Kadrich - Intrusion Detection in High Speed Networks.mp4 60.78MB
  3396. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mudge - An Analysis of Tactics Used in Discovering Passive Monitoring Devices.mp4 70.98MB
  3397. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mudge - Analysis of Tactis used in discovering passive monitoring devices - continuation of 25.mp4 91.53MB
  3398. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Padgett Peterson - Securing EMail Gateways from Attacks - What to do While Waiting for Vendors to Respond to the latest virus and worms.mp4 64.93MB
  3399. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Richard Theime - Strategies of Sun Tzu and Multiple Levels of Deception How to Play Chess While the Board is Disappearing.mp4 37.46MB
  3400. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ron Gula - Bypassing Intrusion Detection Systems.mp4 76.69MB
  3401. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ron Moritz - Proactive Defense Against Malicious Code.mp4 48.72MB
  3402. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Rooster and JD Glaser - Defending Your Network With Active Directory Services.mp4 129.28MB
  3403. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Scott Blake - The Pros and Cons of Hiring Hackers.mp4 69.26MB
  3404. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Simple Nomad - Strategies for Defeating Distributed Attacks.mp4 65.87MB
  3405. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Terry Losonky - National Information Assurance Partnership.mp4 46.99MB
  3406. Black Hat USA/Black Hat USA 2001/DEF CON 10 - dsc00004.jpg 39.11KB
  3407. Black Hat USA/Black Hat USA 2001/dsc00001.jpg 51.61KB
  3408. Black Hat USA/Black Hat USA 2001/dsc00002.jpg 54.61KB
  3409. Black Hat USA/Black Hat USA 2001/dsc00003.jpg 53.61KB
  3410. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Andrew van der Stock - Alternatives to Honeypots.opus 9.50MB
  3411. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Brian Martin and B K DeLong - Lessons Learned From attrition.org.opus 12.86MB
  3412. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Bruce Schneier - Paradigms Lost Engineering vs Risk Management.opus 3.97MB
  3413. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Chad R Skipper - Polymorphism and Intrusion Detection Systems.opus 6.87MB
  3414. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Chip Andrews - SQL Security Revisited.opus 12.88MB
  3415. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Cory Scott - Systems Management in an Untrusted Network.opus 11.59MB
  3416. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Daji Sanai - Promiscuous Node Detection Using ARP Packets.opus 7.93MB
  3417. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Daniel VanBelleghem - Solving Network Mystries.opus 6.89MB
  3418. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Gregory S Miles - Computer Forensics a Critical Process in Your Incident Response Plan.opus 12.23MB
  3419. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 1.opus 9.79MB
  3420. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 2.opus 9.63MB
  3421. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Ian Goldberg - Breaking 80211 WEP.opus 12.93MB
  3422. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - James Bamford - Researching Secrets Part II.opus 7.19MB
  3423. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jay Beale - Attacking and Defending BIND DJBDNS DNS Servers.opus 9.89MB
  3424. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jeff Nathan and Kevin Depeugh - Layer 2 Attacks.opus 5.48MB
  3425. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Job de Haas - GSM WAP and SMS Security.opus 14.52MB
  3426. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jose Nazario - The Future of Network Worms.opus 6.70MB
  3427. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Kevin McPeake and Chris Goggins - Falling Dominos.opus 14.24MB
  3428. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Lance Spitzner - The Honey Net Project.opus 12.83MB
  3429. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Last Stage Of Delirium Research Group - UNIX Assembly Codes Development for Vulnerabilities.opus 13.66MB
  3430. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Mandy Andress - Wireless LAN Security.opus 5.38MB
  3431. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Marshall Beddoe and Chris Abad - The Siphon Project.opus 11.03MB
  3432. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Martin Roesch - Snort.opus 11.92MB
  3433. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Mike Beekey - ARP Vulnerabilities Indefensible Local Network Attacks.opus 9.83MB
  3434. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Ofir Arkin - Introducing X Playing Tricks with ICMP.opus 9.96MB
  3435. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Palante - Top 25 Overlooked Security Configuration on Your Switches and Routers.opus 9.09MB
  3436. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Rain Forest Puppy - TBD.opus 11.47MB
  3437. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Renaud Deraison - The Nessus Project Reducing the Costs of Vulnerability Assessment.opus 10.67MB
  3438. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Richard Thieme - Defending the Information Web New Ways of Thinking About Security.opus 5.86MB
  3439. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Robert Hansen - htaccess Scripts in Apache Environments.opus 6.14MB
  3440. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Scott Blake - Dog of War Attack Box Design.opus 7.93MB
  3441. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Simple Nomad and Todd Sabin - The RAZOR Warez.opus 7.53MB
  3442. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Steven Christey - CVE Behind the Scenes The Complexity of Being Simple.opus 9.30MB
  3443. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Thomas Olofsson - Building a Blind IP Spoofed Portscanning Tool.opus 7.05MB
  3444. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Tim Newsham - Cracking WEP Keys.opus 6.69MB
  3445. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Timothy Mullen - Grabbing User Credentials via W2k ODBC Libraries.opus 6.94MB
  3446. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Walter Gary Sharp - Key Legal Implications of Computer Network Defense.opus 11.11MB
  3447. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Andrew van der Stock - Alternatives to Honeypots.mp4 69.77MB
  3448. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Brian Martin and B K DeLong - Lessons Learned From attrition.org.mp4 90.63MB
  3449. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Bruce Schneier - Paradigms Lost Engineering vs Risk Management.mp4 28.74MB
  3450. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Chad R Skipper - Polymorphism and Intrusion Detection Systems.mp4 50.69MB
  3451. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Chip Andrews - SQL Security Revisited.mp4 90.71MB
  3452. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Cory Scott - Systems Management in an Untrusted Network.mp4 81.60MB
  3453. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Daji Sanai - Promiscuous Node Detection Using ARP Packets.mp4 59.29MB
  3454. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Daniel VanBelleghem - Solving Network Mystries.mp4 50.86MB
  3455. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Gregory S Miles - Computer Forensics a Critical Process in Your Incident Response Plan.mp4 88.99MB
  3456. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 1.mp4 71.02MB
  3457. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 2.mp4 70.55MB
  3458. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Ian Goldberg - Breaking 80211 WEP.mp4 92.80MB
  3459. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - James Bamford - Researching Secrets Part II.mp4 53.97MB
  3460. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jay Beale - Attacking and Defending BIND DJBDNS DNS Servers.mp4 70.60MB
  3461. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jeff Nathan and Kevin Depeugh - Layer 2 Attacks.mp4 39.02MB
  3462. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Job de Haas - GSM WAP and SMS Security.mp4 105.23MB
  3463. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jose Nazario - The Future of Network Worms.mp4 48.51MB
  3464. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Kevin McPeake and Chris Goggins - Falling Dominos.mp4 104.03MB
  3465. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Lance Spitzner - The Honey Net Project.mp4 92.79MB
  3466. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Last Stage Of Delirium Research Group - UNIX Assembly Codes Development for Vulnerabilities.mp4 98.93MB
  3467. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Mandy Andress - Wireless LAN Security.mp4 38.65MB
  3468. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Marshall Beddoe and Chris Abad - The Siphon Project.mp4 80.09MB
  3469. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Martin Roesch - Snort.mp4 84.86MB
  3470. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Mike Beekey - ARP Vulnerabilities Indefensible Local Network Attacks.mp4 72.48MB
  3471. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Ofir Arkin - Introducing X Playing Tricks with ICMP.mp4 72.60MB
  3472. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Palante - Top 25 Overlooked Security Configuration on Your Switches and Routers.mp4 67.02MB
  3473. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Rain Forest Puppy - TBD.mp4 79.95MB
  3474. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Renaud Deraison - The Nessus Project Reducing the Costs of Vulnerability Assessment.mp4 75.31MB
  3475. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Richard Thieme - Defending the Information Web New Ways of Thinking About Security.mp4 41.27MB
  3476. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Robert Hansen - htaccess Scripts in Apache Environments.mp4 43.79MB
  3477. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Scott Blake - Dog of War Attack Box Design.mp4 58.27MB
  3478. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Simple Nomad and Todd Sabin - The RAZOR Warez.mp4 53.73MB
  3479. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Steven Christey - CVE Behind the Scenes The Complexity of Being Simple.mp4 66.93MB
  3480. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Thomas Olofsson - Building a Blind IP Spoofed Portscanning Tool.mp4 50.28MB
  3481. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Tim Newsham - Cracking WEP Keys.mp4 48.21MB
  3482. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Timothy Mullen - Grabbing User Credentials via W2k ODBC Libraries.mp4 49.99MB
  3483. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Walter Gary Sharp - Key Legal Implications of Computer Network Defense.mp4 82.57MB
  3484. Black Hat USA/Black Hat USA 2001/video/filelist.txt 3.06KB
  3485. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Aaron Higbee and Chris Davis - DC Phone Home.opus 9.80MB
  3486. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Bruce Potter - 802.11X.opus 9.14MB
  3487. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Cean Convery - Hacking Layer Two.opus 13.04MB
  3488. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Kaminsky - Black Ops of TCPIP.opus 12.32MB
  3489. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Veeneman - Vulnerabilities of Cellular and Satellite - based Voice and Data Networks.opus 11.01MB
  3490. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Veeneman - Wireless Overview - Protocols and Threat Models.opus 10.56MB
  3491. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dave Aitel - An Introduction to Spike.opus 9.21MB
  3492. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dennis Groves and Bill Pennington - Web Application Security.opus 11.46MB
  3493. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Diana Kelly and Ian Poynter - Single Sign On 101.opus 11.70MB
  3494. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dow Herath Mehta Spencer and Flake - Professional Source Code Auditing.opus 13.03MB
  3495. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Fischbach and Lacoste - Seris - IP Backbone Security.opus 11.79MB
  3496. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Goldman and Marotta - Securing Your Computing Environment to Conform to Privacy Regulations.opus 9.61MB
  3497. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Halvar Flake - Graph Based Binary Analysis.opus 7.70MB
  3498. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - ian Goldberg - Off the Record Messaging.opus 12.62MB
  3499. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jay Beale - Attacking and Securing UNIX FTP Servers.opus 8.27MB
  3500. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - JD Glaser - JDs Toolbox Fire and Ice.opus 6.56MB
  3501. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jed Haile - Hogwash.opus 10.19MB
  3502. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jeff Jonas - Non Obvious Relationship Awareness.opus 5.30MB
  3503. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Len Sassaman - Forensic Dead - Ends.opus 8.23MB
  3504. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Mark Eckenwiler - USA Patriot Act and Criminal Investigations.opus 10.10MB
  3505. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Maximiliano Caceres - Syscall Proxying.opus 9.98MB
  3506. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Mike Schiffman - The Need for an 802.11b Toolkit.opus 11.45MB
  3507. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Ofir Arkin - Cracking VoIP Architecture.opus 12.64MB
  3508. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Panel - Hacker Court.opus 17.65MB
  3509. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Panel - Vulnerability Disclosure What the Feds Think.opus 15.03MB
  3510. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Paul Knight - Dynamic Routing Inside IPsec VPNs.opus 7.42MB
  3511. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rain Forest Puppy - Novell The Forgotten OS.opus 12.08MB
  3512. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rich Murphy - Locking Down Your FreeBSD Install.opus 11.03MB
  3513. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Richard Clarke - Keynote National Strategy for Securing Cyberspace.opus 7.39MB
  3514. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Richard George - Views On The Future Direction of Information Assurance.opus 6.26MB
  3515. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rick Smith - The Biometrics Dilemma.opus 10.87MB
  3516. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Robert Baird and Mike Lynn - Advanced 80211b Attack.opus 10.52MB
  3517. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Roelof Temmingh and Haroon Meer - Setiri.opus 10.08MB
  3518. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Roger Dingledine - Why is Anonymity So Hard.opus 12.56MB
  3519. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Scott Blake - Politics of Vulnerabilities.opus 8.12MB
  3520. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Shaun Clowes - Fixing and Making Holes in Binaries.opus 10.98MB
  3521. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Sutton & Greene - The Art Of File Format Fuzz.opus 6.77MB
  3522. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - The Honeynet Project - 2nd Generation Honeynet Technologies.opus 14.09MB
  3523. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Tim Mullen - Neutralizing Nimda Automated Strikeback.opus 11.04MB
  3524. Black Hat USA/Black Hat USA 2002/presentations/aitel-bh-us-02-spike.ppt 214.00KB
  3525. Black Hat USA/Black Hat USA 2002/presentations/blake-bh-us-02-flaws.ppt 191.50KB
  3526. Black Hat USA/Black Hat USA 2002/presentations/caldwell-bh-us-02-event.ppt 536.50KB
  3527. Black Hat USA/Black Hat USA 2002/presentations/convrey-bh-us-02-layer2.ppt 999.00KB
  3528. Black Hat USA/Black Hat USA 2002/presentations/dingledine-us-02.pdf 42.56KB
  3529. Black Hat USA/Black Hat USA 2002/presentations/dugan-us-02-layer.ppt 204.00KB
  3530. Black Hat USA/Black Hat USA 2002/presentations/eckinwiler-us-02-patriotact.ppt 672.00KB
  3531. Black Hat USA/Black Hat USA 2002/presentations/fischbach-us-02-ipbackbone.ppt 493.00KB
  3532. Black Hat USA/Black Hat USA 2002/presentations/goldberg-us-02-messaging.pdf 50.93KB
  3533. Black Hat USA/Black Hat USA 2002/presentations/goldman-bh-us-02-privacy-.ppt 375.50KB
  3534. Black Hat USA/Black Hat USA 2002/presentations/groves-bh-us-02-webapps.ppt 2.86MB
  3535. Black Hat USA/Black Hat USA 2002/presentations/haile-bh-us-02-hogwash.ppt 79.00KB
  3536. Black Hat USA/Black Hat USA 2002/presentations/halvar-bh-us-02-binary.ppt 146.00KB
  3537. Black Hat USA/Black Hat USA 2002/presentations/hoglund-bh-us-02-apsecurity.ppt 2.58MB
  3538. Black Hat USA/Black Hat USA 2002/presentations/holman-bh-us-02-email.pdf 119.92KB
  3539. Black Hat USA/Black Hat USA 2002/presentations/honeynet-bh-us-02-honeynet.ppt 806.50KB
  3540. Black Hat USA/Black Hat USA 2002/presentations/kaminsky-bh-us-02-blackops.ppt 207.00KB
  3541. Black Hat USA/Black Hat USA 2002/presentations/litchfield-bh-us-02.pdf 66.40KB
  3542. Black Hat USA/Black Hat USA 2002/presentations/mullen-us-02-nimda.ppt 282.00KB
  3543. Black Hat USA/Black Hat USA 2002/presentations/phenoelit-bh-us-02-network.pdf 312.29KB
  3544. Black Hat USA/Black Hat USA 2002/presentations/potter-bh-us-02-8021x.ppt 248.00KB
  3545. Black Hat USA/Black Hat USA 2002/presentations/poynter-bh-us-02-sso.ppt 73.50KB
  3546. Black Hat USA/Black Hat USA 2002/presentations/schiffman-bh-us-02-wireless.ppt 2.84MB
  3547. Black Hat USA/Black Hat USA 2002/presentations/schonefeld-bh-us-02-java.ppt 559.00KB
  3548. Black Hat USA/Black Hat USA 2002/presentations/sensepost-bh-us-02-setiri.ppt 491.00KB
  3549. Black Hat USA/Black Hat USA 2002/presentations/shinder-bh-us-02-cybercrime.ppt 266.00KB
  3550. Black Hat USA/Black Hat USA 2002/presentations/smith-bh-us-02-biometric.ppt 769.50KB
  3551. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/CiscoRouterForensicCheck.doc 23.00KB
  3552. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/CiscoRouterForensics.ppt 197.50KB
  3553. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/ExampleCustofyForm.xls 29.50KB
  3554. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/ExampleEvidenceLabels.doc 95.50KB
  3555. Black Hat USA/Black Hat USA 2002/presentations/arkin/arkin-bh-us-02-voip.ppt 8.70MB
  3556. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha.tar 210.00KB
  3557. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha.tar.gz 43.66KB
  3558. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/bairdlynn-bhus-02-adv80211.ppt 31.50KB
  3559. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/80211.h 19.05KB
  3560. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/airjack.c 53.26KB
  3561. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/airjack.h 13.36KB
  3562. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/hfa384x.c 16.37KB
  3563. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/LICENSE 17.58KB
  3564. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/Makefile 855B
  3565. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/VERSION 36B
  3566. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/80211.h 19.05KB
  3567. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/dump_core.c 796B
  3568. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/essid_jack.c 14.01KB
  3569. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/monkey_jack.c 22.98KB
  3570. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/set_channel.c 4.63KB
  3571. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/wlan_jack.c 10.20KB
  3572. Black Hat USA/Black Hat USA 2002/presentations/caceres/caceres-bh-us-02-syscall.ppt 684.50KB
  3573. Black Hat USA/Black Hat USA 2002/presentations/caceres/SyscallProxying.html 44.04KB
  3574. Black Hat USA/Black Hat USA 2002/presentations/caceres/SyscallProxying.pdf 90.76KB
  3575. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/buffer_marshall.png 3.92KB
  3576. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/fatclient_thinserver.png 5.59KB
  3577. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/local_process.png 2.21KB
  3578. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/local_process_server.png 3.47KB
  3579. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/remote_process_server.png 5.48KB
  3580. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/rpc_model.png 5.39KB
  3581. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/1.gif 968B
  3582. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/1.png 329B
  3583. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/2.gif 968B
  3584. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/2.png 353B
  3585. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/3.gif 968B
  3586. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/3.png 350B
  3587. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/4.gif 968B
  3588. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/4.png 345B
  3589. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/5.gif 968B
  3590. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/5.png 348B
  3591. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/6.gif 968B
  3592. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/6.png 355B
  3593. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/7.gif 968B
  3594. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/7.png 344B
  3595. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/8.gif 968B
  3596. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/8.png 357B
  3597. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/9.gif 968B
  3598. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/9.png 357B
  3599. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/10.gif 968B
  3600. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/10.png 361B
  3601. Black Hat USA/Black Hat USA 2002/presentations/clowes/clowes-bh-us-02-binaries.ppt 169.00KB
  3602. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils-bh.tar 90.00KB
  3603. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils-bh.tar.gz 20.48KB
  3604. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2.tar 350.00KB
  3605. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2.tar.gz 78.52KB
  3606. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/addlibrary.c 20.03KB
  3607. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/addspace.c 16.34KB
  3608. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/changesegment.c 2.54KB
  3609. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatch.h 595B
  3610. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchadd.c 7.39KB
  3611. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchapply.c 3.17KB
  3612. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchcore.c 4.78KB
  3613. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchlist.c 1.54KB
  3614. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/COPYING 17.55KB
  3615. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/Makefile 271B
  3616. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/README 2.10KB
  3617. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/stripsections.c 2.22KB
  3618. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/acconfig.h 461B
  3619. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/ChangeLog 422B
  3620. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.guess 37.18KB
  3621. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.h.in 613B
  3622. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.sub 27.19KB
  3623. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/configure 55.33KB
  3624. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/configure.in 1.90KB
  3625. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/COPYING 17.56KB
  3626. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/elffile.c 16.57KB
  3627. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/elffile.h 2.16KB
  3628. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/errorlog.c 3.95KB
  3629. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/errorlog.h 1.72KB
  3630. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/injectso.c 28.90KB
  3631. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/injectso.h 1.60KB
  3632. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/install-sh 4.66KB
  3633. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/intercept.c 22.85KB
  3634. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/intercept.h 7.19KB
  3635. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/libtest.c 1.83KB
  3636. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/Makefile.in 817B
  3637. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/pidof 66B
  3638. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/procdbg.c 26.84KB
  3639. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/procdbg.h 5.48KB
  3640. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/readargs.c 10.53KB
  3641. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/readargs.h 2.80KB
  3642. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README 193B
  3643. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README.html 21.71KB
  3644. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README.txt 20.40KB
  3645. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/TODO 263B
  3646. Black Hat USA/Black Hat USA 2002/presentations/endler/endler-us-02-webapps101.ppt 2.26MB
  3647. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE SessionIDs.pdf 483.00KB
  3648. Black Hat USA/Black Hat USA 2002/presentations/endler/idefense.zip 4.72MB
  3649. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor.zip 2.11MB
  3650. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/LICENSE.txt 2.59KB
  3651. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/README.txt 4.10KB
  3652. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/Sessions.CAB 2.05MB
  3653. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/setup.exe 137.50KB
  3654. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/SETUP.LST 4.25KB
  3655. Black Hat USA/Black Hat USA 2002/presentations/higbee_davis/DCPH_X86.ISO 20.44MB
  3656. Black Hat USA/Black Hat USA 2002/presentations/higbee_davis/higbeedavis-bh-us-02-phone.ppt 2.88MB
  3657. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/An Introduction to IP Security (IPSec) Encryption.pdf 147.67KB
  3658. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Baseline Process - Best Practices.pdf 709.39KB
  3659. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Benefits and Limitations of Context-Based Access Control.pdf 48.83KB
  3660. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Best Practices for Catalyst 4000, 5000 and 6000 Series Swit.pdf 190.44KB
  3661. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Building a Perimeter Security Solution.pdf 164.40KB
  3662. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Capacity and Performance Management - Best Practices.pdf 70.95KB
  3663. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Change Management - Best Practices.pdf 46.68KB
  3664. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Choosing and Upgrading Software for Cisco IOS Firewall.pdf 52.84KB
  3665. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Express Forwarding (CEF).pdf 60.49KB
  3666. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Hardware and VPN Clients Supporting IPSec - PPTP - L2TP.pdf 14.54KB
  3667. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco IOS Firewall Feature Set Frequently Asked Questions.pdf 25.27KB
  3668. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco IOS Reference Guide.pdf 442.36KB
  3669. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Packet Telephony Center - A Novel Approach for the Ma.pdf 302.10KB
  3670. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Secure Intrusion Detection System Frequently Asked Qu.pdf 24.41KB
  3671. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unified VPN Suite.pdf 89.85KB
  3672. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unity Data and the Directory.pdf 131.89KB
  3673. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unity Data Architecture and How Cisco Unity Works.pdf 84.40KB
  3674. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco VPN Solution Center 2.2.pdf 301.65KB
  3675. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco's PIX Firewall and Stateful Firewall Security.pdf 82.05KB
  3676. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Configuration Management - Best Practices.pdf 44.37KB
  3677. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Configuring IP Access Lists.pdf 44.63KB
  3678. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Context-Based Access Control - Introduction and Configuration.pdf 23.47KB
  3679. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Deploying Cisco Unity in Diverse Messaging Environments.pdf 64.53KB
  3680. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Disaster Recovery - Best Practices.pdf 53.00KB
  3681. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/GPRS.pdf 259.64KB
  3682. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/How NAT Works.pdf 751.80KB
  3683. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/How Virtual Private Networks Work.pdf 61.31KB
  3684. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Improving Security on Cisco Routers.pdf 58.75KB
  3685. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Lock-and-Key - Dynamic Access Lists.pdf 24.59KB
  3686. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Maintaining a Cisco Unity System (with Microsoft Exchange a.pdf 175.90KB
  3687. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Measuring Delay, Jitter, and Packet Loss with Cisco IOS SAA.pdf 113.04KB
  3688. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Metro IP Technology.pdf 187.03KB
  3689. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Management System - Best Practices.pdf 61.14KB
  3690. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Security Policy - Best Practices.pdf 22.27KB
  3691. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Time Protocol - Best Practice.pdf 105.03KB
  3692. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/New Solution Deployment - Best Practices.pdf 33.45KB
  3693. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/OSPF Configuration Management with SNMP.pdf 68.50KB
  3694. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Performance Management - Best Practices.pdf 66.78KB
  3695. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/PPTP Frequently Asked Questions.pdf 12.22KB
  3696. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/SAFE - A Security Blueprint for Enterprise Networks.pdf 867.82KB
  3697. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/SAFE - Wireless LAN Security in Depth.pdf 882.33KB
  3698. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Security Best Practices for Cisco Unity 3.0.pdf 202.74KB
  3699. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Service Level Management - Best Practices.pdf 73.88KB
  3700. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Using the Cisco IOS Firewall to Allow Java Applets From Kno.pdf 20.79KB
  3701. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/beale-bh-us-02-unixftp.ppt 105.50KB
  3702. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/how-do-I-tighten.html 15.61KB
  3703. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/obscurity-revisited.html 19.16KB
  3704. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/stupid-protocols.html 25.82KB
  3705. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/suid-audit.html 23.28KB
  3706. Black Hat USA/Black Hat USA 2002/presentations/knight/draft-knight-ppvpn-ipsec-dynrou 41.45KB
  3707. Black Hat USA/Black Hat USA 2002/presentations/knight/knight-bh-us-02-vpn.ppt 559.50KB
  3708. Black Hat USA/Black Hat USA 2002/presentations/murphey/murphey-bh-us-o2-freebsd.ppt 394.00KB
  3709. Black Hat USA/Black Hat USA 2002/presentations/murphey/README 910B
  3710. Black Hat USA/Black Hat USA 2002/presentations/murphey/systrace-for-FreeBSD4.5.tgz 277.64KB
  3711. Black Hat USA/Black Hat USA 2002/presentations/sassaman/bibliography.txt 893B
  3712. Black Hat USA/Black Hat USA 2002/presentations/sassaman/chaum-acm-1981.txt 21.70KB
  3713. Black Hat USA/Black Hat USA 2002/presentations/sassaman/draft-moeller-mixmaster2-protoc 23.48KB
  3714. Black Hat USA/Black Hat USA 2002/presentations/sassaman/mixmaster-2.9b34.tar.gz 400.00KB
  3715. Black Hat USA/Black Hat USA 2002/presentations/sassaman/mixmaster-2.9b34.tar.gz.sig 155B
  3716. Black Hat USA/Black Hat USA 2002/presentations/sassaman/nilsimsa-0.2.4.tar.gz 53.01KB
  3717. Black Hat USA/Black Hat USA 2002/presentations/sassaman/nilsimsa-0.2.4.tar.gz.sig 232B
  3718. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-bh-us-02-forensic.ppt 55.00KB
  3719. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-blackhat02.tar.gz 1 493.38KB
  3720. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-blackhat02.tar.gz.ungz 610.00KB
  3721. Black Hat USA/Black Hat USA 2002/video/bh - archives - 2002.html 147.99KB
  3722. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Aaron Higbee and Chris Davis - DC Phone Home.mp4 74.38MB
  3723. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Bruce Potter - 802.11X.mp4 63.95MB
  3724. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Cean Convery - Hacking Layer Two.mp4 94.19MB
  3725. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Kaminsky - Black Ops of TCPIP.mp4 90.44MB
  3726. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Veeneman - Vulnerabilities of Cellular and Satellite - based Voice and Data Networks.mp4 77.85MB
  3727. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Veeneman - Wireless Overview - Protocols and Threat Models.mp4 74.88MB
  3728. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dave Aitel - An Introduction to Spike.mp4 49.02MB
  3729. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dennis Groves and Bill Pennington - Web Application Security.mp4 83.31MB
  3730. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Diana Kelly and Ian Poynter - Single Sign On 101.mp4 84.37MB
  3731. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dow Herath Mehta Spencer and Flake - Professional Source Code Auditing.mp4 96.86MB
  3732. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Fischbach and Lacoste - Seris - IP Backbone Security.mp4 84.04MB
  3733. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Goldman and Marotta - Securing Your Computing Environment to Conform to Privacy Regulations.mp4 72.55MB
  3734. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Halvar Flake - Graph Based Binary Analysis.mp4 62.23MB
  3735. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - ian Goldberg - Off the Record Messaging.mp4 95.90MB
  3736. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jay Beale - Attacking and Securing UNIX FTP Servers.mp4 70.93MB
  3737. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - JD Glaser - JDs Toolbox Fire and Ice.mp4 48.31MB
  3738. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jed Haile - Hogwash.mp4 72.33MB
  3739. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jeff Jonas - Non Obvious Relationship Awareness.mp4 38.56MB
  3740. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Len Sassaman - Forensic Dead - Ends.mp4 61.85MB
  3741. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Mark Eckenwiler - USA Patriot Act and Criminal Investigations.mp4 83.64MB
  3742. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Maximiliano Caceres - Syscall Proxying.mp4 75.81MB
  3743. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Mike Schiffman - The Need for an 802.11b Toolkit.mp4 82.20MB
  3744. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Ofir Arkin - Cracking VoIP Architecture.mp4 89.34MB
  3745. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Panel - Hacker Court.mp4 135.83MB
  3746. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Panel - Vulnerability Disclosure What the Feds Think.mp4 111.62MB
  3747. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Paul Knight - Dynamic Routing Inside IPsec VPNs.mp4 55.92MB
  3748. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rain Forest Puppy - Novell The Forgotten OS.mp4 85.46MB
  3749. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rich Murphy - Locking Down Your FreeBSD Install.mp4 83.28MB
  3750. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Richard Clarke - Keynote National Strategy for Securing Cyberspace.mp4 52.78MB
  3751. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Richard George - Views On The Future Direction of Information Assurance.mp4 44.93MB
  3752. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rick Smith - The Biometrics Dilemma.mp4 78.11MB
  3753. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Robert Baird and Mike Lynn - Advanced 80211b Attack.mp4 79.35MB
  3754. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Roelof Temmingh and Haroon Meer - Setiri.mp4 72.16MB
  3755. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Roger Dingledine - Why is Anonymity So Hard.mp4 91.38MB
  3756. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Scott Blake - Politics of Vulnerabilities.mp4 57.97MB
  3757. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Shaun Clowes - Fixing and Making Holes in Binaries.mp4 82.30MB
  3758. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Sutton&Greene - The Art Of File Format Fuzz.mp4 49.67MB
  3759. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - The Honeynet Project - 2nd Generation Honeynet Technologies.mp4 96.05MB
  3760. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Tim Mullen - Neutralizing Nimda Automated Strikeback.mp4 83.12MB
  3761. Black Hat USA/Black Hat USA 2003/bh-archives-2003.html 219.21KB
  3762. Black Hat USA/Black Hat USA 2003/audio/bh-archives-2003.html 219.20KB
  3763. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Adam Shostack - Identity,Economics,Security,and Terrorism.opus 12.38MB
  3764. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Aldora Louw - Notes on Domino.opus 7.85MB
  3765. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Andrea Matwyshyn - Introduction to Corporate Information Security Law.opus 12.40MB
  3766. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Brandon Wiley - The Superworm Manifesto.opus 11.74MB
  3767. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Bruce Potter - Java Card 101.opus 9.85MB
  3768. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Bruce Schneier - Keynote,Following the Money Security Proxies and Agenda.opus 7.65MB
  3769. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Chris Paget - Click to Continue Shatter Attacks on Win32.opus 9.92MB
  3770. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Chuck Willis - Forensics with Linux 101.opus 13.72MB
  3771. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Curtis E Karnow - Running the Matrix.opus 9.88MB
  3772. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Dan Kaminsky - Stack Black Ops.opus 12.35MB
  3773. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Dario Forte (Luncheon) - International Hacking When the cooperation is the only cure.opus 4.35MB
  3774. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - David Litchfield - Variations in Exploit Methods between Linux and Windows.opus 6.93MB
  3775. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - David Maynor - Leave the Theory Behind and Embrace the Code.opus 13.63MB
  3776. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Drew Miller - .Net from the hackers perspective Part 2 .opus 13.04MB
  3777. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Eric Goldman - Criminal Copyright infringement and warez trading.opus 10.97MB
  3778. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Fredric Bret - Mounet - Automated Detection of COM Vulnerabilities.opus 12.00MB
  3779. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - FX - More Embedded Systems.opus 11.92MB
  3780. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Gerardo Richarte - Modern Intrusion Practices.opus 13.75MB
  3781. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Gerhard Eschelbeck - Law Vulnerabilities.opus 10.37MB
  3782. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Greg Hoglund - Runtime Decompilation.opus 7.31MB
  3783. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Himanshu Dwivedi - Security Issues with Fibre Channel Storage Networks.opus 11.64MB
  3784. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Honey Project - Latest Advances in Honeynet Technologies.opus 11.50MB
  3785. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jan K Rutkowski - Advance Windows 2000 Rootkits Detection.opus 15.02MB
  3786. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jay Beale - Locking Down Mac OS X.opus 13.70MB
  3787. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jaya Baloo - Lawful Interception of IP the European Context.opus 11.64MB
  3788. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jeffrey Prusan - Technical Security Countermeasures.opus 8.61MB
  3789. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jennifer Granick - The Law of 'Sploits.opus 11.78MB
  3790. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Josh Daymont - Hardening Windows CE.opus 14.08MB
  3791. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Kevin Spett - Java Decompilation and Application Security.opus 4.69MB
  3792. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Lance Spitzner - Honey Topics.opus 11.32MB
  3793. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Lance Spitzner - Honeypots.opus 10.01MB
  3794. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Larry Leibrock - Digital Information,User Tokens,Privacy and Forensics Investigation.opus 9.81MB
  3795. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems(Theory).opus 13.09MB
  3796. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems.opus 10.77MB
  3797. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Marco Valleri and Alberto Ornaghi - Man in the Middle Attacks.opus 9.48MB
  3798. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Marcus Sachs - Building a Global Culture of Security(Luncheon Speaker).opus 5.76MB
  3799. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Matthew Franz and Sean Convery - BGP Vulnerability Testing.opus 13.95MB
  3800. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Neel Mehta - Advanced in ELF runtime binary encryption - Shiva.opus 9.50MB
  3801. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Ofir Arkin - Revolutionizing Operating System Fingerprinting.opus 11.70MB
  3802. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Adversary Characterization and Scoring System.opus 11.43MB
  3803. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Hacker Court.opus 12.18MB
  3804. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Hiring Trends in InfoSec.opus 11.78MB
  3805. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Proposed Vulnerability Handling.opus 10.86MB
  3806. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Patrick Miller - Spider(tool).opus 6.34MB
  3807. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Paul Wouters - IPSEC Opportunistic Encryption using DNSSEC.opus 9.49MB
  3808. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Philip Zimmermann - Keynote with Introduction by Jeff Moss.opus 8.14MB
  3809. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Rick Smith - Masquerades,Tricking Modern Auth Systems.opus 8.03MB
  3810. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Saumil Shah - HTTP Fingerprinting and Advanced Assessment Techniques.opus 9.35MB
  3811. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - SensePost - Putting Tea back into CyberTerrorism.opus 9.83MB
  3812. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Silvio Cesare - Opensource Kernel Auditing and Exploitation.opus 11.58MB
  3813. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Simple Nomad - Covering Your Tracks.opus 8.96MB
  3814. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Sutterfield - Enterprise security for converging technologies.opus 10.72MB
  3815. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Thomas Akin - WebMail Forensics.opus 11.25MB
  3816. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Tim Mulllen and Ryan Russell - Brute Forcing Terminal Server Logons with TSGrinder.opus 7.27MB
  3817. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Adam Shostack - Identity, Economics, Security, and Terrorism.mp4 95.26MB
  3818. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Aldora Louw - Notes on Domino.mp4 59.45MB
  3819. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Andrea Matwyshyn - Introduction to Corporate Information Security Law.mp4 96.23MB
  3820. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Brandon Wiley - The Superworm Manifesto.mp4 84.56MB
  3821. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Bruce Potter - Java Card 101.mp4 70.19MB
  3822. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Chris Paget - Click to Continue Shatter Attacks on Win32.mp4 73.04MB
  3823. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Chuck Willis - Forensics with Linux 101.mp4 100.24MB
  3824. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Curtis E Karnow - Running the Matrix.mp4 72.75MB
  3825. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Dan Kaminsky - Stack Black Ops.mp4 94.24MB
  3826. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Dario Forte (Luncheon) - International Hacking When the cooperation is the only cure.mp4 31.35MB
  3827. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - David Litchfield - Variations in Exploit Methods between Linux and Windows.mp4 50.65MB
  3828. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - David Maynor - Leave the Theory Behind and Embrace the Code.mp4 99.72MB
  3829. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Drew Miller - .Net from the hackers perspective Part 2 .mp4 95.86MB
  3830. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Eric Goldman - Criminal Copyright infringement and warez trading.mp4 81.53MB
  3831. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Fredric Bret - Mounet - Automated Detection of COM Vulnerabilities.mp4 90.20MB
  3832. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - FX - More Embedded Systems.mp4 86.87MB
  3833. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Gerardo Richarte - Modern Intrusion Practices.mp4 104.01MB
  3834. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Gerhard Eschelbeck - Law Vulnerabilities.mp4 78.40MB
  3835. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Greg Hoglund - Runtime Decompilation.mp4 52.80MB
  3836. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Himanshu Dwivedi - Security Issues with Fibre Channel Storage Networks.mp4 85.17MB
  3837. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Honey Project - Latest Advances in Honeynet Technologies.mp4 83.78MB
  3838. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jan K Rutkowski - Advance Windows 2000 Rootkits Detection.mp4 111.64MB
  3839. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jay Beale - Locking Down Mac OS X.mp4 103.16MB
  3840. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jaya Baloo - Lawful Interception of IP the European Context.mp4 87.57MB
  3841. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jeffrey Prusan - Technical Security Countermeasures.mp4 62.80MB
  3842. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jennifer Granick - The Law of 'Sploits.mp4 88.79MB
  3843. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Josh Daymont - Hardening Windows CE.mp4 104.22MB
  3844. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Kevin Spett - Java Decompilation and Application Security.mp4 34.51MB
  3845. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Lance Spitzner - Honey Topics.mp4 80.74MB
  3846. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Lance Spitzner - Honeypots.mp4 80.26MB
  3847. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Larry Leibrock - Digital Information,User Tokens,Privacy and Forensics Investigation.mp4 70.85MB
  3848. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems(Theory).mp4 97.81MB
  3849. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems.mp4 81.23MB
  3850. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Marco Valleri and Alberto Ornaghi - Man in the Middle Attacks.mp4 76.61MB
  3851. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Marcus Sachs - Building a Global Culture of Security(Luncheon Speaker).mp4 41.40MB
  3852. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Matthew Franz and Sean Convery - BGP Vulnerability Testing.mp4 102.62MB
  3853. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Neel Mehta - Advanced in ELF runtime binary encryption - Shiva.mp4 70.42MB
  3854. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Ofir Arkin - Revolutionizing Operating System Fingerprinting.mp4 85.11MB
  3855. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Adversary Characterization and Scoring System.mp4 87.01MB
  3856. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Hacker Court.mp4 89.71MB
  3857. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Hiring Trends in InfoSec.mp4 90.45MB
  3858. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Proposed Vulnerability Handling.mp4 82.04MB
  3859. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Patrick Miller - Spider(tool).mp4 46.58MB
  3860. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Paul Wouters - IPSEC Opportunistic Encryption using DNSSEC.mp4 74.08MB
  3861. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Philip Zimmermann - Keynote with Introduction by Jeff Moss.mp4 59.82MB
  3862. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Rick Smith - Masquerades,Tricking Modern Auth Systems.mp4 58.17MB
  3863. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - ruce Schneier - Keynote,Following the Money Security Proxies and Agenda.mp4 57.41MB
  3864. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Saumil Shah - HTTP Fingerprinting and Advanced Assessment Techniques.mp4 69.05MB
  3865. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - SensePost - Putting Tea back into CyberTerrorism.mp4 72.72MB
  3866. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Silvio Cesare - Opensource Kernel Auditing and Exploitation.mp4 85.60MB
  3867. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Simple Nomad - Covering Your Tracks.mp4 66.93MB
  3868. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Sutterfield - Enterprise security for converging technologies.mp4 77.21MB
  3869. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Thomas Akin - WebMail Forensics.mp4 85.56MB
  3870. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Tim Mulllen and Ryan Russell - Brute Forcing Terminal Server Logons with TSGrinder.mp4 52.81MB
  3871. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-k1-Paul_Simmons-Welcom_to_BlackHat.m4a 22.83MB
  3872. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v1-Sarah_Gordon-Antivirus_Security_Softwear_Tests.m4a 25.59MB
  3873. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v3-JD_Glaser-Hacking_With_Executives.m4a 24.75MB
  3874. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v4-David_Litchfield-All_New_0_Day.m4a 17.75MB
  3875. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v5-Tzi-cker_Chiueh-Program_Semantics_Aware_Intrusion_Detection.m4a 27.54MB
  3876. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v8-Jennifer_Granick-Legal_Liability_and_Security_Incident_Investigation.m4a 31.69MB
  3877. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v10-Halvar_Flake-Diff_Navigate_Audit.m4a 22.67MB
  3878. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v11-Seth_Fogie-Pocket_PC_Abuse.m4a 25.00MB
  3879. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v12-Joe_Grand-Introduction_to_Embedded_Security.m4a 38.76MB
  3880. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v13-Gerard_Eschelbeck-The_laws_of_Vulnerabilities_for_Internal_Networks.m4a 25.48MB
  3881. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v14-Saumil_Shah-Defeating_Automated_Web_Assessment_Tools.m4a 23.62MB
  3882. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v15-David_Maynor-Trust_NoOne_Not_Even_Yourself_or_the_Weak_Link_may_be_Your_Build_Tools.m4a 19.62MB
  3883. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v16-Michael_Sherma-Web_Application_Session_Strength.m4a 36.19MB
  3884. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v17-Spoonm-Metasploit_Hacking_Like_in_the_Movies.m4a 26.83MB
  3885. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v18-Brad_Bolin-Information_Security_Law_Update.m4a 33.84MB
  3886. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v19-Thorsen_Holz-Maximilliam_Dornseif-NoSEBrEaK_Defeating_Honeypots.m4a 27.29MB
  3887. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v20-Chris_Egale-Attacking_Obfuscated_Code_with_IDA_pro.m4a 712.66KB
  3888. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v21-Nitesh_Dhanjani-Justin_Clark.m4a 28.80MB
  3889. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v22-Joe_Grand-A_Historical_Look_at_Hardware_Token_Compromises.m4a 36.30MB
  3890. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v23-Hacker_Court_04_Pirates_of_the_Potomac.m4a 55.45MB
  3891. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v24-Eugene_Tsyrklevich-Attacking_Host_Intrusion_Prevention_Systems.m4a 19.71MB
  3892. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v25-FX-Vulnerability_Finding_in_Win32A_Comparison.m4a 34.78MB
  3893. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v26-Panel-The_BlackHat_Testimonies.m4a 24.43MB
  3894. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v27-Rebecca_Mercuri-Bev_Harris-Managing_Election_Data_The_California_Recall.m4a 22.23MB
  3895. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v28-Adam_Laurie-Martin_Hurfurt-BlueSnarfing_the_Risk_from_Digital_Pickpockets.m4a 26.56MB
  3896. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v29-Richard_Thieme-Saying_Whatever_he_Wants.m4a 25.94MB
  3897. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v30-Robert_Morris-The_Future_of_the_History.m4a 20.87MB
  3898. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v31-Dan_Kaminsky-the_Black_Ops_of_DNS.m4a 23.84MB
  3899. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v32-Michael_Raggo-Steganography_Steganalysis_Cryptanalysis.m4a 21.58MB
  3900. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v33-Roger_Dingledine-Putting_the_P_back_in_VPN.m4a 30.86MB
  3901. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v34-Sensepost-When_The_Tables_Turn.m4a 29.06MB
  3902. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v35-Phillip_Hallam-Baker-Phishing-commiting_Fraud_in_Public.m4a 26.53MB
  3903. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v36-Panel-Application_Security_Crossfire.m4a 35.02MB
  3904. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v37-K_K_Mookhey-Evasion_and_Detection_of_Web_Application_Tactics.m4a 24.28MB
  3905. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v38-Alessandro_Acquisti-Privacy_Economics_and_Immediate_Gratification.m4a 38.40MB
  3906. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v39-Jamie_Butler-Greg_Hoglund-VICE_Catch_the_Hookers.m4a 27.28MB
  3907. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v40-Patrick-Chambet-Google_Attacks.m4a 10.29MB
  3908. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v41-Andrew_Stevens-How_Next_Generation_Application_Proxies_Protect_Against_the_Latest_Attacks_and_Intrusions.m4a 11.45MB
  3909. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v42-Chris_Hurley-WorldWide_War_Drive.m4a 9.34MB
  3910. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v43-Brett_Moore-Shoot_the_Messenger.m4a 25.97MB
  3911. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v44-Peter_Feaver-Kenneth_Greers-Cyber_Jihad_and_the_Globalization_of_Warfare.m4a 33.37MB
  3912. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v45-Johnny_Long-You_Got_That_With_Google.m4a 1.63MB
  3913. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v46-Stefano_Zanero-Detecting_0_Day_Attacks_with_Learning_IDS.m4a 32.70MB
  3914. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v47-James_Foster-Managing_Hackers.m4a 12.27MB
  3915. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v48-Himanshu_Dwivedi-Insecure_IP_Storage_Networks.m4a 13.91MB
  3916. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v50-Ralf_Spenneberg-IKE_Testing_IKE_Implementations.m4a 29.72MB
  3917. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v51-Chris_Kret-Nobodys_Anonymous-Tracking_Spam_and_Covert_Channels.m4a 28.32MB
  3918. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v52-Len_Sassman-The_Anonymity_Toolkit.m4a 34.11MB
  3919. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v53-Peter_Siberman_Richard_Johnson-Comparison_Buffer_Overflow_Prevention_Implementations_and_Weaknesses.m4a 26.79MB
  3920. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v54-David_Worth-Cryptographic_Port_Knocking.m4a 11.16MB
  3921. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v55-Sarah_Gordon-Privacy_Do_as_I_Say_Not_as_I_Do.m4a 8.92MB
  3922. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v56-Lauren_Oudot-Digital_Active_Self_Defence.m4a 12.50MB
  3923. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v57-Cameron_Hotchkies-Blind_Injection_Automation_Techniques.m4a 28.71MB
  3924. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v58-Kevin_Madi-Evolution_of_Incident_Response.av.m4a 32.30MB
  3925. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v59-Bruce_Potter-and-Brian_Wotring.m4a 35.89MB
  3926. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v60-Dominique_Brezinski-Acting_in_Milliseconds-Why_Defense_Processes_Need_to_Change.m4a 476.83KB
  3927. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v61-Gregory_S_Miles-Travis_Schack-Introduction_to_Global_Security_Syndicate.m4a 10.85MB
  3928. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v62-Patrick_Chambert-Managing_MSIE_Security_in_Corporate_Networks_by_Creating_Custom_Internet_Zones.m4a 14.17MB
  3929. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Adam Laurie - Martin Hurfurt - BlueSnarfing the Risk from Digital Pickpockets.mp4 61.99MB
  3930. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Alessandro Acquisti - Privacy Economics and Immediate Gratification.mp4 90.59MB
  3931. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Andrew Stevens - How Next Generation Application Proxies Protect Against the Latest Attacks and Intrusions.mp4 24.86MB
  3932. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Brad Bolin - Information Security Law Update.mp4 80.79MB
  3933. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Brett Moore - Shoot the Messenger.mp4 61.56MB
  3934. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Bruce Potter - and - Brian Wotring.mp4 84.41MB
  3935. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Cameron Hotchkies - Blind Injection Automation Techniques.mp4 66.87MB
  3936. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Egale - Attacking Obfuscated Code with IDA pro.mp4 1.60MB
  3937. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Hurley - WorldWide War Drive.mp4 21.65MB
  3938. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Kret - Nobodys Anonymous - Tracking Spam and Covert Channels.mp4 65.85MB
  3939. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Dan Kaminsky - the Black Ops of DNS.mp4 55.62MB
  3940. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Litchfield - All New 0 Day.mp4 42.39MB
  3941. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Maynor - Trust NoOne Not Even Yourself or the Weak Link may be Your Build Tools.mp4 46.14MB
  3942. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Worth - Cryptographic Port Knocking.mp4 25.89MB
  3943. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Dominique Brezinski - Acting in Milliseconds - Why Defense Processes Need to Change.mp4 1.09MB
  3944. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Eugene Tsyrklevich - Attacking Host Intrusion Prevention Systems.mp4 47.22MB
  3945. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - FX - Vulnerability Finding in Win32A Comparison.mp4 81.99MB
  3946. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Gerard Eschelbeck - The laws of Vulnerabilities for Internal Networks.mp4 60.67MB
  3947. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Gregory S Miles - Travis Schack - Introduction to Global Security Syndicate.mp4 25.27MB
  3948. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Hacker Court 04 Pirates of the Potomac.mp4 131.26MB
  3949. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Halvar Flake - Diff Navigate Audit.mp4 53.50MB
  3950. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Himanshu Dwivedi - Insecure IP Storage Networks.mp4 32.24MB
  3951. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - James Foster - Managing Hackers.mp4 28.37MB
  3952. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Jamie Butler - Greg Hoglund - VICE Catch the Hookers.mp4 63.39MB
  3953. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - JD Glaser - Hacking With Executives.mp4 58.40MB
  3954. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Jennifer Granick - Legal Liability and Security Incident Investigation.mp4 74.69MB
  3955. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Joe Grand - A Historical Look at Hardware Token Compromises.mp4 82.33MB
  3956. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Joe Grand - Introduction to Embedded Security.mp4 87.51MB
  3957. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Johnny Long - You Got That With Google.mp4 3.84MB
  3958. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - K K Mookhey - Evasion and Detection of Web Application Tactics.mp4 58.12MB
  3959. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Kevin Madi - Evolution of Incident Response.av.mp4 75.21MB
  3960. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Lauren Oudot - Digital Active Self Defence.mp4 29.05MB
  3961. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Len Sassman - The Anonymity Toolkit.mp4 80.67MB
  3962. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Michael Raggo - Steganography Steganalysis Cryptanalysis.mp4 50.69MB
  3963. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Michael Sherma - Web Application Session Strength.mp4 83.33MB
  3964. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Nitesh Dhanjani - Justin Clark.mp4 67.38MB
  3965. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Panel - Application Security Crossfire.mp4 84.87MB
  3966. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Panel - The Black Hat Testimonies.mp4 45.24MB
  3967. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Patrick - Chambet - Google Attacks.mp4 24.59MB
  3968. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Patrick Chambert - Managing MSIE Security in Corporate Networks by Creating Custom Internet Zones.mp4 32.88MB
  3969. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Paul Simmons - Welcome to Black Hat.mp4 54.58MB
  3970. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Peter Feaver - Kenneth Greers - Cyber Jihad and the Globalization of Warfare.mp4 79.96MB
  3971. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Peter Siberman Richard Johnson - Comparison Buffer Overflow Prevention Implementations and Weaknesses.mp4 63.75MB
  3972. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Phillip Hallam - Baker - Phishing - commiting Fraud in Public.mp4 62.00MB
  3973. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Ralf Spenneberg - IKE Testing IKE Implementations.mp4 68.75MB
  3974. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Rebecca Mercuri - Bev Harris - Managing Election Data The California Recall.mp4 52.13MB
  3975. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Richard Thieme - Saying Whatever he Wants.mp4 59.92MB
  3976. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Robert Morris - The Future of the History.mp4 48.01MB
  3977. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Roger Dingledine - Putting the P back in VPN.mp4 73.65MB
  3978. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sarah Gordon - Antivirus Security Softwear Tests.mp4 57.92MB
  3979. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sarah Gordon - Privacy Do as I Say Not as I Do.mp4 20.53MB
  3980. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Saumil Shah - Defeating Automated Web Assessment Tools.mp4 56.40MB
  3981. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sensepost - When The Tables Turn.mp4 67.49MB
  3982. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Seth Fogie - Pocket PC Abuse.mp4 44.88MB
  3983. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Spoonm - Metasploit Hacking Like in the Movies.mp4 45.95MB
  3984. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Stefano Zanero - Detecting 0 Day Attacks with Learning IDS.mp4 77.85MB
  3985. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Thorsen Holz - Maximilliam Dornseif - NoSEBrEaK Defeating Honeypots.mp4 62.02MB
  3986. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Tzi-cker Chiueh - Program Semantics Aware Intrusion Detection.mp4 64.78MB
  3987. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Aggarwal-Rapid Threat Modeling.opus 3.98MB
  3988. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Kornbrust-Circumvent Oracle.opus 8.74MB
  3989. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Youn-Building Robust Backdoors.opus 7.69MB
  3990. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Adam Boileau-Trust Transcience.opus 9.37MB
  3991. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ansanelli-Future of Personal info.opus 11.53MB
  3992. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Barnaby Jack-Kernel Exploitation.opus 5.52MB
  3993. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Barrall-Dewey-Plug_and_Root.opus 4.45MB
  3994. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Beetle Potter-Evil Twins 802.11.opus 9.43MB
  3995. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ben Laurie-CaPerl.opus 7.29MB
  3996. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Bidou-Dirty BlackMail DoS Story.opus 2.56MB
  3997. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - C Cerrudo-Demystifying SQL-Oracle.opus 3.20MB
  3998. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Clarke-Sandberg-Scalable searches.opus 9.63MB
