Black Hat

File Type Create Time File Size Seeders Leechers Updated
Movie 2022-11-22 377.47GB 0 1 3 weeks ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
Black  Hat  
Related Torrents
  1. www.Torrenting.org - Murder on CCTV S05E02 The Man In The Black Hat 1080p WEB x264- 1.99GB
  2. [ DevCourseWeb.com ] Udemy - Hacker'S Toolkit - Black Hat Go and Next-Gen Security Tests 2024 351.85MB
  3. Curso de iniciación al Black Hat 976.70MB
  4. black-hat-python-python-programming-for-hackers-and-pentesters-pdfdrive.com 83.50MB
  5. Inmersión Black Hat - Matías Pereira 3.43GB
  6. Hailey Edwards - Black Hat Bureau 05 - Gray Witch 243.95MB
  7. Hailey Edwards - Black Hat Bureau 06 - Gray Tidings 240.83MB
  8. Hailey Edwards - Black Hat Bureau 07 - Gray Court 201.30MB
  9. AVErotica_Eva_Black_Hat 84.72MB
  10. Hailey Edwards - Black Hat Bureau 08 - Gray Seas 234.07MB
Files
  1. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Black-Hat-AD-2010-android-sandcastle-slides.pdf 5.82MB
  2. .pad/27453045 26.18MB
  3. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Black-Hat-AD-2010-android-sandcastle-wp.pdf 492.92KB
  4. .pad/33049677 31.52MB
  5. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-FX-Blitzableiter-slides.pdf 1.47MB
  6. .pad/32016386 30.53MB
  7. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-FX-Blitzableiter-wp.pdf 125.45KB
  8. .pad/33425970 31.88MB
  9. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Grunwald-MRTD-eID-wp.pdf 36.04KB
  10. .pad/33517522 31.96MB
  11. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Gurgq-Base-Jumping-slides.pdf 1.41MB
  12. .pad/32071907 30.59MB
  13. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Hoff-Cloudinomicon-v11.pdf 12.43MB
  14. .pad/20516911 19.57MB
  15. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Nohl-Attacking-Phone-Privacy-wp.pdf 127.61KB
  16. .pad/33423758 31.88MB
  17. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Oudot-Extrusion-and-Web-Hacking-slides.pdf 5.42MB
  18. .pad/27866277 26.58MB
  19. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Oudot-Extrusion-and-Web-Hacking-wp.pdf 549.59KB
  20. .pad/32991655 31.46MB
  21. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Pollet-RTS-Electricity-for-Free-slides.pdf 4.50MB
  22. .pad/28841039 27.50MB
  23. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Pollet-RTS-Electricity-for-Free-wp.pdf 1.11MB
  24. .pad/32387820 30.89MB
  25. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Rad-International-Cyber-Jurisdiction-slides.pdf 1024.00KB
  26. .pad/32505856 31.00MB
  27. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Rad-International-Cyber-Jurisdiction-wp.pdf 44.98KB
  28. .pad/33508368 31.96MB
  29. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ridley-Escaping-The-Sandbox-slides.pdf 2.57MB
  30. .pad/30858670 29.43MB
  31. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ristic-Qualys-SSL-Survey-HTTP-Rating-Guide-slides.pdf 2.04MB
  32. .pad/31413336 29.96MB
  33. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Ristic-Qualys-SSL-Survey-HTTP-Rating-Guide-wp-v1.pdf 311.97KB
  34. .pad/33234977 31.70MB
  35. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/BlackHat-AD-2010-Slaviero-Lifting-the-Fog-slides.pdf 3.24MB
  36. .pad/30152001 28.76MB
  37. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Hansen-Sokol-HTTPS-Can-Byte-Me-slides.pdf 4.16MB
  38. .pad/29187289 27.84MB
  39. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Hansen-Sokol-HTTPS-Can-Byte-Me-wp.pdf 201.44KB
  40. .pad/33348160 31.80MB
  41. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Kuppan-Attacking-with-HTML5-slides.pdf 849.31KB
  42. .pad/32684742 31.17MB
  43. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Blackhat-AD-2010-Kuppan-Attacking-with-HTML5-wp.pdf 757.03KB
  44. .pad/32779235 31.26MB
  45. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2010/Dan Kaminski phreebird_suite_1.0.tar.gz 5.43MB
  46. .pad/27865466 26.57MB
  47. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_Code.zip 2.56KB
  48. .pad/33551810 32.00MB
  49. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_Slides.pdf 2.05MB
  50. .pad/31400074 29.95MB
  51. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Amol_SCADA_WP.pdf 1.02MB
  52. .pad/32486463 30.98MB
  53. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-AttendeeVideo.mp4 62.48MB
  54. .pad/1598992 1.52MB
  55. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Aumasson-CryptanalysisVSReality_Slides.pdf 4.62MB
  56. .pad/28707544 27.38MB
  57. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Aumasson-CryptanalysisVSReality_WP.pdf 167.73KB
  58. .pad/33382673 31.84MB
  59. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Bandukwala-Fun_w_Google_Custom_Searches_Slides.pdf 8.56MB
  60. .pad/24575145 23.44MB
  61. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Bandukwala-Fun_w_Google_Custom_Searches_WP.pdf 1.86MB
  62. .pad/31606753 30.14MB
  63. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Beek-Taming_Worms_RATS_Dragons-Slides.pdf 3.83MB
  64. .pad/29539258 28.17MB
  65. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Belenko-iOS_Data_Protection.pdf 2.59MB
  66. .pad/30834814 29.41MB
  67. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_Code.zip 6.20MB
  68. .pad/27053284 25.80MB
  69. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_Slides.pdf 4.52MB
  70. .pad/28810311 27.48MB
  71. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-DesnosGueguen-Andriod-Reversing_to_Decompilation_WP.pdf 845.03KB
  72. .pad/32689123 31.17MB
  73. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-Code.zip 47.38KB
  74. .pad/33505916 31.95MB
  75. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-Slides.pdf 24.98MB
  76. .pad/7364072 7.02MB