  3999. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Cunningham w Morgan-US Natl Sec.opus 14.16MB
  4000. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - D Barrall-Shakespearean Shellcode.opus 2.53MB
  4001. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - D Maynor-NX-How Well Does it Say NO.opus 5.65MB
  4002. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - David Litchfield-All New 0 Day.opus 5.87MB
  4003. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Eugene Tsyrkievich-Ozone.opus 12.21MB
  4004. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Evans-Thompson-Self-defending.opus 3.18MB
  4005. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Foster Liu-Catch Me if You Can.opus 8.88MB
  4006. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Gilman_Louie_keynote_audio.mp3 12.66MB
  4007. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Gilman_Louie_keynote_audio.opus 8.79MB
  4008. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Grand-Sec Problems HWare Devices.opus 11.43MB
  4009. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Greg Conti-Crafting a Tivo.opus 10.12MB
  4010. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Grugq-Defeating Forensic Analysis.opus 10.67MB
  4011. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Hansen-Patterson-Stopping Injection.opus 7.62MB
  4012. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Harper and Balas-The Birth of roo.opus 7.99MB
  4013. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Himanshu Dwivedi-iSCI Insecure SCSI.opus 11.32MB
  4014. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Grossman-Phishing with Super Bait.opus 8.82MB
  4015. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Klein-Soc Engineering Methodology.opus 6.35MB
  4016. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Long-Google Hacking for Pen Test.opus 1.35MB
  4017. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Moss G Louie-Welcome Keynote.opus 8.69MB
  4018. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - James C Foster-BlackHat Standup.opus 2.49MB
  4019. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Jennifer Granick-Top 10 Issues.opus 11.61MB
  4020. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Jim Christy-The Defense Cyber Crime.opus 10.10MB
  4021. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - K Maffey w others-Long Range RFID.opus 10.65MB
  4022. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ken Hines-Using Causal Analysis.opus 3.78MB
  4023. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kenneth Geers-Hacking in a Foreign.opus 9.94MB
  4024. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kevin Cardwell-Toolkits.opus 3.74MB
  4025. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kevin_Mandia-Effective_Incident_Response.opus 8.94MB
  4026. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - MadHat Simple Nomad-SPA.opus 3.01MB
  4027. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Martinez-Advanced SQL Injection.opus 7.63MB
  4028. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mike Pomraning-Injection Flaws.opus 4.63MB
  4029. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Morris-Non-Cryptographic Ways.opus 9.26MB
  4030. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mortman Others-National ID Debate.opus 11.06MB
  4031. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Moss and Panel-CISO QA.opus 8.88MB
  4032. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mudge-Economics Physics Psycology.opus 10.73MB
  4033. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Nuwere-SIP Format Fuzz in Voip.opus 8.82MB
  4034. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ofir Arkin-Infrastructure Discovery.opus 11.39MB
  4035. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - P Simmonds-The Jericho Challenge.opus 6.32MB
  4036. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - P Zimmerman-My Next Big Project.opus 7.86MB
  4037. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Paul Vixie-Preventing Child Neglect.opus 11.40MB
  4038. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - R W Clark-Legal Aspects.opus 11.74MB
  4039. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - S Moyer-Owning The C-Suite.opus 2.93MB
  4040. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sensepost-Deus ex Machina.opus 10.50MB
  4041. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Soeder Permeh-eYe Bootroot.opus 11.52MB
  4042. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sparks and Butler-Shadow Walker.opus 11.72MB
  4043. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - spoonm scape-Beyond EIP.opus 4.80MB
  4044. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Stamos-Stender-Attacking web Service.opus 11.04MB
  4045. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sutton-Greene-Art_Of_File_Format.opus 6.76MB
  4046. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - T Chiueh-Checking Array Bound.opus 9.82MB
  4047. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - T Close-Shatter Proofing Windows.opus 4.10MB
  4048. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Van der Stock-OWASP Guide.opus 7.87MB
  4049. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Wheeler Mehta-Owning Anti-virus.opus 10.24MB
  4050. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Yuan Fan-SQL Injection Detection.opus 3.08MB
  4051. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Aggarwal.pdf 68.71KB
  4052. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Arkin.pdf 2.09MB
  4053. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Barrall-Dewey.pdf 250.80KB
  4054. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Barrall.pdf 393.52KB
  4055. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beetle-Potter.pdf 1.51MB
  4056. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Bidou.pdf 3.33MB
  4057. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cardwell.pdf 2.63MB
  4058. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cerrudo.pdf 251.61KB
  4059. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Chiueh.pdf 112.90KB
  4060. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clarke-Sandberg.pdf 967.90KB
  4061. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Dwivedi.pdf 1.78MB
  4062. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Evans.pdf 3.13MB
  4063. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fan.pdf 232.29KB
  4064. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Foster-Liu.pdf 201.68KB
  4065. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Geers.pdf 6.09MB
  4066. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grand.pdf 813.11KB
  4067. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Granick.pdf 34.27KB
  4068. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grossman.pdf 1.17MB
  4069. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grugq.pdf 312.60KB
  4070. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Harper-Balas.pdf 1.54MB
  4071. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hines.pdf 1.33MB
  4072. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Klein.pdf 130.72KB
  4073. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Long.pdf 4.63MB
  4074. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-MadHatUnspecific-SimpleNomad.pdf 816.06KB
  4075. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mandia.pdf 2.25MB
  4076. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Maynor.pdf 1.53MB
  4077. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Moyer.pdf 70.91KB
  4078. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mudge.pdf 483.88KB
  4079. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Pomraning.pdf 85.62KB
  4080. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sensepost.pdf 2.03MB
  4081. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Soeder-Permeh.pdf 162.00KB
  4082. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sparks-Butler.pdf 484.14KB
  4083. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-SpoonM-Skape.pdf 102.81KB
  4084. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Stamos-Stender.pdf 336.04KB
  4085. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sutton-Greene.pdf 762.59KB
  4086. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Tsyrklevich.pdf 98.96KB
  4087. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Tzi-Cker.pdf 102.70KB
  4088. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-van_der_Stock.pdf 1.01MB
  4089. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Wheeler-Mehta.pdf 70.83KB
  4090. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Young.pdf 255.29KB
  4091. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beddoe/BH_US_05-Beddoe.pdf 611.70KB
  4092. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beddoe/PI-v0.01beta.tgz 44.66KB
  4093. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Boileau/BH_US_05-Boileau.pdf 1.11MB
  4094. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Boileau/metlstorms_sshjack-1.02.tar.gz 746.96KB
  4095. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/BH_US_05-Clark.pdf 608.24KB
  4096. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/Black Hat USA 2005 DoJ Prosecutions July 2004 to June 2005 Complied by Major Clark.doc 100.50KB
  4097. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/Black Hat USA 2005 Legal Precedents- Major Clark.doc 243.50KB
  4098. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Close/BH_US_05-Close.pdf 257.84KB
  4099. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Close/tylerclose_whitepaper_US05.pdf 602.46KB
  4100. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/BH_US_05_Conti.pdf 1.75MB
  4101. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/20050301_CACM_HackingConferences_Conti.pdf 50.44KB
  4102. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/20050515_SOUPS_Malviz_Conti.pdf 621.32KB
  4103. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/CACM_HackingConferences_Note.txt 252B
  4104. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/fileconversion/pcap2rumint.c 4.00KB
  4105. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/license.txt 5.36KB
  4106. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/readme.txt 2.83KB
  4107. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/rumint_172.zip 5.92MB
  4108. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/scan21.rum 298.49KB
  4109. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/secvis/readme.txt 1.79KB
  4110. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/secvis/secvis_v1.11.tar.gz 70.39KB
  4111. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cunningham/BH_US_05-Cunningham.pdf 534.80KB
  4112. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cunningham/blackhatbibliographymorganandcunningham.doc 31.00KB
  4113. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/BH_US-05-Fayo.pdf 144.75KB
  4114. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_BindShell.sql 4.08KB
  4115. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_CreatingSYSDBAUser.sql 1.88KB
  4116. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_GettingOSAdmin.sql 1.61KB
  4117. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_SDO_CODE_SIZE_10g.sql 1.45KB
  4118. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_BecomingDBA.sql 711B
  4119. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_BecomingSYS.sql 1.81KB
  4120. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_Limitation.sql 442B
  4121. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_OSCommand.sql 2.26KB
  4122. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_UploadingAFile.sql 1.89KB
  4123. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/TableEmp.asp 1.53KB
  4124. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hansen-Patterson/BH_US_05-Hansen-Patterson.pdf 134.83KB
  4125. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hansen-Patterson/HP2005.pdf 152.41KB
  4126. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Jack/BH_US_05-Jack.pdf 663.13KB
  4127. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Jack/BH_US_05-Jack_White_Paper.pdf 173.01KB
  4128. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/BH_US_05-Kornbrust.pdf 257.99KB
  4129. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/kornbrust_circumvent_oracle_encryption_101.zip 1.66MB
  4130. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/kornbrust_dbms_crypto_intercept.sql 7.76KB
  4131. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mahaffey/BH_US_05-Mahaffey.pdf 200.62KB
  4132. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mahaffey/BH_US_05-Mahaffey.rtf 58.59KB
  4133. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - A Aggarwal-Rapid Threat Modeling.mp4 29.35MB
  4134. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - A Youn-Building Robust Backdoors.mp4 55.92MB
  4135. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Adam Boileau-Trust Transcience.mp4 68.69MB
  4136. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alex Stamos-Stender-Attacking web Service.mp4 82.87MB
  4137. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alex Wheeler, Neil Mehta-Owning Anti-virus.mp4 75.27MB
  4138. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alexander Kornbrust-Circumvent Oracle.mp4 68.52MB
  4139. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ansanelli-Future of Personal info.mp4 84.73MB
  4140. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Barnaby Jack-Kernel Exploitation.mp4 41.58MB
  4141. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Beetle Potter-Evil Twins 802.11.mp4 69.25MB
  4142. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ben Laurie-CaPerl.mp4 53.70MB
  4143. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Bidou-Dirty BlackMail DoS Story.mp4 18.75MB
  4144. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Caesar Cerrudo-Demystifying SQL-Oracle.mp4 24.22MB
  4145. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Clarke-Sandberg-Scalable searches.mp4 70.02MB
  4146. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Cunningham w Morgan-US Natl Sec.mp4 104.12MB
  4147. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - D Barrall-Shakespearean Shellcode.mp4 18.38MB
  4148. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Litchfield-All New 0 Day.mp4 45.86MB
  4149. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Maynor-NX-How Well Does it Say NO.mp4 41.83MB
  4150. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Mortman Others-National ID Debate.mp4 81.66MB
  4151. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Eugene Tsyrkievich-Ozone.mp4 88.65MB
  4152. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Evans-Thompson-Self-defending.mp4 23.96MB
  4153. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Foster Liu-Catch Me if You Can.mp4 65.83MB
  4154. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Greg Conti-Crafting a Tivo.mp4 79.87MB
  4155. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Grugq-Defeating Forensic Analysis.mp4 79.33MB
  4156. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Hansen-Patterson-Stopping Injection.mp4 55.75MB
  4157. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Harper and Balas-The Birth of roo.mp4 58.00MB
  4158. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Himanshu Dwivedi-iSCI Insecure SCSI.mp4 82.06MB
  4159. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - J Grossman-Phishing with Super Bait.mp4 66.13MB
  4160. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - James C Foster-BlackHat Standup.mp4 17.93MB
  4161. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jeff Moss and Panel-CISO QA.mp4 69.39MB
  4162. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jeff Moss, Gilman Louie-Welcome Keynote.mp4 63.15MB
  4163. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jennifer Granick-Top 10 Issues.mp4 83.68MB
  4164. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jim Christy-The Defense Cyber Crime.mp4 72.44MB
  4165. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Joe Grand-Sec Problems HWare Devices.mp4 82.33MB
  4166. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Joe Klein-Soc Engineering Methodology.mp4 46.24MB
  4167. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Johnny Long-Google Hacking for Pen Test.mp4 9.76MB
  4168. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ken Hines-Using Causal Analysis.mp4 28.35MB
  4169. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Kenneth Geers-Hacking in a Foreign.mp4 71.18MB
  4170. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Kevin Cardwell-Toolkits.mp4 26.93MB
  4171. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - MadHat Simple Nomad-SPA.mp4 21.85MB
  4172. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Martinez-Advanced SQL Injection.mp4 59.37MB
  4173. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Mike Pomraning-Injection Flaws.mp4 33.71MB
  4174. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Morris-Non-Cryptographic Ways.mp4 72.12MB
  4175. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Mudge-Economics Physics Psycology.mp4 80.95MB
  4176. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Nuwere-SIP Format Fuzz in Voip.mp4 74.94MB
  4177. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ofir Arkin-Infrastructure Discovery.mp4 83.26MB
  4178. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Paul Simmonds-The Jericho Challenge.mp4 46.87MB
  4179. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Paul Vixie-Preventing Child Neglect.mp4 84.84MB
  4180. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Phil Zimmerman-My Next Big Project.mp4 57.51MB
  4181. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - R W Clark-Legal Aspects.mp4 86.76MB
  4182. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sensepost-Deus ex Machina.mp4 77.07MB
  4183. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Shawn Moyer-Owning The C-Suite.mp4 21.37MB
  4184. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sherri Sparks and Jamie Butler-Shadow Walker.mp4 85.95MB
  4185. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Soeder Permeh-eYe Bootroot.mp4 85.16MB
  4186. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - spoonm scape-Beyond EIP.mp4 34.39MB
  4187. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sutton-Greene-Art Of File Format.mp4 50.03MB
  4188. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - T Chiueh-Checking Array Bound.mp4 71.80MB
  4189. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - T Close-Shatter Proofing Windows.mp4 29.86MB
  4190. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Van der Stock-OWASP Guide.mp4 61.42MB
  4191. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Yuan Fan-SQL Injection Detection.mp4 22.47MB
  4192. Black Hat USA/Black Hat USA 2006/Black Hat USA 2006.jpg 32.98KB
  4193. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Auger and Sima - 0day subscriptions.opus 6.80MB
  4194. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Benninger - Find gold Browser Cache.opus 3.14MB
  4195. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - BIDOU - IPS Shortcomings.opus 10.21MB
  4196. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Bilar - Auto Malware Classification.opus 4.02MB
  4197. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Bruce Potter - Bluetooth Defense Kit.opus 10.68MB
  4198. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Burdach - Physical memory Forensics.opus 7.20MB
  4199. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Butler - Exponential Growth Rootkit.opus 6.75MB
  4200. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Cache and Maynor - Device Drivers.opus 9.67MB
  4201. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Caswell and Moore - Thermoptic Camo.opus 13.52MB
  4202. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Charles Edge - Attacking Apples Xsan.opus 2.75MB
  4203. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Chris Eng - Breaking Crypto.opus 9.33MB
  4204. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Cushman - MS Security fundamentals.opus 9.41MB
  4205. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Dai Zovi - Hardware Virtualization.opus 8.48MB
  4206. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - David Litchfeild - All new 0day.opus 7.02MB
  4207. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Dwivedi - Shoot Nxt Persn says VLANS.opus 3.87MB
  4208. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Endler and Collier - Hacking VOIP.opus 12.61MB
  4209. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Finnigan - How to Unwrap Oracle.opus 8.09MB
  4210. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Fischbach - Carrier VOIP Security.opus 10.50MB
  4211. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Franco - Case Studies Secure Dev IE7.opus 7.24MB
  4212. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Frei and May - Speed of Insecurity.opus 3.48MB
  4213. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - FX - The Blackberry Case.opus 10.17MB
  4214. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gallagher - Preventing CrossSite Req.opus 3.09MB
  4215. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gbadegesin - TCPIP in WIN Vista.opus 9.39MB
  4216. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Grossman - Hacking Intranet Outside.opus 9.11MB
  4217. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Grunwald - New Attack RFID Systems.opus 6.09MB
  4218. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gutterman - Vulns Linux Random Num.opus 8.62MB
  4219. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Halvar Flake - Need New Tools.opus 7.50MB
  4220. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoffman - AJAX Insecurity.opus 11.64MB
  4221. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoffman - Analysis of Web App worms.opus 13.29MB
  4222. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoglund - Hacking WOW Adv rootkit.opus 7.53MB
  4223. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hulton and Moniz - Faster pwning.opus 10.78MB
  4224. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Jesse Burns - Fuzzing Win32.opus 9.23MB
  4225. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Johnny Long - Death of 1000 Cuts.opus 9.73MB
  4226. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Johnny Long - Hacking Hollywood.opus 10.38MB
  4227. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kaminsky - BlackOPS 2006.opus 12.49MB
  4228. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kimball Code Integrate Vunl audit.opus 2.30MB
  4229. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kornburst - Oracle rootkits 2.0.opus 7.28MB
  4230. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Lambert - Sec Engineering in win Vista.opus 7.80MB
  4231. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Mandia - State of Incident Response.opus 12.03MB
  4232. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Marinescu - WIN Vista Heap Mgmt.opus 10.48MB
  4233. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Merloni and Carettoni - Blue Bag.opus 8.37MB
  4234. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Mohney - Defend with Voice Analytics.opus 9.02MB
  4235. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moniz and Moore - 6 Degrees XSSploit.opus 6.60MB
  4236. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moore - Metasploit Reloaded.opus 18.40MB
  4237. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Morana - Sec Into Software LifeCycle.opus 4.13MB
  4238. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moyer - Defending BlackBox Web Apps.opus 3.88MB
  4239. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Neal Krawetz - You are what you type.opus 7.65MB
  4240. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Neerumalla - SQL Inject.opus 3.78MB
  4241. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Noel Anderseon - Wifi in WIN Vista.opus 9.18MB
  4242. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - O'Connor - Vunls not So Embedded Sys.opus 9.80MB
  4243. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Ofir Arkin - Bypassing NAC Systems.opus 7.34MB
  4244. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Anti - spyware Coalition.opus 21.67MB
  4245. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Disclosure Public.opus 11.19MB
  4246. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Hacker Court.opus 26.17MB
  4247. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Jericho Forum.opus 21.72MB
  4248. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Meet the Feds.opus 8.14MB
  4249. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Paul Bohm - Taming Bugs.opus 14.58MB
  4250. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Potter - Trusted Computing Revolution.opus 7.11MB
  4251. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Ptacek and Goldsmith - Elec Sheep.opus 13.69MB
  4252. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rauch - PDB - The Protocal Debugger.opus 14.05MB
  4253. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rieback - RFID Malware Demystified.opus 9.10MB
  4254. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rutkowska - Subverting Vista Kernel.opus 12.71MB
  4255. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - S Stender - Attacking Inatl Software.opus 7.39MB
  4256. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Saumil Shah - Metasploit Plugins.opus 12.00MB
  4257. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Schulman - Phishing with Asterisk.opus 10.62MB
  4258. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - SensePost - A tale of two Proxies.opus 6.29MB
  4259. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Silberman and Butler - RAIDEv1.0.opus 8.21MB
  4260. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sotirov - HotPatching3rd Party Patch.opus 9.10MB
  4261. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sparks and Others - Sidewinder.opus 12.12MB
  4262. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Spradlin - Auditing data Access.opus 9.50MB
  4263. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - SQUIRE - Project Cowbird.opus 2.99MB
  4264. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Stamos and lackey - Breakin Ajax web.opus 11.98MB
  4265. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sutton and MacManus - Punk 0de.opus 10.35MB
  4266. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Tereshkin - Rootkits Attack Firewall.opus 7.57MB
  4267. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Tom Beardsley - Monkeyspaw.opus 2.97MB
  4268. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Trainor - The Statue of Liberty.opus 3.30MB
  4269. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - V9-Scholz-SIP_Stack_Fingerprinting.opus 9.10MB
  4270. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Veysset and Butti - Wifi Adv Stealth.opus 2.69MB
  4271. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - VK1-Larkin-Fight_org_Cyber_crime.mp3.opus 9.68MB
  4272. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Waldron - VOIP Security Essentials.opus 2.56MB
  4273. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Willis and Belani - Web App Incident.opus 11.50MB
  4274. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Yuan Fan - MatriXay.opus 3.38MB
  4275. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Zambon and Bolzoni - NIDS False Pos.opus 7.78MB
  4276. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Zanero - HostBased Anomaly Detection.opus 10.15MB
  4277. Black Hat USA/Black Hat USA 2006/presentations/002_Squire.pdf 9.73MB
  4278. Black Hat USA/Black Hat USA 2006/presentations/003_Hoffman.pdf 6.81MB
  4279. Black Hat USA/Black Hat USA 2006/presentations/005_FX.pdf 21.22MB
  4280. Black Hat USA/Black Hat USA 2006/presentations/006_Hoffman_web.pdf 3.11MB
  4281. Black Hat USA/Black Hat USA 2006/presentations/007_Edge.pdf 2.41MB
  4282. Black Hat USA/Black Hat USA 2006/presentations/008_Stender.pdf 1.44MB
  4283. Black Hat USA/Black Hat USA 2006/presentations/009_Spradlin.pdf 2.88MB
  4284. Black Hat USA/Black Hat USA 2006/presentations/010_Bilar.pdf 12.61MB
  4285. Black Hat USA/Black Hat USA 2006/presentations/013_Merloni.pdf 8.41MB
  4286. Black Hat USA/Black Hat USA 2006/presentations/014_Potter.pdf 3.53MB
  4287. Black Hat USA/Black Hat USA 2006/presentations/016_Eng.pdf 2.94MB
  4288. Black Hat USA/Black Hat USA 2006/presentations/017_Morana.pdf 2.75MB
  4289. Black Hat USA/Black Hat USA 2006/presentations/018_Arkin.pdf 8.75MB
  4290. Black Hat USA/Black Hat USA 2006/presentations/019_Fishbach.pdf 1.81MB
  4291. Black Hat USA/Black Hat USA 2006/presentations/021_Kimball.pdf 6.70MB
  4292. Black Hat USA/Black Hat USA 2006/presentations/023_Mohney.pdf 10.27MB
  4293. Black Hat USA/Black Hat USA 2006/presentations/024_Moyer.pdf 4.38MB
  4294. Black Hat USA/Black Hat USA 2006/presentations/025_Cache.pdf 1.83MB
  4295. Black Hat USA/Black Hat USA 2006/presentations/026_Ptacek.pdf 13.28MB
  4296. Black Hat USA/Black Hat USA 2006/presentations/027_Moniz-Hulton.pdf 5.69MB
  4297. Black Hat USA/Black Hat USA 2006/presentations/028_Gallagher.pdf 4.97MB
  4298. Black Hat USA/Black Hat USA 2006/presentations/029_Benninger.pdf 8.78MB
  4299. Black Hat USA/Black Hat USA 2006/presentations/030_Burns.pdf 356.39KB
  4300. Black Hat USA/Black Hat USA 2006/presentations/031_Hacker.pdf 96.86KB
  4301. Black Hat USA/Black Hat USA 2006/presentations/033_Grossman.pdf 5.44MB
  4302. Black Hat USA/Black Hat USA 2006/presentations/034_Endler.pdf 17.09MB
  4303. Black Hat USA/Black Hat USA 2006/presentations/036_Zovi.pdf 10.10MB
  4304. Black Hat USA/Black Hat USA 2006/presentations/037_Zanero.pdf 6.62MB
  4305. Black Hat USA/Black Hat USA 2006/presentations/038_Sotirov.pdf 208.40KB
  4306. Black Hat USA/Black Hat USA 2006/presentations/039_Finnigan.pdf 2.14MB
  4307. Black Hat USA/Black Hat USA 2006/presentations/040_Beardsley.pdf 1.19MB
  4308. Black Hat USA/Black Hat USA 2006/presentations/041_Dwivedi.pdf 9.54MB
  4309. Black Hat USA/Black Hat USA 2006/presentations/042_Bidou.pdf 942.24KB
  4310. Black Hat USA/Black Hat USA 2006/presentations/043_Fan-Rong.pdf 9.48MB
  4311. Black Hat USA/Black Hat USA 2006/presentations/044_Moore.pdf 22.21MB
  4312. Black Hat USA/Black Hat USA 2006/presentations/045_Cushman.pdf 3.19MB
  4313. Black Hat USA/Black Hat USA 2006/presentations/046_Gbadegesin.pdf 24.95MB
  4314. Black Hat USA/Black Hat USA 2006/presentations/047_Grunwald.pdf 792.17KB
  4315. Black Hat USA/Black Hat USA 2006/presentations/049_Zambon.pdf 1.85MB
  4316. Black Hat USA/Black Hat USA 2006/presentations/050_Gutterman.pdf 15.04MB
  4317. Black Hat USA/Black Hat USA 2006/presentations/051_Kornbrust.pdf 1.68MB
  4318. Black Hat USA/Black Hat USA 2006/presentations/052_Rauch.pdf 10.88MB
  4319. Black Hat USA/Black Hat USA 2006/presentations/053_Schulman.pdf 14.31MB
  4320. Black Hat USA/Black Hat USA 2006/presentations/054_Burdach.pdf 491.06KB
  4321. Black Hat USA/Black Hat USA 2006/presentations/055_Sutton.pdf 4.25MB
  4322. Black Hat USA/Black Hat USA 2006/presentations/056_Butler.pdf 3.61MB
  4323. Black Hat USA/Black Hat USA 2006/presentations/057_Silberman.pdf 391.62KB
  4324. Black Hat USA/Black Hat USA 2006/presentations/059_Rieback.pdf 17.60MB
  4325. Black Hat USA/Black Hat USA 2006/presentations/060_Tereshkin.pdf 471.59KB
  4326. Black Hat USA/Black Hat USA 2006/presentations/061_Morgenstern.pdf 4.02MB
  4327. Black Hat USA/Black Hat USA 2006/presentations/062_Lambert.pdf 8.57MB
  4328. Black Hat USA/Black Hat USA 2006/presentations/063_Embleton.pdf 24.35MB
  4329. Black Hat USA/Black Hat USA 2006/presentations/064_Scholz.pdf 15.40MB
  4330. Black Hat USA/Black Hat USA 2006/presentations/066_Frei-May.pdf 4.95MB
  4331. Black Hat USA/Black Hat USA 2006/presentations/067_Neerumalla.pdf 353.67KB
  4332. Black Hat USA/Black Hat USA 2006/presentations/068_Mandia.pdf 6.39MB
  4333. Black Hat USA/Black Hat USA 2006/presentations/069_Trainor.pdf 6.32MB
  4334. Black Hat USA/Black Hat USA 2006/presentations/070_Rutkowska.pdf 6.17MB
  4335. Black Hat USA/Black Hat USA 2006/presentations/072_Boehm.pdf 17.42MB
  4336. Black Hat USA/Black Hat USA 2006/presentations/073_Caswell.pdf 6.14MB
  4337. Black Hat USA/Black Hat USA 2006/presentations/074_Potter.pdf 3.74MB
  4338. Black Hat USA/Black Hat USA 2006/presentations/075_Waldron.pdf 3.52MB
  4339. Black Hat USA/Black Hat USA 2006/presentations/076_OConnor.pdf 13.81MB
  4340. Black Hat USA/Black Hat USA 2006/presentations/077_Willis.pdf 6.87MB
  4341. Black Hat USA/Black Hat USA 2006/presentations/078_Veyssett.pdf 10.87MB
  4342. Black Hat USA/Black Hat USA 2006/presentations/080_Marinescu.pdf 4.05MB
  4343. Black Hat USA/Black Hat USA 2006/presentations/081_Shah.pdf 1.45MB
  4344. Black Hat USA/Black Hat USA 2006/presentations/082_Krawetz.pdf 3.88MB
  4345. Black Hat USA/Black Hat USA 2006/presentations/Benninger/Benninger-dumpAutoComplete.zip 1.31MB
  4346. Black Hat USA/Black Hat USA 2006/presentations/Bidou/._Bidou-http-fun-suite.zip 4.00KB
  4347. Black Hat USA/Black Hat USA 2006/presentations/Bidou/._Bidou-IPSTester.zip 4.00KB
  4348. Black Hat USA/Black Hat USA 2006/presentations/Bidou/Bidou-http-fun-suite.zip 10.69KB
  4349. Black Hat USA/Black Hat USA 2006/presentations/Bidou/Bidou-IPSTester.zip 36.84KB
  4350. Black Hat USA/Black Hat USA 2006/presentations/Finnigan/Finnigan-pl_sql_unwrap.zip 3.84KB
  4351. Black Hat USA/Black Hat USA 2006/presentations/Grossman/Grossman-PoCsamples_key.zip 8.39MB
  4352. Black Hat USA/Black Hat USA 2006/presentations/Kimball/._LEVI 4.00KB
  4353. Black Hat USA/Black Hat USA 2006/presentations/Kimball/Kimball_LEVI.zip 537.88KB
  4354. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/._license.txt 4.00KB
  4355. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/._README.txt 4.00KB
  4356. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/disasm.dll 216.00KB
  4357. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/ImportsDB.dat 332B
  4358. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptImports.dll 144.00KB
  4359. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptInlinesCI.dll 140.00KB
  4360. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptInlinesEPO.dll 140.00KB
  4361. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/LEVI.exe 168.00KB
  4362. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/license.txt 1.89KB
  4363. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/README.txt 2.57KB
  4364. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/source.zip 142.26KB
  4365. Black Hat USA/Black Hat USA 2006/presentations/Kornbrust/Kornrust_install_rootkit.zip 2.41KB
  4366. Black Hat USA/Black Hat USA 2006/presentations/Morgenstern-Brosch/Morgenstern-Addl_Materials.zip 60.39KB
  4367. Black Hat USA/Black Hat USA 2006/presentations/OConnor/OConnor_README 381B
  4368. Black Hat USA/Black Hat USA 2006/presentations/OConnor/OConnor_xerox_exploit_BH06.pl.zip 2.03KB
  4369. Black Hat USA/Black Hat USA 2006/presentations/Scholz/._Scholz-src.zip 4.00KB
  4370. Black Hat USA/Black Hat USA 2006/presentations/Scholz/Scholz-src.zip 38.63KB
  4371. Black Hat USA/Black Hat USA 2006/presentations/Schulman/Schulman_extensions_custom.conf.zip 784B
  4372. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH213 4.00KB
  4373. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH224 4.00KB
  4374. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH256 4.00KB
  4375. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH409 4.00KB
  4376. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH413 4.00KB
  4377. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH418 4.00KB
  4378. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH422 4.00KB
  4379. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH426 4.00KB
  4380. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH433 4.00KB
  4381. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH1156 4.00KB
  4382. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH1160 4.00KB
  4383. Black Hat USA/Black Hat USA 2006/presentations/Squire/Squire-cowbird-0.9.0-bh-wma11b.tgz 5.68MB
  4384. Black Hat USA/Black Hat USA 2006/presentations/Squire/Squire-cowbird-0.9.0-bh-wma11b.zip 5.64MB
  4385. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/._cowbird-0.9.0-bh-wma11b 4.00KB
  4386. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4387. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4388. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/changelog 135B
  4389. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4390. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4391. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4392. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4393. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4394. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4395. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4396. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4397. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/._cowbird-0.9.0-bh-wma11b 4.00KB
  4398. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4399. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4400. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/changelog 135B
  4401. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4402. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4403. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4404. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4405. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4406. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4407. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4408. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4409. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/._cowbird-0.9.0-bh-wma11b 4.00KB
  4410. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4411. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4412. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/changelog 135B
  4413. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4414. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4415. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4416. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4417. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4418. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4419. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4420. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4421. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/._cowbird-0.9.0-bh-wma11b 4.00KB
  4422. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4423. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4424. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/changelog 135B
  4425. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4426. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4427. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4428. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4429. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4430. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4431. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4432. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4433. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/._cowbird-0.9.0-bh-wma11b 4.00KB
  4434. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4435. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4436. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/changelog 135B
  4437. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4438. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4439. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4440. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4441. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4442. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4443. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4444. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4445. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/._cowbird-0.9.0-bh-wma11b 4.00KB
  4446. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4447. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4448. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/changelog 135B
  4449. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4450. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4451. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4452. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4453. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4454. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4455. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4456. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4457. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/._cowbird-0.9.0-bh-wma11b 4.00KB
  4458. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4459. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4460. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/changelog 135B
  4461. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4462. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4463. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4464. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4465. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4466. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4467. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4468. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4469. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/._cowbird-0.9.0-bh-wma11b 4.00KB
  4470. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4471. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4472. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/changelog 135B
  4473. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4474. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4475. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4476. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4477. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4478. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4479. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4480. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4481. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/._cowbird-0.9.0-bh-wma11b 4.00KB
  4482. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4483. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4484. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/changelog 135B
  4485. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4486. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4487. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4488. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4489. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4490. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4491. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4492. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4493. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/._cowbird-0.9.0-bh-wma11b 4.00KB
  4494. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4495. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4496. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/changelog 135B
  4497. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4498. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4499. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4500. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4501. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4502. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4503. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4504. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4505. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/._cowbird-0.9.0-bh-wma11b 4.00KB
  4506. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  4507. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  4508. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/changelog 135B
  4509. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  4510. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  4511. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  4512. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  4513. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  4514. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  4515. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  4516. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  4517. Black Hat USA/Black Hat USA 2006/presentations/Trainor/._Trainor_Whitepaper_US06.pdf 4.00KB
  4518. Black Hat USA/Black Hat USA 2006/presentations/Trainor/Trainor_Whitepaper_US06.pdf 112.31KB
  4519. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Auger and Sima - 0day subscriptions.mp4 43.89MB
  4520. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Benninger - Find gold Browser Cache.mp4 20.26MB
  4521. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - BIDOU - IPS Shortcomings.mp4 69.97MB
  4522. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Bilar - Auto Malware Classification.mp4 28.98MB
  4523. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Brosch - Runtime Packers Hidden Prob.mp4 21.94MB
  4524. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Bruce Potter - Bluetooth Defense Kit.mp4 68.56MB
  4525. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Burdach - Physical memory Forensics.mp4 51.33MB
  4526. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Butler - Exponential Growth Rootkit.mp4 42.40MB
  4527. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Cache and Maynor - Device Drivers.mp4 61.03MB
  4528. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Caswell and Moore - Thermoptic Camo.mp4 87.38MB
  4529. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Charles Edge - Attacking Apples Xsan.mp4 19.79MB
  4530. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Chris Eng - Breaking Crypto.mp4 61.60MB
  4531. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Cushman - MS Security fundamentals.mp4 57.54MB
  4532. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Dai Zovi - Hardware Virtualization.mp4 44.80MB
  4533. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - David Litchfeild - All new 0day.mp4 46.96MB
  4534. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Dwivedi - Shoot Nxt Persn says VLANS.mp4 26.71MB
  4535. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Finnigan - How to Unwrap Oracle.mp4 56.51MB
  4536. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Fischbach - Carrier VOIP Security.mp4 64.45MB
  4537. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Franco - Case Studies Secure Dev IE7.mp4 47.05MB
  4538. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Frei and May - Speed of Insecurity.mp4 24.71MB
  4539. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - FX - The Blackberry Case.mp4 59.95MB
  4540. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gallagher - Preventing CrossSite Req.mp4 22.33MB
  4541. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gbadegesin - TCPIP in WIN Vista.mp4 58.12MB
  4542. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Grossman - Hacking Intranet Outside.mp4 56.53MB
  4543. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Grunwald - New Attack RFID Systems.mp4 43.42MB
  4544. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gutterman - Vulns Linux Random Num.mp4 60.37MB
  4545. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Halvar Flake - Need New Tools.mp4 46.21MB
  4546. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoffman - AJAX Insecurity.mp4 79.96MB
  4547. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoffman - Analysis of Web App worms.mp4 90.11MB
  4548. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoglund - Hacking WOW Adv rootkit.mp4 53.23MB
  4549. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hulton and Moniz - Faster pwning.mp4 72.28MB
  4550. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Jesse Burns - Fuzzing Win32.mp4 67.36MB
  4551. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Johnny Long - Death of 1000 Cuts.mp4 66.39MB
  4552. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Johnny Long - Hacking Hollywood.mp4 71.04MB
  4553. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kaminsky - BlackOPS 2006.mp4 64.23MB
  4554. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kimball Code Integrate Vunl audit.mp4 17.46MB
  4555. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kornburst - Oracle rootkits 2.0.mp4 42.64MB
  4556. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Lambert - Sec Engineer in win Vista.mp4 47.81MB
  4557. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Mandia - State of Incident Response.mp4 70.87MB
  4558. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Marinescu - WIN Vista Heap Mgmt.mp4 75.06MB
  4559. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Merloni and Carettoni - Blue Bag.mp4 51.61MB
  4560. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Mohney - Defend with Voice Analytics.mp4 46.25MB
  4561. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moniz and Moore - 6 Degrees XSSploit.mp4 46.61MB
  4562. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moore - Metasploit Reloaded.mp4 85.60MB
  4563. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Morana - Sec Into Software LifeCycle.mp4 26.83MB
  4564. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moyer - Defending BlackBox Web Apps.mp4 27.10MB
  4565. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Neerumalla - SQL Inject.mp4 29.05MB
  4566. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Noel Anderseon - Wifi in WIN Vista.mp4 64.75MB
  4567. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - O'Connor - Vunls not So Embedded Sys.mp4 59.81MB
  4568. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Ofir Arkin - Bypassing NAC Systems.mp4 53.71MB
  4569. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Anti - spyware Coalition.mp4 92.89MB
  4570. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Disclosure Public.mp4 51.11MB
  4571. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Hacker Court - Part2.mp4 103.30MB
  4572. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Hacker Court.mp4 75.88MB
  4573. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Jericho Forum.mp4 156.25MB
  4574. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Meet the Feds.mp4 59.80MB
  4575. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Paul Bohm - Taming Bugs.mp4 73.57MB
  4576. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Potter - Trusted Computing Revolution.mp4 38.47MB
  4577. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Ptacek and Goldsmith - Elec Sheep.mp4 54.15MB
  4578. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rauch - PDB - The Protocal Debugger.mp4 73.01MB
  4579. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rieback - RFID Malware Demystified.mp4 53.55MB
  4580. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rutkowska - Subverting Vista Kernel.mp4 86.68MB
  4581. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - S Stender - Attacking Inatl Software.mp4 50.74MB
  4582. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Saumil Shah - Metasploit Plugins.mp4 85.62MB
  4583. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Schulman - Phishing with Asterisk.mp4 51.65MB
  4584. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - SensePost - A tale of two Proxies.mp4 40.65MB
  4585. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Silberman and Butler - RAIDEv1.0.mp4 61.87MB
  4586. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sotirov - HotPatching3rd Party Patch.mp4 61.20MB
  4587. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sparks and Others - Sidewinder.mp4 74.84MB
  4588. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Spradlin - Auditing data Access.mp4 68.75MB
  4589. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - SQUIRE - Project Cowbird.mp4 18.90MB
  4590. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Stamos and lackey - Breakin Ajax web.mp4 77.01MB
  4591. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sutton and MacManus - Punk 0de.mp4 62.96MB
  4592. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Tereshkin - Rootkits Attack Firewall.mp4 54.90MB
  4593. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Tom Beardsley - Monkeyspaw.mp4 25.76MB
  4594. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Trainor - The Statue of Liberty.mp4 23.24MB
  4595. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - V9-Scholz-SIP_Stack_Fingerprinting.mp4 56.82MB
  4596. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Veysset and Butti - Wifi Adv Stealth.mp4 19.97MB
  4597. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - VK1-Larkin-Fight_org_Cyber_crime.mp4 58.40MB
  4598. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Waldron - VOIP Security Essentials.mp4 20.94MB
  4599. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Willis and Belani - Web App Incident.mp4 67.98MB
  4600. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Yuan Fan - MatriXay.mp4 26.46MB
  4601. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Zambon and Bolzoni - NIDS False Pos.mp4 48.17MB
  4602. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Zanero - HostBased Anomaly Detection.mp4 80.03MB
  4603. Black Hat USA/Black Hat USA 2007/Black Hat USA 2007 pictures.rar 467.91MB
  4604. Black Hat USA/Black Hat USA 2007/presentations/README.txt 4.00KB
  4605. Black Hat USA/Black Hat USA 2007/presentations/Afek/Presentation/bh-usa-07-afek.pdf 290.77KB
  4606. Black Hat USA/Black Hat USA 2007/presentations/Afek/Whitepaper/bh-usa-07-afek-WP.pdf 547.10KB
  4607. Black Hat USA/Black Hat USA 2007/presentations/Amini_and_Portnoy/Whitepaper/bh-usa-07-amini_and_portnoy-WP.pdf 351.77KB
  4608. Black Hat USA/Black Hat USA 2007/presentations/Baker/Presentation/bh-usa-07-baker.pdf 998.78KB
  4609. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Extras/2.avi 10.47MB
  4610. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Extras/3.avi 16.65MB
  4611. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Presentation/bh-usa-07-barisani_and_Bianco.pdf 13.67MB
  4612. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Whitepaper/bh-usa-07-barisani_and_Bianco-WP.pdf 63.46KB
  4613. Black Hat USA/Black Hat USA 2007/presentations/Belani_and_Jones/Presentation/bh-usa-07-belani_and_jones.pdf 2.35MB
  4614. Black Hat USA/Black Hat USA 2007/presentations/Belani_and_Jones/Whitepaper/bh-usa-07-belani_and_jones-WP.pdf 32.40KB
  4615. Black Hat USA/Black Hat USA 2007/presentations/Bolzoni_and_Zambon/Presentation/bh-usa-07-bolzoni_and_zambon.pdf 728.35KB
  4616. Black Hat USA/Black Hat USA 2007/presentations/Bolzoni_and_Zambon/Whitepaper/bh-usa-07-bolzoni_and_zambon-WP.pdf 138.94KB
  4617. Black Hat USA/Black Hat USA 2007/presentations/Bulygin/Presentation/bh-usa-07-bulygin.pdf 1004.28KB
  4618. Black Hat USA/Black Hat USA 2007/presentations/Bulygin/Whitepaper/bh-usa-07-bulygin-WP.pdf 660.97KB
  4619. Black Hat USA/Black Hat USA 2007/presentations/Butler_and_Kendall/Presentation/bh-usa-07-butler_and_kendall.pdf 957.87KB
  4620. Black Hat USA/Black Hat USA 2007/presentations/Byrne/Presentation/bh-usa-07-byrne.pdf 884.28KB
  4621. Black Hat USA/Black Hat USA 2007/presentations/Byrne/Whitepaper/bh-usa-07-byrne-WP.pdf 71.90KB
  4622. Black Hat USA/Black Hat USA 2007/presentations/Callas_Alder_Bettati_and_Matthewson/Presentation/bh-usa-07-callas_alder_bettati_matthewson.pdf 128.38KB
  4623. Black Hat USA/Black Hat USA 2007/presentations/Chenette_and_Joseph/Presentation/bh-usa-07-chenette_and_joseph.pdf 777.49KB
  4624. Black Hat USA/Black Hat USA 2007/presentations/Chess_West_Fay_and_Kureha/Presentation/bh-usa-07-chess_west_fay_and_kureha.pdf 351.24KB
  4625. Black Hat USA/Black Hat USA 2007/presentations/Chess_West_Fay_and_Kureha/Whitepaper/bh-usa-07-chess_west_fay_and_kureha-WP.pdf 665.83KB
  4626. Black Hat USA/Black Hat USA 2007/presentations/Christey/Presentation/bh-usa-07-christey.pdf 83.66KB
  4627. Black Hat USA/Black Hat USA 2007/presentations/Christey/Whitepaper/bh-usa-07-christey-WP.pdf 81.91KB
  4628. Black Hat USA/Black Hat USA 2007/presentations/Clark/Presentation/bh-usa-07-clark.pdf 387.64KB
  4629. Black Hat USA/Black Hat USA 2007/presentations/Coffey/Presentation/bh-usa-07-coffey_and_viega.pdf 493.32KB
  4630. Black Hat USA/Black Hat USA 2007/presentations/Coffey/Whitepaper/bh-usa-07-coffey_and_viega-WP.pdf 153.17KB
  4631. Black Hat USA/Black Hat USA 2007/presentations/Cowen/Presentation/bh-usa-07-cowen.pdf 1.63MB
  4632. Black Hat USA/Black Hat USA 2007/presentations/De_Haas/Presentation/bh-usa-07-de_haas.pdf 1.21MB
  4633. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Extras/del_moral_talabis-demo_movie.zip 847.80KB
  4634. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Presentation/bh-usa-07-del_moral_talabis.pdf 1.17MB
  4635. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Whitepaper/bh-usa-07-del_moral_talabis-WP.pdf 782.17KB
  4636. Black Hat USA/Black Hat USA 2007/presentations/DeMott_Enbody_and_Punch/Presentation/bh-usa-07-demott_enbody_and_punch.pdf 1.12MB
  4637. Black Hat USA/Black Hat USA 2007/presentations/DeMott_Enbody_and_Punch/Whitepaper/bh-usa-07-demott_enbody_and_punch-WP.pdf 531.07KB
  4638. Black Hat USA/Black Hat USA 2007/presentations/Dempster/Presentation/bh-usa-07-dempster.pdf 222.94KB
  4639. Black Hat USA/Black Hat USA 2007/presentations/Dempster/Whitepaper/bh-usa-07-Dempster-WP.pdf 930.19KB
  4640. Black Hat USA/Black Hat USA 2007/presentations/Dhamankar_and_King/Presentation/bh-usa-07-dhamankar_and_king.pdf 649.37KB
  4641. Black Hat USA/Black Hat USA 2007/presentations/Dhamankar_and_King/Whitepaper/bh-usa-07-dhamankar_and_king-WP.pdf 578.17KB
  4642. Black Hat USA/Black Hat USA 2007/presentations/Dingledine_and_Mathewson/Presentation/bh-usa-07-dingledine_and_mathewson.pdf 376.09KB
  4643. Black Hat USA/Black Hat USA 2007/presentations/Dwivedi_and_Lackey/Presentation/bh-usa-07-dwivedi_and_lackey.pdf 2.15MB
  4644. Black Hat USA/Black Hat USA 2007/presentations/Dwivedi_and_Lackey/Whitepaper/bh-usa-07-dwivedi_and_lackey-WP.pdf 508.03KB
  4645. Black Hat USA/Black Hat USA 2007/presentations/Eriksson_Oberg_Nyberg_and_Jammar/Presentation/bh-usa-07-eriksson_oberg_nyberg_and_jammar.pdf 284.81KB
  4646. Black Hat USA/Black Hat USA 2007/presentations/Eriksson_Oberg_Nyberg_and_Jammar/Whitepaper/bh-usa-07-eriksson_oberg_nyberg_and_jammar-WP.pdf 160.75KB
  4647. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Extras/smime.p7s 2.69KB
  4648. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Presentation/bh-usa-07-feinstien_and_peck.pdf 56.29KB
  4649. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Whitepaper/bh-usa-07-feinstien_and_peck-WP.pdf 170.55KB
  4650. Black Hat USA/Black Hat USA 2007/presentations/Ferguson/Whitepaper/bh-usa-07-ferguson-WP.pdf 311.47KB
  4651. Black Hat USA/Black Hat USA 2007/presentations/Fowler/Presentation/bh-usa-07-fowler.pdf 444.10KB
  4652. Black Hat USA/Black Hat USA 2007/presentations/Fowler/Whitepaper/bh-usa-07-fowler-WP.pdf 1.04MB
  4653. Black Hat USA/Black Hat USA 2007/presentations/Geers/Greetz from Room 101.pdf 360.77KB
  4654. Black Hat USA/Black Hat USA 2007/presentations/Grossman/Whitepaper/bh-usa-07-grossman-WP.pdf 708.26KB
  4655. Black Hat USA/Black Hat USA 2007/presentations/Gutman_Waissbein_and_Futoransky/Whitepaper/bh-usa-07-gutman_futoransky_and_waissbein-WP.pdf 169.00KB
  4656. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/BHCIndictment2007.pdf 23.26KB
  4657. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/Getta_statement.pdf 17.81KB
  4658. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/Hacker_Court_Summary_2007.pdf 45.67KB
  4659. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/JI-0.4.pdf 53.83KB
  4660. Black Hat USA/Black Hat USA 2007/presentations/Harbour/Presentation/bh-usa-07-harbour.pdf 365.39KB
  4661. Black Hat USA/Black Hat USA 2007/presentations/Harbour/Whitepaper/bh-usa-07-harbour-WP.pdf 20.64KB
  4662. Black Hat USA/Black Hat USA 2007/presentations/Hasse/Presentation/bh-usa-07-hasse.pdf 160.07KB
  4663. Black Hat USA/Black Hat USA 2007/presentations/Hill/Presentation/bh-usa-07-hill.pdf 1.64MB
  4664. Black Hat USA/Black Hat USA 2007/presentations/Hill/Whitepaper/bh-usa-07-hill-WP.pdf 307.09KB
  4665. Black Hat USA/Black Hat USA 2007/presentations/Hoagland/Whitepaper/bh-usa-07-hoagland-WP.pdf 328.00KB
  4666. Black Hat USA/Black Hat USA 2007/presentations/Hoagland/Whitepaper/bh-usa-07-hoagland-WP2.pdf 6.16MB
  4667. Black Hat USA/Black Hat USA 2007/presentations/Hoffman_and_Terrill/Whitepaper/bh-usa-07-hoffman_and_terril-WP.pdf 260.00KB
  4668. Black Hat USA/Black Hat USA 2007/presentations/Hypponen/Whitepaper/Whitepaper/bh-usa-07-hypponen-WP.pdf 28.00KB
  4669. Black Hat USA/Black Hat USA 2007/presentations/Joglekar/Presentation/bh-usa-07-joglekar.pdf 384.00KB
  4670. Black Hat USA/Black Hat USA 2007/presentations/Joglekar/Whitepaper/bh-usa-07-joglekar-WP.pdf 200.00KB
  4671. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Extras/jpegquality.c 9.43KB
  4672. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Presentation/bh-usa-07-krawetz.pdf 44.59MB
  4673. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Whitepaper/bh-usa-07-krawetz-WP.pdf 5.98MB
  4674. Black Hat USA/Black Hat USA 2007/presentations/Lackey_and_Garbutt/Presentation/bh-usa-07-lackey_and_garbutt.pdf 237.56KB
  4675. Black Hat USA/Black Hat USA 2007/presentations/Laurie/Presentation/bh-usa-07-laurie.pdf 2.02MB
  4676. Black Hat USA/Black Hat USA 2007/presentations/Lindell/Whitepaper/bh-usa-07-lindell-WP.pdf 248.30KB
  4677. Black Hat USA/Black Hat USA 2007/presentations/Lindsay/Presentation/bh-usa-07-lindsay.pdf 234.14KB
  4678. Black Hat USA/Black Hat USA 2007/presentations/Lindsay/Whitepaper/bh-usa-07-lindsay-WP.pdf 290.11KB
  4679. Black Hat USA/Black Hat USA 2007/presentations/Litchfield/Presentation/bh-usa-07-litchfield.pdf 341.13KB
  4680. Black Hat USA/Black Hat USA 2007/presentations/Maynor_and_Graham/Whitepaper/bh-usa-07-maynor_and_graham-WP.pdf 1.22MB
  4681. Black Hat USA/Black Hat USA 2007/presentations/Maynor_and_Graham/Whitepaper/bh-usa-07-maynor_and_graham-WP2.pdf 126.68KB
  4682. Black Hat USA/Black Hat USA 2007/presentations/Meer_and_Slaviero/Whitepaper/bh-usa-07-meer_and_slaviero-WP.pdf 429.30KB
  4683. Black Hat USA/Black Hat USA 2007/presentations/Miller/Whitepaper/bh-usa-07-miller-WP.pdf 1014.71KB
  4684. Black Hat USA/Black Hat USA 2007/presentations/Miras/Presentation/bh-usa-07-mira.pdf 1.85MB
  4685. Black Hat USA/Black Hat USA 2007/presentations/Miras/Whitepaper/bh-usa-07-miras-WP.pdf 275.40KB
  4686. Black Hat USA/Black Hat USA 2007/presentations/Moore_and_Valsmith/Presentation/bh-usa-07-moore_and_valsmith.pdf 136.35KB
  4687. Black Hat USA/Black Hat USA 2007/presentations/Moore_and_Valsmith/Whitepaper/bh-usa-07-moore_and_valsmith-WP.pdf 191.70KB
  4688. Black Hat USA/Black Hat USA 2007/presentations/Morin/Presentation/bh-usa-07-morin.pdf 241.23KB
  4689. Black Hat USA/Black Hat USA 2007/presentations/Morin/Whitepaper/bh-usa-07-morin-WP.pdf 80.02KB
  4690. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/bh-dc-07-Whitehouse-WP.pdf 539.04KB
  4691. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/bh-us-04-silberman-paper.pdf 363.75KB
  4692. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/BH-US-06-Lambert.pdf 6.97MB
  4693. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Brad_Spengler-PaX-presentation.pdf 243.25KB
  4694. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Bulba_Kil3r-BypassingStackguard-p56-0x05.txt 26.61KB
  4695. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/BypassingPaxASLR-p59-0x09.txt 37.26KB
  4696. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Hiroaki_Etoh-ProPolice-CanSecWest2005.pdf 158.78KB
  4697. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/John_Wilander-avtp.c 31.05KB
  4698. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/NateSmith-StackSmashingPaper.txt 64.87KB
  4699. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Piromposa_Embody-Defeating_Buffer_Oveflow_Prevention_Hardwar.pdf 318.60KB
  4700. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Piromposa_Embody-Defeating_Buffer_Oveflow_Prevention_Hardware.pdf 318.60KB
  4701. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/SANS_Inside_The_Buffer_Overflow_Attack.pdf 165.11KB
  4702. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Shacham-Ret2LibcWithoutFunctionCalls.pdf 227.06KB
  4703. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Shacham_et_al-AttacksOnASLR.pdf 195.43KB
  4704. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Skape-Reducing_Entropy_of_gs_Cookies.pdf 379.70KB
  4705. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Spafford-MorrisWormAnalysis.pdf 127.85KB
  4706. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Symantec-GS_Protections_in_Vista.pdf 838.18KB
  4707. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Symantec-MacOSX_DeepSight_Report.pdf 332.55KB
  4708. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Younan-et_al-Heap_Protection_Paper.pdf 280.24KB
  4709. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/index.html 4.16KB
  4710. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/index.xml 12.50KB
  4711. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/stylea87f.css 1.88KB
  4712. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/stylec81e.css 1.88KB
  4713. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/advanced-malloc-exploits.html 96.99KB
  4714. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/atexit.html 13.31KB
  4715. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/buffer-overflows.html 54.47KB
  4716. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/buffer-overrun.html 17.44KB
  4717. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/code-stack-exploits.html 11.24KB
  4718. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/cpp-vptrs.html 58.71KB
  4719. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/dtors.html 10.86KB
  4720. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/exploit-strncpy.html 29.96KB
  4721. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/frame-pointer.html 22.96KB
  4722. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/free.html 36.89KB
  4723. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/heap-corruption.html 127.74KB
  4724. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/index.html 7.92KB
  4725. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/index.xml 9.67KB
  4726. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/kernel-stack.html 67.10KB
  4727. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/kmalloc-overflow.html 14.95KB
  4728. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/offbyone-infoleak.html 9.75KB
  4729. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/perl-exploit.html 20.38KB
  4730. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/smash-stack.html 61.33KB
  4731. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/w00w00-heap.html 42.08KB
  4732. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/alpha.html 18.19KB
  4733. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/bruteforce.html 20.71KB
  4734. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/exploit-fs.html 65.70KB
  4735. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/format-bug.html 24.07KB
  4736. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/format-bugs.html 6.96KB
  4737. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/heap-sparc.html 14.18KB
  4738. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/index.html 3.56KB
  4739. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/index.xml 4.48KB
  4740. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/technique.html 22.95KB
  4741. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/dns-id-hacking.html 21.82KB
  4742. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/index.html 2.92KB
  4743. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/index.xml 3.23KB
  4744. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/ip-spoofing.html 24.87KB
  4745. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/passive-fingerprint.html 11.16KB
  4746. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/portscan.html 13.22KB
  4747. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/execution-path.html 46.31KB
  4748. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/index.html 3.56KB
  4749. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/index.xml 4.06KB
  4750. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/infecting-lkm.html 40.75KB
  4751. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kernel-mod.html 12.17KB
  4752. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kernel-patching.html 25.34KB
  4753. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kmem-patching.html 29.52KB
  4754. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows.html 27.35KB
  4755. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack.html 62.72KB
  4756. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000.htm 65.52KB
  4757. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx.html 19.20KB
  4758. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years.html 81.21KB
  4759. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle.html 127.08KB
  4760. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security.html 68.78KB
  4761. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis.html 24.08KB
  4762. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity.html 73.58KB
  4763. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence.html 51.83KB
  4764. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified.html 53.97KB
  4765. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses.html 20.39KB
  4766. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch.html 31.72KB
  4767. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RFC1135.html 76.33KB
  4768. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools.html 70.48KB
  4769. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RonDufrense_MorrisWormToNimda.html 10.03KB
  4770. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq.html 9.91KB
  4771. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow.html 74.97KB
  4772. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer.html 27.42KB
  4773. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX.html 70.77KB
  4774. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection.html 38.95KB
  4775. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/alpha.gif 1.21KB
  4776. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/item.css 1.76KB
  4777. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/omega.gif 1.19KB
  4778. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack_files/style.css 1.88KB
  4779. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack_files/urchin.js 20.59KB
  4780. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/application_performance.gif 7.06KB
  4781. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/brw1.gif 9.63KB
  4782. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/buy_now.gif 43B
  4783. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/cert_absolute.gif 29.53KB
  4784. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/divider16.gif 86B
  4785. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/dot_clear.gif 43B
  4786. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit1.gif 5.05KB
  4787. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit2.gif 5.70KB
  4788. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit3.gif 4.88KB
  4789. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/inter1.gif 8.54KB
  4790. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/kernel_performance.gif 7.96KB
  4791. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallabout.gif 453B
  4792. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallevents.gif 242B
  4793. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallhome.gif 218B
  4794. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallleft.gif 899B
  4795. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallmembership.gif 364B
  4796. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallpublications.gif 343B
  4797. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallright16.gif 73B
  4798. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallstudents.gif 296B
  4799. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smalltop.gif 293B
  4800. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/global.js 13.16KB
  4801. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/print.html 1.60KB
  4802. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/style.css 9.35KB
  4803. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/Telligent_Modal.js 20.34KB
  4804. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/WebResource.js 20.97KB
  4805. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/WebResource_002.js 20.44KB
  4806. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/0294327sid1400.js 193.63KB
  4807. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/0296650sid1400.js 11.20KB
  4808. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/bullet_square_999999.gif 53B
  4809. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/copyright_small.gif 173B
  4810. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/delicious.gif 220B
  4811. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/DG.css 6.77KB
  4812. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/dgwin.css 6.33KB
  4813. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/envelope_small.gif 78B
  4814. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/google_logo.gif 1.52KB
  4815. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/gray_ad_sideHeader_728_90.gif 152B
  4816. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hbx.js 13.68KB
  4817. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_ism.gif 2.67KB
  4818. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_logo2.gif 4.01KB
  4819. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_tagline2.gif 1.72KB
  4820. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_aboutUs.gif 312B
  4821. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_advice.gif 278B
  4822. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_events.gif 269B
  4823. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_home.gif 236B
  4824. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_learning.gif 323B
  4825. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_magazine.gif 347B
  4826. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_news.gif 252B
  4827. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_separator.gif 56B
  4828. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_topics.gif 262B
  4829. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_webcasts.gif 372B
  4830. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_whitepapers.gif 416B
  4831. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/icon_mottInfo.gif 94B
  4832. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent.html 39B
  4833. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent_002.html 39B
  4834. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent_003.html 39B
  4835. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/platinum_site_sponsor.gif 292B
  4836. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/search_arrow.gif 58B
  4837. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/searchSecurity.css 3.80KB
  4838. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/searchSecuritywin.css 10.34KB
  4839. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/show_ads.js 12.08KB
  4840. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/site_securitymedia.gif 599B
  4841. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_infosecurity.gif 1.02KB
  4842. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_searchsecurity.gif 1.28KB
  4843. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_securitydecisions.gif 1.39KB
  4844. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer.gif 43B
  4845. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_002.gif 43B
  4846. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_003.gif 43B
  4847. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_004.gif 43B
  4848. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/tt_footer_logo.gif 4.25KB
  4849. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/your_connection.gif 624B
  4850. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0a11526p0s70100.html 568B
  4851. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0a11526s70100.html 508B
  4852. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i16743800.swf 39.00KB
  4853. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i17601000.gif 8.22KB
  4854. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i17927300.gif 5.34KB
  4855. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0s701ss701mrc5astBREAKING%20NEWSdt100.html 1.13KB
  4856. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i1942000.gif 429B
  4857. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i5190800.jpe 6.03KB
  4858. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i7472400.gif 1.83KB
  4859. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i8585000.gif 709B
  4860. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i12501200.gif 1.18KB
  4861. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i12501300.gif 84B
  4862. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i15501400.gif 1.67KB
  4863. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i16591900.gif 717B
  4864. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i17260100.jpe 2.79KB
  4865. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i17260300.jpe 2.22KB
  4866. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i18023300.jpe 8.79KB
  4867. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/__utm.js 16.92KB
  4868. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a.gif 42B
  4869. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a_002.gif 42B
  4870. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a_003.gif 42B
  4871. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/B2100571.gif 42B
  4872. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/common_util_js.js 5.55KB
  4873. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/epodDynamicMPU.js 860B
  4874. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/evideo-mod.css 2.07KB
  4875. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/evideo-scroller.js 16.56KB
  4876. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_advertisement_banner.gif 380B
  4877. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_email_icon.gif 341B
  4878. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_footer_bg.gif 5.53KB
  4879. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_grey_pixel.gif 43B
  4880. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_print_icon.gif 308B
  4881. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_reprint_icon2.gif 1.27KB
  4882. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_right_ad.gif 269B
  4883. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_spacer.gif 43B
  4884. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_sponsors_header.gif 276B
  4885. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_submit_wht.gif 137B
  4886. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_arrow.gif 103B
  4887. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_services.gif 1.22KB
  4888. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_subhead.gif 1.30KB
  4889. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_tb.gif 2.13KB
  4890. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_tb_arrow.gif 50B
  4891. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_xml_orange.gif 429B
  4892. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek-logo.gif 4.73KB
  4893. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek.css 92.11KB
  4894. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek_header_new.html 1.94KB
  4895. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek_header_styles.css 3.67KB
  4896. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_01.jpe 498B
  4897. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_02.jpe 602B
  4898. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_04.jpe 502B
  4899. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_05.jpe 21.69KB
  4900. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_06.jpe 352B
  4901. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_07.jpe 2.28KB
  4902. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_08.jpe 23.85KB
  4903. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_09.jpe 2.74KB
  4904. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_10.jpe 2.53KB
  4905. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_11.jpe 306B
  4906. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_12.jpe 26.27KB
  4907. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_13.jpe 2.73KB
  4908. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_14.jpe 2.05KB
  4909. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_15.jpe 2.09KB
  4910. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_16.jpe 1.12KB
  4911. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/front.js 1.56KB
  4912. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_delicious.gif 140B
  4913. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_digg.gif 364B
  4914. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_google.gif 701B
  4915. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_my_msn.gif 684B
  4916. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_my_yahoo.gif 719B
  4917. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_slashdot.png 268B
  4918. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/invite.js 5.04KB
  4919. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news.html 39B
  4920. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_002.html 39B
  4921. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_003.html 39B
  4922. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_004.html 39B
  4923. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_005.html 39B
  4924. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_006.html 39B
  4925. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/s13272481743644.gif 43B
  4926. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/s_code_remote.js 16.81KB
  4927. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/search-button.gif 104B
  4928. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/show_ads.js 12.08KB
  4929. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/spacer.gif 43B
  4930. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/spacer_002.gif 43B
  4931. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/subscribe-to.gif 1.53KB
  4932. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/zd-logo.gif 1.84KB
  4933. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/analytics.js 4.84KB
  4934. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_blocked_gray.png 401B
  4935. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_clear_rating.png 545B
  4936. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_star_blue.png 502B
  4937. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_star_grey.png 418B
  4938. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_tri.png 461B
  4939. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_unflagged.png 382B
  4940. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/Javascript.js 16.24KB
  4941. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/logo_nabble_forums.png 1.92KB
  4942. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/show_ads.js 12.08KB
  4943. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/site.css 8.67KB
  4944. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/TopicDumpJs.js 839B
  4945. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/urchin.js 20.59KB
  4946. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/common.css 6.75KB
  4947. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/print.css 717B
  4948. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/projection.css 477B
  4949. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/screen.css 10.24KB
  4950. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/smile2.png 861B
  4951. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/u-www.png 1.01KB
  4952. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/urchin.js 20.59KB
  4953. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/070329_CNET_nowOn_h.jpe 4.04KB
  4954. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/a.html 39B
  4955. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/add-to-google-104x17.gif 701B
  4956. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/advertisement.gif 159B
  4957. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/c.gif 43B
  4958. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/c_002.gif 42B
  4959. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet.js 35.04KB
  4960. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet_iphone_150x150.swf 5.68KB
  4961. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet_iphone_300x150.swf 83.78KB
  4962. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/delicious_14x14.gif 99B
  4963. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/DHS_SYST1_300x250.gif 38.12KB
  4964. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/digg_16x16.gif 256B
  4965. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dm_client_CNET.js 10.77KB
  4966. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear.gif 43B
  4967. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_002.gif 43B
  4968. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_003.gif 43B
  4969. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_004.gif 43B
  4970. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_005.gif 43B
  4971. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/ebay2go_88x66.jpe 1.60KB
  4972. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/emailred_15x13.gif 157B
  4973. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/feed-icon-10x10.jpe 893B
  4974. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/getBigPic_101706.js 2.58KB
  4975. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/global_021407.js 6.09KB
  4976. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/gw.js 11.72KB
  4977. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/hd-site-3.gif 3.45KB
  4978. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/image_6193881_88x66.jpe 1.90KB
  4979. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/login-x.gif 670B
  4980. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/MadUCat.js 1.58KB
  4981. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/manciniPic_88x66.jpe 1.65KB
  4982. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/neGlobal_100106.js 18.32KB
  4983. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/news_matrix.css 1.56KB
  4984. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/news_story.css 10.47KB
  4985. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/newsmap_100806.js 2.31KB
  4986. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/photo2_icon.gif 102B
  4987. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/printred_15x13.gif 156B
  4988. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/pt.js 8.53KB
  4989. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/rb-global.css 16.49KB
  4990. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redball-ft.gif 2.46KB
  4991. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redball.gif 2.91KB
  4992. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redir.gif 43B
  4993. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/s_code.js 20.27KB
  4994. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/search.html 39B
  4995. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/search_go_off.gif 1.34KB
  4996. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/storypage_100106.js 4.19KB
  4997. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/talkbackred_15x13.gif 174B
  4998. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/tim_berners_lee_97X72.jpe 33.09KB
  4999. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/xml_sm.gif 1.07KB
  5000. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/amutils.png 70.13KB
  5001. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/micro.png 56.97KB
  5002. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/overflow.png 89.25KB
  5003. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/postmark.png 25.04KB
  5004. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/xmalloc.png 38.60KB
  5005. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified_files/style.css 1.88KB
  5006. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified_files/urchin.js 20.59KB
  5007. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/1_120x60.gif 9.20KB
  5008. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/acunetix_120x60.gif 9.75KB
  5009. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/ad.html 39B
  5010. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/gfi_120x60_1.gif 12.70KB
  5011. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/Insecurelogo-eye-90x168.gif 8.72KB
  5012. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/purple.gif 4.15KB
  5013. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/show_ads.js 12.08KB
  5014. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/topleftcurve.gif 266B
  5015. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/white-purple-bullet.gif 109B
  5016. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/ad.html 39B
  5017. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/Insecurelogo-eye-90x168.gif 8.72KB
  5018. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/show_ads.js 12.08KB
  5019. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RFC1135_files/library.jpe 4.95KB
  5020. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/070329_CNET_nowOn_h.jpe 4.04KB
  5021. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/32465595-320-0_88x66.jpe 1.83KB
  5022. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/a.html 39B
  5023. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/advertisement.gif 159B
  5024. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/c.gif 42B
  5025. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/c_002.gif 43B
  5026. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet.js 35.04KB
  5027. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet_iphone_150x150.swf 5.68KB
  5028. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet_iphone_300x150.swf 83.78KB
  5029. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/delicious_14x14.gif 99B
  5030. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/DHS_SYST1_300x250.gif 38.12KB
  5031. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/digg_16x16.gif 256B
  5032. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dm_client_CNET.js 10.77KB
  5033. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear.gif 43B
  5034. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_002.gif 43B
  5035. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_003.gif 43B
  5036. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_004.gif 43B
  5037. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_005.gif 43B
  5038. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/ebay2go_88x66.jpe 1.60KB
  5039. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/emailred_15x13.gif 157B
  5040. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/feed-icon-10x10.jpe 893B
  5041. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/getBigPic_101706.js 2.58KB
  5042. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/global_021407.js 6.09KB
  5043. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/gw.js 11.72KB
  5044. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/hd-site-3.gif 3.45KB
  5045. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/highimpact.gif 1.23KB
  5046. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/image_6193881_88x66.jpe 1.90KB
  5047. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/login-x.gif 670B
  5048. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/MadUCat.js 1.58KB
  5049. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/manciniPic_88x66.jpe 1.65KB
  5050. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/neGlobal_100106.js 18.32KB
  5051. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/news_matrix.css 1.56KB
  5052. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/news_story.css 10.47KB
  5053. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/newsmap_100806.js 2.31KB
  5054. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/photo2_icon.gif 102B
  5055. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/printred_15x13.gif 156B
  5056. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/pt.js 8.53KB
  5057. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/rb-global.css 16.49KB
  5058. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redball-ft.gif 2.46KB
  5059. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redball.gif 2.91KB
  5060. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redir.gif 43B
  5061. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/s_code.js 20.27KB
  5062. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/search.html 39B
  5063. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/search_go_off.gif 1.34KB
  5064. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/storypage_100106.js 4.19KB
  5065. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/talkbackred_15x13.gif 174B
  5066. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/xml_sm.gif 1.07KB
  5067. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/at.gif 84B
  5068. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/logo_archives.gif 4.11KB
  5069. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/neohapsis_logo.gif 1.45KB
  5070. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/ajax.js 4.28KB
  5071. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/commonPrint.css 5.17KB
  5072. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/handheld.css 22.26KB
  5073. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/index.php 28.82KB
  5074. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/index_002.php 5.81KB
  5075. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/poweredby_mediawiki_88x31.png 1.89KB
  5076. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/wikibits.js 36.78KB
  5077. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/wikimedia-button.png 890B
  5078. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/ajax.js 4.28KB
  5079. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/commonPrint.css 5.17KB
  5080. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/handheld.css 22.26KB
  5081. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/index.php 28.82KB
  5082. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/index_002.php 5.81KB
  5083. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/poweredby_mediawiki_88x31.png 1.89KB
  5084. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/wikibits.js 36.78KB
  5085. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/wikimedia-button.png 890B
  5086. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/28px-Portal.png 1.63KB
  5087. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/200px-Pax_tux.png 71.23KB
  5088. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/300px-Aslr_stack_smash.png 10.79KB
  5089. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/ajax.js 4.28KB
  5090. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/commonPrint.css 5.17KB
  5091. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/handheld.css 22.26KB
  5092. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/index.php 5.81KB
  5093. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/index_002.php 28.82KB
  5094. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/LinkFA-star.png 697B
  5095. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/magnify-clip.png 267B
  5096. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/poweredby_mediawiki_88x31.png 1.89KB
  5097. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/Program_datacode.png 7.16KB
  5098. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/Vmem_aslr.png 7.16KB
  5099. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/wikibits.js 36.78KB
  5100. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/wikimedia-button.png 890B
  5101. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/ajax.js 4.28KB
  5102. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/commonPrint.css 5.17KB
  5103. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/handheld.css 22.26KB
  5104. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/index.php 28.82KB
  5105. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/index_002.php 5.81KB
  5106. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/poweredby_mediawiki_88x31.png 1.89KB
  5107. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/wikibits.js 36.78KB
  5108. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/wikimedia-button.png 890B
  5109. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/aslr.txt 11.93KB
  5110. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/emusigrt.txt 2.30KB
  5111. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/emutramp.txt 4.60KB
  5112. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/index.html 4.45KB
  5113. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/mprotect.txt 6.59KB
  5114. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/noexec.txt 4.14KB
  5115. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pageexec.old.txt 28.34KB
  5116. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pageexec.txt 9.04KB
  5117. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pax-future.txt 23.64KB
  5118. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pax.txt 8.40KB
  5119. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randexec.txt 7.95KB
  5120. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randkstack.txt 4.41KB
  5121. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randmmap.txt 2.47KB
  5122. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randustack.txt 2.61KB
  5123. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/segmexec.txt 3.74KB
  5124. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/vmmirror.txt 21.07KB
  5125. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/index.html 3.85KB
  5126. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.html 741B
  5127. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.idx.jpg 5.53KB
  5128. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.jpg 57.20KB
  5129. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.txt 117B
  5130. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.html 784B
  5131. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.idx.jpg 9.60KB
  5132. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.jpg 93.68KB
  5133. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.txt 442B
  5134. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.html 774B
  5135. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.idx.jpg 10.45KB
  5136. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.jpg 94.96KB
  5137. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.txt 483B
  5138. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.html 781B
  5139. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.idx.jpg 10.78KB
  5140. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.jpg 93.18KB
  5141. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.txt 483B
  5142. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.html 796B
  5143. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.idx.jpg 10.23KB
  5144. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.jpg 94.14KB
  5145. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.txt 427B
  5146. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.html 820B
  5147. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.idx.jpg 12.86KB
  5148. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.jpg 150.49KB
  5149. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.txt 393B
  5150. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.html 805B
  5151. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.idx.jpg 11.89KB
  5152. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.jpg 112.70KB
  5153. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.txt 571B
  5154. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.html 805B
  5155. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.idx.jpg 13.48KB
  5156. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.jpg 126.21KB
  5157. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.txt 574B
  5158. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.html 784B
  5159. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.idx.jpg 10.64KB
  5160. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.jpg 100.93KB
  5161. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.txt 468B
  5162. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.html 786B
  5163. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.idx.jpg 10.72KB
  5164. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.jpg 94.81KB
  5165. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.txt 598B
  5166. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.html 817B
  5167. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.idx.jpg 5.83KB
  5168. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.jpg 51.26KB
  5169. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.txt 159B
  5170. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.html 811B
  5171. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.idx.jpg 8.20KB
  5172. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.jpg 80.22KB
  5173. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.txt 228B
  5174. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.html 817B
  5175. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.idx.jpg 13.02KB
  5176. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.jpg 130.19KB
  5177. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.txt 438B
  5178. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.html 814B
  5179. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.idx.jpg 15.42KB
  5180. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.jpg 145.57KB
  5181. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.txt 474B
  5182. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.html 810B
  5183. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.idx.jpg 15.45KB
  5184. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.jpg 154.80KB
  5185. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.txt 339B
  5186. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.html 810B
  5187. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.idx.jpg 12.34KB
  5188. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.jpg 122.94KB
  5189. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.txt 310B
  5190. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.html 782B
  5191. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.idx.jpg 11.36KB
  5192. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.jpg 104.46KB
  5193. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.txt 353B
  5194. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.html 794B
  5195. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.idx.jpg 10.81KB
  5196. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.jpg 97.65KB
  5197. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.txt 511B
  5198. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.html 783B
  5199. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.idx.jpg 8.82KB
  5200. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.jpg 85.07KB
  5201. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.txt 392B
  5202. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.html 785B
  5203. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.idx.jpg 9.67KB
  5204. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.jpg 147.94KB
  5205. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.txt 1.66KB
  5206. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.html 802B
  5207. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.idx.jpg 10.71KB
  5208. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.jpg 104.49KB
  5209. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.txt 541B
  5210. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.html 780B
  5211. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.idx.jpg 8.14KB
  5212. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.jpg 76.84KB
  5213. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.txt 299B
  5214. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.html 819B
  5215. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.idx.jpg 6.24KB
  5216. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.jpg 56.13KB
  5217. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.txt 250B
  5218. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.html 820B
  5219. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.idx.jpg 9.96KB
  5220. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.jpg 91.80KB
  5221. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.txt 475B
  5222. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.html 801B
  5223. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.idx.jpg 14.60KB
  5224. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.jpg 154.60KB
  5225. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.txt 500B
  5226. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.html 791B
  5227. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.idx.jpg 14.18KB
  5228. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.jpg 172.24KB
  5229. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.txt 408B
  5230. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.html 800B
  5231. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.idx.jpg 9.21KB
  5232. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.jpg 83.11KB
  5233. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.txt 398B
  5234. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.html 780B
  5235. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.idx.jpg 10.32KB
  5236. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.jpg 96.36KB
  5237. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.txt 470B
  5238. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.html 819B
  5239. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.idx.jpg 10.43KB
  5240. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.jpg 93.36KB
  5241. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.txt 491B
  5242. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.html 828B
  5243. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.idx.jpg 12.24KB
  5244. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.jpg 124.06KB
  5245. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.txt 428B
  5246. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.html 826B
  5247. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.idx.jpg 12.24KB
  5248. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.jpg 118.47KB
  5249. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.txt 619B
  5250. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.html 785B
  5251. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.idx.jpg 9.59KB
  5252. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.jpg 92.57KB
  5253. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.txt 557B
  5254. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.html 787B
  5255. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.idx.jpg 8.56KB
  5256. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.jpg 79.60KB
  5257. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.txt 359B
  5258. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.html 788B
  5259. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.idx.jpg 8.79KB
  5260. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.jpg 83.48KB
  5261. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.txt 485B
  5262. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.html 771B
  5263. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.idx.jpg 6.43KB
  5264. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.jpg 56.18KB
  5265. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.txt 54B
  5266. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.html 809B
  5267. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.idx.jpg 8.33KB
  5268. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.jpg 81.76KB
  5269. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.txt 161B
  5270. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.html 799B
  5271. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.idx.jpg 15.31KB
  5272. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.jpg 157.58KB
  5273. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.txt 812B
  5274. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.html 722B
  5275. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.idx.jpg 7.39KB
  5276. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.jpg 63.27KB
  5277. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.txt 182B
  5278. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Whitepaper/bh-usa-07-moyer-WP.pdf 153.65KB
  5279. Black Hat USA/Black Hat USA 2007/presentations/Ortega/Presentation/bh-usa-07-ortega.pdf 426.85KB
  5280. Black Hat USA/Black Hat USA 2007/presentations/Ortega/Whitepaper/bh-usa-07-ortega-WP.pdf 255.86KB
  5281. Black Hat USA/Black Hat USA 2007/presentations/Palmer_Newsham_and_Stamos/Whitepaper/bh-usa-07-palmer_newsham_stamos-WP.pdf 233.52KB
  5282. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/comment_converse.pl 3.92KB
  5283. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/COPYING 17.57KB
  5284. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_comment.pl 3.50KB
  5285. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_login.pl 1.98KB
  5286. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_scrape.pl 4.98KB
  5287. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/profile_comments.pl 2.93KB
  5288. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/profile_links.pl 727B
  5289. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/readme.txt 1.88KB
  5290. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/strip.pm 2.68KB
  5291. Black Hat USA/Black Hat USA 2007/presentations/Patton/Presentation/bh-usa-07-patton.pdf 46.46KB
  5292. Black Hat USA/Black Hat USA 2007/presentations/Patton/Whitepaper/bh-usa-07-patton-WP.pdf 32.00KB
  5293. Black Hat USA/Black Hat USA 2007/presentations/Peirce/Whitepaper/bh-usa-07-peirce-WP.pdf 212.00KB
  5294. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/linux-tor-prio.sh 8.00KB
  5295. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/torbutton-1.1.3-alpha.xpi 80.00KB
  5296. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/torflow-20070627.zip 140.00KB
  5297. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/115-two-hop-paths.txt 20.00KB
  5298. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/levine-timing.pdf 216.00KB
  5299. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/usability.pdf 148.00KB
  5300. Black Hat USA/Black Hat USA 2007/presentations/Perry/Presentation/bh-usa-07-perry.pdf 272.00KB
  5301. Black Hat USA/Black Hat USA 2007/presentations/Perry/Whitepaper/bh-usa-07-perry-WP.pdf 200.00KB
  5302. Black Hat USA/Black Hat USA 2007/presentations/Quist_and_Valsmith/Presentation/bh-usa-07-quist_and_valsmith.pdf 908.00KB
  5303. Black Hat USA/Black Hat USA 2007/presentations/Quist_and_Valsmith/Whitepaper/bh-usa-07-quist_and_valsmith-WP.pdf 60.00KB
  5304. Black Hat USA/Black Hat USA 2007/presentations/Roecher_and_Thumann/Presentation/bh-usa-07-roecher_and_thumann.pdf 1.93MB
  5305. Black Hat USA/Black Hat USA 2007/presentations/Sabanal_and_Yason/Presentation/bh-usa-07-sabanal_and_yason.pdf 936.00KB
  5306. Black Hat USA/Black Hat USA 2007/presentations/Sabanal_and_Yason/Whitepaper/bh-usa-07-sabanal_and_yason-WP.pdf 724.00KB
  5307. Black Hat USA/Black Hat USA 2007/presentations/Schmeidl_and_Spindell/Whitepaper/bh-usa-07-schmeidl_and_spindell-WP.pdf 180.00KB
  5308. Black Hat USA/Black Hat USA 2007/presentations/Schneier/Whitepaper/bh-usa-07-schneier-WP.pdf 104.00KB
  5309. Black Hat USA/Black Hat USA 2007/presentations/Snyder_and_Shaver/Whitepaper/bh-usa-07-snyder_and_shaver-WP.pdf 32.00KB
  5310. Black Hat USA/Black Hat USA 2007/presentations/Sotirov/Presentation/bh-usa-07-sotirov.pdf 204.00KB
  5311. Black Hat USA/Black Hat USA 2007/presentations/Sotirov/Whitepaper/bh-usa-07-sotirov-WP.pdf 176.00KB
  5312. Black Hat USA/Black Hat USA 2007/presentations/Stender/Presentation/bh-usa-07-stender.pdf 1.12MB
  5313. Black Hat USA/Black Hat USA 2007/presentations/Stender/Whitepaper/bh-usa-07-stender-WP.pdf 76.00KB
  5314. Black Hat USA/Black Hat USA 2007/presentations/Stewart/Presentation/bh-usa-07-stewart.pdf 48.00KB
  5315. Black Hat USA/Black Hat USA 2007/presentations/Stewart/Whitepaper/bh-usa-07-stewart-WP.pdf 120.00KB
  5316. Black Hat USA/Black Hat USA 2007/presentations/Thermos/Presentation/bh-usa-07-thermos.pdf 2.89MB
  5317. Black Hat USA/Black Hat USA 2007/presentations/Thiel/Presentation/bh-usa-07-thiel.pdf 584.00KB
  5318. Black Hat USA/Black Hat USA 2007/presentations/Thiel/Whitepaper/bh-usa-07-thiel-WP.pdf 104.00KB
  5319. Black Hat USA/Black Hat USA 2007/presentations/Tsyrklevich/Presentation/bh-usa-07-tsyrklevich.pdf 1.32MB
  5320. Black Hat USA/Black Hat USA 2007/presentations/Tsyrklevich/Whitepaper/bh-usa-07-tsyrklevich-WP.pdf 232.00KB
  5321. Black Hat USA/Black Hat USA 2007/presentations/Waissbein_Futoransky_and_Saura/Whitepaper/bh-usa-07-waissbein_futoransky_and_saura-WP.pdf 144.00KB
  5322. Black Hat USA/Black Hat USA 2007/presentations/Wysopal_and_Eng/Presentation/bh-usa-07-wysopal_and_eng.pdf 1.13MB
  5323. Black Hat USA/Black Hat USA 2007/presentations/Wysopal_and_Eng/Whitepaper/bh-usa-07-wysopal_and_eng-WP.pdf 212.00KB
  5324. Black Hat USA/Black Hat USA 2007/presentations/Yason/Presentation/bh-usa-07-yason.pdf 1.02MB
  5325. Black Hat USA/Black Hat USA 2007/presentations/Yason/Whitepaper/bh-usa-07-yason-WP.pdf 464.00KB
  5326. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as1.mp3 12.22MB
  5327. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as2.mp3 16.26MB
  5328. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as3.mp3 16.39MB
  5329. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as4.mp3 16.99MB
  5330. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as5.mp3 14.31MB
  5331. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as6.mp3 11.23MB
  5332. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as7.mp3 16.27MB
  5333. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as8.mp3 14.81MB
  5334. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as9.mp3 15.05MB
  5335. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as10.mp3 8.96MB
  5336. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm1.mp3 14.04MB
  5337. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm2.mp3 11.57MB
  5338. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm3.mp3 16.35MB
  5339. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm4.mp3 11.99MB
  5340. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm5.mp3 17.23MB
  5341. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk1.mp3 12.38MB
  5342. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk2.mp3 16.45MB
  5343. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk3.mp3 14.46MB
  5344. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk4.mp3 10.24MB
  5345. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk5.mp3 13.18MB
  5346. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk6.mp3 12.09MB
  5347. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk7.mp3 8.36MB
  5348. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk8.mp3 16.50MB
  5349. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk9.mp3 16.08MB
  5350. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk10.mp3 12.74MB
  5351. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f1.mp3 11.27MB
  5352. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f2.mp3 13.86MB
  5353. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f3.mp3 15.20MB
  5354. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f4.mp3 4.18MB
  5355. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ge4.mp3 16.62MB
  5356. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h1.mp3 10.27MB
  5357. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h2.mp3 14.25MB
  5358. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h3.mp3 9.76MB
  5359. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h4.mp3 10.66MB
  5360. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h5.mp3 16.86MB
  5361. Black Hat USA/Black Hat USA 2008/audio/08_bhb_k1.mp3 12.78MB
  5362. Black Hat USA/Black Hat USA 2008/audio/08_bhb_k2.mp3 12.08MB
  5363. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od1.mp3 9.72MB
  5364. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od2.mp3 18.78MB
  5365. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od3.mp3 10.56MB
  5366. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od4.mp3 15.16MB
  5367. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od5.mp3 18.27MB
  5368. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od6.mp3 13.74MB
  5369. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od7.mp3 15.66MB
  5370. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od8.mp3 12.56MB
  5371. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od9.mp3 16.37MB
  5372. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od10.mp3 17.20MB
  5373. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota1.mp3 10.94MB
  5374. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota2.mp3 10.41MB
  5375. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota3.mp3 16.58MB
  5376. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota4.mp3 15.66MB
  5377. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota5.mp3 16.91MB
  5378. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re1.mp3 11.31MB
  5379. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re2.mp3 16.09MB
  5380. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re3.mp3 9.97MB
  5381. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re4.mp3 14.40MB
  5382. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re5.mp3 10.20MB
  5383. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk1.mp3 12.86MB
  5384. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk2.mp3 15.02MB
  5385. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk3.mp3 12.65MB
  5386. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk4.mp3 17.13MB
  5387. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk5.mp3 14.07MB
  5388. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn1.mp3 9.45MB
  5389. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn2.mp3 15.92MB
  5390. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn3.mp3 13.48MB
  5391. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn4.mp3 16.47MB
  5392. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn5.mp3 15.28MB
  5393. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt1.mp3 4.19MB
  5394. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt2.mp3 3.86MB
  5395. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt3.mp3 4.08MB
  5396. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt4.mp3 5.77MB
  5397. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt5.mp3 3.77MB
  5398. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt6.mp3 5.20MB
  5399. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt7.mp3 3.14MB
  5400. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt8.mp3 4.01MB
  5401. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt9.mp3 4.27MB
  5402. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt10.mp3 3.78MB
  5403. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt11.mp3 4.47MB
  5404. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt12.mp3 3.68MB
  5405. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt13.mp3 3.17MB
  5406. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt14.mp3 7.74MB
  5407. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v1.mp3 12.72MB
  5408. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v2.mp3 16.04MB
  5409. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v3.mp3 13.05MB
  5410. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v4.mp3 11.26MB
  5411. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v5.mp3 11.24MB
  5412. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w1.mp3 11.97MB
  5413. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w2.mp3 15.76MB
  5414. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w3.mp3 15.29MB
  5415. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w4.mp3 12.66MB
  5416. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w5.mp3 17.71MB
  5417. Black Hat USA/Black Hat USA 2008/conference cd/index.html 224.90KB
  5418. Black Hat USA/Black Hat USA 2008/conference cd/README.TXT 627B
  5419. Black Hat USA/Black Hat USA 2008/conference cd/html/archive_link.html 1.55KB
  5420. Black Hat USA/Black Hat USA 2008/conference cd/html/bg.jpg 716B
  5421. Black Hat USA/Black Hat USA 2008/conference cd/html/headbak2.jpg 19.69KB
  5422. Black Hat USA/Black Hat USA 2008/conference cd/html/masthead.jpg 704B
  5423. Black Hat USA/Black Hat USA 2008/conference cd/html/ppt-off.gif 466B
  5424. Black Hat USA/Black Hat USA 2008/conference cd/html/ppt.gif 466B
  5425. Black Hat USA/Black Hat USA 2008/conference cd/html/presentation-off.gif 288B
  5426. Black Hat USA/Black Hat USA 2008/conference cd/html/presentation.gif 288B
  5427. Black Hat USA/Black Hat USA 2008/conference cd/html/rssfeed.gif 2.64KB
  5428. Black Hat USA/Black Hat USA 2008/conference cd/html/viewers.html 2.07KB
  5429. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/screen.css 781B
  5430. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/._smooshed.css 4.00KB
  5431. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/._typography.css 4.00KB
  5432. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/forms.css 1.64KB
  5433. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/grid.css 7.27KB
  5434. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/ie.css 900B
  5435. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/reset.css 1.08KB
  5436. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/smooshed.css 23.23KB
  5437. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/typography.css 15.02KB
  5438. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Angell_Keynote_Complexity_In_Computer_Systems/BH_US_Angell_Keynote_Complexity.pdf 120.65KB
  5439. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bailey_Race_to_Bare_Metal/BH_US_08_Bailey_Winning_the_Race_to_Bare_Metal_White_Paper.pdf 64.39KB
  5440. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bailey_Race_to_Bare_Metal/BH_US_08_Bailey_Winning_the_Race_to_Bare_Metay_Slides.pdf 224.22KB
  5441. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ben-Cohen_No_More_0-Days/BH_US_08_Ohad_Ben_Cohen_Slides.pdf 1.19MB
  5442. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ben-Cohen_No_More_0-Days/BH_US_08_Ohad_Ben_Cohen_whitepaper.pdf 311.88KB
  5443. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Benson_Electronic_Discovery/BH_US_08_Benson_White_Paper.pdf 276.55KB
  5444. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bienfang_Quantum_Key_Distribution/BH_US_08_Bienfang_Quantum_Key_Distribution.pdf 3.02MB
  5445. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bratus_Fuzzing_SCADA_Protocols/BH_US_08_Bratus_Fuzzing_SCADA_Protocols.pdf 499.19KB
  5446. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bratus_Fuzzing_SCADA_Protocols/Bratus_Active_802.11_Fringerprinting/BH_US_08_Bratus_Peebles_Cornelius_Hansen_Active_802.11_fingerprinting.pdf 831.90KB
  5447. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Buetler_SmartCard_APDU_Analysis/BH_US_08_Buetler_SmartCard_APDU_Analysis_V1_0_2.pdf 3.58MB
  5448. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bulygin_Detection_of_Rootkits/bh-us-08-bulygin_Chip_Based_Approach_to_Detect_Rootkits.pdf 563.56KB
  5449. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/index.apxl.gz 179.93KB
  5450. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/iStock_000002786228XSmall.jpg 172.84KB
  5451. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/iStock_000003294058XSmall.jpg 188.17KB
  5452. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 33-1.jpg 137.98KB
  5453. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 36-1.jpg 187.51KB
  5454. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 38.jpg 116.84KB
  5455. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 42-1.jpg 198.63KB
  5456. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/TW_RGB_0000_MAIN.jpg 174.59KB
  5457. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/TW_RGB_0000_MAIN.png 50.20KB
  5458. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/QuickLook/Thumbnail.jpg 52.58KB
  5459. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/mt0-0.tiff 5.86KB
  5460. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/mt1-0.tiff 11.47KB
  5461. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st0-1.tiff 7.93KB
  5462. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st0.tiff 12.01KB
  5463. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st1-2.tiff 6.49KB
  5464. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st1-3.tiff 7.88KB
  5465. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st2-1.tiff 6.64KB
  5466. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st2-2.tiff 8.08KB
  5467. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st3-6.tiff 6.79KB
  5468. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st3.tiff 12.01KB
  5469. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-2.tiff 6.66KB
  5470. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-4.tiff 6.60KB
  5471. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-5.tiff 7.11KB
  5472. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st5-2.tiff 7.75KB
  5473. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st5-3.tiff 7.14KB
  5474. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st6-2.tiff 6.85KB
  5475. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st6-3.tiff 6.77KB
  5476. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-4.tiff 7.40KB
  5477. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-5.tiff 7.02KB
  5478. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-6.tiff 6.17KB
  5479. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st8-10.tiff 7.12KB
  5480. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st8-11.tiff 6.95KB
  5481. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st9-3.tiff 7.30KB
  5482. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st9-4.tiff 7.62KB
  5483. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st10-13.tiff 7.27KB
  5484. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st10-14.tiff 6.74KB
  5485. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st11-1.tiff 7.44KB
  5486. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st11.tiff 6.20KB
  5487. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st12-1.tiff 7.36KB
  5488. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st12.tiff 6.86KB
  5489. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st13.tiff 7.37KB
  5490. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st14-1.tiff 6.87KB
  5491. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st14.tiff 7.08KB
  5492. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st15.tiff 6.33KB
  5493. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st16.tiff 6.41KB
  5494. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st17.tiff 6.31KB
  5495. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st18.tiff 7.70KB
  5496. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st20.tiff 6.45KB
  5497. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st21.tiff 9.07KB
  5498. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st22.tiff 6.81KB
  5499. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st23.tiff 10.89KB
  5500. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st24.tiff 6.80KB
  5501. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st25.tiff 9.04KB
  5502. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st26.tiff 10.39KB
  5503. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st30-2.tiff 7.87KB
  5504. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st31-2.tiff 7.15KB
  5505. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st32-2.tiff 7.12KB
  5506. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st33-2.tiff 7.40KB
  5507. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st34-2.tiff 7.06KB
  5508. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st35-2.tiff 7.62KB
  5509. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st36-1.tiff 7.33KB
  5510. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st37-1.tiff 8.04KB
  5511. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st38-1.tiff 7.65KB
  5512. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st39.tiff 6.93KB
  5513. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st40.tiff 8.16KB
  5514. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Chawdhary_Uppal_Cisco_IOS_Shellcodes/BH_US_08_Chawdhary_Uppal_Cisco_IOS_Shellcodes.pdf 281.50KB
  5515. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Clark_SQL_Injection_for_Fun/BH_US_08_Clark_SQL_Injection_for_Fun_Profit.pdf 121.69KB
  5516. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/BH_US_08_Conti_Dean_Visual_Forensic_Analysis.pdf 6.62MB
  5517. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01.sln 922B
  5518. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01.suo 121.00KB
  5519. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/binviz_0.05.csproj 9.37KB
  5520. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmAddFilter.cs 1.53KB
  5521. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmAddFilter.Designer.cs 5.82KB
  5522. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/frmAttractor.cs 2.09KB
  5523. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/frmAttractor.Designer.cs 2.21KB
  5524. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBitPlot.cs 4.12KB
  5525. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBitPlot.Designer.cs 2.15KB
  5526. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmByteCloud.cs 2.02KB
  5527. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmByteCloud.Designer.cs 2.13KB
  5528. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBytePlot.cs 4.67KB
  5529. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBytePlot.Designer.cs 2.99KB
  5530. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmDotPlot.cs 2.28KB
  5531. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmDotPlot.Designer.cs 2.27KB
  5532. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmEncode.cs 2.01KB
  5533. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmEncode.Designer.cs 4.04KB
  5534. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.cs 6.42KB
  5535. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.Designer.cs 2.46KB
  5536. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.resx 5.87KB
  5537. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.cs 10.96KB
  5538. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.Designer.cs 14.37KB
  5539. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.resx 6.06KB
  5540. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMemoryMap.cs 5.93KB
  5541. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMemoryMap.Designer.cs 3.58KB
  5542. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.cs 2.83KB
  5543. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.Designer.cs 6.76KB
  5544. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.resx 5.87KB
  5545. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmPresence.cs 1.52KB
  5546. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmPresence.Designer.cs 2.13KB
  5547. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmProgressBar.cs 1.02KB
  5548. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmProgressBar.Designer.cs 1.89KB
  5549. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.cs 5.21KB
  5550. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.Designer.cs 5.07KB
  5551. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.resx 5.68KB
  5552. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStats.cs 894B
  5553. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStats.Designer.cs 1.94KB
  5554. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.cs 4.26KB
  5555. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.Designer.cs 2.58KB
  5556. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.resx 5.87KB
  5557. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.cs 2.58KB
  5558. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.Designer.cs 2.49KB
  5559. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.resx 5.85KB
  5560. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/ProcessMemory.cs 964B
  5561. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Program.cs 480B
  5562. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/bin/Debug/binviz_0.01.vshost.exe 5.50KB
  5563. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.01.csproj.FileList.txt 425B
  5564. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.05.csproj.FileList.txt 742B
  5565. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.05.csproj.FileListAbsolute.txt 30.24KB
  5566. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.csproj.GenerateResource.Cache 1.18KB
  5567. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.exe 60.00KB
  5568. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.pdb 159.50KB
  5569. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.05.csproj.GenerateResource.Cache 1.94KB
  5570. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0._1.Properties.Resources.resources 180B
  5571. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/ResolveAssemblyReference.cache 19.66KB
  5572. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/TempPE/Properties.Resources.Designer.cs.dll 4.50KB
  5573. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/AssemblyInfo.cs 1.24KB
  5574. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Resources.Designer.cs 2.78KB
  5575. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Resources.resx 5.48KB
  5576. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Settings.Designer.cs 1.07KB
  5577. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Settings.settings 249B
  5578. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/BH_US_08_DAuganno_iRK_OS_X_Rootkits.pdf 6.28MB
  5579. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/README 356B
  5580. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc.c 3.98KB
  5581. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/Info.plist 834B
  5582. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/proc_internal.h 24.14KB
  5583. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc-1.moved-aside/proc_internal.h 24.06KB
  5584. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc.xcodeproj/project.pbxproj 8.48KB
  5585. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/Info.plist 835B
  5586. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/keyLogger.c 3.61KB
  5587. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/structures.h 1.34KB
  5588. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/keyLogger.xcodeproj/project.pbxproj 8.33KB
  5589. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/Info.plist 833B
  5590. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/structures.h 4.11KB
  5591. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.c 3.58KB
  5592. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.xcodeproj/project.pbxproj 8.32KB
  5593. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.xcodeproj/TemplateIcon.tiff 3.00KB
  5594. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/mach/changeseclvl.c 798B
  5595. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/mach/kalloc.c 1.92KB
  5596. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/client.dSYM/Contents/Info.plist 767B
  5597. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/client.dSYM/Contents/Resources/DWARF/client 5.35KB
  5598. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/Info.plist 781B
  5599. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/MacOS/kern_control 3.28KB
  5600. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/Resources/English.lproj/InfoPlist.strings 92B
  5601. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_1.pdf 273.68KB
  5602. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_2.pdf 217.96KB
  5603. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_3.pdf 284.26KB
  5604. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_4.pdf 246.02KB
  5605. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Fuzzing.pdf 71.49KB
  5606. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Fuzzing1.pdf 84.25KB
  5607. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Introducstion_to_Reverse_Engineering.pdf 391.83KB
  5608. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_RE_Methodology.pdf 825.85KB
  5609. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Slides.pdf 83.39KB
  5610. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Source_Code_Auditing.pdf 1.25MB
  5611. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/dont cheat look at TEST2.cpp 834B
  5612. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/test.c 126B
  5613. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Dhanjani_Rios_Bad_Sushi/BH_US_08_Dhanjani_and_Rios_Bad_Sushi.pdf 6.03MB
  5614. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Eagle_Vidas_Collaborative_Reversing/BH_US_08_Eagle_Vidas_Collabreate_paper.pdf 159.51KB
  5615. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Eagle_Vidas_Collaborative_Reversing/BH_US_08_Eagle_Vidas_Collabreate_pres.pdf 366.83KB
  5616. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Embleton_Sparks_SMM_Rookits/BH_US_08_Embleton_Sparks_SMM_Rootkits_Slides.pdf 131.73KB
  5617. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Embleton_Sparks_SMM_Rookits/BH_US_08_Embleton_Sparks_SMM_Rootkits_WhitePaper.pdf 79.68KB
  5618. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Filiol_Leakage_of_Non-Networked_Computers/BH_US_08_Filiol_Leakage_of_Non-Networked_Computers.pdf 1.15MB
  5619. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Filiol_Leakage_of_Non-Networked_Computers/tempest.mp3 213.98KB
  5620. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Friedrichs_Threats_to_the_2008_Presidential_Election/BH_US_08_Friedrichs_Threats_to_the_2008_Presidential_Election.pdf 3.54MB
  5621. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Garfinkle_Taking_the_Hype_Out_of_Hypervisor/BH_US_08_Garfinkel_Taking_the_Hype_Out_of_Hypervisors.pdf 322.12KB
  5622. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Goodspeed_Side-channel_Timing_Attacks/BH_US_08_Goodspeed_Side-channel_Timing_Attacks_Slides.pdf 353.32KB
  5623. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Goodspeed_Side-channel_Timing_Attacks/BH_US_08_Goodspeed_Side-channel_Timing_Attacks_White_Paper.pdf 135.21KB
  5624. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Grossman_Get_Rich_or_Die_Trying/BH_US_08_Grossman_Evans_Get_Rich_or_Die_Trying.pdf 22.15MB
  5625. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Grunwald_Federal_Trojans/bh_us_08_Grunwald_Federal_Trojans.pdf 997.70KB
  5626. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Guilfanov_Decompilers_and_Beyond/BH_US_08_Guilfanov_Decompilers_and_Beyond_slides.pdf 451.96KB
  5627. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Guilfanov_Decompilers_and_Beyond/BH_US_08_Guilfanov_Decompilers_and_Beyond_white_paper.pdf 428.03KB
  5628. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Gupta_Got_Citrix_Hack_It/BH_US_08_Gupta_Got_Citrix_Hack_IT.pdf 945.89KB
  5629. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hawkes_Attacking_Vista_Heap/BH_US_08_Hawkes_Attacking_Vista_Heap.pdf 883.60KB
  5630. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hoff_Virtualization_Security_Apocalypse/BH_US_08_Hoff_Virtualization_Security_Apocalypse.pdf 45.75MB
  5631. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Holyfield_Protecting_with_IIS7/BH_US_08_Holyfield_Protecting_Vulnerable_Applications_with_IIS7.pdf 230.56KB
  5632. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Horovitz_Virtually_Secure/BH_US_08_Horovitz_virtually_secure.pdf 162.88KB
  5633. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hosmer_Polymorphic_Malware/BH_US_08_Hosmer_Polymorphic_Malware.pdf 1.53MB
  5634. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ionescu_Pointers_and_Handles/BH_US_08_Ionescu_Pointers_and_Handles.pdf 9.45MB
  5635. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control.zip 272.33KB
  5636. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control_Slides.pdf 4.01MB
  5637. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control_WhitePaper.pdf 271.23KB
  5638. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/43544vas-small.jpg 29.31KB
  5639. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/7070592-0-large-1.jpg 135.96KB
  5640. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/206007080.tiff 487.99KB
  5641. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/0321304543.01.LZZZZZZZ.tiff 552.45KB
  5642. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/_42281018_pancreas_inf_203.png 15.57KB
  5643. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/alice_front-cropped-1.jpg 281.93KB
  5644. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/artificial_pancreas.jpg 9.58KB
  5645. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/capture-telemetry.jpg 162.07KB
  5646. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/carelink-at-home.jpg 89.78KB
  5647. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/CareLinkScreen-1.jpg 118.72KB
  5648. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/challenge-response-1.pdf 34.91KB
  5649. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/clock.pdf 67.67KB
  5650. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/computer-virus-spreads.tiff 512.45KB
  5651. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Computer_Virus_Protection.tiff 900.23KB
  5652. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/dbpsk.pdf 107.98KB
  5653. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/decoded-screenshot.tiff 1.07MB
  5654. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/deepbraindep-small.jpg 27.56KB
  5655. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-3.pict 621.86KB
  5656. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-4.pict 413.93KB
  5657. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-5.pict 287.76KB
  5658. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-6.pict 77.98KB
  5659. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-7.pict 381.20KB
  5660. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-8.pict 303.85KB
  5661. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-9.pict 428.17KB
  5662. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-10.pict 239.61KB
  5663. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-11.pict 223.64KB
  5664. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-12.pict 201.05KB
  5665. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-13.pict 122.62KB
  5666. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-14.pict 279.37KB
  5667. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-15.pict 258.82KB
  5668. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/EarlyPacemakerProgrammer.jpg 112.54KB
  5669. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ecgdemo-1.pdf 10.01KB
  5670. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/epilepsy-malice.png 169.80KB
  5671. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/eye-52795.jpg 65.64KB
  5672. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/flash-on-iphone.png 242.01KB
  5673. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/gnuradio_board.jpg 111.71KB
  5674. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Harmony_DP_System-1.jpg 166.71KB
  5675. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/heparin-contamination.png 109.17KB
  5676. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/HomeMonitor.tiff 199.28KB
  5677. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Humhrt2.jpg 8.26KB
  5678. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ICD-xray-cropped-labels.jpg 10.49KB
  5679. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ICD-xray-cropped.jpg 15.45KB
  5680. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/icd.jpg 85.82KB
  5681. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image.pict 871.24KB
  5682. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image0.pict 1.55MB
  5683. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image0.png 39.17KB
  5684. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image1.pict 59.66KB
  5685. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image1.png 16.71KB
  5686. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image2.pict 351.60KB
  5687. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image2.png 33.48KB
  5688. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image3.png 144.98KB
  5689. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image4.png 39.13KB
  5690. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image5.png 53.82KB
  5691. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image7.png 11.00KB
  5692. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image8.png 14.25KB
  5693. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image9.png 1.12MB
  5694. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/IMG_0120.JPG 78.46KB
  5695. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/IMG_0121.JPG 470.41KB
  5696. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/implant image.JPG 70.10KB
  5697. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/index.apxl.gz 1.13MB
  5698. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/kayproii.jpg 37.79KB
  5699. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/maximo-dr-1.jpg 524.64KB
  5700. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/MDSCLogo28.5P.jpg 27.93KB
  5701. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/med_telem_diag_v4.png 143.07KB
  5702. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/medtronic_soletra.jpg 9.48KB
  5703. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/obsesity-np.png 5.48KB
  5704. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pace1-front.jpg 22.97KB
  5705. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pacemaker-guts.jpg 24.89KB
  5706. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pacemaker1.jpg 14.19KB
  5707. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Pages from JPCE-maisel-2002.pdf 59.48KB
  5708. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Pages from therac-274940.pdf 59.59KB
  5709. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/PatientPushingPacemakerCart1958.jpg 78.44KB
  5710. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-1.png 164.35KB
  5711. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-2.png 79.62KB
  5712. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-5.png 22.55KB
  5713. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-6.png 159.40KB
  5714. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1.png 12.74KB
  5715. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 2.png 18.23KB
  5716. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/programmer-inverted.jpg 96.59KB
  5717. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/sacbee.png 107.43KB
  5718. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/scope-usrp-icd-300dpi-redacted-1.jpg 152.98KB
  5719. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/sync_EL.jpg 11.81KB
  5720. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/therapies_joules_4_c.jpg 70.29KB
  5721. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/timeline-med.png 52.86KB
  5722. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/tram-hack.png 40.41KB
  5723. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/usrp-motherboard-1.jpg 332.62KB
  5724. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/vibration-through-meat.pdf 14.55KB
  5725. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/virus_big.jpg 123.90KB
  5726. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisp-quarter-1.jpg 324.62KB
  5727. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisp-quarter.jpg 357.13KB
  5728. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisper-meat.pdf 12.91KB
  5729. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/www.baltimoresun.tiff 52.63KB
  5730. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/zap.pdf 7.41KB
  5731. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/QuickLook/Thumbnail.jpg 66.39KB
  5732. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/200266711-1.jpg 126.55KB
  5733. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/dv1448033.jpg 325.23KB
  5734. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/dv1448038.jpg 250.99KB
  5735. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleA_flat-Layer0Image.jpg 325.22KB
  5736. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleA_grad-Layer0Image.jpg 317.95KB
  5737. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleB_flat-Layer0Image.jpg 177.30KB
  5738. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleB_grad-Layer0Image.jpg 177.81KB
  5739. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleC_flat-Layer0Image.jpg 222.24KB
  5740. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleC_grad-Layer0Image.jpg 215.29KB
  5741. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleD_flat-Layer0Image.jpg 306.90KB
  5742. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleD_grad-Layer0Image.jpg 298.90KB
  5743. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleE_flat-Layer0Image.jpg 203.85KB
  5744. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleE_grad-Layer0Image.jpg 196.33KB
  5745. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleF_flat-Layer0Image.jpg 254.50KB
  5746. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleF_grad-Layer0Image.jpg 249.83KB
  5747. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-dark.tiff 142.82KB
  5748. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-light.tiff 154.46KB
  5749. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-medium.tiff 135.77KB
  5750. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-dark.tiff 104.19KB
  5751. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-light.tiff 139.27KB
  5752. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-medium.tiff 128.32KB
  5753. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/White_horizontal.jpg 26.82KB
  5754. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/WhiteCorners_cover.jpg 167.63KB
  5755. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/WhiteCorners_plain.jpg 131.33KB
  5756. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-83.tiff 11.34KB
  5757. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-84.tiff 11.34KB
  5758. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-85.tiff 11.37KB
  5759. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-86.tiff 11.36KB
  5760. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-87.tiff 11.37KB
  5761. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-88.tiff 11.37KB
  5762. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-89.tiff 11.36KB
  5763. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-90.tiff 11.36KB
  5764. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-91.tiff 11.34KB
  5765. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-92.tiff 11.37KB
  5766. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-93.tiff 11.36KB
  5767. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-94.tiff 11.31KB
  5768. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-95.tiff 11.36KB
  5769. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-96.tiff 11.37KB
  5770. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-99.tiff 6.84KB
  5771. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-100.tiff 7.29KB
  5772. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-101.tiff 5.33KB
  5773. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-109.tiff 5.86KB
  5774. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt3-0-2.tiff 2.08KB
  5775. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st0.tiff 11.83KB
  5776. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1-1.tiff 15.05KB
  5777. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1-2.tiff 14.01KB
  5778. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1.tiff 15.05KB
  5779. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-3.tiff 11.83KB
  5780. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-5.tiff 15.05KB
  5781. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-7.tiff 15.05KB
  5782. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st3-4.tiff 15.05KB
  5783. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st3-14.tiff 15.05KB
  5784. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-1.tiff 15.05KB
  5785. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-2.tiff 11.04KB
  5786. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-3.tiff 14.43KB
  5787. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-4.tiff 15.05KB
  5788. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-11.tiff 11.83KB
  5789. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-12.tiff 15.05KB
  5790. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-13.tiff 11.28KB
  5791. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-16.tiff 10.73KB
  5792. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-17.tiff 11.83KB
  5793. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-1.tiff 11.78KB
  5794. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-3.tiff 15.01KB
  5795. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-5.tiff 15.05KB
  5796. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-2.tiff 15.05KB
  5797. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-3.tiff 10.02KB
  5798. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-4.tiff 10.42KB
  5799. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-13.tiff 15.05KB
  5800. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-14.tiff 15.05KB
  5801. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-17.tiff 10.98KB
  5802. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-18.tiff 11.83KB
  5803. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-2.tiff 15.05KB
  5804. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-7.tiff 15.05KB
  5805. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-8.tiff 15.05KB
  5806. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-10.tiff 10.55KB
  5807. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st8-4.tiff 14.56KB
  5808. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st8.tiff 11.76KB
  5809. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-9.tiff 5.12KB
  5810. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-10.tiff 4.92KB
  5811. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-13.tiff 8.61KB
  5812. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9.tiff 15.05KB
  5813. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st10-1.tiff 15.05KB
  5814. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st10-12.tiff 15.05KB
  5815. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-1.tiff 15.05KB
  5816. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-2.tiff 15.05KB
  5817. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-10.tiff 15.05KB
  5818. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-11.tiff 5.57KB
  5819. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-18.tiff 11.83KB
  5820. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-6.tiff 15.05KB
  5821. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-7.tiff 15.05KB
  5822. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-8.tiff 11.83KB
  5823. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-3.tiff 15.05KB
  5824. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-11.tiff 15.05KB
  5825. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-12.tiff 15.05KB
  5826. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-14.tiff 4.79KB
  5827. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-17.tiff 11.83KB
  5828. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-18.tiff 11.83KB
  5829. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st14-3.tiff 13.85KB
  5830. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st14.tiff 14.67KB
  5831. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-4.tiff 15.05KB
  5832. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-14.tiff 11.83KB
  5833. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-15.tiff 7.87KB
  5834. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st16-2.tiff 15.05KB
  5835. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st16-6.tiff 11.54KB
  5836. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-1.tiff 14.89KB
  5837. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-7.tiff 15.05KB
  5838. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-8.tiff 4.89KB
  5839. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-9.tiff 11.52KB
  5840. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st18-1.tiff 14.05KB
  5841. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st18-3.tiff 15.05KB
  5842. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-1.tiff 15.05KB
  5843. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-5.tiff 15.05KB
  5844. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-6.tiff 11.83KB
  5845. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-7.tiff 11.83KB
  5846. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-3.tiff 15.05KB
  5847. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-7.tiff 15.05KB
  5848. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-8.tiff 14.08KB
  5849. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-9.tiff 14.73KB
  5850. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-10.tiff 11.83KB
  5851. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-3.tiff 15.05KB
  5852. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-9.tiff 15.05KB
  5853. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-10.tiff 15.05KB
  5854. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-11.tiff 13.86KB
  5855. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-12.tiff 12.19KB
  5856. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-2.tiff 15.05KB
  5857. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-4.tiff 13.91KB
  5858. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-5.tiff 14.53KB
  5859. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-5.tiff 15.05KB
  5860. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-6.tiff 14.83KB
  5861. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-7.tiff 13.55KB
  5862. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-8.tiff 11.83KB
  5863. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-9.tiff 15.05KB
  5864. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-10.tiff 15.05KB
  5865. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-11.tiff 15.05KB
  5866. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st25-5.tiff 15.05KB
  5867. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st25.tiff 10.70KB
  5868. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st26.tiff 11.12KB
  5869. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st27-8.tiff 5.19KB
  5870. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st28-5.tiff 15.05KB
  5871. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st28-6.tiff 15.05KB
  5872. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-6.tiff 14.54KB
  5873. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-7.tiff 11.83KB
  5874. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-8.tiff 12.74KB
  5875. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-9.tiff 15.05KB
  5876. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st30-3.tiff 15.05KB
  5877. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st31-2.tiff 15.05KB
  5878. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st32-3.tiff 15.05KB
  5879. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st32-4.tiff 11.83KB
  5880. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st33-3.tiff 15.05KB
  5881. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st34.tiff 11.23KB
  5882. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st36-2.tiff 15.05KB
  5883. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st37-5.tiff 14.82KB
  5884. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st37-6.tiff 14.82KB
  5885. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st40-2.tiff 8.62KB
  5886. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st41-5.tiff 11.83KB
  5887. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st41-7.tiff 11.83KB
  5888. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st42-2.tiff 15.05KB
  5889. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st42-7.tiff 11.80KB
  5890. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-7.tiff 11.83KB
  5891. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-8.tiff 11.25KB
  5892. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-11.tiff 11.83KB
  5893. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-12.tiff 6.87KB
  5894. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-13.tiff 6.98KB
  5895. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st44-3.tiff 11.44KB
  5896. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st44.tiff 11.83KB
  5897. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st46.tiff 13.43KB
  5898. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st51-1.tiff 15.05KB
  5899. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st51-2.tiff 15.05KB
  5900. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st70.tiff 11.83KB
  5901. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st78-1.tiff 15.05KB
  5902. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st78.tiff 15.05KB
  5903. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st91.tiff 15.05KB
  5904. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st122.tiff 11.83KB
  5905. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st124.tiff 11.83KB
  5906. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st134.tiff 11.76KB
  5907. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/BH_US_08_Kotler_Rom_Jinx_Malware.pdf 98.48KB
  5908. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Client/hiddenWindow.html 7.34KB
  5909. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/cgi-bin/command.py 1.31KB
  5910. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/cgi-bin/control.py 1.89KB
  5911. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/Jinx/savefile.php 1.03KB
  5912. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Laspe_Raber_Deobfuscator/BH_US_08_Laspe_Raber_Deobfuscator.pdf 2.71MB
  5913. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Lindell_Bluetooth_2_1/BH_US_08_Lindell_Bluetooth_2.1_New_Vulnerabilities.pdf 141.34KB
  5914. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Lindner_Cisco_IOS_Forensics/BH_US_08_Lindner_Developments_in_IOS_Forensics.pdf 216.16KB
  5915. Black Hat USA/Black Hat USA 2008/conference cd/speakers/McFeters_Carter_Heasman_Client-side_Exploitation/BH_US_08_Mcfeters_Carter_Heasman_Extreme_Client-Side_Exploitation.pdf 2.65MB
  5916. Black Hat USA/Black Hat USA 2008/conference cd/speakers/McGregor_Cold_Boot_Attacks/BH_US_08_McGregor_Cold_Boot_Attacks.pdf 6.04MB
  5917. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Meer_Through_the_Eye_of_a_Needle/BH_US_08_SensePost_Meer_Funneling_Data.pdf 3.14MB
  5918. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Miller_Reverse_DNS_Tunneling_Shellcode/BH_US_08_Ty_Miller_Reverse_DNS_Tunneling_Shellcode.pdf 1.44MB
  5919. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Moyer_Hamiel_Attacking_Social_Networks/BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Slides.pdf 904.49KB
  5920. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Moyer_Hamiel_Attacking_Social_Networks/BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Whitepaper.pdf 645.96KB
  5921. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Murakami_Hypervisor_IPS/bh_us_08_murakami_Hypervisor_IPS.pdf 49.57KB
  5922. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Murakami_Hypervisor_IPS/bh_us_08_Murakami_Hypervisor_IPS_Slides.pdf 278.85KB
  5923. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Nohl_Mifare/BH_US_08_Nohl_Mifare.pdf 23.19MB
  5924. Black Hat USA/Black Hat USA 2008/conference cd/speakers/olle_B_Mobitex_Network_Security/BH_US_08_OlleB_Mobitex_Network_Security_Slides.pdf 448.78KB
  5925. Black Hat USA/Black Hat USA 2008/conference cd/speakers/olle_B_Mobitex_Network_Security/BH_US_08_OlleB_Mobitex_security_issues.pdf 146.64KB
  5926. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ossmann_Software_Radio/BH_US_08_Ossmann_Software_Radio.pdf 465.68KB
  5927. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Pate_Virtual_Security_Rules/BH_US_08_Steve_Pate_Virtual_Security_Rules.pdf 1.20MB
  5928. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Potter_Network_Flow_Analysis/BH_US_08_Potter_Netflow.pdf 3.21MB
  5929. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Quist_Ames_Temporal_Reverse_Engineering/BH_US_08_Quist_Ames_Temporal_Reverse_Engineering.pdf 1014.43KB
  5930. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ristic_Shezaf_Defending_Web_0-Day_Attacks/BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf.pdf 955.30KB
  5931. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ristic_Shezaf_Defending_Web_0-Day_Attacks/BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf_Wp.pdf 119.94KB
  5932. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/azure.tar.gz 4.04KB
  5933. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/BH_US_08_Royal_Malware_Analyst's_Blue_Pill_Slides.pdf 150.36KB
  5934. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/BH_US_08_Royal_Malware_Analyst's_Blue_Pill_WhitePaper.pdf 97.05KB
  5935. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Shacham_Return_Oriented_Programming/BH_US_08_Shacham_Return_Oriented_Programming.pdf 4.05MB
  5936. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Shelhart_Meet_the_Owner/BH_US_08_Trustwave_Presentation_Shelhart_Meet_Owner.pdf 149.55KB
  5937. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Smith_Ames_Meta-Post_Exploitation/BH_US_08_Smith_Ames_Meta-Post_Exploitation.pdf 1.73MB
  5938. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sotirov_Dowd_Bypassing_Memory_Protections/bh08-sotirov-dowd-exploits.zip 10.05KB
  5939. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sotirov_Dowd_Bypassing_Memory_Protections/BH_US_08_Sotirov_Dowd_Bypassing_Memory_Protections.pdf 233.73KB
  5940. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/BH_US_08_Squire_A_Fox_in_the_Hen_House White Paper.pdf 348.66KB
  5941. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/BH_US_08_Squire_A_Fox_in_the_Hen_House_UPnP_IGD_v1.0.0 Slides.pdf 650.96KB
  5942. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/UPnPwn-0.8.0-bh.tgz 17.25KB
  5943. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stamos_Thiel_Osborne_RIA_World/BH_US_08_Stamos_Thiel_Osborne_Living_RIA_World.pdf 2.30MB
  5944. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stender_Vidergar_Concurrency_Attacks/BH_US_08_Stender_Vidergar_Concurrency_Attacks_in Web_Applications_Whitepaper.pdf 143.28KB
  5945. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stender_Vidergar_Concurrency_Attacks/BH_US_08_Stender_Vidergar_Concurrency_Attacks_in_Web_Applications_Presentation.pdf 317.42KB
  5946. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stewart_Protocols_of_the_Storm/BH_US_08_Stewart_Protocols_of_the_Storm.pdf 757.47KB
  5947. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stracener_Hansen_Xploiting_Google_Gadgets/BH_US_08_Hansen_Stracener_XploitingGoogleGadgets.pdf 707.04KB
  5948. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stracener_Hansen_Xploiting_Google_Gadgets/Document Scrap 'http___exgenesis...'.shs 49.50KB
  5949. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Suiche_Windows_Hibernation_File/BH_US_08_Suiche_Windows_hibernation_file_for_fun'n'profit_0_3.pdf 6.30MB
  5950. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sullivan_REST_for_the_Wicked/BH_US_08_Sullivan_REST_for_the_wicked.pdf 2.89MB
  5951. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Tarnovsky_Momentary_Faults/BH_US_08_Tarnovsky_Momentary_Faults_in_Smartcards.pdf 85.04KB
  5952. Black Hat USA/Black Hat USA 2008/conference cd/speakers/van_Beek_ePassports_Reloaded/bh_us_08_van_Beek_ePassports_Reloaded_Slides.pdf 2.10MB
  5953. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Vaskovich_Nmap_Scanning_the_Internet/BH_US_08_Vaskovich_Nmap_Scanning_the_Internet.pdf 225.70KB
  5954. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Wojtczuk_Subverting_the_Xen_Hypervisor/BH_US_08_Wojtczuk_Subverting_the_Xen_Hypervisor.pdf 122.62KB
  5955. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Wojtczuk_Subverting_the_Xen_Hypervisor/xen-subvert-0.8.2.tgz 34.80KB
  5956. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Zusman_Abusing_SSL_VPNs/BH_US_08_Zusman_SSL_VPN_Abuse.pdf 2.37MB
  5957. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdbeRdr90_en_US.exe 33.50MB
  5958. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdbeRdr812_en_US_i386.dmg 21.79MB
  5959. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdobeReader_enu-8.1.2-1.i386.deb 47.11MB
  5960. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdobeReader_enu-8.1.2-1.i486.rpm 47.20MB
  5961. Black Hat USA/Black Hat USA 2008/conference cd/viewers/FoxitReader23_setup.exe 2.55MB
  5962. Black Hat USA/Black Hat USA 2008/conference cd/viewers/FoxitReaderLinux.tar.gz 2.99MB
  5963. Black Hat USA/Black Hat USA 2008/conference cd/viewers/SumatraPDF-0.8.1-install.exe 1.13MB
  5964. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as1_slides.mp4 60.37MB
  5965. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as2_slides.mp4 61.17MB
  5966. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as3_slides.mp4 46.22MB
  5967. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as4_slides.mp4 44.33MB
  5968. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as5_slides.mp4 37.42MB
  5969. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as6_slides.mp4 44.46MB
  5970. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as7_slides.mp4 48.30MB
  5971. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as8_slides.mp4 54.77MB
  5972. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as9_slides.mp4 41.24MB
  5973. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as10_slides.mp4 32.47MB
  5974. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm1_slides.mp4 47.50MB
  5975. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm2_slides.mp4 38.84MB
  5976. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm3_slides.mp4 66.18MB
  5977. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm4_slides.mp4 64.66MB
  5978. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk1_slides.mp4 67.21MB
  5979. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk2_slides.mp4 67.83MB
  5980. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk3_slides.mp4 98.26MB
  5981. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk4_slides.mp4 89.10MB
  5982. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk5_slides.mp4 89.12MB
  5983. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk6_slides.mp4 86.05MB
  5984. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk7_slides.mp4 59.86MB
  5985. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk8_slides.mp4 119.76MB
  5986. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk9_slides.mp4 118.85MB
  5987. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk10_slides.mp4 90.81MB
  5988. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f1_slides.mp4 37.01MB
  5989. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f2_slides.mp4 65.98MB
  5990. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f3_slides.mp4 50.27MB
  5991. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f4_slides.mp4 15.11MB
  5992. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ge4_slides.mp4 90.74MB
  5993. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h1_slides.mp4 77.43MB
  5994. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h2_slides.mp4 64.88MB
  5995. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h3_slides.mp4 45.74MB
  5996. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h4_slides.mp4 38.67MB
  5997. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h5_slides.mp4 125.88MB
  5998. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_k1_slides.mp4 47.78MB
  5999. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_k2_slides.mp4 28.46MB
  6000. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od1_slides.mp4 73.49MB
  6001. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od2_slides.mp4 50.78MB
  6002. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od3_slides.mp4 81.23MB
  6003. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od4_v2_slides.mp4 111.28MB
  6004. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od5_slides.mp4 135.19MB
  6005. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od6_slides.mp4 31.25MB
  6006. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od7_slides.mp4 49.73MB
  6007. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od8_slides.mp4 36.04MB
  6008. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od9_slides.mp4 51.58MB
  6009. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od10_slides.mp4 42.63MB
  6010. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota1_slides.mp4 77.76MB
  6011. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota2_slides.mp4 74.75MB
  6012. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota3_slides.mp4 113.12MB
  6013. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota4_slides.mp4 114.20MB
  6014. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota5_slides.mp4 79.13MB
  6015. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re1_slides.mp4 41.11MB
  6016. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re2_slides.mp4 98.68MB
  6017. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re3_slides.mp4 10.63MB
  6018. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re4_slides.mp4 106.25MB
  6019. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re5_slides.mp4 78.51MB
  6020. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk1_slides.mp4 86.47MB
  6021. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk2_slides.mp4 107.94MB
  6022. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk3_slides.mp4 39.99MB
  6023. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk4_slides.mp4 66.37MB
  6024. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk5_slides.mp4 39.25MB
  6025. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn1_slides.mp4 29.28MB
  6026. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn2_slides.mp4 49.28MB
  6027. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn3_slides.mp4 64.52MB
  6028. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn4_slides.mp4 89.48MB
  6029. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn5_slides.mp4 49.10MB
  6030. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt1_slides.mp4 10.21MB
  6031. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt2_slides.mp4 14.28MB
  6032. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt3_slides.mp4 18.46MB
  6033. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt4_slides.mp4 22.68MB
  6034. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt5_slides_final.mp4 13.82MB
  6035. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt6_slides.mp4 27.05MB
  6036. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt7_slides.mp4 12.14MB
  6037. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt8_slides.mp4 18.15MB
  6038. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt10_slides.mp4 13.28MB
  6039. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt12_slides.mp4 12.77MB
  6040. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt13_slides.mp4 19.93MB
  6041. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt14_slides.mp4 27.39MB
  6042. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v1_slides.mp4 37.91MB
  6043. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v2_slides.mp4 97.56MB
  6044. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v3_slides.mp4 65.95MB
  6045. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v4_slides.mp4 48.82MB
  6046. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v5_slides.mp4 52.53MB
  6047. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w1_slide.mp4 40.47MB
  6048. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w2_slides.mp4 113.54MB
  6049. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w3_slides.mp4 53.14MB
  6050. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w4_slides.mp4 58.39MB
  6051. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w5_slides.mp4 125.68MB
  6052. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C1.mp3 28.19MB
  6053. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C2.mp3 21.76MB
  6054. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C3.mp3 37.73MB
  6055. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C4.mp3 30.39MB
  6056. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C5.mp3 32.66MB
  6057. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E1.mp3 25.54MB
  6058. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E2.mp3 28.32MB
  6059. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E3.mp3 27.62MB
  6060. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E4.mp3 32.45MB
  6061. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E5.mp3 23.84MB
  6062. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H1.mp3 25.81MB
  6063. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H2.mp3 28.53MB
  6064. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H3.mp3 33.10MB
  6065. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H4.mp3 31.34MB
  6066. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H5.mp3 26.62MB
  6067. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I1.mp3 25.89MB
  6068. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I2.mp3 31.31MB
  6069. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I3.mp3 27.14MB
  6070. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I4.mp3 27.66MB
  6071. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I5.mp3 26.88MB
  6072. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K1.mp3 2.67MB
  6073. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K2.mp3 18.01MB
  6074. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K3A.mp3 24.49MB
  6075. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K3B.mp3 23.99MB
  6076. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K4.mp3 19.53MB
  6077. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L1.mp3 26.08MB
  6078. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L2.mp3 34.69MB
  6079. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L3.mp3 33.80MB
  6080. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L4.mp3 34.24MB
  6081. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L5.mp3 31.51MB
  6082. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1A.mp3 8.24MB
  6083. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1B.mp3 7.55MB
  6084. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1C.mp3 7.32MB
  6085. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M2.mp3 29.73MB
  6086. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M3.mp3 31.93MB
  6087. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M4A.mp3 8.13MB
  6088. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M4B.mp3 20.67MB
  6089. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M5.mp3 27.22MB
  6090. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO1.mp3 21.78MB
  6091. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO2.mp3 31.80MB
  6092. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO3.mp3 33.63MB
  6093. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO4.mp3 33.21MB
  6094. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO5.mp3 33.73MB
  6095. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P1.mp3 26.26MB
  6096. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P2.mp3 20.23MB
  6097. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P3.mp3 22.67MB
  6098. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P4.mp3 34.05MB
  6099. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P5.mp3 27.42MB
  6100. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN1.mp3 27.27MB
  6101. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN2.mp3 35.06MB
  6102. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN3.mp3 33.01MB
  6103. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN4.mp3 36.82MB
  6104. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN5.mp3 32.84MB
  6105. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN6.mp3 26.35MB
  6106. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN7.mp3 36.62MB
  6107. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN9.mp3 34.32MB
  6108. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN10.mp3 31.67MB
  6109. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R1.mp3 24.85MB
  6110. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R2.mp3 29.87MB
  6111. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R3.mp3 30.60MB
  6112. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R4.mp3 33.47MB
  6113. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R5.mp3 27.79MB
  6114. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA1.mp3 26.50MB
  6115. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA2.mp3 18.14MB
  6116. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA3.mp3 24.30MB
  6117. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA4.mp3 30.68MB
  6118. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA5.mp3 34.85MB
  6119. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE1.mp3 23.35MB
  6120. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE2.mp3 23.71MB
  6121. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE3.mp3 28.03MB
  6122. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE4.mp3 34.05MB
  6123. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE5.mp3 30.05MB
  6124. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T1.mp3 25.58MB
  6125. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T2.mp3 30.03MB
  6126. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T3.mp3 26.31MB
  6127. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T4.mp3 31.29MB
  6128. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T5.mp3 22.04MB
  6129. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU1A.mp3 13.75MB
  6130. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU1B.mp3 10.53MB
  6131. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2A.mp3 10.84MB
  6132. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2B.mp3 19.85MB
  6133. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2C.mp3 8.17MB
  6134. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3A.mp3 10.78MB
  6135. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3B.mp3 10.95MB
  6136. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3C.mp3 10.02MB
  6137. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4A.mp3 11.30MB
  6138. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4B.mp3 10.39MB
  6139. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4C.mp3 8.46MB
  6140. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU5A.mp3 9.36MB
  6141. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU5B.mp3 8.52MB
  6142. Black Hat USA/Black Hat USA 2009/audio/sessionlisting.pdf 763.29KB
  6143. Black Hat USA/Black Hat USA 2009/video/A 16-bit Rootkit and Second Generation Zigbee Chips -Travis Goodspeed.mp4 60.33MB
  6144. Black Hat USA/Black Hat USA 2009/video/A Black Hat Vulnerability Risk Assessment - Panel.mp4 64.58MB
  6145. Black Hat USA/Black Hat USA 2009/video/Advanced Mac OS X Rootkits - Dino Dai Zovi.mp4 53.67MB
  6146. Black Hat USA/Black Hat USA 2009/video/Advanced MySQL Exploitation - Muhaimin Dzulfakar.mp4 16.98MB
  6147. Black Hat USA/Black Hat USA 2009/video/Analyzing Security Research in the Media - Panel.mp4 83.09MB
  6148. Black Hat USA/Black Hat USA 2009/video/Anti-Forensics The Rootkit Connection - Bill Blunden.mp4 69.03MB
  6149. Black Hat USA/Black Hat USA 2009/video/Attacking Intel Bios - Rafal Wojtczuk, Alexander Tereshkin.mp4 53.61MB
  6150. Black Hat USA/Black Hat USA 2009/video/Attacking SMS - Zane Lackey, Luis Miras.mp4 44.67MB
  6151. Black Hat USA/Black Hat USA 2009/video/Automated Malware Similarity Analysis - Daniel Raygoza.mp4 18.54MB
  6152. Black Hat USA/Black Hat USA 2009/video/Beckstrom’s Law - Rod Beckstrom.mp4 54.72MB
  6153. Black Hat USA/Black Hat USA 2009/video/BitTorrent Hacks - Michael Brooks.mp4 15.00MB
  6154. Black Hat USA/Black Hat USA 2009/video/Black Ops of PKI - Dan Kaminski.mp4 163.88MB
  6155. Black Hat USA/Black Hat USA 2009/video/Breaking the Security Myths of Extended Validation SSL Certificates - Alexander Sotirov, Mike Zusman.mp4 60.64MB
  6156. Black Hat USA/Black Hat USA 2009/video/Breaking the “Unbreakable” Oracle with Metasploit - Chris Gates.mp4 15.04MB
  6157. Black Hat USA/Black Hat USA 2009/video/Clobbering the Cloud - Haroon Meer, Nick Arvanitis, Marco Slaviero.mp4 80.14MB
  6158. Black Hat USA/Black Hat USA 2009/video/Cloud Computing Models and Vulnerabilities - Raining on the Trendy New Parade - Alex Stamos, Andrew Becherer & Nathan Wilcox.mp4 59.00MB
  6159. Black Hat USA/Black Hat USA 2009/video/Cloudburst - Hacking 3D and Breaking Out of VMware - Kostya Kortchinsky.mp4 63.30MB
  6160. Black Hat USA/Black Hat USA 2009/video/Computer Crime Year in Review - Jennifer Granick.mp4 58.69MB
  6161. Black Hat USA/Black Hat USA 2009/video/CSO Panel Black Hat Strategy Meeting - Panel.mp4 88.34MB
  6162. Black Hat USA/Black Hat USA 2009/video/Cyberspace A Fragile Ecosystem - Robert Lentz.mp4 41.26MB
  6163. Black Hat USA/Black Hat USA 2009/video/DC Panel Update from Washington - Panel.mp4 92.92MB
  6164. Black Hat USA/Black Hat USA 2009/video/Deactivate the Rootkit - Alfredo Ortega.mp4 24.50MB
  6165. Black Hat USA/Black Hat USA 2009/video/Defensive Rewriting - Bryan Sullivan.mp4 20.49MB
  6166. Black Hat USA/Black Hat USA 2009/video/Demystifying Fuzzers - Michael Eddington.mp4 63.00MB
  6167. Black Hat USA/Black Hat USA 2009/video/Economics and the Underground Economy - Cormac Herley.mp4 65.09MB
  6168. Black Hat USA/Black Hat USA 2009/video/Embedded Management Interfaces - Hristo Bojinov, Elie Bursztein, Dan Boneh.mp4 51.77MB
  6169. Black Hat USA/Black Hat USA 2009/video/Exploiting Rich Content - Riley Hassell.mp4 45.44MB
  6170. Black Hat USA/Black Hat USA 2009/video/Exploratory Android Surgery - Jesse Burns.mp4 65.22MB
  6171. Black Hat USA/Black Hat USA 2009/video/Fast & Furious Reverse Engineering with TitanEngine - Mario Vuksan, Tomislav Pericin.mp4 59.67MB
  6172. Black Hat USA/Black Hat USA 2009/video/Fight Against 1-Day Exploits - Jeongwook Oh.mp4 41.44MB
  6173. Black Hat USA/Black Hat USA 2009/video/Fighting Russian Cybercrime Mobsters - Dmitri Alperovitch.mp4 69.99MB
  6174. Black Hat USA/Black Hat USA 2009/video/Fuzzing the Phone in Your Phone - Charlie Miller, Collin Mulliner.mp4 65.81MB
  6175. Black Hat USA/Black Hat USA 2009/video/Gizmo - Rachel Engel.mp4 15.06MB
  6176. Black Hat USA/Black Hat USA 2009/video/Global Spying - Steve Topletz, Jonathan Logan, Kyle Williams.mp4 68.58MB
  6177. Black Hat USA/Black Hat USA 2009/video/Hacker Court 1-2 - Panel.mp4 52.40MB
  6178. Black Hat USA/Black Hat USA 2009/video/Hacker Court 2-2 - Panel.mp4 73.29MB
  6179. Black Hat USA/Black Hat USA 2009/video/Hacking the Smart Grid - Tony Flick.mp4 17.57MB
  6180. Black Hat USA/Black Hat USA 2009/video/How Economics and Information Security Affects Cyber Crime - Peter Guerra.mp4 15.40MB
  6181. Black Hat USA/Black Hat USA 2009/video/I Just Found 10 Million SSNs - Alessandro Acquisti.mp4 57.83MB
  6182. Black Hat USA/Black Hat USA 2009/video/Internet Special Ops - Andrew Fried, Paul Vixie, Christopher Lee.mp4 50.00MB
  6183. Black Hat USA/Black Hat USA 2009/video/Introducing Ring -3 Rootkits - Alexander Tereshkin & Rafal Wojtczuk.mp4 49.24MB
  6184. Black Hat USA/Black Hat USA 2009/video/Is That You, Baby, or Just a Bridge in the Sky.mp4 37.75MB
  6185. Black Hat USA/Black Hat USA 2009/video/Is Your Phone Pwned - Kevin Mahaffey, Anthony Lineberry, John Hering.mp4 62.61MB
  6186. Black Hat USA/Black Hat USA 2009/video/Johnny Long Me to We - Johnny Long.mp4 50.03MB
  6187. Black Hat USA/Black Hat USA 2009/video/Kismet and MSF - Mike Kershaw.mp4 13.18MB
  6188. Black Hat USA/Black Hat USA 2009/video/Kostya Kortchinsky - Bruce Schneier.mp4 82.08MB
  6189. Black Hat USA/Black Hat USA 2009/video/Lockpicking Forensics - Datagram.mp4 54.12MB
  6190. Black Hat USA/Black Hat USA 2009/video/Long-Term Sessions - This Is Why We Can’t Have Nice Things - Steve Ocepek.mp4 20.44MB
  6191. Black Hat USA/Black Hat USA 2009/video/Macsploitation with Metasploit - Dino Dai Zovi.mp4 17.16MB
  6192. Black Hat USA/Black Hat USA 2009/video/Managed Code Rootkits - Erez Metula.mp4 62.89MB
  6193. Black Hat USA/Black Hat USA 2009/video/MD5 Collisions - Marc Bevand.mp4 13.58MB
  6194. Black Hat USA/Black Hat USA 2009/video/Meet the Feds Feds vs. Ex-Feds - Panel.mp4 85.86MB
  6195. Black Hat USA/Black Hat USA 2009/video/MetaPhish pt. 1 - Val Smith, Colin Ames & David Kerb.mp4 42.05MB
  6196. Black Hat USA/Black Hat USA 2009/video/MetaPhish pt. 2 - Val Smith, Colin Ames & David Kerb.mp4 54.13MB
  6197. Black Hat USA/Black Hat USA 2009/video/Metasploit Autopsy - Reconstructing the Crime Scene - Peter Silberman, Steve Davis.mp4 62.47MB
  6198. Black Hat USA/Black Hat USA 2009/video/More Tricks for Defeating SSL - Moxie Marlinspike.mp4 53.61MB
  6199. Black Hat USA/Black Hat USA 2009/video/Mo’ Money Mo’ Problems - Jeremiah Grossman, Trey Ford.mp4 38.82MB
  6200. Black Hat USA/Black Hat USA 2009/video/MSF & Telephony - Druid.mp4 14.37MB
  6201. Black Hat USA/Black Hat USA 2009/video/Netscreen of the Dead - Graeme Neilson.mp4 48.36MB
  6202. Black Hat USA/Black Hat USA 2009/video/Our Favorite XSS Filters and How to Attack Them - Eduardo Vela Nava, David Lindsay.mp4 56.53MB
  6203. Black Hat USA/Black Hat USA 2009/video/Post Exploitation Bliss - Loading Meterpreter on a Factory iPhone - Vincenzo Iozzo, Charlie Miller.mp4 69.06MB
  6204. Black Hat USA/Black Hat USA 2009/video/Practical Windows XP2003 Heap Exploitation - John McDonald, Chris Valasek.mp4 54.20MB
  6205. Black Hat USA/Black Hat USA 2009/video/Psychotronica - Nitesh Dhanjani.mp4 46.11MB
  6206. Black Hat USA/Black Hat USA 2009/video/Rapid Enterprise Triaging - Aaron LeMasters, Michael Murphy.mp4 55.74MB
  6207. Black Hat USA/Black Hat USA 2009/video/Recoverable Advanced Metering Infrastructure - Mike Davis.mp4 53.32MB
  6208. Black Hat USA/Black Hat USA 2009/video/Reverse Engineering by Crayon - Danny Quist, Lorie Liebrock.mp4 57.69MB
  6209. Black Hat USA/Black Hat USA 2009/video/Reversing and Exploiting an Apple Firmware Update - K. Chen.mp4 71.33MB
  6210. Black Hat USA/Black Hat USA 2009/video/Router Exploitation - FX.mp4 46.20MB
  6211. Black Hat USA/Black Hat USA 2009/video/Ruby for Pentesters - Michael Tracy, Chris Rohlf, Eric Monti.mp4 53.68MB
  6212. Black Hat USA/Black Hat USA 2009/video/SADE Injecting Agents in to VM Guest OS - Matt Conover.mp4 46.01MB
  6213. Black Hat USA/Black Hat USA 2009/video/sessionlisting.pdf 763.29KB
  6214. Black Hat USA/Black Hat USA 2009/video/Smart Parking Meter Implementations, Globalism, and You - Joe Grand, Jacob Appelbaum, Chris Tarnovsky.mp4 69.68MB
  6215. Black Hat USA/Black Hat USA 2009/video/Sniff Keystrokes with Lasers Voltmeters - Andrea Barisani, Daniele Bianco.mp4 42.58MB
  6216. Black Hat USA/Black Hat USA 2009/video/Something to Do with Network Security - Dan Kaminsky.mp4 49.44MB
  6217. Black Hat USA/Black Hat USA 2009/video/State of the Art Post Exploitation in Hardened PHP Environments - Stefan Esser.mp4 63.09MB
  6218. Black Hat USA/Black Hat USA 2009/video/Stoned Bootkit - Peter Kleissner.mp4 44.01MB
  6219. Black Hat USA/Black Hat USA 2009/video/The Conficker Mystery - Mikko Hypponen.mp4 17.57MB
  6220. Black Hat USA/Black Hat USA 2009/video/The Language of Trust - Mark Dowd, Ryan Smith, David Dewey.mp4 64.50MB
  6221. Black Hat USA/Black Hat USA 2009/video/The Laws of Vulnerabilities Research Version 2.0 Comparing Critical Infrastructure Industries - Panel.mp4 48.70MB
  6222. Black Hat USA/Black Hat USA 2009/video/The Pwnie Awards.mp4 47.34MB
  6223. Black Hat USA/Black Hat USA 2009/video/There’s a Fox in the Henhouse - Jeff Williams.mp4 68.25MB
  6224. Black Hat USA/Black Hat USA 2009/video/Unmasking You - Joshua Abraham, Robert Hansen.mp4 48.38MB
  6225. Black Hat USA/Black Hat USA 2009/video/Unraveling Unicode - Chris Weber.mp4 39.14MB
  6226. Black Hat USA/Black Hat USA 2009/video/Using Guided Missiles in Drive-Bys - Automatic Browser Fingerprinting - Egypt.mp4 56.81MB
  6227. Black Hat USA/Black Hat USA 2009/video/VC Panel Security Business Strategies During a Recession - Panel.mp4 68.64MB
  6228. Black Hat USA/Black Hat USA 2009/video/Veiled - A Browser Based Darknet - Billy Hoffman, Matt Wood.mp4 55.82MB
  6229. Black Hat USA/Black Hat USA 2009/video/Weaponizing the Web - Nathan Hamiel, Shawn Moyer.mp4 58.86MB
  6230. Black Hat USA/Black Hat USA 2009/video/Welcome and Introduction to Black Hat USA 2009 - Jeff Moss.mp4 5.04MB
  6231. Black Hat USA/Black Hat USA 2009/video/What the Hell is Inside There - Chris Tarnovsky.mp4 64.67MB
  6232. Black Hat USA/Black Hat USA 2009/video/Win at Reversing - Nick Harbour.mp4 43.88MB
  6233. Black Hat USA/Black Hat USA 2009/video/Worst of the Best of the Best - Kevin Stadmeyer.mp4 18.17MB
  6234. Black Hat USA/Black Hat USA 2009/video/Your Mind - Legal Status, Rights and Securing Yourself - Tiffany Rad & James Arlen.mp4 63.11MB
  6235. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - BlindElephant - Patrick Thomas.mp4 61.86MB
  6236. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - BlindElephant - Patrick Thomas.srt 121.51KB
  6237. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Burning Asgrd - Enno Rey, Daniel Mende, Rene Graf.mp4 75.29MB
  6238. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Burning Asgrd - Enno Rey, Daniel Mende, Rene Graf.srt 108.59KB
  6239. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - CLOUDINOMICON - christopher.mp4 67.38MB
  6240. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - CLOUDINOMICON - christopher.srt 175.62KB
  6241. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security innovation network panel.mp4 59.19MB
  6242. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security innovation network panel.srt 135.96KB
  6243. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security is not a four letter word - Michael Davis.mp4 24.28MB
  6244. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security is not a four letter word - Michael Davis.srt 66.50KB
  6245. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Semiconductor Security Awareness Today and yesterday - Christopher Tarnovsky.mp4 82.55MB
  6246. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Semiconductor Security Awareness Today and yesterday - Christopher Tarnovsky.srt 180.32KB
  6247. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Social Networking Special Ops - Chris Sumner.mp4 76.27MB
  6248. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Social Networking Special Ops - Chris Sumner.srt 150.39KB
  6249. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - SprayPAL - Patrick Engebretson, Josh Pauli, Kyle Cronin.mp4 17.00MB
  6250. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - SprayPAL - Patrick Engebretson, Josh Pauli, Kyle Cronin.srt 36.19KB
  6251. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Standing on the shoulders of the blue monster - olle b.mp4 76.09MB
  6252. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Standing on the shoulders of the blue monster - olle b.srt 130.17KB
  6253. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - State of SSL on the internet - Ivan Ristic.mp4 62.73MB
  6254. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - State of SSL on the internet - Ivan Ristic.srt 91.78KB
  6255. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The black art of binary hijacking - Nick Harbour.mp4 21.69MB
  6256. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The black art of binary hijacking - Nick Harbour.srt 46.91KB
  6257. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The DMCA and ACTA Vs Academic and Professional Research - Tiffany Rad, Christopher Mooney.mp4 76.12MB
  6258. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The DMCA and ACTA Vs Academic and Professional Research - Tiffany Rad, Christopher Mooney.srt 179.00KB
  6259. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The emperor has no cloths - Ben Feinstein, Ben Keen-.mp4 53.99MB
  6260. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The emperor has no cloths - Ben Feinstein, Ben Keen-.srt 113.22KB
  6261. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The future of DNS Security - Panel.mp4 74.46MB
  6262. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The future of DNS Security - Panel.srt 135.12KB
  6263. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - There's a party at ring0 - Tavis Ormandy, Julien Tinnes.mp4 74.10MB
  6264. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - There's a party at ring0 - Tavis Ormandy, Julien Tinnes.srt 151.38KB
  6265. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - These aren't the permissions you're looking for - Anthony Lineberry, Tim Wyatt, David Luke Richardson.mp4 69.45MB
  6266. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - These aren't the permissions you're looking for Anthony Lineberry, Tim Wyatt, David Luke Richardson.srt 134.03KB
  6267. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Things you wanted to know but were afraid to ask - Lee Kushner, Mike Murray.mp4 81.32MB
  6268. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Things you wanted to know but were afraid to ask - Lee Kushner, Mike Murray.srt 154.63KB
  6269. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - TitanMist Your First Step to reversing nirvana - Mario Vuksan, Tomislav Pericin.mp4 66.24MB
  6270. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - TitanMist Your First Step to reversing nirvana - Mario Vuksan, Tomislav Pericin.srt 136.44KB
  6271. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Unauthorized Internet Wiretapping - Tim Cross.mp4 62.28MB
  6272. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Unauthorized Internet Wiretapping - Tim Cross.srt 143.92KB
  6273. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Low Fragmenation Heap - Chris Valasek.mp4 62.33MB
  6274. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Low Fragmenation Heap - Chris Valasek.srt 131.20KB
  6275. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Windows SMB NTLM weak nonce vulnerablity - Hernan Ochoa, Agustin Azubel.mp4 79.12MB
  6276. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - USB - Paul carugati.mp4 24.76MB
  6277. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - USB - Paul carugati.srt 51.57KB
  6278. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Ushering in the post GRC world applied threat modeling - Alex Hutton, Allison Miller.mp4 74.74MB
  6279. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Ushering in the post GRC world applied threat modeling - Alex Hutton, Allison Miller.srt 144.82KB
  6280. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Utilizing code reuse - Stefan Esser.mp4 76.09MB
  6281. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Utilizing code reuse - Stefan Esser.srt 137.16KB
  6282. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virt-ICE next gen debugger for malware analysis - NGUYEN Anh Quynh.mp4 81.09MB
  6283. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtual Forensics - Christiaan Beek.mp4 39.65MB
  6284. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtual Forensics - Christiaan Beek.srt 71.06KB
  6285. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtually Pwned - Claudio Criscione.mp4 60.46MB
  6286. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtually Pwned - Claudio Criscione.srt 97.07KB
  6287. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Voyage of the reverser - Sergey Bratus, Greg Conti.mp4 78.94MB
  6288. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Voyage of the reverser - Sergey Bratus, Greg Conti.srt 139.38KB
  6289. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Wardriving the smart Grid - shawn moyer.mp4 84.64MB
  6290. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Wardriving the smart Grid - shawn moyer.srt 142.26KB
  6291. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Welcome and introduction to Black Hat - Keynote Speaker.mp4 51.37MB
  6292. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Welcome and introduction to Black Hat - Keynote Speaker.srt 71.22KB
  6293. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - WPA Migration Mode - Leandro Meiners, Diego Sor.mp4 56.28MB
  6294. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - WPA Migration Mode - Leandro Meiners, Diego Sor.srt 97.79KB
  6295. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - You will be billed 90000 for this call - Mikko Hypponen.mp4 35.86MB
  6296. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - You will be billed 90000 for this call - Mikko Hypponen.srt 75.84KB
  6297. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Your career is your business - Lee Kushner, Mike Murray.mp4 79.46MB
  6298. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Your career is your business - Lee Kushner, Mike Murray.srt 156.60KB
  6299. Black Hat USA/Black Hat USA 2011/Dan Tentler Black Hat USA 2011.rar 567.23MB
  6300. Black Hat USA/Black Hat USA 2011/sessionlisting.pdf 620.55KB
  6301. Black Hat USA/Black Hat USA 2011/audio/11_bhb_a1.mp3 20.00MB
  6302. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf1.mp3 25.80MB
  6303. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf2.mp3 30.83MB
  6304. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf3.mp3 32.02MB
  6305. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf4.mp3 22.88MB
  6306. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf5.mp3 31.81MB
  6307. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs1.mp3 26.72MB
  6308. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs2.mp3 32.01MB
  6309. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs3.mp3 32.00MB
  6310. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs4.mp3 33.33MB
  6311. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs5.mp3 20.18MB
  6312. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bu1.mp3 25.17MB
  6313. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bu2.mp3 35.56MB
  6314. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da1.mp3 28.12MB
  6315. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da2.mp3 27.64MB
  6316. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da3.mp3 26.23MB
  6317. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da4.mp3 29.38MB
  6318. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da5.mp3 32.50MB
  6319. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec6.mp3 20.84MB
  6320. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec7.mp3 31.53MB
  6321. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec8.mp3 29.86MB
  6322. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec9.mp3 26.84MB
  6323. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec10.mp3 36.51MB
  6324. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee1.mp3 27.60MB
  6325. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee2.mp3 31.47MB
  6326. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee3.mp3 23.91MB
  6327. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee4.mp3 29.43MB
  6328. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee5.mp3 31.08MB
  6329. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent1.mp3 21.19MB
  6330. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent2.mp3 25.23MB
  6331. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent3.mp3 33.03MB
  6332. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent4.mp3 26.89MB
  6333. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent5.mp3 33.03MB
  6334. Black Hat USA/Black Hat USA 2011/audio/11_bhb_k1.mp3 22.44MB
  6335. Black Hat USA/Black Hat USA 2011/audio/11_bhb_k2.mp3 26.60MB
  6336. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt2.mp3 27.99MB
  6337. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt3.mp3 31.85MB
  6338. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt4.mp3 28.28MB
  6339. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt5.mp3 22.20MB
  6340. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw1.mp3 21.44MB
  6341. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw2.mp3 25.48MB
  6342. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw3.mp3 32.06MB
  6343. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw4.mp3 32.23MB
  6344. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw5.mp3 33.31MB
  6345. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si1.mp3 26.13MB
  6346. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si2.mp3 27.73MB
  6347. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si3.mp3 31.27MB
  6348. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si4.mp3 21.69MB
  6349. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si5.mp3 27.55MB
  6350. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti1.mp3 27.54MB
  6351. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti2.mp3 31.38MB
  6352. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti3.mp3 27.02MB
  6353. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti4.mp3 27.40MB
  6354. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti5.mp3 31.43MB
  6355. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt1a.mp3 12.62MB
  6356. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt1b.mp3 8.73MB
  6357. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2a.mp3 9.58MB
  6358. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2b.mp3 8.73MB
  6359. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2c.mp3 10.36MB
  6360. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt3a.mp3 7.26MB
  6361. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt3b.mp3 12.25MB
  6362. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4a.mp3 8.45MB
  6363. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4b.mp3 7.51MB
  6364. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4c.mp3 10.52MB
  6365. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5a.mp3 9.44MB
  6366. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5b.mp3 8.89MB
  6367. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5c.mp3 10.64MB
  6368. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh1.mp3 24.31MB
  6369. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh2.mp3 34.53MB
  6370. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh3.mp3 32.00MB
  6371. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh4.mp3 28.12MB
  6372. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh5.mp3 30.60MB
  6373. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl1.mp3 27.50MB
  6374. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl2.mp3 32.92MB
  6375. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl3.mp3 21.99MB
  6376. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl4.mp3 29.76MB
  6377. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl5.mp3 32.19MB
  6378. Black Hat USA/Black Hat USA 2011/audio/sessionlisting.pdf 620.55KB
  6379. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Alejandro Hernaandez on DotDotPwn.mp4 6.22MB
  6380. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Armin Buescher on ReplayProxy.mp4 4.38MB
  6381. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Brad TheNurse Smith on BH Arsenal 2011.mp4 1.71MB
  6382. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Byoungyoung Lee on DarunGrim.mp4 2.96MB
  6383. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Chris Schimdt on OWASP ESAPI Project.mp4 5.96MB
  6384. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Christian Martorella on Wfuzz & WebSlayer v2.0.mp4 3.67MB
  6385. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Chuck Willis on OWASP Broken Web Applications Project.mp4 3.42MB
  6386. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with David SecurityNinja Rook on Agnitio v2.mp4 3.46MB
  6387. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Ferruh Mavituna on Netsparker.mp4 3.38MB
  6388. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Fyodor on Mastering Nmap.mp4 5.45MB
  6389. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Isaac Dawson on The Web Browser Testing System (WBTS).mp4 2.65MB
  6390. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Marcus Carey on Vsploit..mp4 2.36MB
  6391. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Mario Vuksan on TitanEngine.mp4 4.44MB
  6392. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Maxi Soler on FireCAT.mp4 2.80MB
  6393. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Pedro Joaquin on Routerpwn.mp4 2.47MB
  6394. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Stephan Chenette on FireShark v2.mp4 2.76MB
  6395. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Timur Duehr on RagWeed.mp4 7.14MB
  6396. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Willem Mouton on YETI Tool.mp4 4.26MB
  6397. Black Hat USA/Black Hat USA 2011/video/A Crushing Blow at the Heart of SAP’s J2EE Engine - Alexander Polyakov.mp4 56.40MB
  6398. Black Hat USA/Black Hat USA 2011/video/Aerial Cyber Apocalypse If We Can Do It So Can They - Richard Perkins, Mike Tassey.mp4 66.57MB
  6399. Black Hat USA/Black Hat USA 2011/video/Affiliate Programs Legitimate Business or Fueling Cybercrime - Bradley Anstis.mp4 17.48MB
  6400. Black Hat USA/Black Hat USA 2011/video/Analyzing SPDY Getting to Know the New Web Protocol - Thomas Roth.mp4 44.07MB
  6401. Black Hat USA/Black Hat USA 2011/video/Apple iOS Security Evaluation Vulnerability Analysis and Data Encryptio - Dino Dai Zovi.mp4 70.72MB
  6402. Black Hat USA/Black Hat USA 2011/video/ARM Exploitation ROPmap - Long Le.mp4 62.58MB
  6403. Black Hat USA/Black Hat USA 2011/video/Attacking Clientside JIT Compilers - Chris Rohlf, Yan Ivnitskiy.mp4 66.99MB
  6404. Black Hat USA/Black Hat USA 2011/video/Automated Detection of HPP Vulnerabilities in Web Applications - Marco Balduzzi.mp4 64.24MB
  6405. Black Hat USA/Black Hat USA 2011/video/Battery Firmware Hacking - Charlie miller.mp4 66.67MB
  6406. Black Hat USA/Black Hat USA 2011/video/Beyond Files Forensic OWADE Cloud Based Forensic - Elie Bursztein.mp4 53.25MB
  6407. Black Hat USA/Black Hat USA 2011/video/Bit-Squatting DNS Hijacking Without Exploitation - Artem Dinaburg.mp4 66.22MB
  6408. Black Hat USA/Black Hat USA 2011/video/Black Ops of TCPIP 2011 - Dan Kaminsky.mp4 67.52MB
  6409. Black Hat USA/Black Hat USA 2011/video/Chip & PIN is Definitely Broken - Adam Laurie, Zac Franken, Andrea Barisani, Daniele Bianco.mp4 76.20MB
  6410. Black Hat USA/Black Hat USA 2011/video/Constant Insecurity Things You Didn’t Know About (PECOFF) Portable Executable File Format - Mario Vuksan, Tomislav Pericin.mp4 54.64MB
  6411. Black Hat USA/Black Hat USA 2011/video/Corporate Espionage for Dummies The Hidden Threat of Embedded Web Servers - Michael Sutton.mp4 53.39MB
  6412. Black Hat USA/Black Hat USA 2011/video/Covert Post-Exploitation Forensics with Metasploit - Wesley McGrew.mp4 54.30MB
  6413. Black Hat USA/Black Hat USA 2011/video/Crypto for Pentesters - Thomas Ptacek, Michael Tracy.mp4 67.35MB
  6414. Black Hat USA/Black Hat USA 2011/video/Don’t Drop the SOAP Real World Web Service Testing for Web Hackers - Tom Eston, Joshua Abraham.mp4 51.08MB
  6415. Black Hat USA/Black Hat USA 2011/video/Don’t Hate the Player, Hate the Game Inside the Android Patch Lifecycle - Anthony Lineberry, Tim Strazzere, Tim Wyatt.mp4 56.11MB
  6416. Black Hat USA/Black Hat USA 2011/video/Exploiting the iOS Kernel - Stefan Esser.mp4 57.88MB
  6417. Black Hat USA/Black Hat USA 2011/video/Exploiting USB Devices with Arduino - Greg Ose.mp4 63.48MB
  6418. Black Hat USA/Black Hat USA 2011/video/Faces Of Facebook Privacy in the Age of Augmented Reality - Alessandro Acquisti.mp4 63.02MB
  6419. Black Hat USA/Black Hat USA 2011/video/Familiarity Breeds Contempt The Honeymoon Effect and the Role of Legacy Code in Zero-Day Vulnerabilities - Sandy Clark, Matt Blaze.mp4 19.78MB
  6420. Black Hat USA/Black Hat USA 2011/video/Femtocells A Poisonous Needle in the Operator’s Hay Stack - Nico Golde, Kevin Redon.mp4 47.82MB
  6421. Black Hat USA/Black Hat USA 2011/video/From Redmond with Love - Katie Moussouris.mp4 15.05MB
  6422. Black Hat USA/Black Hat USA 2011/video/Function Rerouting from Kernel Land with Hades - Jason Raber.mp4 14.83MB
  6423. Black Hat USA/Black Hat USA 2011/video/Hacking .Net Applications The Black Arts - Jon McCoy.mp4 55.50MB
  6424. Black Hat USA/Black Hat USA 2011/video/Hacking and Forensicating an Oracle Database Server - David Litchfield.mp4 68.53MB
  6425. Black Hat USA/Black Hat USA 2011/video/Hacking Google Chrome OS - Matt Johansen, Kyle Osborn.mp4 51.18MB
  6426. Black Hat USA/Black Hat USA 2011/video/Hacking Medical Devices for Fun and Insulin Breaking the Human SCADA System - Jay Radckiffe.mp4 57.17MB
  6427. Black Hat USA/Black Hat USA 2011/video/Heap Spray Detection with Heap Inspector - Aaron LeMasters.mp4 16.51MB
  6428. Black Hat USA/Black Hat USA 2011/video/IEEE Software Taggant System - Mark Kennedy, Igor Muttik.mp4 19.99MB
  6429. Black Hat USA/Black Hat USA 2011/video/Inside Apple’s MDM Black Box - David Schultz.mp4 68.33MB
  6430. Black Hat USA/Black Hat USA 2011/video/Introduction to Tamper Evident Devices - datagram.mp4 58.30MB
  6431. Black Hat USA/Black Hat USA 2011/video/Keynote Speaker Cofer Black.mp4 56.22MB
  6432. Black Hat USA/Black Hat USA 2011/video/Killing the Myth of Cisco IOS Diversity Towards Large-Scale Exploitation of Cisco IOS - Ang Cui, Jatin Kataria, Salvatore Stolfo.mp4 25.73MB
  6433. Black Hat USA/Black Hat USA 2011/video/Legal Aspects of Cybersecurity - (AKA) CYBERLAW A Year in Review, Cases, Issues, Your Questions My (Alleged) Answers - Robert Clark.mp4 57.95MB
  6434. Black Hat USA/Black Hat USA 2011/video/Lives on The Line Securing Crisis Maps in Libya, Sudan, and Pakistan - Securing Crisis Maps in Libya, Sudan, and Pakistan.mp4 67.36MB
  6435. Black Hat USA/Black Hat USA 2011/video/Macs in the Age of the APT - Alex Stamos, BJ Orvis, Paul Youn.mp4 58.44MB
  6436. Black Hat USA/Black Hat USA 2011/video/Microsoft Vista NDA-less The Good, The Bad, and The Ugly - Chris Paget.mp4 52.97MB
  6437. Black Hat USA/Black Hat USA 2011/video/Mobile Malware Madness, and How To Cap the Mad Hatters - Neil Daswani.mp4 46.72MB
  6438. Black Hat USA/Black Hat USA 2011/video/OAuth - Securing the Insecure - Khash Kiani.mp4 22.33MB
  6439. Black Hat USA/Black Hat USA 2011/video/Overcoming iOS Data Protection to Re-enable iPhone Forensic - Andrey Belenko.mp4 22.05MB
  6440. Black Hat USA/Black Hat USA 2011/video/Owning the Routing Table - New OSPF Attacks - Gabi Nakibly.mp4 62.83MB
  6441. Black Hat USA/Black Hat USA 2011/video/Owning Your Phone at Every Layer - A Mobile Security Panel - Tyler Shields, Anthony Lineberry, Charlie Miller, Chris Wysopal, Dino Dai Zovi, more.mp4 67.71MB
  6442. Black Hat USA/Black Hat USA 2011/video/Physical Memory Forensics for Files and Cache - Jamie Butler, Justin Murdock.mp4 52.10MB
  6443. Black Hat USA/Black Hat USA 2011/video/Playing in the Reader X Sandbox - Paul Sabanal, Mark Yason.mp4 41.96MB
  6444. Black Hat USA/Black Hat USA 2011/video/Post Memory Corruption Memory Analysis - Jonathan Brossard.mp4 65.42MB
  6445. Black Hat USA/Black Hat USA 2011/video/PPI-Geolocation The Next Generation of 802.11 Visualization and Geo-Location - Johnny Cache.mp4 21.95MB
  6446. Black Hat USA/Black Hat USA 2011/video/Pulp Google Hacking – The Next Generation Search Engine Hacking Arsenal - Fran Brown, Rob Ragan.mp4 70.14MB
  6447. Black Hat USA/Black Hat USA 2011/video/Reverse Engineering Browser Components - Dissecting and Hacking Silverlight, HTML 5 and Flex - Shreeraj Shah.mp4 67.42MB
  6448. Black Hat USA/Black Hat USA 2011/video/Reviving Smart Card Analysis - Karsten Nohl, Chris Tarnovsky.mp4 58.25MB
  6449. Black Hat USA/Black Hat USA 2011/video/Security When Nano-Seconds Count - James Arlen.mp4 65.60MB
  6450. Black Hat USA/Black Hat USA 2011/video/Server-Side JavaScript Injection Attacking and Defending NoSQL and Node.js - Bryan Sullivan.mp4 66.26MB
  6451. Black Hat USA/Black Hat USA 2011/video/sessionlisting.pdf 620.55KB
  6452. Black Hat USA/Black Hat USA 2011/video/Siemens Simatic S7 PLC Exploitation - Dillon Beresford.mp4 46.57MB
  6453. Black Hat USA/Black Hat USA 2011/video/Smartfuzzing the Web Carpe Vestra Foramina - Nathan Hamiel, Justin Engler, Seth Law, Gregory Fleischer.mp4 59.06MB
  6454. Black Hat USA/Black Hat USA 2011/video/Sophail A Critical Analysis of Sophos Antivirus - Tavis Ormandy.mp4 54.10MB
  6455. Black Hat USA/Black Hat USA 2011/video/Sour Pickles - Marco Slaviero.mp4 71.87MB
  6456. Black Hat USA/Black Hat USA 2011/video/Spy-Sense Spyware Tool for Executing Stealthy Exploits Against Sensor Networks - Thanassis Giannetsos.mp4 61.69MB
  6457. Black Hat USA/Black Hat USA 2011/video/SSH as the Next Back Door. Are You Giving Hackers Root Access - Joe Skehan.mp4 25.66MB
  6458. Black Hat USA/Black Hat USA 2011/video/SSL And The Future of Authenticity - Moxie Marlinspike.mp4 45.99MB
  6459. Black Hat USA/Black Hat USA 2011/video/Staring into the Abyss The Dark Side of Security and Professional Intelligence - Richard Thieme.mp4 85.93MB
  6460. Black Hat USA/Black Hat USA 2011/video/Sticking to the Facts Scientific Study of Static Analysis Tools - Chuck Willis, Kris Britton.mp4 58.34MB
  6461. Black Hat USA/Black Hat USA 2011/video/The Law of Mobile Hacking - Jennifer Granick.mp4 62.39MB
  6462. Black Hat USA/Black Hat USA 2011/video/The PWNIE Awards.mp4 42.67MB
  6463. Black Hat USA/Black Hat USA 2011/video/The Rustock Botnet Takedown - Julia Wolf, Alex Lanstein.mp4 57.64MB
  6464. Black Hat USA/Black Hat USA 2011/video/The Troika of E-Discovery Ethics, ESI, and Expertise in a Web 2.0 World - Richard Costa.mp4 17.83MB
  6465. Black Hat USA/Black Hat USA 2011/video/The Ultimate Study of Real-Life SSL Issues - Ivan Ristic.mp4 17.72MB
  6466. Black Hat USA/Black Hat USA 2011/video/Trillions of Lines of Code and Counting Securing Applications At Scale - Jeremiah Grossman, Brad Arkin, Alex Hutton, Adrain Lane, John Johnson.mp4 63.20MB
  6467. Black Hat USA/Black Hat USA 2011/video/USB - Undermining Security Barriers - Andy Davis.mp4 44.49MB
  6468. Black Hat USA/Black Hat USA 2011/video/Virtualization Under Attack Breaking Out of KVM - Nelson Elhage.mp4 45.13MB
  6469. Black Hat USA/Black Hat USA 2011/video/Vulnerabilities of Wireless Water Meter Networks - John McNabb.mp4 60.47MB
  6470. Black Hat USA/Black Hat USA 2011/video/Vulnerability Extrapolation or Give Me More Bugs Like That, Please - Fabian Yamaguchi.mp4 44.58MB
  6471. Black Hat USA/Black Hat USA 2011/video/War Texting Weaponizing Machine 2 Machine - Don Bailey.mp4 53.52MB
  6472. Black Hat USA/Black Hat USA 2011/video/Weapons of Targeted Attack Modern Document Exploit Techniques - Sung-ting Tsai, Ming-Chieh Pan.mp4 65.13MB
  6473. Black Hat USA/Black Hat USA 2011/video/Welcome & Introduction to Black Hat USA 2011 Jeff Moss, Keynote Speaker Cofer Black .mp4 54.04MB
  6474. Black Hat USA/Black Hat USA 2011/video/Windows Hooks of Death Kernel Attacks Through User-Mode Callbacks - Tarjei Mandt.mp4 66.72MB
  6475. Black Hat USA/Black Hat USA 2012/Dan Tentler Black Hat USA 2012.rar 528.73MB
  6476. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Andreas Schmidt.mp4 3.36MB
  6477. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Dan Cornell.mp4 4.44MB
  6478. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Darren Manners.mp4 3.96MB
  6479. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting David Mirza Ahmad.mp4 4.51MB
  6480. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting FishNet Team.mp4 3.73MB
  6481. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Georgia Weidman about SPF.mp4 4.46MB
  6482. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting GoogleDiggity Crew.mp4 5.55MB
  6483. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Gursev Kalra.mp4 4.81MB
  6484. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Jonathan Chittenden.mp4 2.59MB
  6485. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Konrads Smelkovs.mp4 6.61MB
  6486. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Matias Katz & Maxi Soler.mp4 3.71MB
  6487. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Matt Bergin about PHPMap.mp4 1.70MB
  6488. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Raphael Mudge.mp4 4.29MB
  6489. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Yaniv Karta.mp4 4.81MB
  6490. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - AMF Testing.mp4 75.43MB
  6491. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - APIs for improving Security.mp4 38.26MB
  6492. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Automated Malware Analysis.mp4 71.31MB
  6493. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Backdoors.mp4 84.92MB
  6494. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - BeEF attack with MITM.mp4 58.46MB
  6495. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - BlackOps.mp4 72.96MB
  6496. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Bouncer Land.mp4 70.19MB
  6497. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Breaking .NET Sandboxes.mp4 54.85MB
  6498. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Columbus Rule and DHS.mp4 58.96MB
  6499. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Crack a Microcell.mp4 72.06MB
  6500. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - CuteCats.exe and the Arab Spring.mp4 86.84MB
  6501. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Dex Education.mp4 61.41MB
  6502. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Errata Hits Puberty.mp4 52.82MB
  6503. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Evasion of Webapplication.mp4 56.67MB
  6504. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exchanging Demands.mp4 59.06MB
  6505. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploit Mitigation in Windows 8.mp4 85.64MB
  6506. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploit Windows 8.mp4 80.52MB
  6507. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploiting Firefox.mp4 84.06MB
  6508. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - File Disinfection Framework.mp4 66.87MB
  6509. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Find Me in your Database.mp4 54.38MB
  6510. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Flash Sandboxes.mp4 47.00MB
  6511. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Gadgets.mp4 55.41MB
  6512. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Ghost in the Air (Traffic).mp4 85.04MB
  6513. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking for Fun & Profit.mp4 80.63MB
  6514. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking the Corporare Mind.mp4 68.77MB
  6515. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking with WebSockets.mp4 75.11MB
  6516. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hardware Backdooring.mp4 82.07MB
  6517. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - HTML5 Threats.mp4 84.25MB
  6518. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Insider Data Theft.mp4 63.07MB
  6519. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Interview with Neal Stephenson.mp4 84.71MB
  6520. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Intrusion Detection.mp4 66.34MB
  6521. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - iOS Kernel.mp4 82.41MB
  6522. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - IP Spoofing.mp4 86.07MB
  6523. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Java Exploitation.mp4 78.70MB
  6524. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Javascript Botnets.mp4 51.96MB
  6525. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Javascript Threats.mp4 73.71MB
  6526. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Legal Aspects of Cyberspace Operations.mp4 88.87MB
  6527. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Looking into the Eye of the Meter.mp4 85.83MB
  6528. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - MAC EFI Rootkits.mp4 70.21MB
  6529. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Malware.mp4 79.96MB
  6530. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Maximizing Home-field Advantage.mp4 82.21MB
  6531. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Multiple Operation System Vurnarability.mp4 59.35MB
  6532. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - NFC Analysis.mp4 78.38MB
  6533. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Package Clone Detection.mp4 55.77MB
  6534. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Passive Bluetooth Monitoring.mp4 75.69MB
  6535. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Pin Pad Pwn.mp4 55.70MB
  6536. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Probing The Mobile Operating Networks.mp4 77.10MB
  6537. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Random Number Generator in PHP.mp4 82.62MB
  6538. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Secure Browser Plugins.mp4 82.26MB
  6539. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Security Paradigm.mp4 84.96MB
  6540. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Smashing the Furure for Fun & Profit.mp4 80.64MB
  6541. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Software Exploitation.mp4 75.83MB
  6542. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - SQL Injections.mp4 62.99MB
  6543. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - The Big Picture.mp4 88.04MB
  6544. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Torturing OpenSSL.mp4 69.00MB
  6545. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Trust, Security and Society.mp4 81.03MB
  6546. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Web Exploit Toolkits.mp4 58.77MB
  6547. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - WebTracking for You.mp4 73.80MB
  6548. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Windows 7 Phone Hacking & Exploitation.mp4 61.22MB
  6549. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Windows Kernel Exploitation.mp4 32.78MB
  6550. Black Hat USA/Black Hat USA 2013/Dan Tentler Black Hat USA 2013.rar 79.57MB
  6551. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - A Tale of One Software Bypass of Windows 8 Secure Boot.mp4 76.13MB
  6552. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Above My Pay Grade - Cyber Response at the National Level.mp4 87.45MB
  6553. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Abusing Web APIs Through Scripted Android Applications.mp4 46.48MB
  6554. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Android - One Root to Own them All.mp4 93.10MB
  6555. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Beyond the Application - Cellular Privacy Regulatory Space.mp4 30.02MB
  6556. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Big Data for Web Application Security.mp4 31.65MB
  6557. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BinaryPig - Scalable Malware Analytics in Hadoop.mp4 75.16MB
  6558. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BIOS Security.mp4 90.89MB
  6559. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Black-box Assessment of Pseudorandom Algorithms.mp4 81.71MB
  6560. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BlackberryOS 10 From a Security Perspective.mp4 79.59MB
  6561. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Bluetooth Smart - The Good, the Bad, the Ugly, and the Fix.srt 57.53KB
  6562. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Bochspwn - Identifying 0-Days via System-Wide Memory Access Pattern Analysis.mp4 87.82MB
  6563. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Buying into the Bias - Why Vulnerability Statistics Suck.mp4 88.56MB
  6564. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Clickjacking Revisted - A Perceptual View of UI Security.mp4 35.11MB
  6565. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CMX - IEEE Clean File Metadata Exchange.mp4 41.28MB
  6566. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Compromising Industrial Facilities from 40 Miles Away.mp4 67.02MB
  6567. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CreepyDOL - Cheap, Distributed Stalking.mp4 84.49MB
  6568. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CrowdSource - Open Source Crowd Trained Machine Learning Model for Malware Detection.mp4 43.57MB
  6569. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Defending Networks With Incomplete Information - A Machine Learning Approach.mp4 87.43MB
  6570. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Denial of Service as a Service - Asymmetrical Warfare at its Finest.mp4 25.60MB
  6571. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Denying Service to DDoS Protection Services.mp4 37.44MB
  6572. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Detecting Vulnerabilities in Virtual Devices with Conformance Testing.mp4 29.23MB
  6573. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Dissecting CSRF Attacks and Countermeasures.mp4 72.51MB
  6574. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - End-to-end Analysis of Domain Generating Algorithm Malware Family.mp4 82.93MB
  6575. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Energy Fraud and Orchestrated Blackouts - Issues with Wireless Metering Protocols.mp4 67.39MB
  6576. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Evading Deep Inspection for Fun and Shell.mp4 69.11MB
  6577. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Exploiting Network Surveillance Cameras Like a Hollywood Hacker.mp4 52.32MB
  6578. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Fact and Fiction - Defending Medical Device.mp4 73.17MB
  6579. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Fully Arbitrary 802.3 Packet Injection - Maximizing Ethernet Attack Surface.mp4 81.36MB
  6580. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Funderbolt - Adventures in Thunderbolt DMA Attacks.mp4 88.47MB
  6581. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hacking Like in the Movies - Visualizing Page Tables for Local Exploitation.mp4 86.76MB
  6582. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hacking, Surveilling, and Deceiving victims on Smart TV.mp4 57.78MB
  6583. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hiding @ Depth - Exploring, Subverting, and Breaking NAND Flash Memory.mp4 50.30MB
  6584. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Home Invasion v2.0 - Attacking Network-Controlled Hardware.mp4 82.06MB
  6585. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Honey, I m Home - Hacking Z-Wave Home Automation Systems.mp4 87.51MB
  6586. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hot Knives Through Butter - Bypassing Automated Analysis Systems.mp4 49.82MB
  6587. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How CVSS is DOSsing Your Patching Policy (and wasting your money).srt 76.04KB
  6588. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How to Build a SpyPhone.mp4 70.87MB
  6589. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How to grow a TREE (Taint-Enabled Reverse Engineering Environment) from a CBASS.mp4 83.23MB
  6590. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hunting the Shadows - In-Depth Analysis of Escalated APT Attacks.mp4 89.05MB
  6591. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - I Can Hear You Now - Traffic Interception and Remote Mobile Phone Cloning....mp4 70.52MB
  6592. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Java Every-Days - Exploiting Software Running on Three Billion Devices.mp4 79.82MB
  6593. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Java Every-Days - Exploiting Software Running on Three Billion Devices.srt 86.33KB
  6594. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Javascript Static Security Analysis Made Easy with JSPrime.mp4 93.83MB
  6595. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Just-In-Time Code Reuse - The More Things Change, the More They Stay the Same.mp4 85.74MB
  6596. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Keynote - Gen. Alexander.mp4 58.04MB
  6597. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Lawful Access Panel.mp4 91.59MB
  6598. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Legal Considerations for Cellular Research.mp4 37.70MB
  6599. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Let s Get Physical - Breaking Home Security Systems and Bypassing Building Controls.mp4 77.32MB
  6600. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mactans - Injecting Malware Into iOS Devices via Malicious Chargers.mp4 76.45MB
  6601. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mainframes - The Past Will Come to Haunt You.mp4 91.25MB
  6602. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Malicious File for Exploiting Forensic Software.mp4 34.14MB
  6603. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Maltego Tungsten As a Collaborative Attack Platform.mp4 108.24MB
  6604. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Million Browser Botnet.mp4 75.21MB
  6605. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mobile Malware - Why the Traditional AV Paradigm is Doomed.mp4 39.25MB
  6606. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Multiplexed Wired Attack Surfaces.mp4 96.77MB
  6607. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - New Trends in FastFlux Networks.mp4 33.95MB
  6608. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - OPSEC Failures of Spies.mp4 38.98MB
  6609. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - OptiROP - The Art of Hunting ROP Gadgets.mp4 103.31MB
  6610. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Out of Control - Demonstrating SCADA Device Exploitation.mp4 57.43MB
  6611. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Owning the Routing Table - Part II.mp4 63.16MB
  6612. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Pass the Hash and other credential theft and reuse - Preventing Lateral Movement.mp4 61.85MB
  6613. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Pass-the-Hash 2 - The Admin's Revenge.mp4 76.89MB
  6614. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Password Hashing - The Future is Now.mp4 37.21MB
  6615. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Post Exploitation Operations with Cloud Synchronization.mp4 88.01MB
  6616. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Power Analysis Attacks for Cheapskates.mp4 93.44MB
  6617. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Predicting Susceptibility to Socialbots on Twitter.mp4 94.41MB
  6618. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Press ROOT to Continue - Detecting OSX and Windows Bootkits with RDFU.mp4 75.06MB
  6619. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Press ROOT to Continue - Detecting OSX and Windows Bootkits with RDFU.srt 70.33KB
  6620. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - PWNIE AWARDS.mp4 62.46MB
  6621. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Revealing Embedded Fingerprints - Deriving intelligence from USB stack interactions.mp4 72.49MB
  6622. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - RFID Hacking - Live Free or RFID Hard.mp4 94.19MB
  6623. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Rooting SIM cards.mp4 56.28MB
  6624. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Shattering Illusions in Lock-Free Worlds - Compiler Hardware Behaviors in OS and VMs.mp4 28.69MB
  6625. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Smashing the Font Scaler Engine in Windows Kernel.mp4 71.18MB
  6626. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Spy-jacking the Booters.mp4 89.53MB
  6627. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - SSL, Gone in 30 Seconds - A BREACH beyond CRIME.mp4 86.88MB
  6628. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - SSL, Gone in 30 Seconds - A BREACH beyond CRIME.srt 84.90KB
  6629. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Stepping p3wns - Adventures in Full Spectrum Embedded Exploitation.mp4 88.27MB
  6630. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Teridian SoC Exploitation - Exploration of Harvard Architecture Smart Grid Systems.mp4 87.62MB
  6631. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Factoring Dead - Preparing for Cyptopocalypse.mp4 84.88MB
  6632. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Outer Limits - Hacking The Samsung Smart TV.mp4 92.41MB
  6633. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The SCADA That Didn't Cry Wolf - Who s Really Attacking Your ICS Devices - 2 2.mp4 83.63MB
  6634. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Web IS Vulnerable - XSS Defense on the BattleFront.mp4 42.58MB
  6635. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - TLS - SECRETS.mp4 84.42MB
  6636. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - TOR... ALL-THE-THINGS.mp4 39.54MB
  6637. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Tribute to Barnaby Jack.mp4 12.97MB
  6638. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Truncating TLS Connections to Violate Beliefs in Web Applications.mp4 39.00MB
  6639. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - UART THOU MAD.mp4 82.02MB
  6640. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - UART THOU MAD.srt 68.56KB
  6641. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Universal DDoS Mitigation Bypass.mp4 86.32MB
  6642. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Untwining Twine.mp4 35.09MB
  6643. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Using Online Activity as Digital DNA to Create a Better Spear Phisher.mp4 78.18MB
  6644. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Virtual Deobfuscator - A DARPA Cyber Fast Track Funded Effort.mp4 55.14MB
  6645. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Welcome & Introduction to Black Hat USA 2013.mp4 84.59MB
  6646. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - What s on the Wire - Physical Layer Tapping with Project Daisho.mp4 88.85MB
  6647. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - With BIGDATA comes BIG responsibility - Practical exploiting of MDX injections.mp4 69.37MB
  6648. Black Hat USA/Black Hat USA 2013/video/BlackHat 2013 - Combating the Insider Threat at the FBI - Real-world Lessons Learned.mp4 92.62MB
  6649. Black Hat USA/Black Hat USA 2014/video/48 Dirty Little Secrets Cryptographers Don't Want You To Know.mp4 36.50MB
  6650. Black Hat USA/Black Hat USA 2014/video/802.1x and Beyond.mp4 28.55MB
  6651. Black Hat USA/Black Hat USA 2014/video/A Journey to Protect Points-of-Sale.mp4 64.58MB
  6652. Black Hat USA/Black Hat USA 2014/video/A Practical Attack Against VDI Solutions.mp4 44.29MB
  6653. Black Hat USA/Black Hat USA 2014/video/A Scalable, Ensemble Approach for Building and Visualizing Deep Code-Sharing Networks.mp4 19.54MB
  6654. Black Hat USA/Black Hat USA 2014/video/A Survey of Remote Automotive Attack Surfaces.mp4 61.85MB
  6655. Black Hat USA/Black Hat USA 2014/video/Abuse of CPE Devices and Recommended Fixes.mp4 24.19MB
  6656. Black Hat USA/Black Hat USA 2014/video/Abusing Microsoft Kerberos - Sorry You Guys Don't Get It.mp4 51.26MB
  6657. Black Hat USA/Black Hat USA 2014/video/Abusing Microsoft Kerberos - Sorry You Guys Don't Get It.srt 62.19KB
  6658. Black Hat USA/Black Hat USA 2014/video/Abusing Performance Optimization Weaknesses to Bypass ASLR.mp4 39.28MB
  6659. Black Hat USA/Black Hat USA 2014/video/Android FakeID Vulnerability Walkthrough.mp4 33.20MB
  6660. Black Hat USA/Black Hat USA 2014/video/APT Attribution and DNS Profiling.mp4 24.95MB
  6661. Black Hat USA/Black Hat USA 2014/video/Attacking Mobile Broadband Modems Like a Criminal Would.mp4 23.21MB
  6662. Black Hat USA/Black Hat USA 2014/video/Babar-ians at the Gate - Data Protection at Massive Scale.mp4 41.99MB
  6663. Black Hat USA/Black Hat USA 2014/video/Badger - The Networked Security State Estimation Toolkit.mp4 23.83MB
  6664. Black Hat USA/Black Hat USA 2014/video/BadUSB - On Accessories that Turn Evil by Karsten Nohl Jakob Lell.mp4 31.34MB
  6665. Black Hat USA/Black Hat USA 2014/video/Bitcoin Transaction Malleability Theory in Practice.mp4 48.66MB
  6666. Black Hat USA/Black Hat USA 2014/video/Breaking the Security of Physical Devices by Silvio Cesare.mp4 35.24MB
  6667. Black Hat USA/Black Hat USA 2014/video/Bringing Software Defined Radio to the Penetration Testing Community.mp4 22.29MB
  6668. Black Hat USA/Black Hat USA 2014/video/Building Safe Systems at Scale - Lessons from Six Months at Yahoo.mp4 63.51MB
  6669. Black Hat USA/Black Hat USA 2014/video/Call To Arms - A Tale of the Weaknesses of Current Client-Side XSS Filtering.mp4 47.64MB
  6670. Black Hat USA/Black Hat USA 2014/video/Capstone - Next Generation Disassembly Framework.mp4 47.84MB
  6671. Black Hat USA/Black Hat USA 2014/video/Catching Malware En Masse - DNS and IP Style.mp4 58.50MB
  6672. Black Hat USA/Black Hat USA 2014/video/Cellular Exploitation on a Global Scale - The Rise and Fall of the Control Protocol.mp4 46.78MB
  6673. Black Hat USA/Black Hat USA 2014/video/CloudBots - Harvesting Crypto Coins Like a Botnet Farmer.mp4 51.21MB
  6674. Black Hat USA/Black Hat USA 2014/video/Computrace Backdoor Revisited.mp4 75.00MB
  6675. Black Hat USA/Black Hat USA 2014/video/Contemporary Automatic Program Analysis.mp4 39.83MB
  6676. Black Hat USA/Black Hat USA 2014/video/Creating a Spider Goat - Security with Intel CPU Transactional Memory Support.mp4 61.84MB
  6677. Black Hat USA/Black Hat USA 2014/video/Cybersecurity as Realpolitik by Dan Geer presented at Black Hat USA 2014.mp4 65.66MB
  6678. Black Hat USA/Black Hat USA 2014/video/Data-Only Pwning Microsoft Windows Kernel.mp4 24.79MB
  6679. Black Hat USA/Black Hat USA 2014/video/Defeating the Transparency Feature of DBI.mp4 20.98MB
  6680. Black Hat USA/Black Hat USA 2014/video/Digging for IE11 Sandbox Escapes Part 1.mp4 56.72MB
  6681. Black Hat USA/Black Hat USA 2014/video/Digging for IE11 Sandbox Escapes Part 2.mp4 39.01MB
  6682. Black Hat USA/Black Hat USA 2014/video/Dynamic Flash Instrumentation for Fun and Profit.mp4 40.68MB
  6683. Black Hat USA/Black Hat USA 2014/video/Epidemiology of Software Vulnerabilities - A Study of Attack Surface Spread.mp4 25.84MB
  6684. Black Hat USA/Black Hat USA 2014/video/Evasion of High-End IPS Devices in the Age of IPv6.mp4 25.92MB
  6685. Black Hat USA/Black Hat USA 2014/video/Exploiting Unpatched iOS Vulnerabilities for Fun and Profit.mp4 40.83MB
  6686. Black Hat USA/Black Hat USA 2014/video/Exposing Bootkits with BIOS Emulation.mp4 44.03MB
  6687. Black Hat USA/Black Hat USA 2014/video/Extreme Privilege Escalation on Windows 8 UEFI Systems.mp4 62.51MB
  6688. Black Hat USA/Black Hat USA 2014/video/Finding and Exploiting Access Control Vulnerabilities in Graphical User Interfaces.mp4 60.42MB
  6689. Black Hat USA/Black Hat USA 2014/video/Fingerprinting Web Application Platforms by Variations in PNG Implementations.mp4 16.47MB
  6690. Black Hat USA/Black Hat USA 2014/video/From Attacks to Action - Building a Usable Threat Model to Drive Defensive Choices.mp4 31.07MB
  6691. Black Hat USA/Black Hat USA 2014/video/Full System Emulation - Achieving Successful Automated Dynamic Analysis of Evasive Malware.mp4 47.71MB
  6692. Black Hat USA/Black Hat USA 2014/video/Governments As Malware Authors - The Next Generation.mp4 55.71MB
  6693. Black Hat USA/Black Hat USA 2014/video/GRR - Find All the Badness, Collect All the Things.mp4 56.23MB
  6694. Black Hat USA/Black Hat USA 2014/video/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 52.71MB
  6695. Black Hat USA/Black Hat USA 2014/video/How Smartcard Payment Systems Fail.mp4 56.01MB
  6696. Black Hat USA/Black Hat USA 2014/video/How to Leak a 100-Million-Node Social Graph in Just One Week.mp4 28.75MB
  6697. Black Hat USA/Black Hat USA 2014/video/How to Wear Your Password.mp4 26.21MB
  6698. Black Hat USA/Black Hat USA 2014/video/I Know Your Filtering Policy Better than You Do.mp4 54.94MB
  6699. Black Hat USA/Black Hat USA 2014/video/ICSCorsair - How I Will PWN Your ERP Through 4-20 mA Current Loop.mp4 43.21MB
  6700. Black Hat USA/Black Hat USA 2014/video/Internet Scanning - Current State and Lessons Learned.mp4 27.92MB
  6701. Black Hat USA/Black Hat USA 2014/video/Investigating PowerShell Attacks.mp4 26.22MB
  6702. Black Hat USA/Black Hat USA 2014/video/It Just (Net)works - The Truth About iOS 7 s Multipeer Connectivity Framework.mp4 31.83MB
  6703. Black Hat USA/Black Hat USA 2014/video/Learn How to Control Every Room at a Luxury Hotel Remotely.mp4 22.09MB
  6704. Black Hat USA/Black Hat USA 2014/video/Leviathan - Command and Control Communications on Planet Earth.mp4 37.92MB
  6705. Black Hat USA/Black Hat USA 2014/video/Lifecycle of a Phone Fraudster - Exposing Fraud Activity.mp4 54.62MB
  6706. Black Hat USA/Black Hat USA 2014/video/Miniaturization.mp4 35.81MB
  6707. Black Hat USA/Black Hat USA 2014/video/Mission mPOSsible by Nils Jon Butler.mp4 30.00MB
  6708. Black Hat USA/Black Hat USA 2014/video/Mobile Device Mismanagement.mp4 37.80MB
  6709. Black Hat USA/Black Hat USA 2014/video/MoRE Shadow Walker - The Progression of TLB-Splitting on x86.mp4 35.78MB
  6710. Black Hat USA/Black Hat USA 2014/video/Multipath TCP - Breaking Today s Networks with Tomorrow s Protocols.mp4 40.49MB
  6711. Black Hat USA/Black Hat USA 2014/video/My Google Glass Sees Your Passwords.mp4 22.73MB
  6712. Black Hat USA/Black Hat USA 2014/video/Network Attached Shell - N.A.S.ty Systems that Store Network Accessible Shells.mp4 56.21MB
  6713. Black Hat USA/Black Hat USA 2014/video/Nobody is Listening to Your Phone Calls. - Really A Debate and Discussion on the NSA s Activities.mp4 43.68MB
  6714. Black Hat USA/Black Hat USA 2014/video/One Packer to Rule Them All.mp4 23.16MB
  6715. Black Hat USA/Black Hat USA 2014/video/OpenStack Cloud at Yahoo Scale - How to Avoid Disaster.mp4 28.45MB
  6716. Black Hat USA/Black Hat USA 2014/video/Oracle Data Redaction is Broken by David Litchfield.mp4 46.48MB
  6717. Black Hat USA/Black Hat USA 2014/video/Pivoting in Amazon Clouds.mp4 47.41MB
  6718. Black Hat USA/Black Hat USA 2014/video/Poacher Turned Gamekeeper - Lessons Learned from Eight Years of Breaking Hypervisors.mp4 43.36MB
  6719. Black Hat USA/Black Hat USA 2014/video/Point of Sale System Architecture and Security.mp4 19.88MB
  6720. Black Hat USA/Black Hat USA 2014/video/Prevalent Characteristics in Modern Malware.mp4 43.83MB
  6721. Black Hat USA/Black Hat USA 2014/video/Probabilistic Spying on Encrypted Tunnels.mp4 24.77MB
  6722. Black Hat USA/Black Hat USA 2014/video/Protecting Data In-Use from Firmware and Physical Attacks.mp4 31.16MB
  6723. Black Hat USA/Black Hat USA 2014/video/Pulling Back the Curtain on Airport Security - Can a Weapon Get Past TSA.mp4 24.54MB
  6724. Black Hat USA/Black Hat USA 2014/video/PWNIE Awards at Black Hat USA 2014.mp4 32.67MB
  6725. Black Hat USA/Black Hat USA 2014/video/RAVAGE - Runtime Analysis of Vulnerabilities and Generation of Exploits.mp4 43.04MB
  6726. Black Hat USA/Black Hat USA 2014/video/Reflections on Trusting TrustZone.mp4 32.80MB
  6727. Black Hat USA/Black Hat USA 2014/video/Researching Android Device Security with the Help of a Droid Army.mp4 55.96MB
  6728. Black Hat USA/Black Hat USA 2014/video/Reverse Engineering Flash Memory for Fun and Benefit.mp4 35.32MB
  6729. Black Hat USA/Black Hat USA 2014/video/Reverse-Engineering the Supra iBox - Exploitation of a Hardened MSP430-Based Device.mp4 41.74MB
  6730. Black Hat USA/Black Hat USA 2014/video/SAP, Credit Cards, and the Bird that Talks Too Much.mp4 40.24MB
  6731. Black Hat USA/Black Hat USA 2014/video/SATCOM Terminals - Hacking by Air, Sea, and Land by Ruben Santamarta.mp4 42.86MB
  6732. Black Hat USA/Black Hat USA 2014/video/Saving Cyberspace by Jason Healey.mp4 50.37MB
  6733. Black Hat USA/Black Hat USA 2014/video/SecSi Product Development.mp4 35.76MB
  6734. Black Hat USA/Black Hat USA 2014/video/Secure Because Math - A Deep-Dive on Machine Learning-Based Monitoring.mp4 61.06MB
  6735. Black Hat USA/Black Hat USA 2014/video/Sidewinder Targeted Attack Against Android in the Golden Age of Ad Libs.mp4 14.94MB
  6736. Black Hat USA/Black Hat USA 2014/video/Smart Nest Thermostat - A Smart Spy in Your Home.mp4 45.50MB
  6737. Black Hat USA/Black Hat USA 2014/video/Static Detection and Automatic Exploitation of Intent Message Vulnerabilities in Android.mp4 17.18MB
  6738. Black Hat USA/Black Hat USA 2014/video/Stay Out of the Kitchen - A DLP Security Bake-Off.mp4 49.28MB
  6739. Black Hat USA/Black Hat USA 2014/video/SVG - Exploiting Browsers without Image Parsing Bugs.mp4 22.07MB
  6740. Black Hat USA/Black Hat USA 2014/video/The Beast is in Your Memory.mp4 54.57MB
  6741. Black Hat USA/Black Hat USA 2014/video/The BEAST Wins Again - Why TLS Keeps Failing to Protect HTTP.mp4 53.46MB
  6742. Black Hat USA/Black Hat USA 2014/video/The Big Chill - Legal Landmines that Stifle Security Research and How to Disarm Them.mp4 48.25MB
  6743. Black Hat USA/Black Hat USA 2014/video/The Devil Does Not Exist - The Role of Deception in Cyber.mp4 42.87MB
  6744. Black Hat USA/Black Hat USA 2014/video/The Library of Sparta.mp4 47.86MB
  6745. Black Hat USA/Black Hat USA 2014/video/The New Page of Injections Book - Memcached Injections.mp4 40.93MB
  6746. Black Hat USA/Black Hat USA 2014/video/The New Scourge of Ransomware - A Study of CryptoLocker and Its Friends.mp4 51.21MB
  6747. Black Hat USA/Black Hat USA 2014/video/The State of Incident Response by Bruce Schneier.mp4 44.30MB
  6748. Black Hat USA/Black Hat USA 2014/video/Thinking Outside the Sandbox - Violating Trust Boundaries in Uncommon Ways.mp4 31.67MB
  6749. Black Hat USA/Black Hat USA 2014/video/Threat Intelligence Library - A New Revolutionary Technology to Enhance the SOC Battle Rhythm.mp4 43.08MB
  6750. Black Hat USA/Black Hat USA 2014/video/Time Trial - Racing Towards Practical Timing Attacks.mp4 48.01MB
  6751. Black Hat USA/Black Hat USA 2014/video/Understanding IMSI Privacy.mp4 37.83MB
  6752. Black Hat USA/Black Hat USA 2014/video/Understanding TOCTTOU in the Windows Kernel Font Scaler Engine.mp4 44.09MB
  6753. Black Hat USA/Black Hat USA 2014/video/Unveiling the Open Source Visualization Engine for Busy Hackers.mp4 57.51MB
  6754. Black Hat USA/Black Hat USA 2014/video/Unwrapping the Truth - Analysis of Mobile Application Wrapping Solutions.mp4 51.40MB
  6755. Black Hat USA/Black Hat USA 2014/video/VoIP Wars - Attack of the Cisco Phones.mp4 59.81MB
  6756. Black Hat USA/Black Hat USA 2014/video/What Goes Around Comes Back Around - Exploiting Fundamental Weaknesses in Botnet C&C Panels.mp4 25.37MB
  6757. Black Hat USA/Black Hat USA 2014/video/When the Lights Go Out - Hacking Cisco EnergyWise.mp4 70.63MB
  6758. Black Hat USA/Black Hat USA 2014/video/Why Control System Cyber-Security Sucks.mp4 56.57MB
  6759. Black Hat USA/Black Hat USA 2014/video/Why Control System Cyber-Security Sucks.srt 88.34KB
  6760. Black Hat USA/Black Hat USA 2014/video/Why You Need to Detect More Than PtH.mp4 24.51MB
  6761. Black Hat USA/Black Hat USA 2014/video/Windows Kernel Graphics Driver Attack Surface.mp4 63.99MB
  6762. Black Hat USA/Black Hat USA 2014/video/Write Once, Pwn Anywhere.mp4 44.45MB
  6763. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Silent Mitigations Understanding Weaknesses Within Internet Explorer.mp4 38.35MB
  6764. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Silent Mitigations Understanding Weaknesses Within Internet Explorer.srt 58.04KB
  6765. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Windows Management Instrumentation WMI To Build A Persistent, Asyn.mp4 67.61MB
  6766. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Windows Management Instrumentation WMI To Build A Persistent, Asyn.srt 58.15KB
  6767. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing XSLT For Practical Attacks.mp4 52.18MB
  6768. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing XSLT For Practical Attacks.srt 47.59KB
  6769. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Advanced IC Reverse Engineering Tech In Depth Analysis Of A Modern Smart Cards.mp4 65.46MB
  6770. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Advanced IC Reverse Engineering Tech In Depth Analysis Of A Modern Smart Cards.srt 62.60KB
  6771. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Adventures In Femtoland 350 Yuan For Invaluable Fun.mp4 41.10MB
  6772. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Adventures In Femtoland 350 Yuan For Invaluable Fun.srt 36.62KB
  6773. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Ah Universal Android Rooting Is Back.mp4 52.60MB
  6774. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Ah Universal Android Rooting Is Back.srt 40.34KB
  6775. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Android Security State Of The Union.mp4 61.85MB
  6776. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Android Security State Of The Union.srt 66.51KB
  6777. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - API Deobfuscator Resolving Obfuscated API Functions In Modern Packers.mp4 33.60MB
  6778. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - API Deobfuscator Resolving Obfuscated API Functions In Modern Packers.srt 25.07KB
  6779. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Assessing And Exploiting BigNum Vulnerabilities.mp4 46.63MB
  6780. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Assessing And Exploiting BigNum Vulnerabilities.srt 41.17KB
  6781. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking ECMAScript Engines With Redefinition.mp4 17.55MB
  6782. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking ECMAScript Engines With Redefinition.srt 32.02KB
  6783. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking Hypervisors Using Firmware And Hardware.mp4 70.26MB
  6784. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking Hypervisors Using Firmware And Hardware.srt 54.62KB
  6785. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Automated Human Vulnerability Scanning With AVA.mp4 69.03MB
  6786. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Automated Human Vulnerability Scanning With AVA.srt 66.73KB
  6787. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Back Doors And Front Doors Breaking The Unbreakable System.mp4 43.39MB
  6788. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Back Doors And Front Doors Breaking The Unbreakable System.srt 71.50KB
  6789. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Battle Of The SKM And IUM How Windows 10 Rewrites OS Architecture.mp4 57.18MB
  6790. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Battle Of The SKM And IUM How Windows 10 Rewrites OS Architecture.srt 75.33KB
  6791. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Behind The Mask The Agenda, Tricks, & Tactics Of The Federal Trade Commission.mp4 54.06MB
  6792. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Behind The Mask The Agenda, Tricks, & Tactics Of The Federal Trade Commission.srt 67.68KB
  6793. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - BGP Stream.mp4 53.31MB
  6794. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - BGP Stream.srt 11.97KB
  6795. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Big Game Hunting The Peculiarities Of Nation State Malware Research.mp4 70.05MB
  6796. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Big Game Hunting The Peculiarities Of Nation State Malware Research.srt 56.51KB
  6797. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Access Controls With BLEKey.mp4 46.65MB
  6798. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Access Controls With BLEKey.srt 52.31KB
  6799. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Honeypots For Fun And Profit.mp4 38.65MB
  6800. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Honeypots For Fun And Profit.srt 53.64KB
  6801. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking HTTPS With BGP Hijacking.mp4 49.96MB
  6802. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking HTTPS With BGP Hijacking.srt 35.24KB
  6803. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Payloads With Runtime Code Stripping And Image Freezing.mp4 55.28MB
  6804. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Payloads With Runtime Code Stripping And Image Freezing.srt 36.43KB
  6805. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bring Back The Honeypots.mp4 54.97MB
  6806. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bring Back The Honeypots.srt 69.67KB
  6807. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bringing A Cannon To A Knife Fight.mp4 44.27MB
  6808. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bringing A Cannon To A Knife Fight.srt 66.59KB
  6809. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Broadcasting Your Attack Security Testing DAB Radio In Cars.mp4 61.12MB
  6810. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Broadcasting Your Attack Security Testing DAB Radio In Cars.srt 50.21KB
  6811. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Control Flow Guard Comprehensively.mp4 24.54MB
  6812. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Surgery Abusing Content Delivery Networks With Ser-Side Request Forgery.mp4 35.17MB
  6813. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Surgery Abusing Content Delivery Networks With Ser-Side Request Forgery.srt 66.94KB
  6814. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Certifi gate Front Door Access To Pwning Millions Of Androids.mp4 31.97MB
  6815. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Cloning 3G4G SIM Cards With A PC And An Oscilloscope Lessons Learned.mp4 38.23MB
  6816. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Cloning 3G4G SIM Cards With A PC And An Oscilloscope Lessons Learned.srt 28.07KB
  6817. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Commercial Mobile Spyware Detecting The Undetectable.mp4 33.04MB
  6818. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Commercial Mobile Spyware Detecting The Undetectable.srt 27.93KB
  6819. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - CrackLord Maximizing Password Cracking Boxes.mp4 26.69MB
  6820. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - CrackLord Maximizing Password Cracking Boxes.srt 33.55KB
  6821. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Crash & Pay How To Own And Clone Contactless Payment Devices.mp4 44.15MB
  6822. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Crash & Pay How To Own And Clone Contactless Payment Devices.srt 41.45KB
  6823. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dance Like Nobodys Watching Encrypt Like Everyone Is A Peek Inside The BlackHat.mp4 58.32MB
  6824. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dance Like Nobodys Watching Encrypt Like Everyone Is A Peek Inside The BlackHat.srt 28.61KB
  6825. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Data Driven Threat Intelligence Metrics On Indicator Dissemination And Sharing.mp4 53.01MB
  6826. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Data Driven Threat Intelligence Metrics On Indicator Dissemination And Sharing.srt 64.92KB
  6827. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Deep Learning On Disassembly.mp4 40.31MB
  6828. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Deep Learning On Disassembly.srt 52.57KB
  6829. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Machine Learning What Your Security Vendor Is Not Telling You.mp4 64.76MB
  6830. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Machine Learning What Your Security Vendor Is Not Telling You.srt 76.62KB
  6831. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Pass the Hash Separation Of Powers.mp4 64.60MB
  6832. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Pass the Hash Separation Of Powers.srt 52.60KB
  6833. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Distributing The Reconstruction Of High Level Intermediate Representation.mp4 33.53MB
  6834. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Distributing The Reconstruction Of High Level Intermediate Representation.srt 41.79KB
  6835. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dom Flow Untangling The DOM For More Easy Juicy Bugs.mp4 55.34MB
  6836. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dom Flow Untangling The DOM For More Easy Juicy Bugs.srt 62.30KB
  6837. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Emanate Like A Boss Generalized Covert Data Exfiltration With Funtenna.mp4 58.81MB
  6838. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Emanate Like A Boss Generalized Covert Data Exfiltration With Funtenna.srt 75.04KB
  6839. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting Out of Order Execution For Covert Cross VM Communication.mp4 21.10MB
  6840. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting Out of Order Execution For Covert Cross VM Communication.srt 28.83KB
  6841. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting The DRAM Rowhammer Bug To Gain Kernel Privileges.mp4 60.57MB
  6842. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting The DRAM Rowhammer Bug To Gain Kernel Privileges.srt 59.13KB
  6843. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting XXE Vulnerabilities In File Parsing Functionality.mp4 17.95MB
  6844. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting XXE Vulnerabilities In File Parsing Functionality.srt 26.40KB
  6845. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Faux Disk Encryption Realities Of Secure Storage On Mobile Devices.mp4 53.25MB
  6846. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Faux Disk Encryption Realities Of Secure Storage On Mobile Devices.srt 65.48KB
  6847. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - FileCry The New Age Of XXE.mp4 43.27MB
  6848. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - FileCry The New Age Of XXE.srt 37.06KB
  6849. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Fingerprints On Mobile Devices Abusing And Leaking.mp4 49.36MB
  6850. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Fingerprints On Mobile Devices Abusing And Leaking.srt 35.48KB
  6851. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Forging The USB Armory, An Open Source Secure Flash Drive Sized Computer.mp4 46.32MB
  6852. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Forging The USB Armory, An Open Source Secure Flash Drive Sized Computer.srt 60.38KB
  6853. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - From False Positives To Actionable Analysis Behavioral Intrusion Detection.mp4 59.47MB
  6854. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - From False Positives To Actionable Analysis Behavioral Intrusion Detection.srt 60.41KB
  6855. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - GameOver Zeus Badguys And Backends.mp4 65.73MB
  6856. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - GameOver Zeus Badguys And Backends.srt 66.13KB
  6857. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Graphic Content Ahead Towards Auto Scalable Analysis Of Graphical Images Emb.mp4 26.65MB
  6858. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Graphic Content Ahead Towards Auto Scalable Analysis Of Graphical Images Emb.srt 25.07KB
  6859. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Harnessing Intelligence From Malware Repositories.mp4 64.53MB
  6860. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Harnessing Intelligence From Malware Repositories.srt 63.10KB
  6861. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - HI THIS IS URGENT PLZ FIX ASAP Critical Vulnerabilities And Bug Bounty Programs.mp4 48.45MB
  6862. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - HI THIS IS URGENT PLZ FIX ASAP Critical Vulnerabilities And Bug Bounty Programs.srt 45.86KB
  6863. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Hidden Risks Of Biometric Identifiers And How To Avoid Them.mp4 48.78MB
  6864. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Hidden Risks Of Biometric Identifiers And How To Avoid Them.srt 75.11KB
  6865. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Hack Government Technologists As Policy Makers.mp4 57.26MB
  6866. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Hack Government Technologists As Policy Makers.srt 69.20KB
  6867. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Implement IT Security After A Cyber Meltdown.mp4 36.62MB
  6868. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Implement IT Security After A Cyber Meltdown.srt 61.18KB
  6869. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How Vulnerable Are We To Scams.mp4 28.25MB
  6870. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How Vulnerable Are We To Scams.srt 34.00KB
  6871. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Information Access And Information Sharing Where We Are And Where We Are Going.mp4 48.48MB
  6872. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Information Access And Information Sharing Where We Are And Where We Are Going.srt 51.71KB
  6873. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Facing PLCs A New Back Orifice.mp4 38.88MB
  6874. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Facing PLCs A New Back Orifice.srt 54.13KB
  6875. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Plumbing Gor Security Professionals The State Of BGP Security.mp4 34.40MB
  6876. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Plumbing Gor Security Professionals The State Of BGP Security.srt 42.52KB
  6877. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Scale File Analysis.mp4 42.22MB
  6878. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Scale File Analysis.srt 67.61KB
  6879. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Is The NSA Still Listening To Your Calls A Surveillance Debate.mp4 73.50MB
  6880. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Is The NSA Still Listening To Your Calls A Surveillance Debate.srt 69.03KB
  6881. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Mobile Point Of Scam Attacking The Square Reader.mp4 21.77MB
  6882. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Mobile Point Of Scam Attacking The Square Reader.srt 29.14KB
  6883. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Most Ransomware Isn t As Complex As You Might Think.mp4 28.94MB
  6884. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Most Ransomware Isn t As Complex As You Might Think.srt 34.12KB
  6885. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - My Bro The ELK Obtaining Context From Security Events.mp4 21.11MB
  6886. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - My Bro The ELK Obtaining Context From Security Events.srt 20.96KB
  6887. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Optimized Fuzzing IOKit In IOS.mp4 20.95MB
  6888. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Optimized Fuzzing IOKit In IOS.srt 23.46KB
  6889. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Panel How The Wassenaar Arrangement s Export Control Of Intrusion Soft Affect.mp4 71.06MB
  6890. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Panel How The Wassenaar Arrangement s Export Control Of Intrusion Soft Affect.srt 61.54KB
  6891. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Pen Testing A City.mp4 65.66MB
  6892. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Pen Testing A City.srt 71.54KB
  6893. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - PWNIE AWARDS.mp4 53.08MB
  6894. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - PWNIE AWARDS.srt 32.22KB
  6895. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Red Vs Blue Modern Active Directory Attacks, Detection, And Protection.mp4 66.98MB
  6896. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Red Vs Blue Modern Active Directory Attacks, Detection, And Protection.srt 62.62KB
  6897. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Exploitation Of An Unaltered Passenger Vehicle.mp4 69.99MB
  6898. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Exploitation Of An Unaltered Passenger Vehicle.srt 70.97KB
  6899. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Physical Damage 101 Bread And Butter Attacks.mp4 26.74MB
  6900. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Physical Damage 101 Bread And Butter Attacks.srt 33.25KB
  6901. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Repurposing OnionDuke A Single Case Study Around Reusing Nation State Malware.mp4 33.69MB
  6902. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Repurposing OnionDuke A Single Case Study Around Reusing Nation State Malware.srt 34.54KB
  6903. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Return To Where You Can t Exploit What You Can t Find.mp4 31.82MB
  6904. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Return To Where You Can t Exploit What You Can t Find.srt 30.92KB
  6905. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Review And Exploit Neglected Attack Surfaces In IOS 8.mp4 35.50MB
  6906. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Review And Exploit Neglected Attack Surfaces In IOS 8.srt 24.20KB
  6907. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Rocking The Pocket Book Hacking Chemical Plant For Competition And Extortion.mp4 54.03MB
  6908. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ROPInjector Using Return Oriented Programming For Polymorphism & Antivirus Evas.mp4 17.02MB
  6909. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ROPInjector Using Return Oriented Programming For Polymorphism & Antivirus Evas.srt 16.81KB
  6910. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Securing Your Big Data Environment.mp4 36.97MB
  6911. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Securing Your Big Data Environment.srt 39.11KB
  6912. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Server Side Template Injection RCE For The Modern Web App.mp4 42.12MB
  6913. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Server Side Template Injection RCE For The Modern Web App.srt 45.61KB
  6914. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - SMBv2 Sharing More Than Just Your Files.mp4 42.50MB
  6915. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - SMBv2 Sharing More Than Just Your Files.srt 40.30KB
  6916. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Social Engineering The Windows Kernel Finding & Exploiting Token Handling Vulnerabilities.mp4 57.17MB
  6917. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Social Engineering The Windows Kernel Finding & Exploiting Token Handling Vulnerabilities.srt 53.62KB
  6918. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Spread Spectrum Satcom Hacking Attacking The Globalstar Simplex Data Service.mp4 33.10MB
  6919. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Spread Spectrum Satcom Hacking Attacking The Globalstar Simplex Data Service.srt 59.91KB
  6920. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stagefright Scary Code In The Heart Of Android.mp4 48.49MB
  6921. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stagefright Scary Code In The Heart Of Android.srt 75.14KB
  6922. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Staying Persistent In Software Defined Networks.mp4 30.86MB
  6923. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Staying Persistent In Software Defined Networks.srt 40.69KB
  6924. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stranger Danger What Is The Risk From 3rd Party Libraries.mp4 48.09MB
  6925. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stranger Danger What Is The Risk From 3rd Party Libraries.srt 67.50KB
  6926. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Subverting Satellite Receivers For Botnet And Profit.mp4 21.09MB
  6927. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Subverting Satellite Receivers For Botnet And Profit.srt 24.37KB
  6928. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Switches Get Stitches.mp4 56.02MB
  6929. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Switches Get Stitches.srt 65.98KB
  6930. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Take A Hacker To Work Day - How Federal Prosecutors Use The CFAA.mp4 59.45MB
  6931. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taking Event Correlation With You.mp4 54.70MB
  6932. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taking Event Correlation With You.srt 64.70KB
  6933. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Targeted Takedowns Minimizing Collateral Damage Using Passive DNS.mp4 44.58MB
  6934. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Targeted Takedowns Minimizing Collateral Damage Using Passive DNS.srt 60.51KB
  6935. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taxonomic Modeling Of Security Threats In Software Defined Networking.mp4 30.45MB
  6936. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taxonomic Modeling Of Security Threats In Software Defined Networking.srt 4.91KB
  6937. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Applications Of Deep Learning On Traffic Identification.mp4 24.03MB
  6938. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Applications Of Deep Learning On Traffic Identification.srt 16.92KB
  6939. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Battle For Free Speech On The Internet.mp4 36.66MB
  6940. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Battle For Free Speech On The Internet.srt 68.08KB
  6941. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #1 Rolling Your Own Generating Custom Kali Linux 2.mp4 53.90MB
  6942. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #1 Rolling Your Own Generating Custom Kali Linux 2.srt 9.12KB
  6943. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #2 Kali USB Setups With Persistent Stores & LUKS N.mp4 49.41MB
  6944. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #2 Kali USB Setups With Persistent Stores & LUKS N.srt 30.72KB
  6945. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Lifecycle Of A Revolution.mp4 98.46MB
  6946. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Lifecycle Of A Revolution.srt 86.05KB
  6947. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Little Pump Gauge That Could Attacks Against Gas Pump Monitoring Systems.mp4 69.20MB
  6948. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Little Pump Gauge That Could Attacks Against Gas Pump Monitoring Systems.srt 66.13KB
  6949. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Memory Sinkhole Unleashing An X86 Design Flaw Allowing Universal Privilege.mp4 65.36MB
  6950. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Memory Sinkhole Unleashing An X86 Design Flaw Allowing Universal Privilege.srt 73.42KB
  6951. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Node js Highway Attacks Are At Full Throttle.mp4 26.55MB
  6952. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Node js Highway Attacks Are At Full Throttle.srt 25.84KB
  6953. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The NSA Playset A Year Of Toys And Tools.mp4 65.35MB
  6954. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The NSA Playset A Year Of Toys And Tools.srt 55.71KB
  6955. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Tactical Application Security Program Getting Stuff Done.mp4 50.45MB
  6956. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Tactical Application Security Program Getting Stuff Done.srt 73.15KB
  6957. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - These re Not Your Grand Daddy s CPU Performance Counters CPU Hardware Performa.mp4 61.39MB
  6958. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - These re Not Your Grand Daddy s CPU Performance Counters CPU Hardware Performa.srt 44.46KB
  6959. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - THIS IS DeepERENT Tracking App Behaviors With Nothing Changed Phone.mp4 24.19MB
  6960. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - THIS IS DeepERENT Tracking App Behaviors With Nothing Changed Phone.srt 25.17KB
  6961. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ThunderStrike 2 Sith Strike.mp4 43.52MB
  6962. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ThunderStrike 2 Sith Strike.srt 58.23KB
  6963. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - TrustKit Code Injection On IOS 8 For The Greater Good.mp4 33.07MB
  6964. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - TrustKit Code Injection On IOS 8 For The Greater Good.srt 27.10KB
  6965. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding And Managing Entropy Usage.mp4 59.09MB
  6966. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding And Managing Entropy Usage.srt 71.21KB
  6967. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding The Attack Surface & Attack Resilience Of Project Spartan.mp4 30.27MB
  6968. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Unicorn Next Generation CPU Emulator Framework.mp4 50.00MB
  6969. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Unicorn Next Generation CPU Emulator Framework.srt 25.26KB
  6970. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Using Static Binary Analysis To Find Vulnerabilities And Backdoors In Firmware.mp4 34.57MB
  6971. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Using Static Binary Analysis To Find Vulnerabilities And Backdoors In Firmware.srt 58.29KB
  6972. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Web Timing Attacks Made Practical.mp4 39.47MB
  6973. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Web Timing Attacks Made Practical.srt 60.10KB
  6974. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - When IoT Attacks Hacking A Linux Powered Rifle.mp4 38.56MB
  6975. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - When IoT Attacks Hacking A Linux Powered Rifle.srt 47.07KB
  6976. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Why Security Data Science Matters & How It's Different Pitfalls And Promises.mp4 45.16MB
  6977. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Why Security Data Science Matters & How It's Different Pitfalls And Promises.srt 62.16KB
  6978. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Winning The Online Banking War.mp4 61.05MB
  6979. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Winning The Online Banking War.srt 23.27KB
  6980. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Writing Bad @$$ Malware For OS X.mp4 66.99MB
  6981. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Writing Bad @$$ Malware For OS X.srt 74.83KB
  6982. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - WSUSpect Compromising The Windows Enterprise Via Windows Update.mp4 38.40MB
  6983. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - WSUSpect Compromising The Windows Enterprise Via Windows Update.srt 49.97KB
  6984. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ZigBee Exploited The Good, The Bad, And The Ugly.mp4 43.21MB
  6985. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ZigBee Exploited The Good, The Bad, And The Ugly.srt 44.45KB
  6986. Black Hat USA/Black Hat USA 2016/1000 Ways to Die in Mobile Oauth.mp4 46.53MB
  6987. Black Hat USA/Black Hat USA 2016/A Journey From JNDI LDAP Manipulation to Remote Code Execution Dream Land.mp4 57.80MB
  6988. Black Hat USA/Black Hat USA 2016/A Lightbulb Worm.mp4 30.42MB
  6989. Black Hat USA/Black Hat USA 2016/A Retrospective on the Use of Export Cryptography.mp4 64.76MB
  6990. Black Hat USA/Black Hat USA 2016/Abusing Bleeding Edge Web Standards for Appsec Glory.mp4 40.60MB
  6991. Black Hat USA/Black Hat USA 2016/Access Keys Will Kill You Before You Kill the Password.mp4 35.18MB
  6992. Black Hat USA/Black Hat USA 2016/Account Jumping Post Infection Persistency & Lateral Movement in AWS.mp4 39.73MB
  6993. Black Hat USA/Black Hat USA 2016/Adaptive Kernel Live Patching - An Open Collaborative Effort.mp4 50.64MB
  6994. Black Hat USA/Black Hat USA 2016/Advanced CAN Injection Techniques for Vehicle Networks.mp4 72.17MB
  6995. Black Hat USA/Black Hat USA 2016/AirBnBeware - Short Term Rentals Long Term Pwnage.mp4 46.91MB
  6996. Black Hat USA/Black Hat USA 2016/AMSI - How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It.mp4 52.66MB
  6997. Black Hat USA/Black Hat USA 2016/An AI Approach to Malware Similarity Analysis - Mapping the Malware Genome With a Deep Neural Network.mp4 35.16MB
  6998. Black Hat USA/Black Hat USA 2016/An Inconvenient Trust - User Attitudes Toward Security and Usability Tradeoffs.mp4 29.13MB
  6999. Black Hat USA/Black Hat USA 2016/An Insider's Guide to Cyber-Insurance and Security Guarantees.mp4 54.12MB
  7000. Black Hat USA/Black Hat USA 2016/Analysis of the Attack Surface of Windows 10 Virtualization-Based Security.mp4 49.41MB
  7001. Black Hat USA/Black Hat USA 2016/Applied Machine Learning for Data Exfil and Other Fun Topics.mp4 48.68MB
  7002. Black Hat USA/Black Hat USA 2016/Attacking SDN Infrastructure - Are We Ready for the Next-Gen Networking.mp4 25.27MB
  7003. Black Hat USA/Black Hat USA 2016/Augmenting Static Analysis Using Pintool - Ablation.mp4 45.91MB
  7004. Black Hat USA/Black Hat USA 2016/AVLeak - Fingerprinting Antivirus Emulators for Advanced Malware Evasion.mp4 34.94MB
  7005. Black Hat USA/Black Hat USA 2016/Bad for Enterprise - Attacking BYOD Enterprise Mobile Security Solutions.mp4 41.96MB
  7006. Black Hat USA/Black Hat USA 2016/BadTunnel - How Do I Get Big Brother Power.mp4 25.52MB
  7007. Black Hat USA/Black Hat USA 2016/BadWPAD.mp4 24.71MB
  7008. Black Hat USA/Black Hat USA 2016/Behind the Scenes of iOS Security.mp4 62.84MB
  7009. Black Hat USA/Black Hat USA 2016/Beyond the Mcse - Active Directory for the Security Professional.mp4 52.37MB
  7010. Black Hat USA/Black Hat USA 2016/Blunting the Phisher's Spear - A Risk-Based Approach.mp4 34.26MB
  7011. Black Hat USA/Black Hat USA 2016/Breaking FIDO - Are Exploits in There.mp4 37.52MB
  7012. Black Hat USA/Black Hat USA 2016/Breaking Hardware-Enforced Security With Hypervisors.mp4 53.66MB
  7013. Black Hat USA/Black Hat USA 2016/Breaking Kernel Address Space Layout Randomization (KASLR) With Intel TSX.mp4 47.14MB
  7014. Black Hat USA/Black Hat USA 2016/Breaking Payment Points of Interaction (POI).mp4 60.75MB
  7015. Black Hat USA/Black Hat USA 2016/Brute-Forcing Lockdown Harddrive Pin Codes.mp4 31.16MB
  7016. Black Hat USA/Black Hat USA 2016/Building a Product Security Incident Response Team - Learnings From the Hivemind.mp4 29.51MB
  7017. Black Hat USA/Black Hat USA 2016/Building Trust & Enabling Innovation for Voice Enabled IoT.mp4 40.85MB
  7018. Black Hat USA/Black Hat USA 2016/Call Me - Gathering Threat Intelligence on Telephony Scams to Detect Fraud.mp4 57.42MB
  7019. Black Hat USA/Black Hat USA 2016/Can You Trust Me Now An Exploration Into the Mobile Threat Landscape.mp4 52.29MB
  7020. Black Hat USA/Black Hat USA 2016/Canspy - A Platform for Auditing Can Devices.mp4 43.52MB
  7021. Black Hat USA/Black Hat USA 2016/Captain Hook - Pirating AVS to Bypass Exploit Mitigations.mp4 40.83MB
  7022. Black Hat USA/Black Hat USA 2016/Capturing 0Day Exploits With Perfectly Placed Hardware Traps.mp4 52.37MB
  7023. Black Hat USA/Black Hat USA 2016/Certificate Bypass - Hiding and Executing Malware from a Digitally Signed Executable.mp4 27.48MB
  7024. Black Hat USA/Black Hat USA 2016/Crippling HTTPs With Unholy PAC.mp4 48.08MB
  7025. Black Hat USA/Black Hat USA 2016/Crumbling the Supercookie and Other Ways the FCC Protects Your Internet Traffic.mp4 53.90MB
  7026. Black Hat USA/Black Hat USA 2016/Cunning With CNG - Soliciting Secrets From Schannel.mp4 52.01MB
  7027. Black Hat USA/Black Hat USA 2016/Cyber War in Perspective - Analysis From the Crisis in Ukraine.mp4 28.87MB
  7028. Black Hat USA/Black Hat USA 2016/Dangerous Hare - Hanging Attribute References Hazards Due to Vendor Customization.mp4 23.54MB
  7029. Black Hat USA/Black Hat USA 2016/Dark Side of the DNS Force.mp4 22.48MB
  7030. Black Hat USA/Black Hat USA 2016/Defense at Hyperscale - Technologies and Policies for a Defensible Cyberspace.mp4 66.65MB
  7031. Black Hat USA/Black Hat USA 2016/Demystifying the Secure Enclave Processor.mp4 54.39MB
  7032. Black Hat USA/Black Hat USA 2016/Design Approaches for Security Automation.mp4 36.24MB
  7033. Black Hat USA/Black Hat USA 2016/Discovering and Exploiting Novel Security Vulnerabilities in Apple ZeroConf.mp4 48.73MB
  7034. Black Hat USA/Black Hat USA 2016/Does Dropping USB Drives in Parking Lots and Other Places Really Work.mp4 39.70MB
  7035. Black Hat USA/Black Hat USA 2016/DPTrace - Dual Purpose Trace for Exploitability Analysis of Program Crashes.mp4 59.74MB
  7036. Black Hat USA/Black Hat USA 2016/Drone Attacks on Industrial Wireless - A New Front in Cyber Security.mp4 48.08MB
  7037. Black Hat USA/Black Hat USA 2016/Dungeons Dragons and Security.mp4 31.56MB
  7038. Black Hat USA/Black Hat USA 2016/Exploiting Curiosity and Context - How to Make People Click on a Dangerous Link.mp4 41.13MB
  7039. Black Hat USA/Black Hat USA 2016/Gattacking Bluetooth Smart Devices - Introducing a New BLE Proxy Tool.mp4 46.95MB
  7040. Black Hat USA/Black Hat USA 2016/GreatFET - Making GoodFET Great Again.mp4 51.86MB
  7041. Black Hat USA/Black Hat USA 2016/Hacking Next-Gen ATMs - From Capture to Cashout.mp4 31.75MB
  7042. Black Hat USA/Black Hat USA 2016/Hackproofing Oracle Ebusiness Suite.mp4 53.88MB
  7043. Black Hat USA/Black Hat USA 2016/Hardening AWS Environments and Automating Incident Response for AWS Compromises.mp4 52.55MB
  7044. Black Hat USA/Black Hat USA 2016/HEIST - HTTP Encrypted Information can be Stolen Through TCP-Windows.mp4 56.37MB
  7045. Black Hat USA/Black Hat USA 2016/Hell on Earth - From Browser to System Compromise.mp4 47.19MB
  7046. Black Hat USA/Black Hat USA 2016/Horse Pill - A New Type of Linux Rootkit.mp4 50.14MB
  7047. Black Hat USA/Black Hat USA 2016/HTTP 2 & Quic - Teaching Good Protocols to Do Bad Things.mp4 59.29MB
  7048. Black Hat USA/Black Hat USA 2016/HTTP Cookie Hijacking in the Wild - Security and Privacy Implications.mp4 46.14MB
  7049. Black Hat USA/Black Hat USA 2016/I Came to Drop Bombs - Auditing the Compression Algorithm Weapon Cache.mp4 35.38MB
  7050. Black Hat USA/Black Hat USA 2016/Into the Core - In-Depth Exploration of Windows 10 IoT Core.mp4 51.88MB
  7051. Black Hat USA/Black Hat USA 2016/Intra-Process Memory Protection for Applications on ARM and X86 - Leveraging the ELF ABI.mp4 58.32MB
  7052. Black Hat USA/Black Hat USA 2016/Investigating DDOS - Architecture Actors and Attribution.mp4 62.93MB
  7053. Black Hat USA/Black Hat USA 2016/Iran's Soft-War for Internet Dominance.mp4 54.49MB
  7054. Black Hat USA/Black Hat USA 2016/Keynote - The Hidden Architecture of our Time - Why This Internet Worked, How We Could Lose It....mp4 99.10MB
  7055. Black Hat USA/Black Hat USA 2016/Keystone Engine - Next Generation Assembler Framework.mp4 24.76MB
  7056. Black Hat USA/Black Hat USA 2016/Language Properties of Phone Scammers - Cyberdefense At the Level of the Human.mp4 57.08MB
  7057. Black Hat USA/Black Hat USA 2016/Measuring Adversary Costs to Exploit Commercial Software....mp4 58.34MB
  7058. Black Hat USA/Black Hat USA 2016/Memory Forensics Using Virtual Machine Introspection for Cloud Computing.mp4 35.80MB
  7059. Black Hat USA/Black Hat USA 2016/Next-Generation of Exploit Kit Detection By Building Simulated Obfuscators.mp4 19.84MB
  7060. Black Hat USA/Black Hat USA 2016/Nonce-Disrespecting Adversaries - Practical Forgery Attacks on GCM in TLS.mp4 58.69MB
  7061. Black Hat USA/Black Hat USA 2016/O-Checker - Detection of Malicious Documents Through Deviation From File Format Specifications.mp4 22.83MB
  7062. Black Hat USA/Black Hat USA 2016/OSS Security Maturity - Time to Put on Your Big Boy Pants.mp4 61.78MB
  7063. Black Hat USA/Black Hat USA 2016/Ouroboros - Tearing Xen Hypervisor With the Snake.mp4 22.64MB
  7064. Black Hat USA/Black Hat USA 2016/Over the Edge - Silently Owning Windows 10's Secure Browser.mp4 37.51MB
  7065. Black Hat USA/Black Hat USA 2016/Panel - Removing Roadblocks to Diversity.mp4 140.15MB
  7066. Black Hat USA/Black Hat USA 2016/Pangu 9 Internals.mp4 50.60MB
  7067. Black Hat USA/Black Hat USA 2016/Pay No Attention to That Hacker Behind the Curtain - A Look Inside the Black Hat Network.mp4 61.23MB
  7068. Black Hat USA/Black Hat USA 2016/Pindemonium - A DBI-Based Generic Unpacker for Windows Executable.mp4 31.31MB
  7069. Black Hat USA/Black Hat USA 2016/PLC-Blaster - A Worm Living Solely in the PLC.mp4 41.83MB
  7070. Black Hat USA/Black Hat USA 2016/Pwnie Awards 2016.mp4 53.01MB
  7071. Black Hat USA/Black Hat USA 2016/Pwning Your Java Messaging With Deserialization Vulnerabilities.mp4 49.79MB
  7072. Black Hat USA/Black Hat USA 2016/Recover a RSA Private Key From a TLS Session With Perfect Forward Secrecy.mp4 52.05MB
  7073. Black Hat USA/Black Hat USA 2016/Samsung Pay - Tokenized Numbers Flaws and Issues.mp4 21.70MB
  7074. Black Hat USA/Black Hat USA 2016/Secure Penetration Testing Operations - Demonstrated Weaknesses in Learning Material and Tools.mp4 48.88MB
  7075. Black Hat USA/Black Hat USA 2016/Security Through Design - Making Security Better By Designing for People.mp4 34.27MB
  7076. Black Hat USA/Black Hat USA 2016/SGX Secure Enclaves in Practice - Security and Crypto Review.mp4 54.63MB
  7077. Black Hat USA/Black Hat USA 2016/Side-Channel Attacks on Everyday Applications.mp4 26.44MB
  7078. Black Hat USA/Black Hat USA 2016/Subverting Apple Graphics - Practical Approaches to Remotely Gaining Root.mp4 54.03MB
  7079. Black Hat USA/Black Hat USA 2016/TCP Injection Attacks in the Wild - a Large Scale Study.mp4 41.32MB
  7080. Black Hat USA/Black Hat USA 2016/The Art of Defense - How Vulnerabilities Help Shape Security Features and Mitigations in Android.mp4 58.67MB
  7081. Black Hat USA/Black Hat USA 2016/The Art of Reverse Engineering Flash Exploits.mp4 55.90MB
  7082. Black Hat USA/Black Hat USA 2016/The Beast Within - Evading Dynamic Malware Analysis Using Microsoft COM.mp4 51.40MB
  7083. Black Hat USA/Black Hat USA 2016/The Linux Kernel Hidden Inside Windows 10.mp4 62.97MB
  7084. Black Hat USA/Black Hat USA 2016/The Remote Malicious Butler Did It.mp4 56.39MB
  7085. Black Hat USA/Black Hat USA 2016/The Risk From Power Lines - How to Sniff the G3 and Prime Data and Detect the Interfere Attack.mp4 19.02MB
  7086. Black Hat USA/Black Hat USA 2016/The Tao of Hardware the Te of Implants.mp4 56.00MB
  7087. Black Hat USA/Black Hat USA 2016/The Year in Flash.mp4 35.71MB
  7088. Black Hat USA/Black Hat USA 2016/Timing Attacks Have Never Been So Practical - Advanced Cross-Site Search Attacks.mp4 51.67MB
  7089. Black Hat USA/Black Hat USA 2016/Towards a Holistic Approach in Building Intelligence to Fight Crimeware.mp4 50.49MB
  7090. Black Hat USA/Black Hat USA 2016/Understanding HL7 2.X Standards, Pen Testing, and Defending HL7 2.X Messages.mp4 57.23MB
  7091. Black Hat USA/Black Hat USA 2016/Unleash the Infection Monkey - A Modern Alternative to Pen-Tests.mp4 37.51MB
  7092. Black Hat USA/Black Hat USA 2016/Using An Expanded Cyber Kill Chain Model to Increase Attack Resiliency.mp4 56.42MB
  7093. Black Hat USA/Black Hat USA 2016/Using EMET to Disable EMET.mp4 56.54MB
  7094. Black Hat USA/Black Hat USA 2016/Using Undocumented CPU Behavior to See Into Kernel Mode and Break KASLR in the Process.mp4 39.72MB
  7095. Black Hat USA/Black Hat USA 2016/Viral Video - Exploiting SSRF in Video Converters.mp4 35.55MB
  7096. Black Hat USA/Black Hat USA 2016/VoIP Wars - the Phreakers Awaken.mp4 63.67MB
  7097. Black Hat USA/Black Hat USA 2016/Watching Commodity Malware Get Sold to a Targeted Actor.mp4 31.23MB
  7098. Black Hat USA/Black Hat USA 2016/Weaponizing Data Science for Social Engineering - Automated E2E Spear Phishing on Twitter.mp4 41.31MB
  7099. Black Hat USA/Black Hat USA 2016/Web Application Firewalls - Analysis of Detection Logic.mp4 44.88MB
  7100. Black Hat USA/Black Hat USA 2016/What's the DFIRence for ICS.mp4 27.25MB
  7101. Black Hat USA/Black Hat USA 2016/When Governments Attack - State Sponsored Malware Attacks Against Activists Lawyers and Journalists.mp4 51.95MB
  7102. Black Hat USA/Black Hat USA 2016/When the Cops Come A-Knocking - Handling Technical Assistance Demands from Law Enforcement.mp4 50.05MB
  7103. Black Hat USA/Black Hat USA 2016/Windows 10 Mitigation Improvements.mp4 57.53MB
  7104. Black Hat USA/Black Hat USA 2016/Windows 10 Segment Heap Internals.mp4 43.99MB
  7105. Black Hat USA/Black Hat USA 2016/Xenpwn - Breaking Paravirtualized Devices.mp4 60.22MB
  7106. Black Hat USA/Black Hat USA 2017/(in)Security in Building Automation - How to Create Dark Buildings with Light Speed.en.transcribed.srt 62.38KB
  7107. Black Hat USA/Black Hat USA 2017/(in)Security in Building Automation - How to Create Dark Buildings with Light Speed.mp4 18.49MB
  7108. Black Hat USA/Black Hat USA 2017/Adventures in Attacking Wind Farm Control Networks.en.transcribed.srt 87.17KB
  7109. Black Hat USA/Black Hat USA 2017/Adventures in Attacking Wind Farm Control Networks.mp4 26.50MB
  7110. Black Hat USA/Black Hat USA 2017/All Your SMS & Contacts Belong to ADUPS & Others.en.transcribed.srt 60.75KB
  7111. Black Hat USA/Black Hat USA 2017/All Your SMS & Contacts Belong to ADUPS & Others.mp4 20.74MB
  7112. Black Hat USA/Black Hat USA 2017/An ACE Up the Sleeve - Designing Active Directory DACL Backdoors.en.transcribed.srt 144.93KB
  7113. Black Hat USA/Black Hat USA 2017/An ACE Up the Sleeve - Designing Active Directory DACL Backdoors.mp4 44.68MB
  7114. Black Hat USA/Black Hat USA 2017/Attacking Encrypted USB Keys the Hard(ware) Way.en.transcribed.srt 104.94KB
  7115. Black Hat USA/Black Hat USA 2017/Attacking Encrypted USB Keys the Hard(ware) Way.mp4 25.41MB
  7116. Black Hat USA/Black Hat USA 2017/Automated Testing of Crypto Software Using Differential Fuzzing.en.transcribed.srt 94.76KB
  7117. Black Hat USA/Black Hat USA 2017/Automated Testing of Crypto Software Using Differential Fuzzing.mp4 30.95MB
  7118. Black Hat USA/Black Hat USA 2017/Behind the Plexiglass Curtain - Stats and Stories from the Black Hat NOC.en.transcribed.srt 128.15KB
  7119. Black Hat USA/Black Hat USA 2017/Behind the Plexiglass Curtain - Stats and Stories from the Black Hat NOC.mp4 31.48MB
  7120. Black Hat USA/Black Hat USA 2017/Betraying the BIOS - Where the Guardians of the BIOS are Failing.en.transcribed.srt 97.86KB
  7121. Black Hat USA/Black Hat USA 2017/Betraying the BIOS - Where the Guardians of the BIOS are Failing.mp4 44.70MB
  7122. Black Hat USA/Black Hat USA 2017/Big Game Theory Hunting - The Peculiarities of Human Behavior in the InfoSec Game.en.transcribed.srt 143.97KB
  7123. Black Hat USA/Black Hat USA 2017/Big Game Theory Hunting - The Peculiarities of Human Behavior in the InfoSec Game.mp4 35.93MB
  7124. Black Hat USA/Black Hat USA 2017/Black Hat USA 2017 Keynote.en.transcribed.srt 186.64KB
  7125. Black Hat USA/Black Hat USA 2017/Black Hat USA 2017 Keynote.mp4 86.50MB
  7126. Black Hat USA/Black Hat USA 2017/Bochspwn Reloaded - Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking.en.transcribed.srt 145.99KB
  7127. Black Hat USA/Black Hat USA 2017/Bochspwn Reloaded - Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking.mp4 44.96MB
  7128. Black Hat USA/Black Hat USA 2017/Breaking the Laws of Robotics - Attacking Industrial Robots.en.transcribed.srt 103.74KB
  7129. Black Hat USA/Black Hat USA 2017/Breaking the Laws of Robotics - Attacking Industrial Robots.mp4 32.03MB
  7130. Black Hat USA/Black Hat USA 2017/Breaking the x86 Instruction Set.en.transcribed.srt 145.86KB
  7131. Black Hat USA/Black Hat USA 2017/Breaking the x86 Instruction Set.mp4 33.17MB
  7132. Black Hat USA/Black Hat USA 2017/Breaking XSS Mitigations Via Script Gadgets.en.transcribed.srt 125.73KB
  7133. Black Hat USA/Black Hat USA 2017/Breaking XSS Mitigations Via Script Gadgets.mp4 35.76MB
  7134. Black Hat USA/Black Hat USA 2017/Broadpwn - Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets.en.transcribed.srt 108.89KB
  7135. Black Hat USA/Black Hat USA 2017/Broadpwn - Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets.mp4 47.00MB
  7136. Black Hat USA/Black Hat USA 2017/Bug Collisions Meet Government Vulnerability Disclosure.en.transcribed.srt 154.66KB
  7137. Black Hat USA/Black Hat USA 2017/Bug Collisions Meet Government Vulnerability Disclosure.mp4 42.57MB
  7138. Black Hat USA/Black Hat USA 2017/Challenges of Cooperation Across Cyberspace.en.transcribed.srt 128.35KB
  7139. Black Hat USA/Black Hat USA 2017/Challenges of Cooperation Across Cyberspace.mp4 43.48MB
  7140. Black Hat USA/Black Hat USA 2017/Cloak & Dagger - From Two Permissions to Complete Control of the UI Feedback Loop.en.transcribed.srt 140.10KB
  7141. Black Hat USA/Black Hat USA 2017/Cloak & Dagger - From Two Permissions to Complete Control of the UI Feedback Loop.mp4 33.37MB
  7142. Black Hat USA/Black Hat USA 2017/Cracking the Lens - Targeting HTTP's Hidden Attack-Surface.en.transcribed.srt 121.02KB
  7143. Black Hat USA/Black Hat USA 2017/Cracking the Lens - Targeting HTTP's Hidden Attack-Surface.mp4 37.11MB
  7144. Black Hat USA/Black Hat USA 2017/Datacenter Orchestration Security and Insecurity - Assessing Kubernetes, Mesos, and Docker at Scale.en.transcribed.srt 126.19KB
  7145. Black Hat USA/Black Hat USA 2017/Datacenter Orchestration Security and Insecurity - Assessing Kubernetes, Mesos, and Docker at Scale.mp4 36.68MB
  7146. Black Hat USA/Black Hat USA 2017/Defeating Samsung KNOX with Zero Privilege.mp4 28.32MB
  7147. Black Hat USA/Black Hat USA 2017/Developing Trust and Gitting Betrayed.en.transcribed.srt 144.46KB
  7148. Black Hat USA/Black Hat USA 2017/Developing Trust and Gitting Betrayed.mp4 38.15MB
  7149. Black Hat USA/Black Hat USA 2017/Digital Vengeance - Exploiting the Most Notorious C&C Toolkits.en.transcribed.srt 97.83KB
  7150. Black Hat USA/Black Hat USA 2017/Digital Vengeance - Exploiting the Most Notorious C&C Toolkits.mp4 28.67MB
  7151. Black Hat USA/Black Hat USA 2017/Escalating Insider Threats Using VMware's API.en.transcribed.srt 37.77KB
  7152. Black Hat USA/Black Hat USA 2017/Escalating Insider Threats Using VMware's API.mp4 14.80MB
  7153. Black Hat USA/Black Hat USA 2017/Evading Microsoft ATA for Active Directory Domination.en.transcribed.srt 102.30KB
  7154. Black Hat USA/Black Hat USA 2017/Evading Microsoft ATA for Active Directory Domination.mp4 51.37MB
  7155. Black Hat USA/Black Hat USA 2017/Exploit Kit Cornucopia.en.transcribed.srt 129.24KB
  7156. Black Hat USA/Black Hat USA 2017/Exploit Kit Cornucopia.mp4 47.67MB
  7157. Black Hat USA/Black Hat USA 2017/Exploiting a Single SQLite Vulnerability Across Multiple Software.en.transcribed.srt 84.80KB
  7158. Black Hat USA/Black Hat USA 2017/Exploiting a Single SQLite Vulnerability Across Multiple Software.mp4 31.57MB
  7159. Black Hat USA/Black Hat USA 2017/Exploiting Network Printers.en.transcribed.srt 109.22KB
  7160. Black Hat USA/Black Hat USA 2017/Exploiting Network Printers.mp4 34.67MB
  7161. Black Hat USA/Black Hat USA 2017/Fad or Future Getting Past the Bug Bounty Hype.en.transcribed.srt 149.46KB
  7162. Black Hat USA/Black Hat USA 2017/Fad or Future Getting Past the Bug Bounty Hype.mp4 35.24MB
  7163. Black Hat USA/Black Hat USA 2017/Friday the 13th - JSON Attacks.en.transcribed.srt 110.40KB
  7164. Black Hat USA/Black Hat USA 2017/Friday the 13th - JSON Attacks.mp4 40.48MB
  7165. Black Hat USA/Black Hat USA 2017/Game of Chromes - Owning the Web with Zombie Chrome Extensions.en.transcribed.srt 94.34KB
  7166. Black Hat USA/Black Hat USA 2017/Game of Chromes - Owning the Web with Zombie Chrome Extensions.mp4 48.92MB
  7167. Black Hat USA/Black Hat USA 2017/Go to Hunt, Then Sleep.en.transcribed.srt 125.04KB
  7168. Black Hat USA/Black Hat USA 2017/Go to Hunt, Then Sleep.mp4 40.71MB
  7169. Black Hat USA/Black Hat USA 2017/Hacking Hardware with a $10 SD Card Reader.en.transcribed.srt 113.36KB
  7170. Black Hat USA/Black Hat USA 2017/Hacking Hardware with a $10 SD Card Reader.mp4 40.03MB
  7171. Black Hat USA/Black Hat USA 2017/Hacking Serverless Runtimes - Profiling AWS Lambda Azure Functions & More.en.transcribed.srt 137.63KB
  7172. Black Hat USA/Black Hat USA 2017/Hacking Serverless Runtimes - Profiling AWS Lambda Azure Functions & More.mp4 50.66MB
  7173. Black Hat USA/Black Hat USA 2017/Honey, I Shrunk the Attack Surface - Adventures in Android Security Hardening.en.transcribed.srt 133.83KB
  7174. Black Hat USA/Black Hat USA 2017/Honey, I Shrunk the Attack Surface - Adventures in Android Security Hardening.mp4 48.82MB
  7175. Black Hat USA/Black Hat USA 2017/How Abusing Docker API Led to Remote Code Execution, Same Origin Bypass & more.en.transcribed.srt 92.48KB
  7176. Black Hat USA/Black Hat USA 2017/How Abusing Docker API Led to Remote Code Execution, Same Origin Bypass & more.mp4 28.91MB
  7177. Black Hat USA/Black Hat USA 2017/How We Created the First SHA-1 Collision and What it Means for Hash Security.en.transcribed.srt 129.42KB
  7178. Black Hat USA/Black Hat USA 2017/How We Created the First SHA-1 Collision and What it Means for Hash Security.mp4 30.98MB
  7179. Black Hat USA/Black Hat USA 2017/Ichthyology - Phishing as a Science.en.transcribed.srt 84.55KB
  7180. Black Hat USA/Black Hat USA 2017/Ichthyology - Phishing as a Science.mp4 14.64MB
  7181. Black Hat USA/Black Hat USA 2017/Infecting the Enterprise - Abusing Office365Powershell for Covert C2.en.transcribed.srt 111.23KB
  7182. Black Hat USA/Black Hat USA 2017/Infecting the Enterprise - Abusing Office365Powershell for Covert C2.mp4 36.64MB
  7183. Black Hat USA/Black Hat USA 2017/Intel AMT Stealth Breakthrough.en.transcribed.srt 74.51KB
  7184. Black Hat USA/Black Hat USA 2017/Intel AMT Stealth Breakthrough.mp4 33.42MB
  7185. Black Hat USA/Black Hat USA 2017/Intercepting iCloud Keychain.en.transcribed.srt 71.23KB
  7186. Black Hat USA/Black Hat USA 2017/Intercepting iCloud Keychain.mp4 19.28MB
  7187. Black Hat USA/Black Hat USA 2017/kR^X - Comprehensive Kernel Protection Against Just-In-Time Code Reuse.mp4 57.81MB
  7188. Black Hat USA/Black Hat USA 2017/Making Diversity a Priority in Security.en.transcribed.srt 322.77KB
  7189. Black Hat USA/Black Hat USA 2017/Making Diversity a Priority in Security.mp4 114.92MB
  7190. Black Hat USA/Black Hat USA 2017/Network Automation is Not Your Safe Haven.en.transcribed.srt 98.92KB
  7191. Black Hat USA/Black Hat USA 2017/Network Automation is Not Your Safe Haven.mp4 39.93MB
  7192. Black Hat USA/Black Hat USA 2017/Ochko123 - How the Feds Caught Russian Mega-Carder Roman Seleznev.en.transcribed.srt 137.69KB
  7193. Black Hat USA/Black Hat USA 2017/Ochko123 - How the Feds Caught Russian Mega-Carder Roman Seleznev.mp4 36.28MB
  7194. Black Hat USA/Black Hat USA 2017/OpenCrypto - Unchaining the JavaCard Ecosystem.en.transcribed.srt 73.06KB
  7195. Black Hat USA/Black Hat USA 2017/OpenCrypto - Unchaining the JavaCard Ecosystem.mp4 19.86MB
  7196. Black Hat USA/Black Hat USA 2017/PEIMA - Harnessing Power Laws to Detect Malicious Activities.en.transcribed.srt 79.67KB
  7197. Black Hat USA/Black Hat USA 2017/PEIMA - Harnessing Power Laws to Detect Malicious Activities.mp4 15.94MB
  7198. Black Hat USA/Black Hat USA 2017/Practical Tips for Defending Web Applications in the Age of DevOps.en.transcribed.srt 115.56KB
  7199. Black Hat USA/Black Hat USA 2017/Practical Tips for Defending Web Applications in the Age of DevOps.mp4 31.09MB
  7200. Black Hat USA/Black Hat USA 2017/Redesigning PKI to Solve Revocation Expiration and Rotation Problems.en.transcribed.srt 131.43KB
  7201. Black Hat USA/Black Hat USA 2017/Redesigning PKI to Solve Revocation Expiration and Rotation Problems.mp4 39.43MB
  7202. Black Hat USA/Black Hat USA 2017/Revoke-Obfuscation - PowerShell Obfuscation Detection (And Evasion) Using Science.en.transcribed.srt 174.85KB
  7203. Black Hat USA/Black Hat USA 2017/Revoke-Obfuscation - PowerShell Obfuscation Detection (And Evasion) Using Science.mp4 56.73MB
  7204. Black Hat USA/Black Hat USA 2017/ShieldFS - The Last Word in Ransomware Resilient File Systems.en.transcribed.srt 116.43KB
  7205. Black Hat USA/Black Hat USA 2017/ShieldFS - The Last Word in Ransomware Resilient File Systems.mp4 37.82MB
  7206. Black Hat USA/Black Hat USA 2017/The Active Directory Botnet.en.transcribed.srt 94.36KB
  7207. Black Hat USA/Black Hat USA 2017/The Active Directory Botnet.mp4 40.73MB
  7208. Black Hat USA/Black Hat USA 2017/The Epocholypse 2038 - What's in Store for the Next 20 Years.en.transcribed.srt 53.36KB
  7209. Black Hat USA/Black Hat USA 2017/The Epocholypse 2038 - What's in Store for the Next 20 Years.mp4 18.77MB
  7210. Black Hat USA/Black Hat USA 2017/The Industrial Revolution of Lateral Movement.en.transcribed.srt 56.66KB
  7211. Black Hat USA/Black Hat USA 2017/The Industrial Revolution of Lateral Movement.mp4 21.53MB
  7212. Black Hat USA/Black Hat USA 2017/They're Coming for Your Tools - Exploiting Design Flaws for Active Intrusion Prevention.en.transcribed.srt 73.12KB
  7213. Black Hat USA/Black Hat USA 2017/They're Coming for Your Tools - Exploiting Design Flaws for Active Intrusion Prevention.mp4 14.63MB
  7214. Black Hat USA/Black Hat USA 2017/Tracking Ransomware End to End.en.transcribed.srt 64.06KB
  7215. Black Hat USA/Black Hat USA 2017/Tracking Ransomware End to End.mp4 16.99MB
  7216. Black Hat USA/Black Hat USA 2017/Web Cache Deception Attack.en.transcribed.srt 67.38KB
  7217. Black Hat USA/Black Hat USA 2017/Web Cache Deception Attack.mp4 14.68MB
  7218. Black Hat USA/Black Hat USA 2017/Why Most Cyber Security Training Fails and What We Can Do About it.en.transcribed.srt 144.68KB
  7219. Black Hat USA/Black Hat USA 2017/Why Most Cyber Security Training Fails and What We Can Do About it.mp4 41.94MB
  7220. Black Hat USA/Black Hat USA 2017/WiFuzz - Detecting and Exploiting Logical Flaws in the Wi-Fi Cryptographic Handshake.en.transcribed.srt 109.42KB
  7221. Black Hat USA/Black Hat USA 2017/WiFuzz - Detecting and Exploiting Logical Flaws in the Wi-Fi Cryptographic Handshake.mp4 37.90MB
  7222. Black Hat USA/Black Hat USA 2018/A Brief History of Mitigation - The Path to EL1 in iOS 11.en.transcribed.srt 124.03KB
  7223. Black Hat USA/Black Hat USA 2018/A Brief History of Mitigation - The Path to EL1 in iOS 11.mp4 33.99MB
  7224. Black Hat USA/Black Hat USA 2018/A Deep Dive into macOS MDM (and How it can be Compromised).en.transcribed.srt 130.20KB
  7225. Black Hat USA/Black Hat USA 2018/A Deep Dive into macOS MDM (and How it can be Compromised).mp4 50.61MB
  7226. Black Hat USA/Black Hat USA 2018/A Dive in to Hyper-V Architecture & Vulnerabilities.en.transcribed.srt 129.16KB
  7227. Black Hat USA/Black Hat USA 2018/A Dive in to Hyper-V Architecture & Vulnerabilities.mp4 46.88MB
  7228. Black Hat USA/Black Hat USA 2018/AFL's Blindspot and How to Resist AFL Fuzzing for Arbitrary ELF Binaries.en.transcribed.srt 78.11KB
  7229. Black Hat USA/Black Hat USA 2018/AFL's Blindspot and How to Resist AFL Fuzzing for Arbitrary ELF Binaries.mp4 25.10MB
  7230. Black Hat USA/Black Hat USA 2018/AI & ML in Cyber Security - Why Algorithms are Dangerous.en.transcribed.srt 135.78KB
  7231. Black Hat USA/Black Hat USA 2018/AI & ML in Cyber Security - Why Algorithms are Dangerous.mp4 52.32MB
  7232. Black Hat USA/Black Hat USA 2018/An Attacker Looks at Docker - Approaching Multi-Container Applications.en.transcribed.srt 118.91KB
  7233. Black Hat USA/Black Hat USA 2018/An Attacker Looks at Docker - Approaching Multi-Container Applications.mp4 32.85MB
  7234. Black Hat USA/Black Hat USA 2018/An Inside Story of Mitigating Speculative Execution Side Channel Vulnerabilities.en.transcribed.srt 104.54KB
  7235. Black Hat USA/Black Hat USA 2018/An Inside Story of Mitigating Speculative Execution Side Channel Vulnerabilities.mp4 34.77MB
  7236. Black Hat USA/Black Hat USA 2018/Another Flip in the Row.en.transcribed.srt 133.89KB
  7237. Black Hat USA/Black Hat USA 2018/Another Flip in the Row.mp4 35.57MB
  7238. Black Hat USA/Black Hat USA 2018/Are You Trading Stocks Securely Exposing Security Flaws in Trading Technologies.en.transcribed.srt 112.37KB
  7239. Black Hat USA/Black Hat USA 2018/Are You Trading Stocks Securely Exposing Security Flaws in Trading Technologies.mp4 60.09MB
  7240. Black Hat USA/Black Hat USA 2018/ARTist - An Instrumentation Framework for Reversing and Analyzing Android Apps and the Middleware.en.transcribed.srt 68.29KB
  7241. Black Hat USA/Black Hat USA 2018/ARTist - An Instrumentation Framework for Reversing and Analyzing Android Apps and the Middleware.mp4 17.19MB
  7242. Black Hat USA/Black Hat USA 2018/Attacking Client-Side JIT Compilers.en.transcribed.srt 119.07KB
  7243. Black Hat USA/Black Hat USA 2018/Attacking Client-Side JIT Compilers.mp4 46.89MB
  7244. Black Hat USA/Black Hat USA 2018/Attacks on the Curl-P Hash Function Leading to Signature Forgeries in the IOTA Signature Scheme.en.transcribed.srt 61.27KB
  7245. Black Hat USA/Black Hat USA 2018/Attacks on the Curl-P Hash Function Leading to Signature Forgeries in the IOTA Signature Scheme.mp4 19.02MB
  7246. Black Hat USA/Black Hat USA 2018/Automated Discovery of Deserialization Gadget Chains.en.transcribed.srt 126.92KB
  7247. Black Hat USA/Black Hat USA 2018/Automated Discovery of Deserialization Gadget Chains.mp4 32.66MB
  7248. Black Hat USA/Black Hat USA 2018/Automating Exploit Generation for Arbitrary Types of Kernel Vulnerabilities.mp4 55.49MB
  7249. Black Hat USA/Black Hat USA 2018/Back to the Future - A Radical Insecure Design of KVM on ARM.en.transcribed.srt 53.55KB
  7250. Black Hat USA/Black Hat USA 2018/Back to the Future - A Radical Insecure Design of KVM on ARM.mp4 25.64MB
  7251. Black Hat USA/Black Hat USA 2018/Beating the Blockchain by Mapping Out Decentralized Namecoin and Emercoin Infrastructure.mp4 20.79MB
  7252. Black Hat USA/Black Hat USA 2018/Behind the Speculative Curtain - The True Story of Fighting Meltdown and Spectre.en.transcribed.srt 138.84KB
  7253. Black Hat USA/Black Hat USA 2018/Behind the Speculative Curtain - The True Story of Fighting Meltdown and Spectre.mp4 74.92MB
  7254. Black Hat USA/Black Hat USA 2018/Black Box is Dead. Long Live Black Box.en.transcribed.srt 68.96KB
  7255. Black Hat USA/Black Hat USA 2018/Black Box is Dead. Long Live Black Box.mp4 40.81MB
  7256. Black Hat USA/Black Hat USA 2018/Black Hat USA 2018 Keynote - Parisa Tabriz.en.transcribed.srt 150.96KB
  7257. Black Hat USA/Black Hat USA 2018/Black Hat USA 2018 Keynote - Parisa Tabriz.mp4 94.34MB
  7258. Black Hat USA/Black Hat USA 2018/Blockchain Autopsies - Analyzing Ethereum Smart Contract Deaths.en.transcribed.srt 99.43KB
  7259. Black Hat USA/Black Hat USA 2018/Blockchain Autopsies - Analyzing Ethereum Smart Contract Deaths.mp4 27.26MB
  7260. Black Hat USA/Black Hat USA 2018/Breaking Parser Logic - Take Your Path Normalization off and Pop 0days Out.en.transcribed.srt 91.14KB
  7261. Black Hat USA/Black Hat USA 2018/Breaking Parser Logic - Take Your Path Normalization off and Pop 0days Out.mp4 28.16MB
  7262. Black Hat USA/Black Hat USA 2018/Breaking the IIoT - Hacking industrial Control Gateways.en.transcribed.srt 90.59KB
  7263. Black Hat USA/Black Hat USA 2018/Breaking the IIoT - Hacking industrial Control Gateways.mp4 38.73MB
  7264. Black Hat USA/Black Hat USA 2018/Catch me, Yes we can - Pwning Social Engineers.en.transcribed.srt 158.94KB
  7265. Black Hat USA/Black Hat USA 2018/Catch me, Yes we can - Pwning Social Engineers.mp4 52.58MB
  7266. Black Hat USA/Black Hat USA 2018/Compression Oracle Attacks on VPN Networks.en.transcribed.srt 106.15KB
  7267. Black Hat USA/Black Hat USA 2018/Compression Oracle Attacks on VPN Networks.mp4 31.83MB
  7268. Black Hat USA/Black Hat USA 2018/Day Zero - A Road Map to #BHUSA 2018.en.transcribed.srt 270.61KB
  7269. Black Hat USA/Black Hat USA 2018/Day Zero - A Road Map to #BHUSA 2018.mp4 119.18MB
  7270. Black Hat USA/Black Hat USA 2018/Decompiler Internals - Microcode.en.transcribed.srt 97.38KB
  7271. Black Hat USA/Black Hat USA 2018/Decompiler Internals - Microcode.mp4 66.37MB
  7272. Black Hat USA/Black Hat USA 2018/Deep Dive into an ICS Firewall, Looking for the Fire Hole.en.transcribed.srt 106.74KB
  7273. Black Hat USA/Black Hat USA 2018/Deep Dive into an ICS Firewall, Looking for the Fire Hole.mp4 32.77MB
  7274. Black Hat USA/Black Hat USA 2018/Deep Neural Networks for Hackers - Methods, Applications, and Open Source Tools.en.transcribed.srt 139.03KB
  7275. Black Hat USA/Black Hat USA 2018/Deep Neural Networks for Hackers - Methods, Applications, and Open Source Tools.mp4 47.88MB
  7276. Black Hat USA/Black Hat USA 2018/DeepLocker - Concealing Targeted Attacks with AI Locksmithing.en.transcribed.srt 132.48KB
  7277. Black Hat USA/Black Hat USA 2018/DeepLocker - Concealing Targeted Attacks with AI Locksmithing.mp4 54.58MB
  7278. Black Hat USA/Black Hat USA 2018/Demystifying PTSD in the Cybersecurity Environment.en.transcribed.srt 63.68KB
  7279. Black Hat USA/Black Hat USA 2018/Demystifying PTSD in the Cybersecurity Environment.mp4 16.65MB
  7280. Black Hat USA/Black Hat USA 2018/Detecting Credential Compromise in AWS.en.transcribed.srt 72.63KB
  7281. Black Hat USA/Black Hat USA 2018/Detecting Credential Compromise in AWS.mp4 22.20MB
  7282. Black Hat USA/Black Hat USA 2018/Detecting Malicious Cloud Account Behavior - A Look at the New Native Platform Capabilities.en.transcribed.srt 154.47KB
  7283. Black Hat USA/Black Hat USA 2018/Detecting Malicious Cloud Account Behavior - A Look at the New Native Platform Capabilities.mp4 55.33MB
  7284. Black Hat USA/Black Hat USA 2018/Dissecting Non-Malicious Artifacts - One IP at a Time.en.transcribed.srt 49.71KB
  7285. Black Hat USA/Black Hat USA 2018/Dissecting Non-Malicious Artifacts - One IP at a Time.mp4 23.11MB
  7286. Black Hat USA/Black Hat USA 2018/Don't @ Me - Hunting Twitter Bots at Scale.en.transcribed.srt 150.08KB
  7287. Black Hat USA/Black Hat USA 2018/Don't @ Me - Hunting Twitter Bots at Scale.mp4 35.00MB
  7288. Black Hat USA/Black Hat USA 2018/Edge Side Include Injection - Abusing Caching Servers into SSRF and Transparent Session Hijacking.en.transcribed.srt 64.22KB
  7289. Black Hat USA/Black Hat USA 2018/Edge Side Include Injection - Abusing Caching Servers into SSRF and Transparent Session Hijacking.mp4 22.20MB
  7290. Black Hat USA/Black Hat USA 2018/Efail - Breaking S MIME and OpenPGP Email Encryption using Exfiltration Channels.en.transcribed.srt 117.02KB
  7291. Black Hat USA/Black Hat USA 2018/Efail - Breaking S MIME and OpenPGP Email Encryption using Exfiltration Channels.mp4 41.77MB
  7292. Black Hat USA/Black Hat USA 2018/Every ROSE has its Thorn - The Dark Art of Remote Online Social Engineering.en.transcribed.srt 137.42KB
  7293. Black Hat USA/Black Hat USA 2018/Every ROSE has its Thorn - The Dark Art of Remote Online Social Engineering.mp4 38.39MB
  7294. Black Hat USA/Black Hat USA 2018/Exploitation of a Modern Smartphone Baseband.en.transcribed.srt 85.71KB
  7295. Black Hat USA/Black Hat USA 2018/Exploitation of a Modern Smartphone Baseband.mp4 40.71MB
  7296. Black Hat USA/Black Hat USA 2018/Finding Xori - Malware Analysis Triage with Automated Disassembly.en.transcribed.srt 57.90KB
  7297. Black Hat USA/Black Hat USA 2018/Finding Xori - Malware Analysis Triage with Automated Disassembly.mp4 21.70MB
  7298. Black Hat USA/Black Hat USA 2018/Fire & Ice - Making and Breaking macOS Firewalls.en.transcribed.srt 72.77KB
  7299. Black Hat USA/Black Hat USA 2018/Fire & Ice - Making and Breaking macOS Firewalls.mp4 30.80MB
  7300. Black Hat USA/Black Hat USA 2018/Follow the White Rabbit - Simplifying Fuzz Testing Using FuzzExMachina.en.transcribed.srt 106.70KB
  7301. Black Hat USA/Black Hat USA 2018/Follow the White Rabbit - Simplifying Fuzz Testing Using FuzzExMachina.mp4 58.54MB
  7302. Black Hat USA/Black Hat USA 2018/For the Love of Money - Finding and Exploiting Vulnerabilities in Mobile Point of Sales Systems.en.transcribed.srt 106.46KB
  7303. Black Hat USA/Black Hat USA 2018/For the Love of Money - Finding and Exploiting Vulnerabilities in Mobile Point of Sales Systems.mp4 40.06MB
  7304. Black Hat USA/Black Hat USA 2018/From Bot to Robot - How Abilities and Law Change with Physicality.en.transcribed.srt 136.41KB
  7305. Black Hat USA/Black Hat USA 2018/From Bot to Robot - How Abilities and Law Change with Physicality.mp4 39.73MB
  7306. Black Hat USA/Black Hat USA 2018/From Workstation to Domain Admin - Why Secure Administration isn't Secure and How to Fix it.en.transcribed.srt 142.81KB
  7307. Black Hat USA/Black Hat USA 2018/From Workstation to Domain Admin - Why Secure Administration isn't Secure and How to Fix it.mp4 45.95MB
  7308. Black Hat USA/Black Hat USA 2018/GOD MODE UNLOCKED - Hardware Backdoors in x86 CPUs.en.transcribed.srt 165.14KB
  7309. Black Hat USA/Black Hat USA 2018/GOD MODE UNLOCKED - Hardware Backdoors in x86 CPUs.mp4 40.51MB
  7310. Black Hat USA/Black Hat USA 2018/Hardening Hyper-V through Offensive Security Research.en.transcribed.srt 168.15KB
  7311. Black Hat USA/Black Hat USA 2018/Hardening Hyper-V through Offensive Security Research.mp4 41.69MB
  7312. Black Hat USA/Black Hat USA 2018/Holding on for Tonight - Addiction in InfoSec.en.transcribed.srt 63.50KB
  7313. Black Hat USA/Black Hat USA 2018/Holding on for Tonight - Addiction in InfoSec.mp4 24.35MB
  7314. Black Hat USA/Black Hat USA 2018/How can Communities Move Forward After Incidents of Sexual Harassment or Assault.en.transcribed.srt 81.19KB
  7315. Black Hat USA/Black Hat USA 2018/How can Communities Move Forward After Incidents of Sexual Harassment or Assault.mp4 26.00MB
  7316. Black Hat USA/Black Hat USA 2018/How can Someone with Autism Specifically Enhance the Cyber Security Workforce.en.transcribed.srt 143.97KB
  7317. Black Hat USA/Black Hat USA 2018/How can Someone with Autism Specifically Enhance the Cyber Security Workforce.mp4 75.62MB
  7318. Black Hat USA/Black Hat USA 2018/How I Learned to Stop Worrying and Love the SBOM.en.transcribed.srt 74.00KB
  7319. Black Hat USA/Black Hat USA 2018/How I Learned to Stop Worrying and Love the SBOM.mp4 28.93MB
  7320. Black Hat USA/Black Hat USA 2018/How TRITON Disrupted Safety Systems & Changed the Threat Landscape of Industrial Control Systems.en.transcribed.srt 131.69KB
  7321. Black Hat USA/Black Hat USA 2018/How TRITON Disrupted Safety Systems & Changed the Threat Landscape of Industrial Control Systems.mp4 53.86MB
  7322. Black Hat USA/Black Hat USA 2018/I, for One, Welcome Our New Power Analysis Overlords.en.transcribed.srt 73.00KB
  7323. Black Hat USA/Black Hat USA 2018/I, for One, Welcome Our New Power Analysis Overlords.mp4 32.43MB
  7324. Black Hat USA/Black Hat USA 2018/Identity Theft - Attacks on SSO Systems.en.transcribed.srt 113.30KB
  7325. Black Hat USA/Black Hat USA 2018/Identity Theft - Attacks on SSO Systems.mp4 36.30MB
  7326. Black Hat USA/Black Hat USA 2018/InfoSec Philosophies for the Corrupt Economy.en.transcribed.srt 66.39KB
  7327. Black Hat USA/Black Hat USA 2018/InfoSec Philosophies for the Corrupt Economy.mp4 33.89MB
  7328. Black Hat USA/Black Hat USA 2018/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.en.transcribed.srt 117.58KB
  7329. Black Hat USA/Black Hat USA 2018/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.mp4 53.38MB
  7330. Black Hat USA/Black Hat USA 2018/Is the Mafia Taking Over Cybercrime.en.transcribed.srt 87.20KB
  7331. Black Hat USA/Black Hat USA 2018/Is the Mafia Taking Over Cybercrime.mp4 39.11MB
  7332. Black Hat USA/Black Hat USA 2018/It's a PHP Unserialization Vulnerability Jim, but Not as We Know It.en.transcribed.srt 110.75KB
  7333. Black Hat USA/Black Hat USA 2018/It's a PHP Unserialization Vulnerability Jim, but Not as We Know It.mp4 51.80MB
  7334. Black Hat USA/Black Hat USA 2018/KeenLab iOS Jailbreak Internals - Userland Read-Only Memory can be Dangerous.en.transcribed.srt 101.03KB
  7335. Black Hat USA/Black Hat USA 2018/KeenLab iOS Jailbreak Internals - Userland Read-Only Memory can be Dangerous.mp4 49.12MB
  7336. Black Hat USA/Black Hat USA 2018/Kernel Mode Threats and Practical Defenses.en.transcribed.srt 141.42KB
  7337. Black Hat USA/Black Hat USA 2018/Kernel Mode Threats and Practical Defenses.mp4 36.56MB
  7338. Black Hat USA/Black Hat USA 2018/Keynote - Optimistic Dissatisfaction with the Status Quo.en.transcribed.srt 148.58KB
  7339. Black Hat USA/Black Hat USA 2018/Keynote - Optimistic Dissatisfaction with the Status Quo.mp4 94.61MB
  7340. Black Hat USA/Black Hat USA 2018/Last Call for SATCOM Security.en.transcribed.srt 85.40KB
  7341. Black Hat USA/Black Hat USA 2018/Last Call for SATCOM Security.mp4 63.46MB
  7342. Black Hat USA/Black Hat USA 2018/Legal Landmines - How Law and Policy are Rapidly Shaping Information Security.en.transcribed.srt 144.24KB
  7343. Black Hat USA/Black Hat USA 2018/Legal Landmines - How Law and Policy are Rapidly Shaping Information Security.mp4 78.80MB
  7344. Black Hat USA/Black Hat USA 2018/Legal Liability for IOT Cybersecurity Vulnerabilities.en.transcribed.srt 137.98KB
  7345. Black Hat USA/Black Hat USA 2018/Legal Liability for IOT Cybersecurity Vulnerabilities.mp4 43.65MB
  7346. Black Hat USA/Black Hat USA 2018/Lessons and Lulz - The 4th Annual Black Hat USA NOC Report.en.transcribed.srt 98.29KB
  7347. Black Hat USA/Black Hat USA 2018/Lessons and Lulz - The 4th Annual Black Hat USA NOC Report.mp4 49.95MB
  7348. Black Hat USA/Black Hat USA 2018/Lessons from Virginia - A Comparative Forensic Analysis of WinVote Voting Machines.en.transcribed.srt 68.69KB
  7349. Black Hat USA/Black Hat USA 2018/Lessons from Virginia - A Comparative Forensic Analysis of WinVote Voting Machines.mp4 34.50MB
  7350. Black Hat USA/Black Hat USA 2018/Lowering the Bar - Deep Learning for Side Channel Analysis.en.transcribed.srt 120.48KB
  7351. Black Hat USA/Black Hat USA 2018/Lowering the Bar - Deep Learning for Side Channel Analysis.mp4 43.83MB
  7352. Black Hat USA/Black Hat USA 2018/LTE Network Automation Under Threat.en.transcribed.srt 123.76KB
  7353. Black Hat USA/Black Hat USA 2018/LTE Network Automation Under Threat.mp4 39.24MB
  7354. Black Hat USA/Black Hat USA 2018/Mainframe [zOS] Reverse Engineering and Exploit Development.en.transcribed.srt 150.23KB
  7355. Black Hat USA/Black Hat USA 2018/Mainframe [zOS] Reverse Engineering and Exploit Development.mp4 42.58MB
  7356. Black Hat USA/Black Hat USA 2018/Measuring the Speed of the Red Queen's Race Adaption and Evasion in Malware.en.transcribed.srt 83.29KB
  7357. Black Hat USA/Black Hat USA 2018/Measuring the Speed of the Red Queen's Race Adaption and Evasion in Malware.mp4 24.23MB
  7358. Black Hat USA/Black Hat USA 2018/Meltdown - Basics, Details, Consequences.en.transcribed.srt 122.00KB
  7359. Black Hat USA/Black Hat USA 2018/Meltdown - Basics, Details, Consequences.mp4 35.28MB
  7360. Black Hat USA/Black Hat USA 2018/Mental Health Hacks - Fighting Burnout, Depression and Suicide in the Hacker Community.en.transcribed.srt 132.68KB
  7361. Black Hat USA/Black Hat USA 2018/Mental Health Hacks - Fighting Burnout, Depression and Suicide in the Hacker Community.mp4 73.91MB
  7362. Black Hat USA/Black Hat USA 2018/Miasm - Reverse Engineering Framework.en.transcribed.srt 113.70KB
  7363. Black Hat USA/Black Hat USA 2018/Miasm - Reverse Engineering Framework.mp4 45.14MB
  7364. Black Hat USA/Black Hat USA 2018/Money-rity Report - Using Intelligence to Predict the Next Payment Card Fraud Victims.en.transcribed.srt 60.26KB
  7365. Black Hat USA/Black Hat USA 2018/Money-rity Report - Using Intelligence to Predict the Next Payment Card Fraud Victims.mp4 32.82MB
  7366. Black Hat USA/Black Hat USA 2018/New Norms and Policies in Cyber-Diplomacy.en.transcribed.srt 166.96KB
  7367. Black Hat USA/Black Hat USA 2018/New Norms and Policies in Cyber-Diplomacy.mp4 81.23MB
  7368. Black Hat USA/Black Hat USA 2018/No Royal Road … Notes on Dangerous Game.en.transcribed.srt 106.26KB
  7369. Black Hat USA/Black Hat USA 2018/No Royal Road … Notes on Dangerous Game.mp4 41.62MB
  7370. Black Hat USA/Black Hat USA 2018/None of My Pixel is Your Business - Active Watermarking Cancellation Against Video Streaming Service.en.transcribed.srt 62.44KB
  7371. Black Hat USA/Black Hat USA 2018/None of My Pixel is Your Business - Active Watermarking Cancellation Against Video Streaming Service.mp4 32.94MB
  7372. Black Hat USA/Black Hat USA 2018/Outsmarting the Smart City.en.transcribed.srt 92.58KB
  7373. Black Hat USA/Black Hat USA 2018/Outsmarting the Smart City.mp4 57.35MB
  7374. Black Hat USA/Black Hat USA 2018/Over-the-Air - How we Remotely Compromised the Gateway, BCM, and Autopilot ECUs of Tesla Cars.en.transcribed.srt 106.14KB
  7375. Black Hat USA/Black Hat USA 2018/Over-the-Air - How we Remotely Compromised the Gateway, BCM, and Autopilot ECUs of Tesla Cars.mp4 36.61MB
  7376. Black Hat USA/Black Hat USA 2018/Pestilential Protocol - How Unsecure HL7 Messages Threaten Patient Lives.en.transcribed.srt 133.79KB
  7377. Black Hat USA/Black Hat USA 2018/Pestilential Protocol - How Unsecure HL7 Messages Threaten Patient Lives.mp4 69.90MB
  7378. Black Hat USA/Black Hat USA 2018/Playback - A TLS 1.3 Story.en.transcribed.srt 75.74KB
  7379. Black Hat USA/Black Hat USA 2018/Playback - A TLS 1.3 Story.mp4 27.62MB
  7380. Black Hat USA/Black Hat USA 2018/Practical Web Cache Poisoning - Redefining 'Unexploitable'.en.transcribed.srt 113.57KB
  7381. Black Hat USA/Black Hat USA 2018/Practical Web Cache Poisoning - Redefining 'Unexploitable'.mp4 33.90MB
  7382. Black Hat USA/Black Hat USA 2018/Protecting the Protector, Hardening Machine Learning Defenses Against Adversarial Attacks.en.transcribed.srt 131.43KB
  7383. Black Hat USA/Black Hat USA 2018/Protecting the Protector, Hardening Machine Learning Defenses Against Adversarial Attacks.mp4 44.32MB
  7384. Black Hat USA/Black Hat USA 2018/Pwnie Awards.en.transcribed.srt 115.57KB
  7385. Black Hat USA/Black Hat USA 2018/Pwnie Awards.mp4 83.58MB
  7386. Black Hat USA/Black Hat USA 2018/Qualitative Look at Autonomous Peer Communication's Impact on Organizational Phishing Detection.en.transcribed.srt 48.24KB
  7387. Black Hat USA/Black Hat USA 2018/Qualitative Look at Autonomous Peer Communication's Impact on Organizational Phishing Detection.mp4 23.74MB
  7388. Black Hat USA/Black Hat USA 2018/Real Eyes, Realize, Real Lies - Beating Deception Technologies.en.transcribed.srt 50.31KB
  7389. Black Hat USA/Black Hat USA 2018/Real Eyes, Realize, Real Lies - Beating Deception Technologies.mp4 19.20MB
  7390. Black Hat USA/Black Hat USA 2018/Reconstruct the World from Vanished Shadow - Recovering Deleted VSS Snapshots.en.transcribed.srt 63.22KB
  7391. Black Hat USA/Black Hat USA 2018/Reconstruct the World from Vanished Shadow - Recovering Deleted VSS Snapshots.mp4 53.50MB
  7392. Black Hat USA/Black Hat USA 2018/Remotely Attacking System Firmware.en.transcribed.srt 116.84KB
  7393. Black Hat USA/Black Hat USA 2018/Remotely Attacking System Firmware.mp4 48.89MB
  7394. Black Hat USA/Black Hat USA 2018/Return of Bleichenbacher's Oracle Threat (ROBOT).en.transcribed.srt 82.92KB
  7395. Black Hat USA/Black Hat USA 2018/Return of Bleichenbacher's Oracle Threat (ROBOT).mp4 29.93MB
  7396. Black Hat USA/Black Hat USA 2018/Reversing a Japanese Wireless SD Card - From Zero to Code Execution.mp4 40.69MB
  7397. Black Hat USA/Black Hat USA 2018/Screaming Channels - When Electromagnetic Side Channels Meet Radio Transceivers.en.transcribed.srt 121.29KB
  7398. Black Hat USA/Black Hat USA 2018/Screaming Channels - When Electromagnetic Side Channels Meet Radio Transceivers.mp4 40.70MB
  7399. Black Hat USA/Black Hat USA 2018/SDL the Wont Break the Bank.en.transcribed.srt 118.11KB
  7400. Black Hat USA/Black Hat USA 2018/SDL the Wont Break the Bank.mp4 62.38MB
  7401. Black Hat USA/Black Hat USA 2018/SirenJack - Cracking a Secure Emergency Warning Siren System.en.transcribed.srt 140.25KB
  7402. Black Hat USA/Black Hat USA 2018/SirenJack - Cracking a Secure Emergency Warning Siren System.mp4 63.83MB
  7403. Black Hat USA/Black Hat USA 2018/Snooping on Cellular Gateways and Their Critical Role in ICS.en.transcribed.srt 135.85KB
  7404. Black Hat USA/Black Hat USA 2018/Snooping on Cellular Gateways and Their Critical Role in ICS.mp4 57.70MB
  7405. Black Hat USA/Black Hat USA 2018/So I became a Domain Controller.en.transcribed.srt 104.34KB
  7406. Black Hat USA/Black Hat USA 2018/So I became a Domain Controller.mp4 60.49MB
  7407. Black Hat USA/Black Hat USA 2018/Squeezing a Key through a Carry Bit.en.transcribed.srt 114.66KB
  7408. Black Hat USA/Black Hat USA 2018/Squeezing a Key through a Carry Bit.mp4 36.52MB
  7409. Black Hat USA/Black Hat USA 2018/Stealth Mango and the Prevalence of Mobile Surveillanceware.en.transcribed.srt 147.29KB
  7410. Black Hat USA/Black Hat USA 2018/Stealth Mango and the Prevalence of Mobile Surveillanceware.mp4 60.86MB
  7411. Black Hat USA/Black Hat USA 2018/Stop that Release, There's a Vulnerability.en.transcribed.srt 74.13KB
  7412. Black Hat USA/Black Hat USA 2018/Stop that Release, There's a Vulnerability.mp4 32.73MB
  7413. Black Hat USA/Black Hat USA 2018/Stress and Hacking - Understanding Cognitive Stress in Tactical Cyber Ops.en.transcribed.srt 126.72KB
  7414. Black Hat USA/Black Hat USA 2018/Stress and Hacking - Understanding Cognitive Stress in Tactical Cyber Ops.mp4 54.61MB
  7415. Black Hat USA/Black Hat USA 2018/Subverting Sysmon - Application of a Formalized Security Product Evasion Methodology.en.transcribed.srt 122.84KB
  7416. Black Hat USA/Black Hat USA 2018/Subverting Sysmon - Application of a Formalized Security Product Evasion Methodology.mp4 46.30MB
  7417. Black Hat USA/Black Hat USA 2018/The Air-Gap Jumpers.en.transcribed.srt 55.39KB
  7418. Black Hat USA/Black Hat USA 2018/The Air-Gap Jumpers.mp4 30.87MB
  7419. Black Hat USA/Black Hat USA 2018/The Finest Penetration Testing Framework for Software-Defined Networks.en.transcribed.srt 112.58KB
  7420. Black Hat USA/Black Hat USA 2018/The Finest Penetration Testing Framework for Software-Defined Networks.mp4 51.17MB
  7421. Black Hat USA/Black Hat USA 2018/The Problems and Promise of WebAssembly.en.transcribed.srt 61.84KB
  7422. Black Hat USA/Black Hat USA 2018/The Problems and Promise of WebAssembly.mp4 13.08MB
  7423. Black Hat USA/Black Hat USA 2018/The Science of Hiring and Retaining Female Cybersecurity Engineers.en.transcribed.srt 162.98KB
  7424. Black Hat USA/Black Hat USA 2018/The Science of Hiring and Retaining Female Cybersecurity Engineers.mp4 77.22MB
  7425. Black Hat USA/Black Hat USA 2018/The Unbearable Lightness of BMC's.en.transcribed.srt 140.86KB
  7426. Black Hat USA/Black Hat USA 2018/The Unbearable Lightness of BMC's.mp4 55.32MB
  7427. Black Hat USA/Black Hat USA 2018/There will be Glitches - Extracting and Analyzing Automotive Firmware Efficiently.en.transcribed.srt 159.00KB
  7428. Black Hat USA/Black Hat USA 2018/There will be Glitches - Extracting and Analyzing Automotive Firmware Efficiently.mp4 36.79MB
  7429. Black Hat USA/Black Hat USA 2018/Threat Modeling in 2018 - Attacks, Impacts and Other Updates.en.transcribed.srt 108.03KB
  7430. Black Hat USA/Black Hat USA 2018/Threat Modeling in 2018 - Attacks, Impacts and Other Updates.mp4 42.28MB
  7431. Black Hat USA/Black Hat USA 2018/TLBleed - When Protecting Your CPU Caches is Not Enough.en.transcribed.srt 140.34KB
  7432. Black Hat USA/Black Hat USA 2018/TLBleed - When Protecting Your CPU Caches is Not Enough.mp4 47.41MB
  7433. Black Hat USA/Black Hat USA 2018/Understanding and Exploiting Implanted Medical Devices.en.transcribed.srt 165.65KB
  7434. Black Hat USA/Black Hat USA 2018/Understanding and Exploiting Implanted Medical Devices.mp4 49.90MB
  7435. Black Hat USA/Black Hat USA 2018/Unpacking the Packed Unpacker - Reverse Engineering an Android Anti-Analysis Native Library.en.transcribed.srt 101.02KB
  7436. Black Hat USA/Black Hat USA 2018/Unpacking the Packed Unpacker - Reverse Engineering an Android Anti-Analysis Native Library.mp4 44.65MB
  7437. Black Hat USA/Black Hat USA 2018/WebAssembly - A New World of Native Exploits on the Browser.en.transcribed.srt 132.59KB
  7438. Black Hat USA/Black Hat USA 2018/WebAssembly - A New World of Native Exploits on the Browser.mp4 62.69MB
  7439. Black Hat USA/Black Hat USA 2018/Why so Spurious Achieving Local Privilege Escalation on Operating Systems.en.transcribed.srt 134.64KB
  7440. Black Hat USA/Black Hat USA 2018/Why so Spurious Achieving Local Privilege Escalation on Operating Systems.mp4 60.11MB
  7441. Black Hat USA/Black Hat USA 2018/Windows Notification Facility - Peeling the Onion of the Most Undocumented Kernel Attack Surface Yet.en.transcribed.srt 160.54KB
  7442. Black Hat USA/Black Hat USA 2018/Windows Notification Facility - Peeling the Onion of the Most Undocumented Kernel Attack Surface Yet.mp4 50.03MB
  7443. Black Hat USA/Black Hat USA 2018/Windows Offender - Reverse Engineering Windows Defender's Antivirus Emulator.en.transcribed.srt 156.80KB
  7444. Black Hat USA/Black Hat USA 2018/Windows Offender - Reverse Engineering Windows Defender's Antivirus Emulator.mp4 75.62MB
  7445. Black Hat USA/Black Hat USA 2018/WireGuard - Next Generation Secure Network Tunnel.en.transcribed.srt 125.58KB
  7446. Black Hat USA/Black Hat USA 2018/WireGuard - Next Generation Secure Network Tunnel.mp4 51.74MB
  7447. Black Hat USA/Black Hat USA 2018/Your Voice is My Passport.en.transcribed.srt 98.24KB
  7448. Black Hat USA/Black Hat USA 2018/Your Voice is My Passport.mp4 55.71MB
  7449. Black Hat USA/Black Hat USA 2018/ZEROing Trust - Do Zero Trust Approaches Deliver Real Security.en.transcribed.srt 154.87KB
  7450. Black Hat USA/Black Hat USA 2018/ZEROing Trust - Do Zero Trust Approaches Deliver Real Security.mp4 49.30MB
  7451. Black Hat USA/Black Hat USA 2019/0-days - u0026 Mitigations Roadways to Exploit and Secure Connected BMW Cars.mp4 36.18MB
  7452. Black Hat USA/Black Hat USA 2019/A Compendium of Container Escapes.en.transcribed.srt 89.73KB
  7453. Black Hat USA/Black Hat USA 2019/A Compendium of Container Escapes.mp4 37.35MB
  7454. Black Hat USA/Black Hat USA 2019/A Decade After Bleichenbacher '06, RSA Signature Forgery Still Works.en.transcribed.srt 39.57KB
  7455. Black Hat USA/Black Hat USA 2019/A Decade After Bleichenbacher '06, RSA Signature Forgery Still Works.mp4 17.70MB
  7456. Black Hat USA/Black Hat USA 2019/Adventures in the Underland The CQForensic Toolkit as a Unique Weapon Against Hackers.en.transcribed.srt 97.16KB
  7457. Black Hat USA/Black Hat USA 2019/Adventures in the Underland The CQForensic Toolkit as a Unique Weapon Against Hackers.mp4 48.09MB
  7458. Black Hat USA/Black Hat USA 2019/All the 4G Modules Could be Hacked.en.transcribed.srt 62.03KB
  7459. Black Hat USA/Black Hat USA 2019/All the 4G Modules Could be Hacked.mp4 47.89MB
  7460. Black Hat USA/Black Hat USA 2019/All Your Apple are Belong to Us Unique Identification and Cross-Device Tracking of Apple Devices.en.transcribed.srt 49.34KB
  7461. Black Hat USA/Black Hat USA 2019/All Your Apple are Belong to Us Unique Identification and Cross-Device Tracking of Apple Devices.mp4 43.35MB
  7462. Black Hat USA/Black Hat USA 2019/API-Induced SSRF How Apple Pay Scattered Vulnerabilities Across the Web.en.transcribed.srt 66.24KB
  7463. Black Hat USA/Black Hat USA 2019/API-Induced SSRF How Apple Pay Scattered Vulnerabilities Across the Web.mp4 21.66MB
  7464. Black Hat USA/Black Hat USA 2019/Arm IDA and Cross Check Reversing the Boeing 787's Core Network.en.transcribed.srt 65.59KB
  7465. Black Hat USA/Black Hat USA 2019/Arm IDA and Cross Check Reversing the Boeing 787's Core Network.mp4 40.83MB
  7466. Black Hat USA/Black Hat USA 2019/Attacking and Defending the Microsoft Cloud (Office 365 & Azure AD).en.transcribed.srt 110.55KB
  7467. Black Hat USA/Black Hat USA 2019/Attacking and Defending the Microsoft Cloud (Office 365 & Azure AD).mp4 58.26MB
  7468. Black Hat USA/Black Hat USA 2019/Attacking Electric Motors for Fun and Profit.en.transcribed.srt 85.94KB
  7469. Black Hat USA/Black Hat USA 2019/Attacking Electric Motors for Fun and Profit.mp4 32.46MB
  7470. Black Hat USA/Black Hat USA 2019/Attacking iPhone XS Max.en.transcribed.srt 46.06KB
  7471. Black Hat USA/Black Hat USA 2019/Attacking iPhone XS Max.mp4 31.57MB
  7472. Black Hat USA/Black Hat USA 2019/Automation Techniques in C Reverse Engineering.en.transcribed.srt 79.51KB
  7473. Black Hat USA/Black Hat USA 2019/Automation Techniques in C Reverse Engineering.mp4 34.17MB
  7474. Black Hat USA/Black Hat USA 2019/Battle of Windows Service A Silver Bullet to Discover File Privilege Escalation Bugs Automatically.en.transcribed.srt 25.52KB
  7475. Black Hat USA/Black Hat USA 2019/Battle of Windows Service A Silver Bullet to Discover File Privilege Escalation Bugs Automatically.mp4 22.05MB
  7476. Black Hat USA/Black Hat USA 2019/Behind the scenes of iOS and Mac Security.en.transcribed.srt 79.18KB
  7477. Black Hat USA/Black Hat USA 2019/Behind the scenes of iOS and Mac Security.mp4 21.75MB
  7478. Black Hat USA/Black Hat USA 2019/Behind the Scenes The Industry of Social Media Manipulation Driven by Malware.en.transcribed.srt 92.54KB
  7479. Black Hat USA/Black Hat USA 2019/Behind the Scenes The Industry of Social Media Manipulation Driven by Malware.mp4 39.95MB
  7480. Black Hat USA/Black Hat USA 2019/Biometric Authentication Under Threat Liveness Detection Hacking.en.transcribed.srt 29.97KB
  7481. Black Hat USA/Black Hat USA 2019/Biometric Authentication Under Threat Liveness Detection Hacking.mp4 22.80MB
  7482. Black Hat USA/Black Hat USA 2019/Black Hat USA 2019 Keynote Every Security Team is a Software Team Now by Dino Dai Zovi.mp4 204.40MB
  7483. Black Hat USA/Black Hat USA 2019/Bounty Operations Best Practices and Common Pitfalls to Avoid in the First 6-12 Months.en.transcribed.srt 91.88KB
  7484. Black Hat USA/Black Hat USA 2019/Bounty Operations Best Practices and Common Pitfalls to Avoid in the First 6-12 Months.mp4 60.47MB
  7485. Black Hat USA/Black Hat USA 2019/Breaking Encrypted Databases Generic Attacks on Range Queries.en.transcribed.srt 77.86KB
  7486. Black Hat USA/Black Hat USA 2019/Breaking Encrypted Databases Generic Attacks on Range Queries.mp4 30.08MB
  7487. Black Hat USA/Black Hat USA 2019/Breaking Samsung's ARM TrustZone.en.transcribed.srt 71.22KB
  7488. Black Hat USA/Black Hat USA 2019/Breaking Samsung's ARM TrustZone.mp4 29.20MB
  7489. Black Hat USA/Black Hat USA 2019/Breaking Through Another Side Bypassing Firmware Security Boundaries from Embedded Controller.en.transcribed.srt 79.59KB
  7490. Black Hat USA/Black Hat USA 2019/Breaking Through Another Side Bypassing Firmware Security Boundaries from Embedded Controller.mp4 52.58MB
  7491. Black Hat USA/Black Hat USA 2019/Bypassing the Maginot Line Remotely Exploit the Hardware Decoder on Smartphone.mp4 18.71MB
  7492. Black Hat USA/Black Hat USA 2019/Chip.Fail - Glitching the Silicon of the Connected World.en.transcribed.srt 84.01KB
  7493. Black Hat USA/Black Hat USA 2019/Chip.Fail - Glitching the Silicon of the Connected World.mp4 50.21MB
  7494. Black Hat USA/Black Hat USA 2019/ClickOnce and You're in - When Appref-ms Abuse is Operating as Intended.en.transcribed.srt 53.62KB
  7495. Black Hat USA/Black Hat USA 2019/ClickOnce and You're in - When Appref-ms Abuse is Operating as Intended.mp4 27.53MB
  7496. Black Hat USA/Black Hat USA 2019/Come Join the CAFSA - Continuous Automated Firmware Security Analysis.en.transcribed.srt 79.50KB
  7497. Black Hat USA/Black Hat USA 2019/Come Join the CAFSA - Continuous Automated Firmware Security Analysis.mp4 39.91MB
  7498. Black Hat USA/Black Hat USA 2019/Command Injection in F5 iRules.en.transcribed.srt 90.24KB
  7499. Black Hat USA/Black Hat USA 2019/Command Injection in F5 iRules.mp4 37.39MB
  7500. Black Hat USA/Black Hat USA 2019/Controlled Chaos The Inevitable Marriage of DevOps & Security.en.transcribed.srt 100.45KB
  7501. Black Hat USA/Black Hat USA 2019/Controlled Chaos The Inevitable Marriage of DevOps & Security.mp4 60.86MB
  7502. Black Hat USA/Black Hat USA 2019/Critical Zero Days Remotely Compromise the Most Popular Real-Time OS.en.transcribed.srt 81.44KB
  7503. Black Hat USA/Black Hat USA 2019/Critical Zero Days Remotely Compromise the Most Popular Real-Time OS.mp4 35.13MB
  7504. Black Hat USA/Black Hat USA 2019/Cyber Insurance 101 for CISO's.en.transcribed.srt 73.61KB
  7505. Black Hat USA/Black Hat USA 2019/Cyber Insurance 101 for CISO's.mp4 46.00MB
  7506. Black Hat USA/Black Hat USA 2019/Cybersecurity Risk Assessment for Safety-Critical Systems.en.transcribed.srt 39.09KB
  7507. Black Hat USA/Black Hat USA 2019/Cybersecurity Risk Assessment for Safety-Critical Systems.mp4 25.35MB
  7508. Black Hat USA/Black Hat USA 2019/Death to the IOC What's Next in Threat Intelligence.en.transcribed.srt 47.02KB
  7509. Black Hat USA/Black Hat USA 2019/Death to the IOC What's Next in Threat Intelligence.mp4 21.93MB
  7510. Black Hat USA/Black Hat USA 2019/Debug for Bug Crack and Hack Apple Core by Itself.en.transcribed.srt 51.44KB
  7511. Black Hat USA/Black Hat USA 2019/Debug for Bug Crack and Hack Apple Core by Itself.mp4 33.55MB
  7512. Black Hat USA/Black Hat USA 2019/Defense Against Rapidly Morphing DDOS.en.transcribed.srt 57.87KB
  7513. Black Hat USA/Black Hat USA 2019/Defense Against Rapidly Morphing DDOS.mp4 39.27MB
  7514. Black Hat USA/Black Hat USA 2019/Denial of Service with a Fistful of Packets Exploiting Algorithmic Complexity Vulnerabilities.en.transcribed.srt 84.76KB
  7515. Black Hat USA/Black Hat USA 2019/Denial of Service with a Fistful of Packets Exploiting Algorithmic Complexity Vulnerabilities.mp4 41.00MB
  7516. Black Hat USA/Black Hat USA 2019/Detecting Deep Fakes with Mice.en.transcribed.srt 47.84KB
  7517. Black Hat USA/Black Hat USA 2019/Detecting Deep Fakes with Mice.mp4 30.56MB
  7518. Black Hat USA/Black Hat USA 2019/Detecting Malicious Files with YARA Rules as They Traverse the Network.en.transcribed.srt 28.95KB
  7519. Black Hat USA/Black Hat USA 2019/Detecting Malicious Files with YARA Rules as They Traverse the Network.mp4 17.62MB
  7520. Black Hat USA/Black Hat USA 2019/DevSecOps - What, Why and How.mp4 74.29MB
  7521. Black Hat USA/Black Hat USA 2019/Dragonblood Attacking the Dragonfly Handshake of WPA3.en.transcribed.srt 72.62KB
  7522. Black Hat USA/Black Hat USA 2019/Dragonblood Attacking the Dragonfly Handshake of WPA3.mp4 21.82MB
  7523. Black Hat USA/Black Hat USA 2019/Everybody be Cool, This is a Robbery.en.transcribed.srt 63.16KB
  7524. Black Hat USA/Black Hat USA 2019/Everybody be Cool, This is a Robbery.mp4 34.15MB
  7525. Black Hat USA/Black Hat USA 2019/Exploiting Qualcomm WLAN and Modem Over The Air.en.transcribed.srt 55.68KB
  7526. Black Hat USA/Black Hat USA 2019/Exploiting Qualcomm WLAN and Modem Over The Air.mp4 26.33MB
  7527. Black Hat USA/Black Hat USA 2019/Exploiting the Hyper-V IDE Emulator to Escape the Virtual Machine.en.transcribed.srt 96.05KB
  7528. Black Hat USA/Black Hat USA 2019/Exploiting the Hyper-V IDE Emulator to Escape the Virtual Machine.mp4 33.33MB
  7529. Black Hat USA/Black Hat USA 2019/Exploring the New World - Remote Exploitation of SQLite and Curl.en.transcribed.srt 68.71KB
  7530. Black Hat USA/Black Hat USA 2019/Exploring the New World - Remote Exploitation of SQLite and Curl.mp4 32.66MB
  7531. Black Hat USA/Black Hat USA 2019/Fantastic Red-Team Attacks and How to Find Them.en.transcribed.srt 86.46KB
  7532. Black Hat USA/Black Hat USA 2019/Fantastic Red-Team Attacks and How to Find Them.mp4 26.90MB
  7533. Black Hat USA/Black Hat USA 2019/Finding a Needle in an Encrypted Haystack.en.transcribed.srt 82.14KB
  7534. Black Hat USA/Black Hat USA 2019/Finding a Needle in an Encrypted Haystack.mp4 51.36MB
  7535. Black Hat USA/Black Hat USA 2019/Finding Our Path How We're Trying to Improve Active Directory Security.en.transcribed.srt 78.12KB
  7536. Black Hat USA/Black Hat USA 2019/Finding Our Path How We're Trying to Improve Active Directory Security.mp4 54.38MB
  7537. Black Hat USA/Black Hat USA 2019/Firmware Cartography Charting the Course for Modern Server Compromise.en.transcribed.srt 94.11KB
  7538. Black Hat USA/Black Hat USA 2019/Firmware Cartography Charting the Course for Modern Server Compromise.mp4 42.75MB
  7539. Black Hat USA/Black Hat USA 2019/Flying a False Flag Advanced C2, Trust Conflicts, and Domain Takeover.en.transcribed.srt 96.01KB
  7540. Black Hat USA/Black Hat USA 2019/Flying a False Flag Advanced C2, Trust Conflicts, and Domain Takeover.mp4 32.70MB
  7541. Black Hat USA/Black Hat USA 2019/GDPArrrrr Using Privacy Laws to Steal Identities.en.transcribed.srt 49.24KB
  7542. Black Hat USA/Black Hat USA 2019/GDPArrrrr Using Privacy Laws to Steal Identities.mp4 25.03MB
  7543. Black Hat USA/Black Hat USA 2019/Ghidra - Journey from Classified NSA Tool to Open Source.en.transcribed.srt 95.53KB
  7544. Black Hat USA/Black Hat USA 2019/Ghidra - Journey from Classified NSA Tool to Open Source.mp4 41.18MB
  7545. Black Hat USA/Black Hat USA 2019/Going Beyond Coverage-Guided Fuzzing with Structured Fuzzing.en.transcribed.srt 47.57KB
  7546. Black Hat USA/Black Hat USA 2019/Going Beyond Coverage-Guided Fuzzing with Structured Fuzzing.mp4 17.26MB
  7547. Black Hat USA/Black Hat USA 2019/Hacking Ten Million Useful Idiots Online Propaganda as a Socio-Technical Security Project.en.transcribed.srt 97.39KB
  7548. Black Hat USA/Black Hat USA 2019/Hacking Ten Million Useful Idiots Online Propaganda as a Socio-Technical Security Project.mp4 51.15MB
  7549. Black Hat USA/Black Hat USA 2019/Hacking Your Non-Compete.en.transcribed.srt 89.22KB
  7550. Black Hat USA/Black Hat USA 2019/Hacking Your Non-Compete.mp4 40.20MB
  7551. Black Hat USA/Black Hat USA 2019/He Said, She Said - Poisoned RDP Offense and Defense.en.transcribed.srt 81.18KB
  7552. Black Hat USA/Black Hat USA 2019/He Said, She Said - Poisoned RDP Offense and Defense.mp4 39.14MB
  7553. Black Hat USA/Black Hat USA 2019/HostSplit Exploitable Antipatterns in Unicode Normalization.en.transcribed.srt 82.36KB
  7554. Black Hat USA/Black Hat USA 2019/HostSplit Exploitable Antipatterns in Unicode Normalization.mp4 27.76MB
  7555. Black Hat USA/Black Hat USA 2019/How Do Cyber Insurers View The World.en.transcribed.srt 107.53KB
  7556. Black Hat USA/Black Hat USA 2019/How Do Cyber Insurers View The World.mp4 73.23MB
  7557. Black Hat USA/Black Hat USA 2019/How to Detect that Your Domains are Being Abused for Phishing by Using DNS.mp4 60.36MB
  7558. Black Hat USA/Black Hat USA 2019/HTTP Desync Attacks Smashing into the Cell Next Door.en.transcribed.srt 86.93KB
  7559. Black Hat USA/Black Hat USA 2019/HTTP Desync Attacks Smashing into the Cell Next Door.mp4 34.82MB
  7560. Black Hat USA/Black Hat USA 2019/Hunting for Bugs, Catching Dragons.en.transcribed.srt 67.45KB
  7561. Black Hat USA/Black Hat USA 2019/Hunting for Bugs, Catching Dragons.mp4 28.34MB
  7562. Black Hat USA/Black Hat USA 2019/I'm Unique, Just Like You Human Side-Channels and Their Implications for Security and Privacy.en.transcribed.srt 100.64KB
  7563. Black Hat USA/Black Hat USA 2019/I'm Unique, Just Like You Human Side-Channels and Their Implications for Security and Privacy.mp4 42.76MB
  7564. Black Hat USA/Black Hat USA 2019/Infighting Among Russian Security Services in the Cyber Sphere.en.transcribed.srt 100.65KB
  7565. Black Hat USA/Black Hat USA 2019/Infighting Among Russian Security Services in the Cyber Sphere.mp4 46.55MB
  7566. Black Hat USA/Black Hat USA 2019/Infiltrating Corporate Intranet Like NSA - Pre-auth RCE on Leading SSL VPNs.en.transcribed.srt 58.97KB
  7567. Black Hat USA/Black Hat USA 2019/Infiltrating Corporate Intranet Like NSA - Pre-auth RCE on Leading SSL VPNs.mp4 33.32MB
  7568. Black Hat USA/Black Hat USA 2019/Inside the Apple T2.en.transcribed.srt 80.75KB
  7569. Black Hat USA/Black Hat USA 2019/Inside the Apple T2.mp4 30.07MB
  7570. Black Hat USA/Black Hat USA 2019/Integration of Cyber Insurance Into A Risk Management Program.en.transcribed.srt 112.52KB
  7571. Black Hat USA/Black Hat USA 2019/Integration of Cyber Insurance Into A Risk Management Program.mp4 57.93MB
  7572. Black Hat USA/Black Hat USA 2019/Internet-Scale Analysis of AWS Cognito Security.en.transcribed.srt 53.35KB
  7573. Black Hat USA/Black Hat USA 2019/Internet-Scale Analysis of AWS Cognito Security.mp4 31.81MB
  7574. Black Hat USA/Black Hat USA 2019/Legal GNSS Spoofing and its Effects on Autonomous Vehicles.en.transcribed.srt 47.68KB
  7575. Black Hat USA/Black Hat USA 2019/Legal GNSS Spoofing and its Effects on Autonomous Vehicles.mp4 26.99MB
  7576. Black Hat USA/Black Hat USA 2019/Lessons and Lulz The 5th Annual Black Hat USA NOC Report.en.transcribed.srt 92.40KB
  7577. Black Hat USA/Black Hat USA 2019/Lessons and Lulz The 5th Annual Black Hat USA NOC Report.mp4 45.93MB
  7578. Black Hat USA/Black Hat USA 2019/Lessons From Two Years of Crypto Audits.en.transcribed.srt 85.95KB
  7579. Black Hat USA/Black Hat USA 2019/Lessons From Two Years of Crypto Audits.mp4 25.90MB
  7580. Black Hat USA/Black Hat USA 2019/Look, No Hands - The Remote, Interaction-less Attack Surface of the iPhone.en.transcribed.srt 70.13KB
  7581. Black Hat USA/Black Hat USA 2019/Look, No Hands - The Remote, Interaction-less Attack Surface of the iPhone.mp4 36.51MB
  7582. Black Hat USA/Black Hat USA 2019/Making Big Things Better The Dead Cow Way.en.transcribed.srt 102.48KB
  7583. Black Hat USA/Black Hat USA 2019/Making Big Things Better The Dead Cow Way.mp4 79.84MB
  7584. Black Hat USA/Black Hat USA 2019/Managing for Success Maintaining a Healthy Bug Bounty Program Long Term.en.transcribed.srt 60.28KB
  7585. Black Hat USA/Black Hat USA 2019/Managing for Success Maintaining a Healthy Bug Bounty Program Long Term.mp4 26.52MB
  7586. Black Hat USA/Black Hat USA 2019/Messaging Layer Security Towards a New Era of Secure Group Messaging.en.transcribed.srt 80.68KB
  7587. Black Hat USA/Black Hat USA 2019/Messaging Layer Security Towards a New Era of Secure Group Messaging.mp4 26.36MB
  7588. Black Hat USA/Black Hat USA 2019/MINimum Failure - Stealing Bitcoins with Electromagnetic Fault Injection.en.transcribed.srt 48.05KB
  7589. Black Hat USA/Black Hat USA 2019/MINimum Failure - Stealing Bitcoins with Electromagnetic Fault Injection.mp4 25.65MB
  7590. Black Hat USA/Black Hat USA 2019/MITRE ATT&CK The Play at Home Edition.en.transcribed.srt 99.17KB
  7591. Black Hat USA/Black Hat USA 2019/MITRE ATT&CK The Play at Home Edition.mp4 59.73MB
  7592. Black Hat USA/Black Hat USA 2019/Mobile Interconnect Threats How Next-Gen Products May be Already Outdated.en.transcribed.srt 44.77KB
  7593. Black Hat USA/Black Hat USA 2019/Mobile Interconnect Threats How Next-Gen Products May be Already Outdated.mp4 20.69MB
  7594. Black Hat USA/Black Hat USA 2019/Monsters in the Middleboxes Building Tools for Detecting HTTPS Interception.en.transcribed.srt 49.11KB
  7595. Black Hat USA/Black Hat USA 2019/Monsters in the Middleboxes Building Tools for Detecting HTTPS Interception.mp4 22.45MB
  7596. Black Hat USA/Black Hat USA 2019/Moving from Hacking IoT Gadgets to Breaking into One of Europe's Highest Hotel Suites.en.transcribed.srt 86.25KB
  7597. Black Hat USA/Black Hat USA 2019/Moving from Hacking IoT Gadgets to Breaking into One of Europe's Highest Hotel Suites.mp4 38.07MB
  7598. Black Hat USA/Black Hat USA 2019/New Vulnerabilities in 5G Networks.en.transcribed.srt 79.69KB
  7599. Black Hat USA/Black Hat USA 2019/New Vulnerabilities in 5G Networks.mp4 46.40MB
  7600. Black Hat USA/Black Hat USA 2019/On Trust Stories from the Front Lines.en.transcribed.srt 40.86KB
  7601. Black Hat USA/Black Hat USA 2019/On Trust Stories from the Front Lines.mp4 26.74MB
  7602. Black Hat USA/Black Hat USA 2019/Operational Templates for State-Level Attack and Collective Defense of Countries.en.transcribed.srt 84.75KB
  7603. Black Hat USA/Black Hat USA 2019/Operational Templates for State-Level Attack and Collective Defense of Countries.mp4 42.01MB
  7604. Black Hat USA/Black Hat USA 2019/Paging All Windows Geeks - Finding Evil in Windows 10 Compressed Memory.mp4 46.25MB
  7605. Black Hat USA/Black Hat USA 2019/PeriScope An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary.en.transcribed.srt 41.06KB
  7606. Black Hat USA/Black Hat USA 2019/PeriScope An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary.mp4 28.00MB
  7607. Black Hat USA/Black Hat USA 2019/PicoDMA DMA Attacks at Your Fingertips.en.transcribed.srt 90.54KB
  7608. Black Hat USA/Black Hat USA 2019/PicoDMA DMA Attacks at Your Fingertips.mp4 32.92MB
  7609. Black Hat USA/Black Hat USA 2019/Playing Offense and Defense with Deepfakes.en.transcribed.srt 106.44KB
  7610. Black Hat USA/Black Hat USA 2019/Playing Offense and Defense with Deepfakes.mp4 43.16MB
  7611. Black Hat USA/Black Hat USA 2019/Preventing Authentication Bypass A Tale of Two Researchers.en.transcribed.srt 53.32KB
  7612. Black Hat USA/Black Hat USA 2019/Preventing Authentication Bypass A Tale of Two Researchers.mp4 23.25MB
  7613. Black Hat USA/Black Hat USA 2019/Process Injection Techniques - Gotta Catch Them All.en.transcribed.srt 76.02KB
  7614. Black Hat USA/Black Hat USA 2019/Process Injection Techniques - Gotta Catch Them All.mp4 36.19MB
  7615. Black Hat USA/Black Hat USA 2019/Project Zero Five Years of 'Make 0Day Hard'.en.transcribed.srt 98.39KB
  7616. Black Hat USA/Black Hat USA 2019/Project Zero Five Years of 'Make 0Day Hard'.mp4 33.75MB
  7617. Black Hat USA/Black Hat USA 2019/Responding to a Cyber Attack with Missiles.en.transcribed.srt 75.41KB
  7618. Black Hat USA/Black Hat USA 2019/Responding to a Cyber Attack with Missiles.mp4 48.08MB
  7619. Black Hat USA/Black Hat USA 2019/Reverse Engineering WhatsApp Encryption for Chat Manipulation and More.en.transcribed.srt 32.68KB
  7620. Black Hat USA/Black Hat USA 2019/Reverse Engineering WhatsApp Encryption for Chat Manipulation and More.mp4 26.95MB
  7621. Black Hat USA/Black Hat USA 2019/Rogue7 Rogue Engineering-Station Attacks on S7 Simatic PLCs.en.transcribed.srt 57.05KB
  7622. Black Hat USA/Black Hat USA 2019/Rogue7 Rogue Engineering-Station Attacks on S7 Simatic PLCs.mp4 41.47MB
  7623. Black Hat USA/Black Hat USA 2019/Rough and Ready Frameworks to Measure Persistent Engagement and Deterrence.en.transcribed.srt 96.17KB
  7624. Black Hat USA/Black Hat USA 2019/Rough and Ready Frameworks to Measure Persistent Engagement and Deterrence.mp4 34.87MB
  7625. Black Hat USA/Black Hat USA 2019/Securing Apps in the Open-By-Default Cloud.en.transcribed.srt 77.51KB
  7626. Black Hat USA/Black Hat USA 2019/Securing Apps in the Open-By-Default Cloud.mp4 29.17MB
  7627. Black Hat USA/Black Hat USA 2019/Securing the System A Deep Dive into Reversing Android Pre-Installed Apps.en.transcribed.srt 83.48KB
  7628. Black Hat USA/Black Hat USA 2019/Securing the System A Deep Dive into Reversing Android Pre-Installed Apps.mp4 42.66MB
  7629. Black Hat USA/Black Hat USA 2019/Selling 0-Days to Governments and Offensive Security Companies.en.transcribed.srt 84.12KB
  7630. Black Hat USA/Black Hat USA 2019/Selling 0-Days to Governments and Offensive Security Companies.mp4 38.37MB
  7631. Black Hat USA/Black Hat USA 2019/Sensor and Process Fingerprinting in Industrial Control Systems.en.transcribed.srt 86.37KB
  7632. Black Hat USA/Black Hat USA 2019/Sensor and Process Fingerprinting in Industrial Control Systems.mp4 46.54MB
  7633. Black Hat USA/Black Hat USA 2019/Shifting Knowledge Left Keeping up with Modern Application Security.en.transcribed.srt 102.26KB
  7634. Black Hat USA/Black Hat USA 2019/Shifting Knowledge Left Keeping up with Modern Application Security.mp4 36.02MB
  7635. Black Hat USA/Black Hat USA 2019/SSO Wars The Token Menace.en.transcribed.srt 38.46KB
  7636. Black Hat USA/Black Hat USA 2019/SSO Wars The Token Menace.mp4 27.35MB
  7637. Black Hat USA/Black Hat USA 2019/Testing Your Organization's Social Media Awareness.en.transcribed.srt 44.85KB
  7638. Black Hat USA/Black Hat USA 2019/Testing Your Organization's Social Media Awareness.mp4 17.60MB
  7639. Black Hat USA/Black Hat USA 2019/The Discovery of a Government Malware and an Unexpected Spy Scandal.en.transcribed.srt 72.69KB
  7640. Black Hat USA/Black Hat USA 2019/The Discovery of a Government Malware and an Unexpected Spy Scandal.mp4 37.26MB
  7641. Black Hat USA/Black Hat USA 2019/The Enemy Within Modern Supply Chain Attacks.en.transcribed.srt 91.71KB
  7642. Black Hat USA/Black Hat USA 2019/The Enemy Within Modern Supply Chain Attacks.mp4 43.15MB
  7643. Black Hat USA/Black Hat USA 2019/The Future of ATO.en.transcribed.srt 100.12KB
  7644. Black Hat USA/Black Hat USA 2019/The Future of ATO.mp4 32.76MB
  7645. Black Hat USA/Black Hat USA 2019/The Future of Securing Intelligent Electronic Devices Using the IEC 62351-7 Standard for Monitoring.en.transcribed.srt 38.86KB
  7646. Black Hat USA/Black Hat USA 2019/The Future of Securing Intelligent Electronic Devices Using the IEC 62351-7 Standard for Monitoring.mp4 26.64MB
  7647. Black Hat USA/Black Hat USA 2019/The Most Secure Browser Pwning Chrome from 2016 to 2019.en.transcribed.srt 66.62KB
  7648. Black Hat USA/Black Hat USA 2019/The Most Secure Browser Pwning Chrome from 2016 to 2019.mp4 27.64MB
  7649. Black Hat USA/Black Hat USA 2019/The Path Less Traveled Abusing Kubernetes Defaults.en.transcribed.srt 100.66KB
  7650. Black Hat USA/Black Hat USA 2019/The Path Less Traveled Abusing Kubernetes Defaults.mp4 42.73MB
  7651. Black Hat USA/Black Hat USA 2019/Towards Discovering Remote Code Execution Vulnerabilities in Apple FaceTime.en.transcribed.srt 46.75KB
  7652. Black Hat USA/Black Hat USA 2019/Towards Discovering Remote Code Execution Vulnerabilities in Apple FaceTime.mp4 22.49MB
  7653. Black Hat USA/Black Hat USA 2019/Transparency in the Software Supply Chain Making SBOM a Reality.en.transcribed.srt 54.72KB
  7654. Black Hat USA/Black Hat USA 2019/Transparency in the Software Supply Chain Making SBOM a Reality.mp4 25.33MB
  7655. Black Hat USA/Black Hat USA 2019/WebAuthn 101 - Demystifying WebAuthn.en.transcribed.srt 57.85KB
  7656. Black Hat USA/Black Hat USA 2019/WebAuthn 101 - Demystifying WebAuthn.mp4 23.77MB
  7657. Black Hat USA/Black Hat USA 2019/Woke Hiring Won't Save Us An Actionable Approach to Diversity Hiring and Retention.en.transcribed.srt 43.86KB
  7658. Black Hat USA/Black Hat USA 2019/Woke Hiring Won't Save Us An Actionable Approach to Diversity Hiring and Retention.mp4 28.11MB
  7659. Black Hat USA/Black Hat USA 2019/Women in Security Building a Female InfoSec Community in Korea, Japan, and Taiwan.en.transcribed.srt 54.76KB
  7660. Black Hat USA/Black Hat USA 2019/Women in Security Building a Female InfoSec Community in Korea, Japan, and Taiwan.mp4 44.70MB
  7661. Black Hat USA/Black Hat USA 2019/Worm Charming Harvesting Malware Lures for Fun and Profit.en.transcribed.srt 98.58KB
  7662. Black Hat USA/Black Hat USA 2019/Worm Charming Harvesting Malware Lures for Fun and Profit.mp4 37.78MB
  7663. Black Hat USA/Black Hat USA 2019/Zombie Ant Farming Practical Tips for Playing Hide and Seek with Linux EDRs.en.transcribed.srt 79.13KB
  7664. Black Hat USA/Black Hat USA 2019/Zombie Ant Farming Practical Tips for Playing Hide and Seek with Linux EDRs.mp4 35.86MB
  7665. Black Hat USA/Black Hat USA 2020/A Decade After Stuxnet's Printer Vulnerability Printing is Still the Stairway to Heaven.eng.srt 62.34KB
  7666. Black Hat USA/Black Hat USA 2020/A Decade After Stuxnet's Printer Vulnerability Printing is Still the Stairway to Heaven.mp4 66.02MB
  7667. Black Hat USA/Black Hat USA 2020/A Framework for Evaluating and Patching the Human Factor in Cybersecurity.eng.srt 31.82KB
  7668. Black Hat USA/Black Hat USA 2020/A Framework for Evaluating and Patching the Human Factor in Cybersecurity.mp4 38.74MB
  7669. Black Hat USA/Black Hat USA 2020/A Hacker's Guide to Reducing Side-Channel Attack Surfaces Using Deep-Learning.eng.srt 93.58KB
  7670. Black Hat USA/Black Hat USA 2020/A Hacker's Guide to Reducing Side-Channel Attack Surfaces Using Deep-Learning.mp4 79.19MB
  7671. Black Hat USA/Black Hat USA 2020/A Little Less Speculation, a Little More Action Deep Dive into Fuchsia's Mitigations for CPU Side...mp4 54.48MB
  7672. Black Hat USA/Black Hat USA 2020/About Directed Fuzzing and Use-After-Free How to Find Complex & Silent Bugs.eng.srt 45.39KB
  7673. Black Hat USA/Black Hat USA 2020/About Directed Fuzzing and Use-After-Free How to Find Complex & Silent Bugs.mp4 58.00MB
  7674. Black Hat USA/Black Hat USA 2020/All You Ever Wanted to Know about the AMD Platform Security Processor and were Afraid to Emulate....eng.srt 90.16KB
  7675. Black Hat USA/Black Hat USA 2020/All You Ever Wanted to Know about the AMD Platform Security Processor and were Afraid to Emulate....mp4 97.23MB
  7676. Black Hat USA/Black Hat USA 2020/An Unauthenticated Journey to Root Pwning Your Company's Enterprise Software Servers.eng.srt 78.78KB
  7677. Black Hat USA/Black Hat USA 2020/An Unauthenticated Journey to Root Pwning Your Company's Enterprise Software Servers.mp4 63.08MB
  7678. Black Hat USA/Black Hat USA 2020/Beyond Root Custom Firmware for Embedded Mobile Chipsets.eng.srt 90.01KB
  7679. Black Hat USA/Black Hat USA 2020/Beyond Root Custom Firmware for Embedded Mobile Chipsets.mp4 59.88MB
  7680. Black Hat USA/Black Hat USA 2020/Black-Box Laser Fault Injection on a Secure Memory.mp4 68.87MB
  7681. Black Hat USA/Black Hat USA 2020/Breaking Brains, Solving Problems Lessons Learned from 2 Years of Setting puzzles for InfoSec Pros.eng.srt 85.43KB
  7682. Black Hat USA/Black Hat USA 2020/Breaking Brains, Solving Problems Lessons Learned from 2 Years of Setting puzzles for InfoSec Pros.mp4 67.96MB
  7683. Black Hat USA/Black Hat USA 2020/Breaking Samsung's Root of Trust Exploiting Samsung S10 Secure Boot.eng.srt 42.18KB
  7684. Black Hat USA/Black Hat USA 2020/Breaking Samsung's Root of Trust Exploiting Samsung S10 Secure Boot.mp4 51.74MB
  7685. Black Hat USA/Black Hat USA 2020/Breaking VSM by Attacking SecureKernel.eng.srt 76.45KB
  7686. Black Hat USA/Black Hat USA 2020/Breaking VSM by Attacking SecureKernel.mp4 57.20MB
  7687. Black Hat USA/Black Hat USA 2020/Building a Vulnerability Disclosure Program that Works for Election Vendors and Hackers.eng.srt 71.48KB
  7688. Black Hat USA/Black Hat USA 2020/Building a Vulnerability Disclosure Program that Works for Election Vendors and Hackers.mp4 79.52MB
  7689. Black Hat USA/Black Hat USA 2020/Building Cyber Security Strategies for Emerging Industries in Sub Saharan Africa.eng.srt 52.84KB
  7690. Black Hat USA/Black Hat USA 2020/Building Cyber Security Strategies for Emerging Industries in Sub Saharan Africa.mp4 67.32MB
  7691. Black Hat USA/Black Hat USA 2020/Carrying our Insecurities with Us The Risks of Implanted Medical Devices in Secure Spaces.eng.srt 67.09KB
  7692. Black Hat USA/Black Hat USA 2020/Carrying our Insecurities with Us The Risks of Implanted Medical Devices in Secure Spaces.mp4 73.89MB
  7693. Black Hat USA/Black Hat USA 2020/CloudLeak DNN Model Extractions from Commercial MLaaS Platforms.eng.srt 62.57KB
  7694. Black Hat USA/Black Hat USA 2020/CloudLeak DNN Model Extractions from Commercial MLaaS Platforms.mp4 59.21MB
  7695. Black Hat USA/Black Hat USA 2020/Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities.eng.srt 52.58KB
  7696. Black Hat USA/Black Hat USA 2020/Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities.mp4 70.11MB
  7697. Black Hat USA/Black Hat USA 2020/Decade of the RATs - Custom Chinese Linux Rootkits for Everyone.eng.srt 75.37KB
  7698. Black Hat USA/Black Hat USA 2020/Decade of the RATs - Custom Chinese Linux Rootkits for Everyone.mp4 80.65MB
  7699. Black Hat USA/Black Hat USA 2020/Demigod The Art of Emulating Kernel Rootkits.eng.srt 79.84KB
  7700. Black Hat USA/Black Hat USA 2020/Demigod The Art of Emulating Kernel Rootkits.mp4 93.89MB
  7701. Black Hat USA/Black Hat USA 2020/Demystifying Modern Windows Rootkits.eng.srt 66.19KB
  7702. Black Hat USA/Black Hat USA 2020/Demystifying Modern Windows Rootkits.mp4 35.99MB
  7703. Black Hat USA/Black Hat USA 2020/Detecting Access Token Manipulation.eng.srt 78.34KB
  7704. Black Hat USA/Black Hat USA 2020/Detecting Access Token Manipulation.mp4 64.90MB
  7705. Black Hat USA/Black Hat USA 2020/Detecting Fake 4G Base Stations in Real Time.eng.srt 90.49KB
  7706. Black Hat USA/Black Hat USA 2020/Detecting Fake 4G Base Stations in Real Time.mp4 82.25MB
  7707. Black Hat USA/Black Hat USA 2020/Discovering Hidden Properties to Attack the Node.js Ecosystem.eng.srt 66.74KB
  7708. Black Hat USA/Black Hat USA 2020/Discovering Hidden Properties to Attack the Node.js Ecosystem.mp4 70.46MB
  7709. Black Hat USA/Black Hat USA 2020/Dive into Apple IO80211FamilyV2.eng.srt 49.25KB
  7710. Black Hat USA/Black Hat USA 2020/Dive into Apple IO80211FamilyV2.mp4 67.24MB
  7711. Black Hat USA/Black Hat USA 2020/EdTech - The Ultimate APT.eng.srt 60.53KB
  7712. Black Hat USA/Black Hat USA 2020/EdTech - The Ultimate APT.mp4 19.49MB
  7713. Black Hat USA/Black Hat USA 2020/Election Security Securing America's Future.eng.srt 39.55KB
  7714. Black Hat USA/Black Hat USA 2020/Election Security Securing America's Future.mp4 55.15MB
  7715. Black Hat USA/Black Hat USA 2020/Emulating Samsung's Baseband for Security Testing.eng.srt 81.99KB
  7716. Black Hat USA/Black Hat USA 2020/Emulating Samsung's Baseband for Security Testing.mp4 68.24MB
  7717. Black Hat USA/Black Hat USA 2020/Engineering Empathy Adapting Software Engineering Principles and Process to Security.eng.srt 82.79KB
  7718. Black Hat USA/Black Hat USA 2020/Engineering Empathy Adapting Software Engineering Principles and Process to Security.mp4 42.61MB
  7719. Black Hat USA/Black Hat USA 2020/Escaping Virtualized Containers.eng.srt 89.12KB
  7720. Black Hat USA/Black Hat USA 2020/Escaping Virtualized Containers.mp4 61.55MB
  7721. Black Hat USA/Black Hat USA 2020/EtherOops Exploring Practical Methods to Exploit Ethernet Packet-in-Packet Attacks.eng.srt 86.25KB
  7722. Black Hat USA/Black Hat USA 2020/EtherOops Exploring Practical Methods to Exploit Ethernet Packet-in-Packet Attacks.mp4 91.08MB
  7723. Black Hat USA/Black Hat USA 2020/Experimenting with Real-Time Event Feeds.mp4 58.55MB
  7724. Black Hat USA/Black Hat USA 2020/Exploiting Kernel Races through Taming Thread Interleaving.eng.srt 44.28KB
  7725. Black Hat USA/Black Hat USA 2020/Exploiting Kernel Races through Taming Thread Interleaving.mp4 63.45MB
  7726. Black Hat USA/Black Hat USA 2020/FASTCash and INJX_Pure How Threat Actors Use Public Standards for Financial Fraud.eng.srt 87.25KB
  7727. Black Hat USA/Black Hat USA 2020/FASTCash and INJX_Pure How Threat Actors Use Public Standards for Financial Fraud.mp4 60.46MB
  7728. Black Hat USA/Black Hat USA 2020/Finding New Bluetooth Low Energy Exploits via Reverse Engineering Multiple Vendors' Firmwares.eng.srt 53.04KB
  7729. Black Hat USA/Black Hat USA 2020/Finding New Bluetooth Low Energy Exploits via Reverse Engineering Multiple Vendors' Firmwares.mp4 39.61MB
  7730. Black Hat USA/Black Hat USA 2020/Fooling Windows through Superfetch.eng.srt 74.12KB
  7731. Black Hat USA/Black Hat USA 2020/Fooling Windows through Superfetch.mp4 78.71MB
  7732. Black Hat USA/Black Hat USA 2020/Hacking Public Opinion.eng.srt 106.08KB
  7733. Black Hat USA/Black Hat USA 2020/Hacking Public Opinion.mp4 102.47MB
  7734. Black Hat USA/Black Hat USA 2020/Hacking the Supply Chain - The Ripple20 Vulnerabilities Haunt Tens of Millions of Critical Devices.eng.srt 74.44KB
  7735. Black Hat USA/Black Hat USA 2020/Hacking the Supply Chain - The Ripple20 Vulnerabilities Haunt Tens of Millions of Critical Devices.mp4 67.59MB
  7736. Black Hat USA/Black Hat USA 2020/Hacking the Voter Lessons from a Decade of Russian Military Operations.eng.srt 80.42KB
  7737. Black Hat USA/Black Hat USA 2020/Hacking the Voter Lessons from a Decade of Russian Military Operations.mp4 73.12MB
  7738. Black Hat USA/Black Hat USA 2020/Healthscare - An Insider's Biopsy of Healthcare Application Security.eng.srt 98.64KB
  7739. Black Hat USA/Black Hat USA 2020/Healthscare - An Insider's Biopsy of Healthcare Application Security.mp4 68.64MB
  7740. Black Hat USA/Black Hat USA 2020/Heroku Abuse Operations Hunting Wolves in Sheep's Clothing.eng.srt 85.74KB
  7741. Black Hat USA/Black Hat USA 2020/Heroku Abuse Operations Hunting Wolves in Sheep's Clothing.mp4 73.12MB
  7742. Black Hat USA/Black Hat USA 2020/Hiding Process Memory via Anti-Forensic Techniques.eng.srt 71.57KB
  7743. Black Hat USA/Black Hat USA 2020/Hiding Process Memory via Anti-Forensic Techniques.mp4 44.93MB
  7744. Black Hat USA/Black Hat USA 2020/How I Created My Clone Using AI - Next-Gen Social Engineering.eng.srt 78.84KB
  7745. Black Hat USA/Black Hat USA 2020/How I Created My Clone Using AI - Next-Gen Social Engineering.mp4 60.88MB
  7746. Black Hat USA/Black Hat USA 2020/HTTP Request Smuggling in 2020 - New Variants, New Defenses and New Challenges.eng.srt 68.16KB
  7747. Black Hat USA/Black Hat USA 2020/HTTP Request Smuggling in 2020 - New Variants, New Defenses and New Challenges.mp4 77.94MB
  7748. Black Hat USA/Black Hat USA 2020/Hunting Invisible Salamanders Cryptographic (in)Security with Attacker-Controlled Keys.eng.srt 65.66KB
  7749. Black Hat USA/Black Hat USA 2020/Hunting Invisible Salamanders Cryptographic (in)Security with Attacker-Controlled Keys.mp4 36.11MB
  7750. Black Hat USA/Black Hat USA 2020/I calc'd Calc - Exploiting Excel Online.eng.srt 67.26KB
  7751. Black Hat USA/Black Hat USA 2020/I calc'd Calc - Exploiting Excel Online.mp4 69.56MB
  7752. Black Hat USA/Black Hat USA 2020/IMP4GT IMPersonation Attacks in 4G NeTworks.eng.srt 66.28KB
  7753. Black Hat USA/Black Hat USA 2020/IMP4GT IMPersonation Attacks in 4G NeTworks.mp4 75.58MB
  7754. Black Hat USA/Black Hat USA 2020/Improving Mental Models of End-to-End Encrypted Communication.eng.srt 73.57KB
  7755. Black Hat USA/Black Hat USA 2020/Improving Mental Models of End-to-End Encrypted Communication.mp4 59.90MB
  7756. Black Hat USA/Black Hat USA 2020/Industrial Protocol Gateways Under Analysis.eng.srt 78.85KB
  7757. Black Hat USA/Black Hat USA 2020/Industrial Protocol Gateways Under Analysis.mp4 75.86MB
  7758. Black Hat USA/Black Hat USA 2020/iOS Kernel PAC, One Year Later.eng.srt 80.96KB
  7759. Black Hat USA/Black Hat USA 2020/iOS Kernel PAC, One Year Later.mp4 74.20MB
  7760. Black Hat USA/Black Hat USA 2020/IoT Skimmer Energy Market Manipulation through High-Wattage IoT Botnets.eng.srt 55.37KB
  7761. Black Hat USA/Black Hat USA 2020/IoT Skimmer Energy Market Manipulation through High-Wattage IoT Botnets.mp4 50.23MB
  7762. Black Hat USA/Black Hat USA 2020/Kr00k Serious Vulnerability Affected Encryption of Billion Wi-Fi Devices.eng.srt 69.28KB
  7763. Black Hat USA/Black Hat USA 2020/Kr00k Serious Vulnerability Affected Encryption of Billion Wi-Fi Devices.mp4 64.70MB
  7764. Black Hat USA/Black Hat USA 2020/Lamphone Real-Time Passive Reconstruction of Speech Using Light Emitted from Lamps.eng.srt 66.36KB
  7765. Black Hat USA/Black Hat USA 2020/Lamphone Real-Time Passive Reconstruction of Speech Using Light Emitted from Lamps.mp4 56.90MB
  7766. Black Hat USA/Black Hat USA 2020/Lateral Movement & Privilege Escalation in GCP Compromise Organizations without Dropping an Implant.eng.srt 96.71KB
  7767. Black Hat USA/Black Hat USA 2020/Lateral Movement & Privilege Escalation in GCP Compromise Organizations without Dropping an Implant.mp4 92.19MB
  7768. Black Hat USA/Black Hat USA 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.eng.srt 66.63KB
  7769. Black Hat USA/Black Hat USA 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.mp4 89.61MB
  7770. Black Hat USA/Black Hat USA 2020/Mind Games Using Data to Solve for the Human Element.eng.srt 74.18KB
  7771. Black Hat USA/Black Hat USA 2020/Mind Games Using Data to Solve for the Human Element.mp4 44.30MB
  7772. Black Hat USA/Black Hat USA 2020/Multiple Bugs in Multi-Party Computation Breaking Cryptocurrency's Strongest Wallets.eng.srt 77.17KB
  7773. Black Hat USA/Black Hat USA 2020/Multiple Bugs in Multi-Party Computation Breaking Cryptocurrency's Strongest Wallets.mp4 62.97MB
  7774. Black Hat USA/Black Hat USA 2020/My Cloud is APT's Cloud Investigating and Defending Office 365.eng.srt 81.03KB
  7775. Black Hat USA/Black Hat USA 2020/My Cloud is APT's Cloud Investigating and Defending Office 365.mp4 73.66MB
  7776. Black Hat USA/Black Hat USA 2020/Needing the DoH The Ongoing Encryption and Centralization of DNS.eng.srt 78.59KB
  7777. Black Hat USA/Black Hat USA 2020/Needing the DoH The Ongoing Encryption and Centralization of DNS.mp4 72.74MB
  7778. Black Hat USA/Black Hat USA 2020/NoJITsu Locking Down JavaScript Engines.eng.srt 47.95KB
  7779. Black Hat USA/Black Hat USA 2020/NoJITsu Locking Down JavaScript Engines.mp4 61.70MB
  7780. Black Hat USA/Black Hat USA 2020/Office Drama on macOS.eng.srt 76.95KB
  7781. Black Hat USA/Black Hat USA 2020/Office Drama on macOS.mp4 86.48MB
  7782. Black Hat USA/Black Hat USA 2020/Operation Chimera - APT Operation Targets Semiconductor Vendors.eng.srt 60.54KB
  7783. Black Hat USA/Black Hat USA 2020/Operation Chimera - APT Operation Targets Semiconductor Vendors.mp4 57.07MB
  7784. Black Hat USA/Black Hat USA 2020/OTRazor Static Code Analysis for Vulnerability Discovery in Industrial Automation Scripts.eng.srt 77.24KB
  7785. Black Hat USA/Black Hat USA 2020/OTRazor Static Code Analysis for Vulnerability Discovery in Industrial Automation Scripts.mp4 68.56MB
  7786. Black Hat USA/Black Hat USA 2020/Plundervolt Flipping Bits from Software without Rowhammer.eng.srt 73.31KB
  7787. Black Hat USA/Black Hat USA 2020/Plundervolt Flipping Bits from Software without Rowhammer.mp4 74.91MB
  7788. Black Hat USA/Black Hat USA 2020/Policy Implications of Faulty Cyber Risk Models and How to Fix Them.mp4 84.79MB
  7789. Black Hat USA/Black Hat USA 2020/Portable Document Flaws 101.eng.srt 82.08KB
  7790. Black Hat USA/Black Hat USA 2020/Portable Document Flaws 101.mp4 79.33MB
  7791. Black Hat USA/Black Hat USA 2020/Practical Defenses Against Adversarial Machine Learning.eng.srt 66.42KB
  7792. Black Hat USA/Black Hat USA 2020/Practical Defenses Against Adversarial Machine Learning.mp4 72.39MB
  7793. Black Hat USA/Black Hat USA 2020/Remote Timing Attacks on TPMs, AKA TPM-Fail.eng.srt 74.33KB
  7794. Black Hat USA/Black Hat USA 2020/Remote Timing Attacks on TPMs, AKA TPM-Fail.mp4 69.02MB
  7795. Black Hat USA/Black Hat USA 2020/Repurposing Neural Networks to Generate Synthetic Media for Information Operations.eng.srt 91.49KB
  7796. Black Hat USA/Black Hat USA 2020/Repurposing Neural Networks to Generate Synthetic Media for Information Operations.mp4 73.46MB
  7797. Black Hat USA/Black Hat USA 2020/Reverse Engineering the Tesla Battery Management System to increase Power Available.eng.srt 80.69KB
  7798. Black Hat USA/Black Hat USA 2020/Reverse Engineering the Tesla Battery Management System to increase Power Available.mp4 80.32MB
  7799. Black Hat USA/Black Hat USA 2020/Reversing the Root Identifying the Exploited Vulnerability in 0-days Used In-The-Wild.eng.srt 84.73KB
  7800. Black Hat USA/Black Hat USA 2020/Reversing the Root Identifying the Exploited Vulnerability in 0-days Used In-The-Wild.mp4 68.39MB
  7801. Black Hat USA/Black Hat USA 2020/Room for Escape Scribbling Outside the Lines of Template Security.eng.srt 73.32KB
  7802. Black Hat USA/Black Hat USA 2020/Room for Escape Scribbling Outside the Lines of Template Security.mp4 54.08MB
  7803. Black Hat USA/Black Hat USA 2020/Routopsy Modern Routing Protocol Vulnerability Analysis and Exploitation.eng.srt 90.73KB
  7804. Black Hat USA/Black Hat USA 2020/Routopsy Modern Routing Protocol Vulnerability Analysis and Exploitation.mp4 55.44MB
  7805. Black Hat USA/Black Hat USA 2020/Ruling StarCraft Game Spitefully - Exploiting the Blind Spot of AI-Powered Game Bots.eng.srt 63.10KB
  7806. Black Hat USA/Black Hat USA 2020/Ruling StarCraft Game Spitefully - Exploiting the Blind Spot of AI-Powered Game Bots.mp4 70.67MB
  7807. Black Hat USA/Black Hat USA 2020/Security Research on Mercedes-Benz From Hardware to Car Control.eng.srt 80.74KB
  7808. Black Hat USA/Black Hat USA 2020/Security Research on Mercedes-Benz From Hardware to Car Control.mp4 85.57MB
  7809. Black Hat USA/Black Hat USA 2020/Spectra Breaking Separation Between Wireless Chips.eng.srt 76.53KB
  7810. Black Hat USA/Black Hat USA 2020/Spectra Breaking Separation Between Wireless Chips.mp4 69.63MB
  7811. Black Hat USA/Black Hat USA 2020/Stealthily Access Your Android Phones Bypass the Bluetooth Authentication.eng.srt 41.21KB
  7812. Black Hat USA/Black Hat USA 2020/Stealthily Access Your Android Phones Bypass the Bluetooth Authentication.mp4 71.83MB
  7813. Black Hat USA/Black Hat USA 2020/Stopping Snake Oil with Smaller Healthcare Providers Addressing Security with Actionable Plans.eng.srt 77.99KB
  7814. Black Hat USA/Black Hat USA 2020/Stopping Snake Oil with Smaller Healthcare Providers Addressing Security with Actionable Plans.mp4 65.72MB
  7815. Black Hat USA/Black Hat USA 2020/Stress Testing Democracy Election Integrity During A Global Pandemic.eng.srt 120.56KB
  7816. Black Hat USA/Black Hat USA 2020/Stress Testing Democracy Election Integrity During A Global Pandemic.mp4 126.84MB
  7817. Black Hat USA/Black Hat USA 2020/Superman Powered by Kryptonite Turn the Adversarial Attack into Your Defense Weapon.eng.srt 39.80KB
  7818. Black Hat USA/Black Hat USA 2020/Superman Powered by Kryptonite Turn the Adversarial Attack into Your Defense Weapon.mp4 35.08MB
  7819. Black Hat USA/Black Hat USA 2020/The Dark Side of the Cloud - How a Lack of EMR Security Controls Helped Amplify the Opioid Crisis.eng.srt 61.96KB
  7820. Black Hat USA/Black Hat USA 2020/The Dark Side of the Cloud - How a Lack of EMR Security Controls Helped Amplify the Opioid Crisis.mp4 52.23MB
  7821. Black Hat USA/Black Hat USA 2020/The Devils in the Dependency Data Driven Software Composition Analysis.eng.srt 83.96KB
  7822. Black Hat USA/Black Hat USA 2020/The Devils in the Dependency Data Driven Software Composition Analysis.mp4 28.66MB
  7823. Black Hat USA/Black Hat USA 2020/The Paramedic's Guide to Surviving Cybersecurity.eng.srt 93.11KB
  7824. Black Hat USA/Black Hat USA 2020/The Paramedic's Guide to Surviving Cybersecurity.mp4 60.52MB
  7825. Black Hat USA/Black Hat USA 2020/TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020.eng.srt 63.42KB
  7826. Black Hat USA/Black Hat USA 2020/TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020.mp4 48.27MB
  7827. Black Hat USA/Black Hat USA 2020/Uncommon Sense Detecting Exploits with Novel Hardware Performance Counters and ML Magic.eng.srt 83.15KB
  7828. Black Hat USA/Black Hat USA 2020/Uncommon Sense Detecting Exploits with Novel Hardware Performance Counters and ML Magic.mp4 76.35MB
  7829. Black Hat USA/Black Hat USA 2020/Virtually Private Networks.eng.srt 93.16KB
  7830. Black Hat USA/Black Hat USA 2020/Virtually Private Networks.mp4 87.43MB
  7831. Black Hat USA/Black Hat USA 2020/We Went to Iowa and All We Got were These Felony Arrest Records.eng.srt 88.18KB
  7832. Black Hat USA/Black Hat USA 2020/We Went to Iowa and All We Got were These Felony Arrest Records.mp4 70.12MB
  7833. Black Hat USA/Black Hat USA 2020/Web Cache Entanglement Novel Pathways to Poisoning.eng.srt 76.27KB
  7834. Black Hat USA/Black Hat USA 2020/Web Cache Entanglement Novel Pathways to Poisoning.mp4 41.71MB
  7835. Black Hat USA/Black Hat USA 2020/When Lightning Strikes Thrice Breaking Thunderbolt 3 Security.eng.srt 66.21KB
  7836. Black Hat USA/Black Hat USA 2020/When Lightning Strikes Thrice Breaking Thunderbolt 3 Security.mp4 83.96MB
  7837. Black Hat USA/Black Hat USA 2020/When TLS Hacks You.eng.srt 57.20KB
  7838. Black Hat USA/Black Hat USA 2020/When TLS Hacks You.mp4 59.99MB
  7839. Black Hat USA/Black Hat USA 2020/Whispers Among the Stars A Practical Look at Perpetrating Satellite Eavesdropping Attacks.eng.srt 92.44KB
  7840. Black Hat USA/Black Hat USA 2020/Whispers Among the Stars A Practical Look at Perpetrating Satellite Eavesdropping Attacks.mp4 72.55MB
  7841. Black Hat USA/Black Hat USA 2020/You have No Idea Who Sent that Email 18 Attacks on Email Sender Authentication.eng.srt 59.00KB
  7842. Black Hat USA/Black Hat USA 2020/You have No Idea Who Sent that Email 18 Attacks on Email Sender Authentication.mp4 73.77MB
  7843. Black Hat USA/Black Hat USA 2021/5G IMSI Catchers Mirage5G IMSI Catchers Mirage.eng.srt 88.16KB
  7844. Black Hat USA/Black Hat USA 2021/5G IMSI Catchers Mirage5G IMSI Catchers Mirage.mp4 42.16MB
  7845. Black Hat USA/Black Hat USA 2021/20 Ways to Bypass Your macOS Privacy Mechanisms.eng.srt 60.68KB
  7846. Black Hat USA/Black Hat USA 2021/20 Ways to Bypass Your macOS Privacy Mechanisms.mp4 39.64MB
  7847. Black Hat USA/Black Hat USA 2021/A Broken Chain Discovering OPC UA Attack Surface and Exploiting the Supply Chain.eng.srt 48.70KB
  7848. Black Hat USA/Black Hat USA 2021/A Broken Chain Discovering OPC UA Attack Surface and Exploiting the Supply Chain.mp4 27.46MB
  7849. Black Hat USA/Black Hat USA 2021/A Hole in the Tube Uncovering Vulnerabilities in Critical Infrastructure of Healthcare Facilities.eng.srt 61.76KB
  7850. Black Hat USA/Black Hat USA 2021/A Hole in the Tube Uncovering Vulnerabilities in Critical Infrastructure of Healthcare Facilities.mp4 38.76MB
  7851. Black Hat USA/Black Hat USA 2021/A New Class of DNS Vulnerabilities Affecting Many DNS-as-Service Platforms.eng.srt 55.06KB
  7852. Black Hat USA/Black Hat USA 2021/A New Class of DNS Vulnerabilities Affecting Many DNS-as-Service Platforms.mp4 31.87MB
  7853. Black Hat USA/Black Hat USA 2021/A Survivor-Centric, Trauma-Informed Approach to Stalkerware.eng.srt 40.27KB
  7854. Black Hat USA/Black Hat USA 2021/A Survivor-Centric, Trauma-Informed Approach to Stalkerware.mp4 22.64MB
  7855. Black Hat USA/Black Hat USA 2021/Action Bias and the Two Most Dangerous Words in Cybersecurity.eng.srt 61.21KB
  7856. Black Hat USA/Black Hat USA 2021/Action Bias and the Two Most Dangerous Words in Cybersecurity.mp4 34.33MB
  7857. Black Hat USA/Black Hat USA 2021/Alcatraz A Practical Hypervisor Sandbox to Prevent Escapes from the KVM QEMU and KVM-Based MicroVMs.eng.srt 53.73KB
  7858. Black Hat USA/Black Hat USA 2021/Alcatraz A Practical Hypervisor Sandbox to Prevent Escapes from the KVM QEMU and KVM-Based MicroVMs.mp4 44.69MB
  7859. Black Hat USA/Black Hat USA 2021/ALPACA Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication.eng.srt 37.74KB
  7860. Black Hat USA/Black Hat USA 2021/ALPACA Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication.mp4 34.78MB
  7861. Black Hat USA/Black Hat USA 2021/An Offensive Approach to Analyzing Huge and Complex Big Data Infrastructures.eng.srt 69.35KB
  7862. Black Hat USA/Black Hat USA 2021/An Offensive Approach to Analyzing Huge and Complex Big Data Infrastructures.mp4 49.21MB
  7863. Black Hat USA/Black Hat USA 2021/Anatomy of Native IIS Malware.eng.srt 60.29KB
  7864. Black Hat USA/Black Hat USA 2021/Anatomy of Native IIS Malware.mp4 39.08MB
  7865. Black Hat USA/Black Hat USA 2021/Another Road Leads to the Host From a Message to VM Escape on Nvidia vGPU.eng.srt 64.36KB
  7866. Black Hat USA/Black Hat USA 2021/Another Road Leads to the Host From a Message to VM Escape on Nvidia vGPU.mp4 43.29MB
  7867. Black Hat USA/Black Hat USA 2021/Applying AI as a Service to Targeted Phishing & Defending Against AI Generated Attacks.eng.srt 53.12KB
  7868. Black Hat USA/Black Hat USA 2021/Applying AI as a Service to Targeted Phishing & Defending Against AI Generated Attacks.mp4 27.25MB
  7869. Black Hat USA/Black Hat USA 2021/Arm'd and Dangerous.eng.srt 64.67KB
  7870. Black Hat USA/Black Hat USA 2021/Arm'd and Dangerous.mp4 35.95MB
  7871. Black Hat USA/Black Hat USA 2021/Back in Black Hat The 7th Annual Black Hat USA NOC Report.eng.srt 84.43KB
  7872. Black Hat USA/Black Hat USA 2021/Back in Black Hat The 7th Annual Black Hat USA NOC Report.mp4 65.45MB
  7873. Black Hat USA/Black Hat USA 2021/Bam the BAM - Electromagnetic Fault Injection & Automotive Systems.eng.srt 53.28KB
  7874. Black Hat USA/Black Hat USA 2021/Bam the BAM - Electromagnetic Fault Injection & Automotive Systems.mp4 32.67MB
  7875. Black Hat USA/Black Hat USA 2021/Breaking Network Segregation Using Esoteric Command & Control Channels.eng.srt 80.59KB
  7876. Black Hat USA/Black Hat USA 2021/Breaking Network Segregation Using Esoteric Command & Control Channels.mp4 35.99MB
  7877. Black Hat USA/Black Hat USA 2021/Breaking Secure Bootloaders.eng.srt 84.02KB
  7878. Black Hat USA/Black Hat USA 2021/Breaking Secure Bootloaders.mp4 35.48MB
  7879. Black Hat USA/Black Hat USA 2021/Breaking the Isolation Cross-Account AWS Vulnerabilities.eng.srt 59.14KB
  7880. Black Hat USA/Black Hat USA 2021/Breaking the Isolation Cross-Account AWS Vulnerabilities.mp4 34.57MB
  7881. Black Hat USA/Black Hat USA 2021/Bridging Security Infrastructure Between the Data Center and AWS Lambda.eng.srt 54.50KB
  7882. Black Hat USA/Black Hat USA 2021/Bridging Security Infrastructure Between the Data Center and AWS Lambda.mp4 26.95MB
  7883. Black Hat USA/Black Hat USA 2021/Bypassing Windows Hello for Business and Pleasure.eng.srt 56.60KB
  7884. Black Hat USA/Black Hat USA 2021/Bypassing Windows Hello for Business and Pleasure.mp4 32.78MB
  7885. Black Hat USA/Black Hat USA 2021/Can You Hear Me Now Remote Eavesdropping Vulnerabilities in Mobile Messaging Applications.eng.srt 50.75KB
  7886. Black Hat USA/Black Hat USA 2021/Can You Hear Me Now Remote Eavesdropping Vulnerabilities in Mobile Messaging Applications.mp4 23.41MB
  7887. Black Hat USA/Black Hat USA 2021/Can You Roll Your Own SIEM.eng.srt 62.79KB
  7888. Black Hat USA/Black Hat USA 2021/Can You Roll Your Own SIEM.mp4 22.19MB
  7889. Black Hat USA/Black Hat USA 2021/Certified Pre-Owned Abusing Active Directory Certificate Services.eng.srt 69.54KB
  7890. Black Hat USA/Black Hat USA 2021/Certified Pre-Owned Abusing Active Directory Certificate Services.mp4 47.78MB
  7891. Black Hat USA/Black Hat USA 2021/Cloudy with a Chance of APT Novel Microsoft 365 Attacks in the Wild.eng.srt 84.03KB
  7892. Black Hat USA/Black Hat USA 2021/Cloudy with a Chance of APT Novel Microsoft 365 Attacks in the Wild.mp4 44.17MB
  7893. Black Hat USA/Black Hat USA 2021/CnCHunter An MITM-Approach to Identify Live CnC Servers.eng.srt 58.25KB
  7894. Black Hat USA/Black Hat USA 2021/CnCHunter An MITM-Approach to Identify Live CnC Servers.mp4 34.61MB
  7895. Black Hat USA/Black Hat USA 2021/Come to the Dark Side, We Have Apples Turning macOS Management Evil.eng.srt 81.93KB
  7896. Black Hat USA/Black Hat USA 2021/Come to the Dark Side, We Have Apples Turning macOS Management Evil.mp4 39.16MB
  7897. Black Hat USA/Black Hat USA 2021/Crashing Your Way to Medium-IL Exploiting the PDB Parser for Privilege Escalation.eng.srt 64.55KB
  7898. Black Hat USA/Black Hat USA 2021/Crashing Your Way to Medium-IL Exploiting the PDB Parser for Privilege Escalation.mp4 32.37MB
  7899. Black Hat USA/Black Hat USA 2021/DBREACH Database Reconnaissance and Exfiltration via Adaptive Compression Heuristics.eng.srt 71.88KB
  7900. Black Hat USA/Black Hat USA 2021/DBREACH Database Reconnaissance and Exfiltration via Adaptive Compression Heuristics.mp4 29.58MB
  7901. Black Hat USA/Black Hat USA 2021/Deepfake Social Engineering Creating a Framework for Synthetic Media Social Engineering.eng.srt 66.47KB
  7902. Black Hat USA/Black Hat USA 2021/Deepfake Social Engineering Creating a Framework for Synthetic Media Social Engineering.mp4 39.78MB
  7903. Black Hat USA/Black Hat USA 2021/Defeating a Secure Element with Multiple Laser Fault Injections.eng.srt 28.01KB
  7904. Black Hat USA/Black Hat USA 2021/Defeating a Secure Element with Multiple Laser Fault Injections.mp4 29.46MB
  7905. Black Hat USA/Black Hat USA 2021/Demystify AI Security Products With a Universal Pluggable XAI Translator.eng.srt 43.09KB
  7906. Black Hat USA/Black Hat USA 2021/Demystify AI Security Products With a Universal Pluggable XAI Translator.mp4 14.39MB
  7907. Black Hat USA/Black Hat USA 2021/Disinformation At Scale Using GPT-3 Maliciously for Information Operations.eng.srt 67.06KB
  7908. Black Hat USA/Black Hat USA 2021/Disinformation At Scale Using GPT-3 Maliciously for Information Operations.mp4 41.81MB
  7909. Black Hat USA/Black Hat USA 2021/Diving in to Spooler Discovering LPE and RCE Vulnerabilities in Windows Printer.eng.srt 45.93KB
  7910. Black Hat USA/Black Hat USA 2021/Diving in to Spooler Discovering LPE and RCE Vulnerabilities in Windows Printer.mp4 21.90MB
  7911. Black Hat USA/Black Hat USA 2021/Do You Speak My Language Make Static Analysis Engines Understand Each Other.eng.srt 82.05KB
  7912. Black Hat USA/Black Hat USA 2021/Do You Speak My Language Make Static Analysis Engines Understand Each Other.mp4 74.90MB
  7913. Black Hat USA/Black Hat USA 2021/ERROR BadAlloc - Broken Memory Allocators Led to Millions of Vulnerable IoT & Embedded Devices.eng.srt 65.91KB
  7914. Black Hat USA/Black Hat USA 2021/ERROR BadAlloc - Broken Memory Allocators Led to Millions of Vulnerable IoT & Embedded Devices.mp4 41.54MB
  7915. Black Hat USA/Black Hat USA 2021/Everything has Changed in iOS 14, but Jailbreak is Eternal.eng.srt 53.42KB
  7916. Black Hat USA/Black Hat USA 2021/Everything has Changed in iOS 14, but Jailbreak is Eternal.mp4 59.97MB
  7917. Black Hat USA/Black Hat USA 2021/Exploiting Windows COM WinRT ServicesExploiting Windows COM WinRT Services.eng.srt 46.63KB
  7918. Black Hat USA/Black Hat USA 2021/Exploiting Windows COM WinRT ServicesExploiting Windows COM WinRT Services.mp4 26.21MB
  7919. Black Hat USA/Black Hat USA 2021/Exploring & Exploiting Zero-Click Remote Interfaces of Modern Huawei Smartphones.eng.srt 76.97KB
  7920. Black Hat USA/Black Hat USA 2021/Exploring & Exploiting Zero-Click Remote Interfaces of Modern Huawei Smartphones.mp4 44.20MB
  7921. Black Hat USA/Black Hat USA 2021/Fixing a Memory Forensics Blind Spot Linux Kernel Tracing.eng.srt 50.69KB
  7922. Black Hat USA/Black Hat USA 2021/Fixing a Memory Forensics Blind Spot Linux Kernel Tracing.mp4 23.11MB
  7923. Black Hat USA/Black Hat USA 2021/FragAttacks Breaking Wi-Fi through Fragmentation and Aggregation.eng.srt 64.48KB
  7924. Black Hat USA/Black Hat USA 2021/FragAttacks Breaking Wi-Fi through Fragmentation and Aggregation.mp4 36.23MB
  7925. Black Hat USA/Black Hat USA 2021/Generating YARA Rules by Classifying Malicious Byte Sequences.eng.srt 56.45KB
  7926. Black Hat USA/Black Hat USA 2021/Generating YARA Rules by Classifying Malicious Byte Sequences.mp4 26.84MB
  7927. Black Hat USA/Black Hat USA 2021/Government-Mandated Front Doors A Global Assessment of Legalized Government Access to Data.eng.srt 62.95KB
  7928. Black Hat USA/Black Hat USA 2021/Government-Mandated Front Doors A Global Assessment of Legalized Government Access to Data.mp4 27.16MB
  7929. Black Hat USA/Black Hat USA 2021/Greybox Program Synthesis A New Approach to Attack Dataflow Obfuscation.eng.srt 60.53KB
  7930. Black Hat USA/Black Hat USA 2021/Greybox Program Synthesis A New Approach to Attack Dataflow Obfuscation.mp4 35.41MB
  7931. Black Hat USA/Black Hat USA 2021/Hack Different Pwning iOS 14 with Generation Z Bug.eng.srt 49.56KB
  7932. Black Hat USA/Black Hat USA 2021/Hack Different Pwning iOS 14 with Generation Z Bug.mp4 30.95MB
  7933. Black Hat USA/Black Hat USA 2021/Hacking a Capsule Hotel - Ghost in the Bedrooms.eng.srt 40.82KB
  7934. Black Hat USA/Black Hat USA 2021/Hacking a Capsule Hotel - Ghost in the Bedrooms.mp4 24.86MB
  7935. Black Hat USA/Black Hat USA 2021/hAFL1 Our Journey of Fuzzing Hyper-V and Discovering a 0-Day.eng.srt 66.50KB
  7936. Black Hat USA/Black Hat USA 2021/hAFL1 Our Journey of Fuzzing Hyper-V and Discovering a 0-Day.mp4 27.43MB
  7937. Black Hat USA/Black Hat USA 2021/How I Used a JSON Deserialization 0day to Steal Your Money on the Blockchain.eng.srt 61.67KB
  7938. Black Hat USA/Black Hat USA 2021/How I Used a JSON Deserialization 0day to Steal Your Money on the Blockchain.mp4 41.33MB
  7939. Black Hat USA/Black Hat USA 2021/HPE iLO5 Firmware Security - Go Home Cryptoprocessor, You're Drunk.eng.srt 61.08KB
  7940. Black Hat USA/Black Hat USA 2021/HPE iLO5 Firmware Security - Go Home Cryptoprocessor, You're Drunk.mp4 35.58MB
  7941. Black Hat USA/Black Hat USA 2021/HTTP 2 The Sequel is Always Worse.eng.srt 69.74KB
  7942. Black Hat USA/Black Hat USA 2021/HTTP 2 The Sequel is Always Worse.mp4 33.86MB
  7943. Black Hat USA/Black Hat USA 2021/Internal Affairs Hacking File System Access from the Web.eng.srt 57.07KB
  7944. Black Hat USA/Black Hat USA 2021/Internal Affairs Hacking File System Access from the Web.mp4 21.97MB
  7945. Black Hat USA/Black Hat USA 2021/IPvSeeYou Exploiting Leaked Identifiers in IPv6 for Street-Level Geolocation.eng.srt 70.48KB
  7946. Black Hat USA/Black Hat USA 2021/IPvSeeYou Exploiting Leaked Identifiers in IPv6 for Street-Level Geolocation.mp4 43.74MB
  7947. Black Hat USA/Black Hat USA 2021/Keynote Hacking the Cybersecurity Puzzle.eng.srt 130.90KB
  7948. Black Hat USA/Black Hat USA 2021/Keynote Hacking the Cybersecurity Puzzle.mp4 124.93MB
  7949. Black Hat USA/Black Hat USA 2021/Keynote Secretary Alejandro Mayorkas.eng.srt 59.51KB
  7950. Black Hat USA/Black Hat USA 2021/Keynote Secretary Alejandro Mayorkas.mp4 61.69MB
  7951. Black Hat USA/Black Hat USA 2021/Keynote Supply Chain Infections and the Future of Contactless Deliveries.eng.srt 121.47KB
  7952. Black Hat USA/Black Hat USA 2021/Keynote Supply Chain Infections and the Future of Contactless Deliveries.mp4 97.53MB
  7953. Black Hat USA/Black Hat USA 2021/Legal Pitfalls to Avoid in Security Incidents.eng.srt 65.91KB
  7954. Black Hat USA/Black Hat USA 2021/Legal Pitfalls to Avoid in Security Incidents.mp4 27.97MB
  7955. Black Hat USA/Black Hat USA 2021/Let's Attack Let's Encrypt.eng.srt 52.98KB
  7956. Black Hat USA/Black Hat USA 2021/Let's Attack Let's Encrypt.mp4 29.53MB
  7957. Black Hat USA/Black Hat USA 2021/Locknote Conclusions and Key Takeaways from Day 1.eng.srt 91.45KB
  7958. Black Hat USA/Black Hat USA 2021/Locknote Conclusions and Key Takeaways from Day 1.mp4 88.92MB
  7959. Black Hat USA/Black Hat USA 2021/MFA-ing the Un-MFA-ble Protecting Auth Systems' Core Secrets.eng.srt 69.13KB
  7960. Black Hat USA/Black Hat USA 2021/MFA-ing the Un-MFA-ble Protecting Auth Systems' Core Secrets.mp4 40.76MB
  7961. Black Hat USA/Black Hat USA 2021/Mobius Band Explore Hyper-V Attack Interface through Vulnerabilities Internals.eng.srt 44.57KB
  7962. Black Hat USA/Black Hat USA 2021/Mobius Band Explore Hyper-V Attack Interface through Vulnerabilities Internals.mp4 33.22MB
  7963. Black Hat USA/Black Hat USA 2021/Next-Gen DFIR Mass Exploits & Supplier Compromise.eng.srt 91.04KB
  7964. Black Hat USA/Black Hat USA 2021/Next-Gen DFIR Mass Exploits & Supplier Compromise.mp4 47.59MB
  7965. Black Hat USA/Black Hat USA 2021/Over the Air Baseband Exploit Gaining Remote Code Execution on 5G Smartphones.mp4 40.58MB
  7966. Black Hat USA/Black Hat USA 2021/PCIe Device Attacks Beyond DMA. Exploiting PCIe Switches, Messages and Errors.mp4 38.53MB
  7967. Black Hat USA/Black Hat USA 2021/President's Cup Cyber Competition Finding the Best Cyber Talent in the US Government.eng.srt 68.61KB
  7968. Black Hat USA/Black Hat USA 2021/President's Cup Cyber Competition Finding the Best Cyber Talent in the US Government.mp4 41.64MB
  7969. Black Hat USA/Black Hat USA 2021/ProxyLogon is Just the Tip of the Iceberg A New Attack Surface on Microsoft Exchange Server.eng.srt 61.67KB
  7970. Black Hat USA/Black Hat USA 2021/ProxyLogon is Just the Tip of the Iceberg A New Attack Surface on Microsoft Exchange Server.mp4 43.60MB
  7971. Black Hat USA/Black Hat USA 2021/Put in One Bug and Pop Out More An Effective Way of Bug Hunting in Chrome.eng.srt 52.06KB
  7972. Black Hat USA/Black Hat USA 2021/Put in One Bug and Pop Out More An Effective Way of Bug Hunting in Chrome.mp4 29.30MB
  7973. Black Hat USA/Black Hat USA 2021/Qualcomm WiFi Infinity War.eng.srt 46.38KB
  7974. Black Hat USA/Black Hat USA 2021/Qualcomm WiFi Infinity War.mp4 30.83MB
  7975. Black Hat USA/Black Hat USA 2021/Reverse Engineering the M1.eng.srt 74.34KB
  7976. Black Hat USA/Black Hat USA 2021/Reverse Engineering the M1.mp4 41.35MB
  7977. Black Hat USA/Black Hat USA 2021/Rope Bypassing Behavioral Detection of Malware with Distributed ROP-Driven Execution.eng.srt 61.84KB
  7978. Black Hat USA/Black Hat USA 2021/Rope Bypassing Behavioral Detection of Malware with Distributed ROP-Driven Execution.mp4 38.34MB
  7979. Black Hat USA/Black Hat USA 2021/Safeguarding UEFI Ecosystem Firmware Supply Chain is Hard(coded).eng.srt 70.85KB
  7980. Black Hat USA/Black Hat USA 2021/Safeguarding UEFI Ecosystem Firmware Supply Chain is Hard(coded).mp4 46.52MB
  7981. Black Hat USA/Black Hat USA 2021/Securing Open Source Software - End-to-end, At massive scale, Together.eng.srt 78.59KB
  7982. Black Hat USA/Black Hat USA 2021/Securing Open Source Software - End-to-end, At massive scale, Together.mp4 41.33MB
  7983. Black Hat USA/Black Hat USA 2021/Security Analysis of CHERI ISASecurity Analysis of CHERI ISA.eng.srt 72.90KB
  7984. Black Hat USA/Black Hat USA 2021/Security Analysis of CHERI ISASecurity Analysis of CHERI ISA.mp4 41.61MB
  7985. Black Hat USA/Black Hat USA 2021/Sleight of ARM Demystifying Intel Houdini.eng.srt 72.76KB
  7986. Black Hat USA/Black Hat USA 2021/Sleight of ARM Demystifying Intel Houdini.mp4 39.52MB
  7987. Black Hat USA/Black Hat USA 2021/Smashing the ML Stack for Fun and Lawsuits.eng.srt 64.87KB
  7988. Black Hat USA/Black Hat USA 2021/Smashing the ML Stack for Fun and Lawsuits.mp4 27.14MB
  7989. Black Hat USA/Black Hat USA 2021/Symbexcel Bringing the Power of Symbolic Execution to the Fight Against Malicious Excel 4 Macros.eng.srt 58.17KB
  7990. Black Hat USA/Black Hat USA 2021/Symbexcel Bringing the Power of Symbolic Execution to the Fight Against Malicious Excel 4 Macros.mp4 35.46MB
  7991. Black Hat USA/Black Hat USA 2021/The Case for a National Cybersecurity Safety Board.eng.srt 67.50KB
  7992. Black Hat USA/Black Hat USA 2021/The Case for a National Cybersecurity Safety Board.mp4 38.81MB
  7993. Black Hat USA/Black Hat USA 2021/The Dark Age of Memory Corruption Mitigations in the Spectre Era.eng.srt 59.73KB
  7994. Black Hat USA/Black Hat USA 2021/The Dark Age of Memory Corruption Mitigations in the Spectre Era.mp4 33.60MB
  7995. Black Hat USA/Black Hat USA 2021/The Devil is in the GAN Defending Deep Generative Models Against Adversarial Attacks.eng.srt 80.19KB
  7996. Black Hat USA/Black Hat USA 2021/The Devil is in the GAN Defending Deep Generative Models Against Adversarial Attacks.mp4 40.59MB
  7997. Black Hat USA/Black Hat USA 2021/The Kitten that Charmed Me The 9 Lives of a Nation State Attacker.eng.srt 67.69KB
  7998. Black Hat USA/Black Hat USA 2021/The Kitten that Charmed Me The 9 Lives of a Nation State Attacker.mp4 31.29MB
  7999. Black Hat USA/Black Hat USA 2021/The Mass Effect How Opportunistic Workers Drift into Cybercrime.eng.srt 66.95KB
  8000. Black Hat USA/Black Hat USA 2021/The Mass Effect How Opportunistic Workers Drift into Cybercrime.mp4 37.79MB
  8001. Black Hat USA/Black Hat USA 2021/The Ripple Effect Building a Diverse Security Research Team.eng.srt 71.27KB
  8002. Black Hat USA/Black Hat USA 2021/The Ripple Effect Building a Diverse Security Research Team.mp4 33.04MB
  8003. Black Hat USA/Black Hat USA 2021/Timeless Timing Attacks.eng.srt 62.44KB
  8004. Black Hat USA/Black Hat USA 2021/Timeless Timing Attacks.mp4 37.45MB
  8005. Black Hat USA/Black Hat USA 2021/Typhoon Mangkhut One-click Remote Universal Root Formed with Two Vulnerabilities.eng.srt 63.68KB
  8006. Black Hat USA/Black Hat USA 2021/Typhoon Mangkhut One-click Remote Universal Root Formed with Two Vulnerabilities.mp4 37.99MB
  8007. Black Hat USA/Black Hat USA 2021/Uncovering Planned Obsolescence Practices in Robotics and What This Means for Cybersecurity.eng.srt 60.50KB
  8008. Black Hat USA/Black Hat USA 2021/Uncovering Planned Obsolescence Practices in Robotics and What This Means for Cybersecurity.mp4 38.35MB
  8009. Black Hat USA/Black Hat USA 2021/Whoops, I Accidentally Helped Start the Offensive Intel Branch of a Foreign Intel Service.eng.srt 49.22KB
  8010. Black Hat USA/Black Hat USA 2021/Whoops, I Accidentally Helped Start the Offensive Intel Branch of a Foreign Intel Service.mp4 31.46MB
  8011. Black Hat USA/Black Hat USA 2021/Wibbly Wobbly, Timey Wimey - What's Really Inside Apple's U1 Chip.eng.srt 30.48KB
  8012. Black Hat USA/Black Hat USA 2021/Wibbly Wobbly, Timey Wimey - What's Really Inside Apple's U1 Chip.mp4 29.68MB
  8013. Black Hat USA/Black Hat USA 2021/Windows Heap-backed Pool The Good, the Bad, and the Encoded.eng.srt 64.90KB
  8014. Black Hat USA/Black Hat USA 2021/Windows Heap-backed Pool The Good, the Bad, and the Encoded.mp4 52.64MB
  8015. Black Hat USA/Black Hat USA 2021/With Friends Like eBPF, Who Needs Enemies.eng.srt 80.22KB
  8016. Black Hat USA/Black Hat USA 2021/With Friends Like eBPF, Who Needs Enemies.mp4 42.25MB
  8017. Black Hat USA/Black Hat USA 2021/Your Software IS NOT Vulnerable CSAF, VEX, and the Future of Advisories.eng.srt 42.91KB
  8018. Black Hat USA/Black Hat USA 2021/Your Software IS NOT Vulnerable CSAF, VEX, and the Future of Advisories.mp4 21.74MB
  8019. Black Hat USA/Black Hat USA 2021/Zero - The Funniest Number in Cryptography.eng.srt 40.90KB
  8020. Black Hat USA/Black Hat USA 2021/Zero - The Funniest Number in Cryptography.mp4 24.07MB
  8021. Black Hat USA/Black Hat USA 2022/(Long) Dragon Tails - Measuring Dependence on International Vulnerability Research.eng.srt 40.19KB
  8022. Black Hat USA/Black Hat USA 2022/(Long) Dragon Tails - Measuring Dependence on International Vulnerability Research.mp4 17.19MB
  8023. Black Hat USA/Black Hat USA 2022/A Dirty Little History Bypassing Spectre Hardware Defenses to Leak Kernel Data.eng.srt 61.11KB
  8024. Black Hat USA/Black Hat USA 2022/A Dirty Little History Bypassing Spectre Hardware Defenses to Leak Kernel Data.mp4 29.85MB
  8025. Black Hat USA/Black Hat USA 2022/A Fully Trained Jedi, You Are Not.eng.srt 60.14KB
  8026. Black Hat USA/Black Hat USA 2022/A Fully Trained Jedi, You Are Not.mp4 50.55MB
  8027. Black Hat USA/Black Hat USA 2022/A Journey Into Fuzzing WebAssembly Virtual Machines.eng.srt 63.47KB
  8028. Black Hat USA/Black Hat USA 2022/A Journey Into Fuzzing WebAssembly Virtual Machines.mp4 36.26MB
  8029. Black Hat USA/Black Hat USA 2022/A New Trend for the Blue Team Using a Symbolic Engine to Detect Evasive Forms of Malware Ransomware.eng.srt 60.86KB
  8030. Black Hat USA/Black Hat USA 2022/A New Trend for the Blue Team Using a Symbolic Engine to Detect Evasive Forms of Malware Ransomware.mp4 41.84MB
  8031. Black Hat USA/Black Hat USA 2022/AAD Joined Machines - The New Lateral Movement.eng.srt 62.36KB
  8032. Black Hat USA/Black Hat USA 2022/AAD Joined Machines - The New Lateral Movement.mp4 32.28MB
  8033. Black Hat USA/Black Hat USA 2022/AEPIC Leak Architecturally Leaking Uninitialized Data from the Microarchitecture.eng.srt 42.35KB
  8034. Black Hat USA/Black Hat USA 2022/AEPIC Leak Architecturally Leaking Uninitialized Data from the Microarchitecture.mp4 16.94MB
  8035. Black Hat USA/Black Hat USA 2022/All Your GNN Models and Data Belong to Me.eng.srt 59.74KB
  8036. Black Hat USA/Black Hat USA 2022/All Your GNN Models and Data Belong to Me.mp4 36.94MB
  8037. Black Hat USA/Black Hat USA 2022/Android Universal Root Exploiting Mobile GPU - Command Queue Drivers.eng.srt 58.14KB
  8038. Black Hat USA/Black Hat USA 2022/Android Universal Root Exploiting Mobile GPU - Command Queue Drivers.mp4 27.54MB
  8039. Black Hat USA/Black Hat USA 2022/Attack on Titan M, Reloaded Vulnerability Research on a Modern Security Chip.eng.srt 58.21KB
  8040. Black Hat USA/Black Hat USA 2022/Attack on Titan M, Reloaded Vulnerability Research on a Modern Security Chip.mp4 32.44MB
  8041. Black Hat USA/Black Hat USA 2022/Attacks From a New Front Door in 4G & 5G Mobile Networks.eng.srt 77.09KB
  8042. Black Hat USA/Black Hat USA 2022/Attacks From a New Front Door in 4G & 5G Mobile Networks.mp4 38.50MB
  8043. Black Hat USA/Black Hat USA 2022/Automatic Protocol Reverse Engineering.eng.srt 53.18KB
  8044. Black Hat USA/Black Hat USA 2022/Automatic Protocol Reverse Engineering.mp4 29.79MB
  8045. Black Hat USA/Black Hat USA 2022/Backdooring and Hijacking Azure AD Accounts by Abusing External Identities.eng.srt 69.22KB
  8046. Black Hat USA/Black Hat USA 2022/Backdooring and Hijacking Azure AD Accounts by Abusing External Identities.mp4 30.60MB
  8047. Black Hat USA/Black Hat USA 2022/Better Privacy Through Offense How To Build a Privacy Red Team.eng.srt 77.07KB
  8048. Black Hat USA/Black Hat USA 2022/Better Privacy Through Offense How To Build a Privacy Red Team.mp4 30.57MB
  8049. Black Hat USA/Black Hat USA 2022/Blasting Event - Driven Cornucopia WMI - based User - Space Attacks Blind SIEMs and EDRs.eng.srt 49.42KB
  8050. Black Hat USA/Black Hat USA 2022/Blasting Event - Driven Cornucopia WMI - based User - Space Attacks Blind SIEMs and EDRs.mp4 48.93MB
  8051. Black Hat USA/Black Hat USA 2022/Breaking Firmware Trust From Pre - EFI Exploiting Early Boot Phases.eng.srt 57.80KB
  8052. Black Hat USA/Black Hat USA 2022/Breaking Firmware Trust From Pre - EFI Exploiting Early Boot Phases.mp4 38.70MB
  8053. Black Hat USA/Black Hat USA 2022/Breaking the Chrome Sandbox with Mojo.eng.srt 71.41KB
  8054. Black Hat USA/Black Hat USA 2022/Breaking the Chrome Sandbox with Mojo.mp4 26.66MB
  8055. Black Hat USA/Black Hat USA 2022/BrokenMesh New Attack Surfaces of Bluetooth Mesh.eng.srt 51.92KB
  8056. Black Hat USA/Black Hat USA 2022/BrokenMesh New Attack Surfaces of Bluetooth Mesh.mp4 36.13MB
  8057. Black Hat USA/Black Hat USA 2022/Browser - Powered Desync Attacks A New Frontier in HTTP Request Smuggling.eng.srt 65.30KB
  8058. Black Hat USA/Black Hat USA 2022/Browser - Powered Desync Attacks A New Frontier in HTTP Request Smuggling.mp4 33.41MB
  8059. Black Hat USA/Black Hat USA 2022/Bug Bounty Evolution Not Your Grandson's Bug Bounty.eng.srt 69.27KB
  8060. Black Hat USA/Black Hat USA 2022/Bug Bounty Evolution Not Your Grandson's Bug Bounty.mp4 45.42MB
  8061. Black Hat USA/Black Hat USA 2022/Bug Hunters Dump User Data. Can They Keep it Well They're Keeping it Anyway..eng.srt 72.36KB
  8062. Black Hat USA/Black Hat USA 2022/Bug Hunters Dump User Data. Can They Keep it Well They're Keeping it Anyway.mp4 41.99MB
  8063. Black Hat USA/Black Hat USA 2022/Calculating Risk in the Era of Obscurity Reading Between the Lines of Security Advisories.eng.srt 86.15KB
  8064. Black Hat USA/Black Hat USA 2022/Calculating Risk in the Era of Obscurity Reading Between the Lines of Security Advisories.mp4 43.33MB
  8065. Black Hat USA/Black Hat USA 2022/CastGuard Mitigating Type Confusion in C.eng.srt 78.68KB
  8066. Black Hat USA/Black Hat USA 2022/CastGuard Mitigating Type Confusion in C.mp4 38.36MB
  8067. Black Hat USA/Black Hat USA 2022/Catch Me If You Can Deterministic Discovery of Race Conditions with Fuzzing.eng.srt 76.02KB
  8068. Black Hat USA/Black Hat USA 2022/Catch Me If You Can Deterministic Discovery of Race Conditions with Fuzzing.mp4 32.33MB
  8069. Black Hat USA/Black Hat USA 2022/Cautious A New Exploitation Method No Pipe but as Nasty as Dirty Pipe.eng.srt 45.61KB
  8070. Black Hat USA/Black Hat USA 2022/Cautious A New Exploitation Method No Pipe but as Nasty as Dirty Pipe.mp4 27.43MB
  8071. Black Hat USA/Black Hat USA 2022/Charged by an Elephant - An APT Fabricating Evidence to Throw You In Jail.eng.srt 73.71KB
  8072. Black Hat USA/Black Hat USA 2022/Charged by an Elephant - An APT Fabricating Evidence to Throw You In Jail.mp4 32.11MB
  8073. Black Hat USA/Black Hat USA 2022/Chasing Your Tail With a Raspberry Pi.eng.srt 55.36KB
  8074. Black Hat USA/Black Hat USA 2022/Chasing Your Tail With a Raspberry Pi.mp4 33.79MB
  8075. Black Hat USA/Black Hat USA 2022/Controlling the Source Abusing Source Code Management Systems.eng.srt 82.66KB
  8076. Black Hat USA/Black Hat USA 2022/Controlling the Source Abusing Source Code Management Systems.mp4 35.13MB
  8077. Black Hat USA/Black Hat USA 2022/Custom Processing Unit Tracing and Patching Intel Atom Microcode.eng.srt 53.37KB
  8078. Black Hat USA/Black Hat USA 2022/Custom Processing Unit Tracing and Patching Intel Atom Microcode.mp4 19.64MB
  8079. Black Hat USA/Black Hat USA 2022/Demystifying Key Stretching and PAKEs.eng.srt 56.82KB
  8080. Black Hat USA/Black Hat USA 2022/Demystifying Key Stretching and PAKEs.mp4 31.50MB
  8081. Black Hat USA/Black Hat USA 2022/Devils Are in the File Descriptors It Is Time To Catch Them All.eng.srt 42.45KB
  8082. Black Hat USA/Black Hat USA 2022/Devils Are in the File Descriptors It Is Time To Catch Them All.mp4 25.81MB
  8083. Black Hat USA/Black Hat USA 2022/DirectX The New Hyper - V Attack Surface.eng.srt 37.72KB
  8084. Black Hat USA/Black Hat USA 2022/DirectX The New Hyper - V Attack Surface.mp4 30.65MB
  8085. Black Hat USA/Black Hat USA 2022/Dive Into Apple IO80211Family Vol. 2.eng.srt 50.15KB
  8086. Black Hat USA/Black Hat USA 2022/Dive Into Apple IO80211Family Vol. 2.mp4 38.12MB
  8087. Black Hat USA/Black Hat USA 2022/DNSSEC Downgrade Attacks.eng.srt 47.43KB
  8088. Black Hat USA/Black Hat USA 2022/DNSSEC Downgrade Attacks.mp4 22.13MB
  8089. Black Hat USA/Black Hat USA 2022/Do Not Trust the ASA, Trojans.eng.srt 57.25KB
  8090. Black Hat USA/Black Hat USA 2022/Do Not Trust the ASA, Trojans.mp4 31.15MB
  8091. Black Hat USA/Black Hat USA 2022/Déjà Vu Uncovering Stolen Algorithms in Commercial Products.eng.srt 52.92KB
  8092. Black Hat USA/Black Hat USA 2022/Déjà Vu Uncovering Stolen Algorithms in Commercial Products.mp4 32.75MB
  8093. Black Hat USA/Black Hat USA 2022/eBPF ELFs JMPing Through the Windows.eng.srt 71.37KB
  8094. Black Hat USA/Black Hat USA 2022/eBPF ELFs JMPing Through the Windows.mp4 42.03MB
  8095. Black Hat USA/Black Hat USA 2022/ElectroVolt Pwning Popular Desktop Apps While Uncovering New Attack Surface on Electron.eng.srt 66.51KB
  8096. Black Hat USA/Black Hat USA 2022/ElectroVolt Pwning Popular Desktop Apps While Uncovering New Attack Surface on Electron.mp4 30.21MB
  8097. Black Hat USA/Black Hat USA 2022/Elevating Kerberos to the Next Level.eng.srt 77.98KB
  8098. Black Hat USA/Black Hat USA 2022/Elevating Kerberos to the Next Level.mp4 38.25MB
  8099. Black Hat USA/Black Hat USA 2022/ELF Section Docking Revisiting Stageless Payload Delivery.eng.srt 63.83KB
  8100. Black Hat USA/Black Hat USA 2022/ELF Section Docking Revisiting Stageless Payload Delivery.mp4 38.26MB
  8101. Black Hat USA/Black Hat USA 2022/Eliminating Triage Intermediaries for Zero - day Exploits Using a Decentralised Payout Protocol.eng.srt 40.59KB
  8102. Black Hat USA/Black Hat USA 2022/Eliminating Triage Intermediaries for Zero - day Exploits Using a Decentralised Payout Protocol.mp4 18.50MB
  8103. Black Hat USA/Black Hat USA 2022/Fault - Injection Detection Circuits Design, Calibration, Validation and Tuning.eng.srt 61.54KB
  8104. Black Hat USA/Black Hat USA 2022/Fault - Injection Detection Circuits Design, Calibration, Validation and Tuning.mp4 35.20MB
  8105. Black Hat USA/Black Hat USA 2022/From Hackathon to Hacked Web3's Security Journey.eng.srt 78.84KB
  8106. Black Hat USA/Black Hat USA 2022/From Hackathon to Hacked Web3's Security Journey.mp4 37.18MB
  8107. Black Hat USA/Black Hat USA 2022/Ghost in the Wireless, iwlwifi Edition.eng.srt 43.47KB
  8108. Black Hat USA/Black Hat USA 2022/Ghost in the Wireless, iwlwifi Edition.mp4 28.96MB
  8109. Black Hat USA/Black Hat USA 2022/Glitched on Earth by Humans A Black - Box Security Evaluation of the SpaceX Starlink User Terminal.eng.srt 65.54KB
  8110. Black Hat USA/Black Hat USA 2022/Glitched on Earth by Humans A Black - Box Security Evaluation of the SpaceX Starlink User Terminal.mp4 35.75MB
  8111. Black Hat USA/Black Hat USA 2022/Go With the Flow Enforcing Program Behavior Through Syscall Sequences and Origins.eng.srt 66.15KB
  8112. Black Hat USA/Black Hat USA 2022/Go With the Flow Enforcing Program Behavior Through Syscall Sequences and Origins.mp4 30.06MB
  8113. Black Hat USA/Black Hat USA 2022/Google Reimagined a Phone. It was Our Job to Red Team and Secure it..eng.srt 66.84KB
  8114. Black Hat USA/Black Hat USA 2022/Google Reimagined a Phone. It was Our Job to Red Team and Secure it.mp4 29.90MB
  8115. Black Hat USA/Black Hat USA 2022/Harm Reduction A Framework for Effective & Compassionate Security Guidance.eng.srt 61.42KB
  8116. Black Hat USA/Black Hat USA 2022/Harm Reduction A Framework for Effective & Compassionate Security Guidance.mp4 30.18MB
  8117. Black Hat USA/Black Hat USA 2022/How Firefox Uses In - process Sandboxing To Protect Itself From Exploitable Libraries.eng.srt 44.04KB
  8118. Black Hat USA/Black Hat USA 2022/How Firefox Uses In - process Sandboxing To Protect Itself From Exploitable Libraries.mp4 23.09MB
  8119. Black Hat USA/Black Hat USA 2022/How Supercomputer - scale Neural Network Models Apply to Defensive Cybersecurity Problems.eng.srt 68.58KB
  8120. Black Hat USA/Black Hat USA 2022/How Supercomputer - scale Neural Network Models Apply to Defensive Cybersecurity Problems.mp4 32.78MB
  8121. Black Hat USA/Black Hat USA 2022/Human or Not Can You Really Detect the Fake Voices.eng.srt 34.70KB
  8122. Black Hat USA/Black Hat USA 2022/Human or Not Can You Really Detect the Fake Voices.mp4 25.00MB
  8123. Black Hat USA/Black Hat USA 2022/I Am Whoever I Say I Am Infiltrating Identity Providers Using a 0Click Exploit.eng.srt 63.48KB
  8124. Black Hat USA/Black Hat USA 2022/I Am Whoever I Say I Am Infiltrating Identity Providers Using a 0Click Exploit.mp4 31.26MB
  8125. Black Hat USA/Black Hat USA 2022/IAM The One Who Knocks.eng.srt 80.25KB
  8126. Black Hat USA/Black Hat USA 2022/IAM The One Who Knocks.mp4 40.23MB
  8127. Black Hat USA/Black Hat USA 2022/In Need of 'Pair' Review Vulnerable Code Contributions by GitHub Copilot.eng.srt 77.37KB
  8128. Black Hat USA/Black Hat USA 2022/In Need of 'Pair' Review Vulnerable Code Contributions by GitHub Copilot.mp4 40.94MB
  8129. Black Hat USA/Black Hat USA 2022/Industroyer2 Sandworm's Cyberwarfare Targets Ukraine's Power Grid Again.eng.srt 60.74KB
  8130. Black Hat USA/Black Hat USA 2022/Industroyer2 Sandworm's Cyberwarfare Targets Ukraine's Power Grid Again.mp4 36.27MB
  8131. Black Hat USA/Black Hat USA 2022/Internal Server Error Exploiting Inter - Process Communication in SAP's HTTP Server.eng.srt 71.35KB
  8132. Black Hat USA/Black Hat USA 2022/Internal Server Error Exploiting Inter - Process Communication in SAP's HTTP Server.mp4 32.74MB
  8133. Black Hat USA/Black Hat USA 2022/Invisible Finger Practical Electromagnetic Interference Attack on Touchscreen - based Devices.eng.srt 79.30KB
  8134. Black Hat USA/Black Hat USA 2022/Invisible Finger Practical Electromagnetic Interference Attack on Touchscreen - based Devices.mp4 37.65MB
  8135. Black Hat USA/Black Hat USA 2022/Is WebAssembly Really Safe - Wasm VM Escape and RCE Vulnerabilities Have Been Found in New Way.mp4 21.17MB
  8136. Black Hat USA/Black Hat USA 2022/Keynote Black Hat at 25 Where Do We Go from Here.eng.srt 108.99KB
  8137. Black Hat USA/Black Hat USA 2022/Keynote Black Hat at 25 Where Do We Go from Here.mp4 147.87MB
  8138. Black Hat USA/Black Hat USA 2022/Kubernetes Privilege Escalation Container Escape == Cluster Admin.eng.srt 66.25KB
  8139. Black Hat USA/Black Hat USA 2022/Kubernetes Privilege Escalation Container Escape == Cluster Admin.mp4 36.92MB
  8140. Black Hat USA/Black Hat USA 2022/Let's Dance in the Cache - Destabilizing Hash Table on Microsoft IIS.eng.srt 53.47KB
  8141. Black Hat USA/Black Hat USA 2022/Let's Dance in the Cache - Destabilizing Hash Table on Microsoft IIS.mp4 40.76MB
  8142. Black Hat USA/Black Hat USA 2022/Leveraging the Apple ESF for Behavioral Detections.eng.srt 70.84KB
  8143. Black Hat USA/Black Hat USA 2022/Leveraging the Apple ESF for Behavioral Detections.mp4 34.46MB
  8144. Black Hat USA/Black Hat USA 2022/Living Off the Walled Garden Abusing the Features of the Early Launch Antimalware Ecosystem.eng.srt 58.85KB
  8145. Black Hat USA/Black Hat USA 2022/Living Off the Walled Garden Abusing the Features of the Early Launch Antimalware Ecosystem.mp4 44.15MB
  8146. Black Hat USA/Black Hat USA 2022/Locknote Conclusions and Key Takeaways from Black Hat USA 2022.eng.srt 95.49KB
  8147. Black Hat USA/Black Hat USA 2022/Locknote Conclusions and Key Takeaways from Black Hat USA 2022.mp4 59.21MB
  8148. Black Hat USA/Black Hat USA 2022/Malware Classification With Machine Learning Enhanced by Windows Kernel Emulation.eng.srt 42.20KB
  8149. Black Hat USA/Black Hat USA 2022/Malware Classification With Machine Learning Enhanced by Windows Kernel Emulation.mp4 25.67MB
  8150. Black Hat USA/Black Hat USA 2022/Monitoring Surveillance Vendors A Deep Dive into In - the - Wild Android Full Chains in 2021.eng.srt 64.32KB
  8151. Black Hat USA/Black Hat USA 2022/Monitoring Surveillance Vendors A Deep Dive into In - the - Wild Android Full Chains in 2021.mp4 33.83MB
  8152. Black Hat USA/Black Hat USA 2022/New Memory Forensics Techniques to Defeat Device Monitoring Malware.eng.srt 70.81KB
  8153. Black Hat USA/Black Hat USA 2022/New Memory Forensics Techniques to Defeat Device Monitoring Malware.mp4 35.40MB
  8154. Black Hat USA/Black Hat USA 2022/No Mr. Cyber Threat - - A Psychological Approach To Managing the Fail - to - Challenge Vulnerability.eng.srt 84.53KB
  8155. Black Hat USA/Black Hat USA 2022/No Mr. Cyber Threat - - A Psychological Approach To Managing the Fail - to - Challenge Vulnerability.mp4 49.43MB
  8156. Black Hat USA/Black Hat USA 2022/No One Is Entitled to Their Own Facts, Except in Cybersecurity.eng.srt 64.81KB
  8157. Black Hat USA/Black Hat USA 2022/No One Is Entitled to Their Own Facts, Except in Cybersecurity.mp4 30.88MB
  8158. Black Hat USA/Black Hat USA 2022/Oops.. I Glitched It Again How to Multi - Glitch the Glitching - Protections on ARM TrustZone - M.eng.srt 73.90KB
  8159. Black Hat USA/Black Hat USA 2022/Oops.. I Glitched It Again How to Multi - Glitch the Glitching - Protections on ARM TrustZone - M.mp4 30.23MB
  8160. Black Hat USA/Black Hat USA 2022/Perimeter Breached Hacking an Access Control System.eng.srt 71.85KB
  8161. Black Hat USA/Black Hat USA 2022/Perimeter Breached Hacking an Access Control System.mp4 32.86MB
  8162. Black Hat USA/Black Hat USA 2022/Pre - Stuxnet, Post - Stuxnet Everything Has Changed, Nothing Has Changed.eng.srt 120.08KB
  8163. Black Hat USA/Black Hat USA 2022/Pre - Stuxnet, Post - Stuxnet Everything Has Changed, Nothing Has Changed.mp4 111.30MB
  8164. Black Hat USA/Black Hat USA 2022/Process Injection Breaking All macOS Security Layers With a Single Vulnerability.eng.srt 64.89KB
  8165. Black Hat USA/Black Hat USA 2022/Process Injection Breaking All macOS Security Layers With a Single Vulnerability.mp4 30.12MB
  8166. Black Hat USA/Black Hat USA 2022/Pwning Cloud Vendors with Untraditional PostgreSQL Vulnerabilities.eng.srt 71.00KB
  8167. Black Hat USA/Black Hat USA 2022/Pwning Cloud Vendors with Untraditional PostgreSQL Vulnerabilities.mp4 32.20MB
  8168. Black Hat USA/Black Hat USA 2022/RCE - as - a - Service Lessons Learned from 5 Years of Real - World CI CD Pipeline Compromise.eng.srt 72.48KB
  8169. Black Hat USA/Black Hat USA 2022/RCE - as - a - Service Lessons Learned from 5 Years of Real - World CI CD Pipeline Compromise.mp4 31.46MB
  8170. Black Hat USA/Black Hat USA 2022/Real 'Cyber War' Espionage, DDoS, Leaks, and Wipers in the Russian Invasion of Ukraine.eng.srt 86.49KB
  8171. Black Hat USA/Black Hat USA 2022/Real 'Cyber War' Espionage, DDoS, Leaks, and Wipers in the Russian Invasion of Ukraine.mp4 43.82MB
  8172. Black Hat USA/Black Hat USA 2022/Ret2page The Art of Exploiting Use - After - Free Vulnerabilities in the Dedicated Cache.eng.srt 43.13KB
  8173. Black Hat USA/Black Hat USA 2022/Ret2page The Art of Exploiting Use - After - Free Vulnerabilities in the Dedicated Cache.mp4 30.93MB
  8174. Black Hat USA/Black Hat USA 2022/Return to Sender - Detecting Kernel Exploits with eBPF.eng.srt 49.24KB
  8175. Black Hat USA/Black Hat USA 2022/Return to Sender - Detecting Kernel Exploits with eBPF.mp4 28.89MB
  8176. Black Hat USA/Black Hat USA 2022/RollBack - A New Time - Agnostic Replay Attack Against the Automotive Remote Keyless Entry Systems.eng.srt 76.01KB
  8177. Black Hat USA/Black Hat USA 2022/RollBack - A New Time - Agnostic Replay Attack Against the Automotive Remote Keyless Entry Systems.mp4 49.88MB
  8178. Black Hat USA/Black Hat USA 2022/Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.eng.srt 72.29KB
  8179. Black Hat USA/Black Hat USA 2022/Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.mp4 43.32MB
  8180. Black Hat USA/Black Hat USA 2022/Smishmash - Text Based 2fa Spoofing Using OSINT, Phishing Techniques and a Burner Phone.eng.srt 52.53KB
  8181. Black Hat USA/Black Hat USA 2022/Smishmash - Text Based 2fa Spoofing Using OSINT, Phishing Techniques and a Burner Phone.mp4 41.12MB
  8182. Black Hat USA/Black Hat USA 2022/sOfT7 Revealing the Secrets of Siemens S7 PLCs.eng.srt 39.23KB
  8183. Black Hat USA/Black Hat USA 2022/sOfT7 Revealing the Secrets of Siemens S7 PLCs.mp4 26.17MB
  8184. Black Hat USA/Black Hat USA 2022/Stalloris RPKI Downgrade Attack.eng.srt 50.12KB
  8185. Black Hat USA/Black Hat USA 2022/Stalloris RPKI Downgrade Attack.mp4 24.88MB
  8186. Black Hat USA/Black Hat USA 2022/Talent Need Not Apply Tradecraft and Objectives of Job - themed APT Social Engineering.eng.srt 70.10KB
  8187. Black Hat USA/Black Hat USA 2022/Talent Need Not Apply Tradecraft and Objectives of Job - themed APT Social Engineering.mp4 33.40MB
  8188. Black Hat USA/Black Hat USA 2022/The 8th Annual Black Hat USA NOC Report.eng.srt 63.71KB
  8189. Black Hat USA/Black Hat USA 2022/The 8th Annual Black Hat USA NOC Report.mp4 52.12MB
  8190. Black Hat USA/Black Hat USA 2022/The Battle Against the Billion - Scale Internet Underground Industry Advertising Fraud Detection.eng.srt 50.51KB
  8191. Black Hat USA/Black Hat USA 2022/The Battle Against the Billion - Scale Internet Underground Industry Advertising Fraud Detection.mp4 41.68MB
  8192. Black Hat USA/Black Hat USA 2022/The COW (Container On Windows) Who Escaped the Silo.eng.srt 46.35KB
  8193. Black Hat USA/Black Hat USA 2022/The COW (Container On Windows) Who Escaped the Silo.mp4 27.46MB
  8194. Black Hat USA/Black Hat USA 2022/The Cyber Safety Review Board Studying Incidents to Drive Systemic Change.eng.srt 80.08KB
  8195. Black Hat USA/Black Hat USA 2022/The Cyber Safety Review Board Studying Incidents to Drive Systemic Change.mp4 43.84MB
  8196. Black Hat USA/Black Hat USA 2022/The Growth of Global Election Disinformation The Role Methodology of Government - linked Cyber Actors.eng.srt 52.63KB
  8197. Black Hat USA/Black Hat USA 2022/The Growth of Global Election Disinformation The Role Methodology of Government - linked Cyber Actors.mp4 38.48MB
  8198. Black Hat USA/Black Hat USA 2022/The Journey of Hunting In - the - Wild Windows LPE 0day.eng.srt 45.64KB
  8199. Black Hat USA/Black Hat USA 2022/The Journey of Hunting In - the - Wild Windows LPE 0day.mp4 23.59MB
  8200. Black Hat USA/Black Hat USA 2022/The Open Threat Hunting Framework Enabling Organizations to Build, Operationalize, and Scale Threat.eng.srt 53.64KB
  8201. Black Hat USA/Black Hat USA 2022/The Open Threat Hunting Framework Enabling Organizations to Build, Operationalize, and Scale Threat.mp4 34.82MB
  8202. Black Hat USA/Black Hat USA 2022/To Flexibly Tame Kernel Execution With Onsite Analysis.eng.srt 39.96KB
  8203. Black Hat USA/Black Hat USA 2022/To Flexibly Tame Kernel Execution With Onsite Analysis.mp4 26.48MB
  8204. Black Hat USA/Black Hat USA 2022/Trace Me if You Can Bypassing Linux Syscall Tracing.eng.srt 61.71KB
  8205. Black Hat USA/Black Hat USA 2022/Trace Me if You Can Bypassing Linux Syscall Tracing.mp4 31.79MB
  8206. Black Hat USA/Black Hat USA 2022/TruEMU An Extensible, Open - Source, Whole - System iOS Emulator.eng.srt 47.66KB
  8207. Black Hat USA/Black Hat USA 2022/TruEMU An Extensible, Open - Source, Whole - System iOS Emulator.mp4 34.99MB
  8208. Black Hat USA/Black Hat USA 2022/Trust Dies in Darkness Shedding Light on Samsung's TrustZone Keymaster Design.eng.srt 43.85KB
  8209. Black Hat USA/Black Hat USA 2022/Trust Dies in Darkness Shedding Light on Samsung's TrustZone Keymaster Design.mp4 24.82MB
  8210. Black Hat USA/Black Hat USA 2022/Trying to Be Everything to Everyone Let’s Talk About Burnout.eng.srt 71.66KB
  8211. Black Hat USA/Black Hat USA 2022/Trying to Be Everything to Everyone Let’s Talk About Burnout.mp4 57.81MB
  8212. Black Hat USA/Black Hat USA 2022/Unlimited Results Breaking Firmware Encryption of ESP32 - V3.eng.srt 63.59KB
  8213. Black Hat USA/Black Hat USA 2022/Unlimited Results Breaking Firmware Encryption of ESP32 - V3.mp4 29.82MB
  8214. Black Hat USA/Black Hat USA 2022/UWB Real Time Locating Systems How Secure Radio Communications May Fail in Practice.eng.srt 61.60KB
  8215. Black Hat USA/Black Hat USA 2022/UWB Real Time Locating Systems How Secure Radio Communications May Fail in Practice.mp4 42.66MB
  8216. Black Hat USA/Black Hat USA 2022/Whip the Whisperer Simulating Side Channel Leakage.eng.srt 64.45KB
  8217. Black Hat USA/Black Hat USA 2022/Whip the Whisperer Simulating Side Channel Leakage.mp4 34.98MB
  8218. Black Hat USA/Black Hat USA 2022/XMPP Stanza Smuggling or How I Hacked Zoom.eng.srt 55.65KB
  8219. Black Hat USA/Black Hat USA 2022/XMPP Stanza Smuggling or How I Hacked Zoom.mp4 28.67MB
  8220. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-andrey-malyshev-audio.m4a 12.55MB
  8221. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-chey-audio.m4a 20.20MB
  8222. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-chip-andrews-audio.m4a 32.90MB
  8223. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-david-litchfield-audio.m4a 19.33MB
  8224. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-erik-birkholz-clinton-mugge-audio.m4a 34.65MB
  8225. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-erik-schlutz-david-leblanc-audio.m4a 22.71MB
  8226. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-greg-hoglund-audio.m4a 32.83MB
  8227. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-halvar-flake-audio.m4a 39.96MB
  8228. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-james-bamford-audio.m4a 22.40MB
  8229. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-jd-glaser-saumil-shah-audio.m4a 35.19MB
  8230. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-john-mushin-audio.m4a 30.58MB
  8231. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-jonas-audio.m4a 8.57MB
  8232. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-kate-borten-audio.m4a 30.66MB
  8233. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-loki-audio.m4a 14.91MB
  8234. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-macy-bergoon-audio.m4a 31.20MB
  8235. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-mcconnall-audio.m4a 14.80MB
  8236. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-ofir-arkin-audio.m4a 28.38MB
  8237. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-panel-audio.m4a 35.02MB
  8238. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-paul-mobley-audio.m4a 36.20MB
  8239. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-rooster-dan-william-audio.m4a 126.30MB
  8240. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-todd-feinman-david-goldman-audio.m4a 33.26MB
  8241. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-todd-sabin-audio.m4a 14.29MB
  8242. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-trust-factory-audio.m4a 60.08MB
  8243. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00001.jpg 52.61KB
  8244. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00002.jpg 53.61KB
  8245. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00003.jpg 51.11KB
  8246. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00004.jpg 49.59KB
  8247. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00005.jpg 49.61KB
  8248. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00006.jpg 50.10KB
  8249. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00007.jpg 57.11KB
  8250. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00008.jpg 53.61KB
  8251. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00009.jpg 51.11KB
  8252. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00010.jpg 56.61KB
  8253. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00011.jpg 51.11KB
  8254. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00012.jpg 55.11KB
  8255. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00013.jpg 54.61KB
  8256. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00014.jpg 52.61KB
  8257. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00015.jpg 50.61KB
  8258. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00016.jpg 57.11KB
  8259. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00017.jpg 55.61KB
  8260. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00018.jpg 53.61KB
  8261. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00041.jpg 54.11KB
  8262. Black Hat Windows/Black Hat Windows 2001/Video/Computer Forensics With An Emphasis On The NT Operating System - Paul Mobley.mp4 93.41MB
  8263. Black Hat Windows/Black Hat Windows 2001/Video/Falling Domino's - Kevin McPeake, Wouter Aukema.mp4 112.24MB
  8264. Black Hat Windows/Black Hat Windows 2001/Video/Healthcare and New Federal Security Protections - Kate Borten.mp4 77.29MB
  8265. Black Hat Windows/Black Hat Windows 2001/Video/Host Based Intrusion Detection Using W2K Auditing Features - Macy Bergoon.mp4 78.95MB
  8266. Black Hat Windows/Black Hat Windows 2001/Video/Incident Response in a Microsoft World - John Mushin.mp4 78.15MB
  8267. Black Hat Windows/Black Hat Windows 2001/Video/IPSec in a Windows 2000 World - Rooster, Dan William 1-2.mp4 89.05MB
  8268. Black Hat Windows/Black Hat Windows 2001/Video/IPSec in a Windows 2000 World - Rooster, Dan William 2-2.mp4 91.86MB
  8269. Black Hat Windows/Black Hat Windows 2001/Video/Kernel Mode Rootkits - Greg Hoglund.mp4 84.93MB
  8270. Black Hat Windows/Black Hat Windows 2001/Video/MS SQL Server Security Overview - Chip Andrews.mp4 85.96MB
  8271. Black Hat Windows/Black Hat Windows 2001/Video/Safeguarding your Business Assets Through Understanding of the Win32API - Todd Feinman, David Goldman.mp4 84.87MB
  8272. Black Hat Windows/Black Hat Windows 2001/Video/Terminal Server - Erik Birkholz, Clinton Mugge.mp4 85.40MB
  8273. Black Hat Windows/Black Hat Windows 2001/Video/The Black Hat Time Machine What Happens Next Year.mp4 89.87MB
  8274. Black Hat Windows/Black Hat Windows 2001/Video/Web Hacking - JD Glaser, Saumil Shah.mp4 89.71MB
  8275. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-BEALE-HINTZ.mp4 169.95MB
  8276. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-CHIP-ANDREWS.mp4 119.87MB
  8277. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-HARRIS-SOUPPAYA.mp4 70.94MB
  8278. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JD-GLASER.mp4 102.16MB
  8279. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JEREMIAH-GROSSMAN.mp4 124.54MB
  8280. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JONATHAN-WILKINS.mp4 100.65MB
  8281. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-LITCHFIELD-HAMMAD.mp4 75.76MB
  8282. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-OFIR-ARKIN.mp4 201.75MB
  8283. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-SHINDER-HARRISON.mp4 205.75MB
  8284. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-TEMMINGH-MEER.mp4 138.51MB
  8285. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-TIM-MULLEN.mp4 171.40MB
  8286. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-URITY.mp4 92.17MB
  8287. Black Hat Windows/Black Hat Windows 2003/bh-archives-2003.html 219.21KB
  8288. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-burnett.pdf 90.95KB
  8289. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-dugan.pdf 971.84KB
  8290. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-FX.pdf 384.77KB
  8291. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-grossman.pdf 8.01MB
  8292. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-halvarflake.pdf 265.17KB
  8293. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-hassell.pdf 84.17KB
  8294. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-howard-leblanc.pdf 1.31MB
  8295. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-karnow-notes.pdf 137.18KB
  8296. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-leibrock.pdf 2.56MB
  8297. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller-notes.pdf 98.38KB
  8298. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller.pdf 95.75KB
  8299. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-mullen.pdf 163.29KB
  8300. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-schoenfeld.pdf 552.09KB
  8301. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-schultze.pdf 6.83MB
  8302. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-securityfriday.pdf 1.14MB
  8303. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost-notes.pdf 944.25KB
  8304. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost.ppt 1.67MB
  8305. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-shah.pdf 262.57KB
  8306. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-aitel/bh-win-03-aitel.pdf 195.40KB
  8307. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-aitel/UTF16INTHEWILD_Jan30.sxi 206.92KB
  8308. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/bh-win-03-cerrudo.pdf 973.94KB
  8309. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/bu-win-03-cerrudo-notes 73.33KB
  8310. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief V1(Beta) Help.doc 132.50KB
  8311. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief.vbp 1.05KB
  8312. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief.vbw 122B
  8313. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/DataThiefV1.0.exe 36.00KB
  8314. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/FrmHtml.frm 907B
  8315. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/FrmHtml.frx 130B
  8316. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.bas 5.71KB
  8317. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.frm 16.51KB
  8318. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.frx 155B
  8319. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/BUFFER OVERFLOW XP_MAKEWEBTASK 8.69KB
  8320. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DETERMINIG SQL SERVICE ACCOUNT 530B
  8321. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DTS PACKAGE PASSWORD 2.sql 354B
  8322. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DTS PACKAGE PASSWORD.sql 459B
  8323. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/ELEVATING PRIVILEGES 2.sql 1.12KB
  8324. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/ELEVATING PRIVILEGES.sql 657B
  8325. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/FILLING UP TEMPDB.sql 599B
  8326. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/UNCOVERING REPLICATION PASSWORD 688B
  8327. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/UNCOVERING SQL AGENT PASSWORD.s 438B
  8328. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/USING OLEDB PROVIDER TO EXECUTE 532B
  8329. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/bh-win-03-kaminsky.pdf 1.18MB
  8330. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/GPL.LICENCE 17.92KB
  8331. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/inventor.dll 3.71MB
  8332. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/msvcrt.dll 315.50KB
  8333. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/MSVCRTD.DLL 376.07KB
  8334. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/OpenQVis.exe 684.00KB
  8335. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/qt-mt230nc.dll 2.59MB
  8336. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/README 2.93KB
  8337. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/soqt.dll 720.05KB
  8338. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/aclocal.m4 119.91KB
  8339. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/AUTHORS 231B
  8340. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/ChangeLog 65B
  8341. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/configure 185.49KB
  8342. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/configure.in 545B
  8343. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/COPYING 892B
  8344. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/INSTALL 8.92KB
  8345. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libnet-1.0.2a.tar.gz 136.91KB
  8346. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libpcap-0.7.1.tar.gz 193.02KB
  8347. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libtomcrypt.tar.gz 570.06KB
  8348. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/Makefile.am 543B
  8349. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/Makefile.in 11.45KB
  8350. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/README 5.14KB
  8351. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/reconfig 656B
  8352. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/TODO 445B
  8353. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/config.guess 38.39KB
  8354. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/config.sub 26.95KB
  8355. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/install-sh 5.47KB
  8356. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/ltmain.sh 135.15KB
  8357. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/Makefile.am 11B
  8358. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/Makefile.in 4.64KB
  8359. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/missing 6.32KB
  8360. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/mkinstalldirs 722B
  8361. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/lc_logs.txt 3.71KB
  8362. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/minewt_logs.txt 3.00KB
  8363. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/paratrace_logs.txt 2.18KB
  8364. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/README 84B
  8365. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/scanrand_logs.txt 13.21KB
  8366. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/lc_logs.txt 3.71KB
  8367. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/minewt_logs.txt 3.00KB
  8368. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/paratrace_logs.txt 2.18KB
  8369. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/README 84B
  8370. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/scanrand_logs.txt 13.21KB
  8371. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Entries 234B
  8372. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Repository 12B
  8373. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Root 45B
  8374. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_ioccom.m4 261B
  8375. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_libnet.m4 2.54KB
  8376. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_libtc.m4 1.79KB
  8377. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_pcap.m4 3.38KB
  8378. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/Makefile.am 308B
  8379. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/Makefile.in 4.87KB
  8380. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/config.h 414B
  8381. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/config.h.in 327B
  8382. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/d_services.h 30.97KB
  8383. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/lc.1 4.69KB
  8384. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/lc.c 12.41KB
  8385. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/Makefile.am 718B
  8386. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/Makefile.in 14.44KB
  8387. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/minewt.1 4.93KB
  8388. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/minewt.c 26.27KB
  8389. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paketto.c 10.17KB
  8390. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paketto.h 7.16KB
  8391. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paratrace.1 3.48KB
  8392. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paratrace.c 10.74KB
  8393. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/phentropy.1 3.56KB
  8394. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/phentropy.c 7.81KB
  8395. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/pk_crypt.c 1.91KB
  8396. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/pk_crypt.h 199B
  8397. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanrand.1 5.99KB
  8398. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanrand.c 13.62KB
  8399. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanutil.c 12.77KB
  8400. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanutil.h 458B
  8401. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/stamp-h.in 10B
  8402. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/compile.sh 256B
  8403. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/md4.c 9.56KB
  8404. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/md4.h 1.83KB
  8405. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/minewt.c 18.92KB
  8406. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/paketto.c 7.86KB
  8407. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/paketto.h 1.61KB
  8408. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/scanrand.c 15.28KB
  8409. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller/bh-win-03-miller-notes.pdf 98.38KB
  8410. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller/bh-win-03-miller.pdf 95.75KB
  8411. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-riley-wireless/bh-win-03-riley-notes.pdf 28.91KB
  8412. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-riley-wireless/bh-win-03-riley.pdf 1.69MB
  8413. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-securityfriday/bh-win-03-securityfriday.pdf 1.14MB
  8414. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost/bh-win-03-sensepost-notes.pdf 944.25KB
  8415. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost/bh-win-03-sensepost.ppt 1.67MB
  8416. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/An Introduction to IP Security (IPSec) Encryption.pdf 147.67KB
  8417. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Baseline Process - Best Practices.pdf 709.39KB
  8418. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Benefits and Limitations of Context-Based Access Control.pdf 48.83KB
  8419. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Best Practices for Catalyst 4000, 5000 and 6000 Series Swit.pdf 190.44KB
  8420. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Building a Perimeter Security Solution.pdf 164.40KB
  8421. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Capacity and Performance Management - Best Practices.pdf 70.95KB
  8422. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Change Management - Best Practices.pdf 46.68KB
  8423. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Choosing and Upgrading Software for Cisco IOS Firewall.pdf 52.84KB
  8424. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Express Forwarding (CEF).pdf 60.49KB
  8425. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Hardware and VPN Clients Supporting IPSec - PPTP - L2T.pdf 14.54KB
  8426. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco IOS Firewall Feature Set Frequently Asked Questions.pdf 25.27KB
  8427. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco IOS Reference Guide.pdf 442.36KB
  8428. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Packet Telephony Center - A Novel Approach for the Ma.pdf 302.10KB
  8429. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Secure Intrusion Detection System Frequently Asked Qu.pdf 24.41KB
  8430. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unified VPN Suite.pdf 89.85KB
  8431. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unity Data and the Directory.pdf 131.89KB
  8432. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unity Data Architecture and How Cisco Unity Works.pdf 84.40KB
  8433. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco VPN Solution Center 2.2.pdf 301.65KB
  8434. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco's PIX Firewall and Stateful Firewall Security.pdf 82.05KB
  8435. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Configuration Management - Best Practices.pdf 44.37KB
  8436. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Configuring IP Access Lists.pdf 44.63KB
  8437. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Context-Based Access Control - Introduction and Configuratio.pdf 23.47KB
  8438. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Deploying Cisco Unity in Diverse Messaging Environments.pdf 64.53KB
  8439. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Disaster Recovery - Best Practices.pdf 53.00KB
  8440. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/GPRS.pdf 259.64KB
  8441. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/How NAT Works.pdf 751.80KB
  8442. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/How Virtual Private Networks Work.pdf 61.31KB
  8443. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Improving Security on Cisco Routers.pdf 58.75KB
  8444. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Lock-and-Key - Dynamic Access Lists.pdf 24.59KB
  8445. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Maintaining a Cisco Unity System (with Microsoft Exchange a.pdf 175.90KB
  8446. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Measuring Delay, Jitter, and Packet Loss with Cisco IOS SAA.pdf 113.04KB
  8447. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Metro IP Technology.pdf 187.03KB
  8448. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Management System - Best Practices.pdf 61.14KB
  8449. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Security Policy - Best Practices.pdf 22.27KB
  8450. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Time Protocol - Best Practice.pdf 105.03KB
  8451. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/New Solution Deployment - Best Practices.pdf 33.45KB
  8452. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/OSPF Configuration Management with SNMP.pdf 68.50KB
  8453. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Performance Management - Best Practices.pdf 66.78KB
  8454. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/PPTP Frequently Asked Questions.pdf 12.22KB
  8455. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/SAFE - A Security Blueprint for Enterprise Networks.pdf 867.82KB
  8456. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/SAFE - Wireless LAN Security in Depth.pdf 882.33KB
  8457. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Security Best Practices for Cisco Unity 3.0.pdf 202.74KB
  8458. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Service Level Management - Best Practices.pdf 73.88KB
  8459. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Using the Cisco IOS Firewall to Allow Java Applets From Kno.pdf 20.79KB
  8460. Black Hat Windows/Black Hat Windows 2003/Video/.NET from the Hacker's Perspective - Drew Miller.mp4 104.91MB
  8461. Black Hat Windows/Black Hat Windows 2003/Video/Applied Black Op Networking on Windows XP - Dan Kaminsky.mp4 75.28MB
  8462. Black Hat Windows/Black Hat Windows 2003/Video/Design Issues and Software Vulnerabilities in Embedded Systems - FX.mp4 106.31MB
  8463. Black Hat Windows/Black Hat Windows 2003/Video/Enforcer - Timothy Mullen.mp4 98.65MB
  8464. Black Hat Windows/Black Hat Windows 2003/Video/Exploiting DCOM - Yoshiaki Komoriya, Hidenobu Sekiu.mp4 70.81MB
  8465. Black Hat Windows/Black Hat Windows 2003/Video/Forensics Tools and Processes for Windows XP Platforms - Larry Leibrock.mp4 90.32MB
  8466. Black Hat Windows/Black Hat Windows 2003/Video/FrontPage Server Extensions on Windows Server 2003 - Mark Burnett.mp4 78.85MB
  8467. Black Hat Windows/Black Hat Windows 2003/Video/Graph-Based Binary Analysis - Halvar Flake.mp4 80.32MB
  8468. Black Hat Windows/Black Hat Windows 2003/Video/HTTP Advanced Assessment Techniques - Saumil Shah.mp4 89.69MB
  8469. Black Hat Windows/Black Hat Windows 2003/Video/Hunting Flaws in MS SQL Server - Cesar Cerrudo, Aaron Newman.mp4 86.95MB
  8470. Black Hat Windows/Black Hat Windows 2003/Video/IIS 6.0's Security Architecture - It's a Whole New World - Michael Muckin.mp4 95.30MB
  8471. Black Hat Windows/Black Hat Windows 2003/Video/Java Library Hole Allowing Multiplatform Denial-Of-Service - Marc Schoenefeld.mp4 55.67MB
  8472. Black Hat Windows/Black Hat Windows 2003/Video/Oracle Security II - David Litchfield.mp4 58.62MB
  8473. Black Hat Windows/Black Hat Windows 2003/Video/Payload Anatomy & Future Mutations - Riley Hassell.mp4 73.05MB
  8474. Black Hat Windows/Black Hat Windows 2003/Video/Securing Wireless Networks with 802.1x, EAP-TLS and PEAP - Steve Riley.mp4 81.28MB
  8475. Black Hat Windows/Black Hat Windows 2003/Video/Securing Your Network 1-2 - Eric Schultze & Erik Birkholz.mp4 72.26MB
  8476. Black Hat Windows/Black Hat Windows 2003/Video/Securing Your Network 2-2 - Eric Schultze & Erik Birkholz.mp4 109.07MB
  8477. Black Hat Windows/Black Hat Windows 2003/Video/Stealing with BGP - Steve Dugan.mp4 65.05MB
  8478. Black Hat Windows/Black Hat Windows 2003/Video/Strike and Counterstrike The Law on Automated Intrusions and Striking Back - Curtis Karnow.mp4 74.41MB
  8479. Black Hat Windows/Black Hat Windows 2003/Video/Surviving OpenHack IV - Steve Riley, Timothy Bollefer.mp4 106.49MB
  8480. Black Hat Windows/Black Hat Windows 2003/Video/The Role of Non Obvious Relationships in the Foot Printing Process - Haroon Meer, Charl Van Der Walt.mp4 64.86MB
  8481. Black Hat Windows/Black Hat Windows 2003/Video/Trustworthy Computing Update - Scott Clup.mp4 62.66MB
  8482. Black Hat Windows/Black Hat Windows 2003/Video/Vivisection of an Exploit Development Process - David Aitel.mp4 54.71MB
  8483. Black Hat Windows/Black Hat Windows 2003/Video/Web Application Security -Jeremiah Grossman, Bill Pennington.mp4 55.89MB
  8484. Black Hat Windows/Black Hat Windows 2003/Video/Writing Secure and Hack Resistant Code 1-2 - Michaek Howard, David Leblanc.mp4 97.57MB
  8485. Black Hat Windows/Black Hat Windows 2003/Video/Writing Secure and Hack Resistant Code 2-2 - Michael Howard, David Leblanc.mp4 107.04MB
  8486. Black Hat Windows/Black Hat Windows 2004/Audio/2004_Black_Hat_Win-Curtis_Kret-Nobodys_anonymous_trackintg_spam-un-clean.m4a 13.01MB
  8487. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-aitel.pdf 144.31KB
  8488. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-burnett.pdf 805.85KB
  8489. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-butler.pdf 1.36MB
  8490. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-carvey.pdf 206.12KB
  8491. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-dugan.pdf 272.48KB
  8492. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-flake.pdf 408.09KB
  8493. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-glancey.pdf 638.28KB
  8494. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-granick.pdf 41.51KB
  8495. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-grossman.pdf 2.21MB
  8496. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-hargett.pdf 331.86KB
  8497. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-karnow.pdf 38.98KB
  8498. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-kret.pdf 728.05KB
  8499. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-miller.pdf 324.50KB
  8500. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-peterson.pdf 374.33KB
  8501. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-riley.pdf 995.35KB
  8502. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-rogers.pdf 586.34KB
  8503. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-seki.pdf 276.11KB
  8504. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shinder.pdf 1.97MB
  8505. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/bh-win-04-blight.pdf 655.20KB
  8506. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/trusted.htm 834B
  8507. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS16_OS.pdf 300.96KB
  8508. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS17_OS.pdf 210.95KB
  8509. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS18_OS.pdf 806.17KB
  8510. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USscms19_OS.pdf 181.01KB
  8511. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS20_OS.pdf 265.47KB
  8512. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS24_OS.pdf 238.15KB
  8513. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS25_OS.pdf 872.53KB
  8514. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USscms156_OS.pdf 112.99KB
  8515. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS157_OS.pdf 333.81KB
  8516. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS180_OS.pdf 417.96KB
  8517. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/F03USSCMS21_OS.pdf 194.82KB
  8518. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/F03USSCMS22_OS.pdf 790.43KB
  8519. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/ngscb_authentication.doc 85.00KB
  8520. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCB_Privacy_Enhancements.doc 70.00KB
  8521. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCB_Security_Model.doc 109.00KB
  8522. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/ngscb_tcb.doc 160.50KB
  8523. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCBhardware.doc 95.50KB
  8524. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/TPM/tpmwg-mainrev62_Part1_Design_Pr 1.50MB
  8525. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/bh-win-04-cerrudo.pdf 470.09KB
  8526. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - Crash.html 836.08KB
  8527. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - DOS.html 269B
  8528. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - File system access.html 275B
  8529. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/CTShell - Dangerous methods.htm 362B
  8530. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/CTShell.ocx 25.45KB
  8531. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Enumerating initialization para 285B
  8532. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Microsoft Windows Report Contro 2.13KB
  8533. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/SDKInstall Class - Information 335B
  8534. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Symantec Registry Information C 548B
  8535. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/WTHoster Class.html 835B
  8536. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/bh-win-04-milroy.pdf 3.91MB
  8537. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/IISLockDown.exeUsageAna.doc 217.50KB
  8538. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening.zip 181.54KB
  8539. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening.zip 178.88KB
  8540. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Readme.doc 26.50KB
  8541. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Domain Controller 302.00KB
  8542. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Member Server Hard 298.00KB
  8543. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Terminal Server Ha 302.50KB
  8544. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Web Server Hardeni 341.00KB
  8545. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/S1.windows2003.ChangeScreenSave 266B
  8546. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Domain.Controller 628B
  8547. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Member.Server.cmd 859B
  8548. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Terminal.Server.cm 863B
  8549. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Web.Server.cmd 863B
  8550. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/eventlognt2k3.kix 736B
  8551. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/eventlognt2k3DC.kix 1.49KB
  8552. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of addusers.exe he 73B
  8553. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of auditpol.exe he 73B
  8554. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of CryptPwd.exe he 141B
  8555. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of cusrmgr.exe her 73B
  8556. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of kix32.exe here 61B
  8557. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of ntrights.exe he 73B
  8558. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of passprop here.t 73B
  8559. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of xcacls.exe here 73B
  8560. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/securityvernt2k3.kix 1.09KB
  8561. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/New.Administrator.txt 104B
  8562. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2000.CreateAdmin.cmd 693B
  8563. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2000.RenameAdmin.cmd 518B
  8564. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.Audit.Policy.cmd 577B
  8565. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.ConfigureEventLo 485B
  8566. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.DC.ConfigureEven 487B
  8567. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.User.Rights.cmd 1.79KB
  8568. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S2.windows2003.registry.domain 1.24KB
  8569. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S2.windows2003.registry.member 1.24KB
  8570. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.disable.servi 757B
  8571. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.Stop.and.Disa 597B
  8572. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.stop.services 621B
  8573. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.disable.services 757B
  8574. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Passprop.cmd 518B
  8575. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.SetSecurityVersi 471B
  8576. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Stop.and.Disable 591B
  8577. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.stop.services.cm 621B
  8578. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lock.1 17.21KB
  8579. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lock.2 16.57KB
  8580. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lockdown 16.57KB
  8581. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S10.windows2003.iis.registry.ed 706B
  8582. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S11.Windows2003.Disable.Interne 583B
  8583. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S11.Windows2003.Remove.IIS.Samp 750B
  8584. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/iisbin/disable.internet.printing.reg 148B
  8585. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/free regacl for section 3 regis 1.26KB
  8586. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Readme.doc 29.50KB
  8587. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Restrict Anonmyous Readme.doc 27.00KB
  8588. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Domain Controller 201.50KB
  8589. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Member Server Hard 202.50KB
  8590. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Terminal Server Ha 208.50KB
  8591. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Web Server Hardeni 224.00KB
  8592. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows2000.OS2 Posix scripst u 440B
  8593. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/Windows2000.SNMP.Change.cmd 622B
  8594. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Place a copy of reg.exe here.tx 73B
  8595. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Windows2000.SNMP.String.Cha.1 289B
  8596. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Windows2000.SNMP.String.Change 751B
  8597. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/S1.windows2000.ChangeScreenSave 453B
  8598. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Domain.Controller 1.04KB
  8599. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Member.Server.cmd 1.27KB
  8600. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Terminal.server.cm 1.20KB
  8601. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Web.Server.cmd 1.27KB
  8602. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/zz.S6.windows2000.OS2POSIX.subs 1.42KB
  8603. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/zzz.S6.windows2000.OS2POSIX.sub 594B
  8604. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/eventlog.kix 731B
  8605. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of addusers.exe he 73B
  8606. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of auditpol.exe he 73B
  8607. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of CryptPwd.exe he 141B
  8608. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of cusrmgr.exe her 73B
  8609. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of kix32.exe here 61B
  8610. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of ntrights.exe he 73B
  8611. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of passprop here.t 73B
  8612. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of reg.exe here.tx 73B
  8613. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of RegDACL.exe her 791B
  8614. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of xcacls.exe here 73B
  8615. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/securityvernt2k.kix 1.09KB
  8616. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/Delete.TSInternet.User.txt 32B
  8617. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/New.Administrator.txt 104B
  8618. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.Audit.Policy.cmd 576B
  8619. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.ConfigureEventLo 478B
  8620. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.CreateAdmin.cmd 690B
  8621. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.RenameAdmin.cmd 517B
  8622. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.User.Rights.cmd 1.49KB
  8623. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.domain 1.58KB
  8624. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.member 1.58KB
  8625. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.termina 1.58KB
  8626. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.web.ser 1.58KB
  8627. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S3.windows2000.Registry.Permiss 1.34KB
  8628. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S4.windows2000.Filesystem.Lockd 1.30KB
  8629. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.disable.servi 2.05KB
  8630. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.Stop.and.Disa 595B
  8631. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.Stop.Services 675B
  8632. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.disable.services 2.14KB
  8633. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Passprop.cmd 517B
  8634. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.SetSecurityVersi 468B
  8635. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Stop.and.Disable 589B
  8636. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Stop.Services.cm 689B
  8637. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Utility.Lockdown 10.43KB
  8638. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S9.windows2000.Delete.TSInterne 540B
  8639. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S10.windows2000.iis.registry.ed 706B
  8640. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Disable.Interne 582B
  8641. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Disable.Parent 663B
  8642. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.windows2000.Disable.WebDAV 147B
  8643. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Remove.Default 831B
  8644. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Remove.IIS.Samp 752B
  8645. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Set.IIS.UseHost 588B
  8646. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S12.Windows2000.MDAC.RDS.Remova 1.04KB
  8647. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S12Windows2000.MDAC.Samples.Rem 522B
  8648. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S13.Windows2000.Set.FTP.Logging 571B
  8649. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/disable.internet.printing.reg 148B
  8650. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/FTP.Logging.kix 528B
  8651. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/Place a copy of ADSUTIL.VBS her 113B
  8652. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/Place a copy of kix32.exe here 61B
  8653. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/bh-win-04-polak.pdf 252.23KB
  8654. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/Delphi/BlackHatNP.dpr 5.70KB
  8655. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.cpp 1.36KB
  8656. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.DEF 61B
  8657. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.dsp 4.39KB
  8658. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.h 810B
  8659. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/readme.txt 525B
  8660. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/StdAfx.cpp 297B
  8661. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/StdAfx.h 847B
  8662. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/bh-win-04-shah.pdf 565.77KB
  8663. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_freebsd_200.zip 693.25KB
  8664. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_linux_200.zip 641.53KB
  8665. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_macosx_200.zip 673.86KB
  8666. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper.html 46.43KB
  8667. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_win32_200.zip 824.82KB
  8668. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/_httprint.gif 14.01KB
  8669. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/_netsquare.gif 614B
  8670. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/datek_netcraft.png 36.97KB
  8671. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/disguised.html 4.83KB
  8672. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/disguised_report_scaled.png 77.74KB
  8673. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/foundstone_netcraft.png 25.93KB
  8674. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint200_disguised_rpt.png 63.38KB
  8675. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint200_scaled.png 153.04KB
  8676. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint_paper.html 46.43KB
  8677. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/normal_report_scaled.png 78.30KB
  8678. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/port80software_netcraft.png 35.74KB
  8679. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/ubizen_netcraft.png 35.93KB
  8680. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/walmart_netcraft.png 44.87KB