  77. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Drake-Exploiting_Java_Memory_Corruption-WP.pdf 2.96MB
  78. .pad/30451094 29.04MB
  79. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ha-Check_Your_Zombie_Devices_Slides.pdf 2.63MB
  80. .pad/30799216 29.37MB
  81. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ha-Check_Your_Zombie_Devices_WP.pdf 2.07MB
  82. .pad/31384907 29.93MB
  83. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Lundeen-New_Ways_Hack_WebApp-Slides.pdf 7.76MB
  84. .pad/25421973 24.24MB
  85. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Lundeen-New_Ways_Hack_WebApp-WP.pdf 1024.00KB
  86. .pad/32505856 31.00MB
  87. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_Code.zip 6.12KB
  88. .pad/33548160 31.99MB
  89. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_Slides.pdf 8.73MB
  90. .pad/24404186 23.27MB
  91. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-MacJon-StealthAttacks_WP.pdf 1008.74KB
  92. .pad/32521486 31.01MB
  93. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-Code.zip 60.23KB
  94. .pad/33492753 31.94MB
  95. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-Slides.pdf 15.51MB
  96. .pad/17289347 16.49MB
  97. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Mittal-Kautilya_Teensy_Beyond_Shell-WP.pdf 365.46KB
  98. .pad/33180205 31.64MB
  99. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Oi-Android_Rootkit-Slides.pdf 1.27MB
  100. .pad/32222460 30.73MB
  101. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Oi-Android_Rootkit-WP.pdf 167.91KB
  102. .pad/33382490 31.84MB
  103. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ortiz-Steganography-Slides.pdf 22.13MB
  104. .pad/10349620 9.87MB
  105. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Ortiz-Steganography-WP.pdf 4.04MB
  106. .pad/29316382 27.96MB
  107. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Spitler-Software_Security_Goes_Mobile_Slides.pdf 5.32MB
  108. .pad/27974478 26.68MB
  109. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Spitler-Software_Security_Goes_Mobile_WP.pdf 291.15KB
  110. .pad/33256297 31.72MB
  111. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sumner-Concerns_w_Facebook_WP.pdf 480.89KB
  112. .pad/33062004 31.53MB
  113. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sutton_Embeded_Web_Servers_Slides.pdf 15.45MB
  114. .pad/17350623 16.55MB
  115. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Sutton_Embeded_Web_Servers_WP.pdf 1.26MB
  116. .pad/32230432 30.74MB
  117. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Vivek-Advanced_WiFi_Security_Code.zip 6.09MB
  118. .pad/27172892 25.91MB
  119. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2011/bh-ad-11-Vivek-Advanced_WiFi_Security_Slides.pdf 11.72MB
  120. .pad/21263999 20.28MB
  121. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/AAtlasis_scripts.zip 5.61KB
  122. .pad/33548691 31.99MB
  123. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/AFEv2-Gupta.zip 36.76MB
  124. .pad/28560168 27.24MB
  125. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/BH_AD_12_MWRI_LTE_Ruks_Slides.pdf 1.72MB
  126. .pad/31754962 30.28MB
  127. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/BH_AD_12_MWRI_LTE_Ruks_WP.pdf 491.81KB
  128. .pad/33050818 31.52MB
  129. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/Guihery-netzob-0.4-git.tar.gz 1000.83KB
  130. .pad/32529579 31.02MB
  131. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/SPF-Weidman.zip 3.28MB
  132. .pad/30113681 28.72MB
  133. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/Tangerine.zip 1.09MB
  134. .pad/32406825 30.91MB
  135. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/ad-12-Dmitrienko-over-the-air-demo.mp4 29.58MB
  136. .pad/2535877 2.42MB
  137. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/ad-12-OFlynn.zip 42.19MB
  138. .pad/22874093 21.81MB
  139. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Cash-is-king-Eston-Slides.pdf 1.43MB
  140. .pad/32053947 30.57MB
  141. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Cash-is-king-Eston-WP.pdf 1.31MB
  142. .pad/32178210 30.69MB
  143. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Exploiting-Logical-Flaws-Siddharth-Slides.pdf 1024.00KB
  144. .pad/32505856 31.00MB
  145. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Exploiting-Logical-Flaws-Siddharth-WP.pdf 146.61KB
  146. .pad/33404306 31.86MB
  147. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-FX-Huawei-slides.pdf 2.89MB
  148. .pad/30527516 29.11MB
  149. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-HTML5_Top_10_Shah_Slides.pdf 3.19MB
  150. .pad/30210163 28.81MB
  151. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-HTML5_Top_10_Shah_WP.pdf 1.40MB
  152. .pad/32088179 30.60MB
  153. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-WP.pdf 1.19MB
  154. .pad/32310109 30.81MB
  155. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-guide.pdf 546.99KB
  156. .pad/32994316 31.47MB
  157. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Oyedata-Kalra-slides.pdf 1.82MB
  158. .pad/31646856 30.18MB
  159. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-Searle-breaking-grid.pdf 4.12MB
  160. .pad/29239337 27.88MB
  161. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-androidmarcus_niemietz-WP.pdf 667.04KB
  162. .pad/32871380 31.35MB
  163. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-androidmarcus_niemietz-slides.pdf 7.00MB
  164. .pad/26216966 25.00MB
  165. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-WP.pdf 228.77KB
  166. .pad/33320175 31.78MB
  167. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-book.pdf 2.33MB
  168. .pad/31108169 29.67MB
  169. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-art-of-cyberwar-geers-slides.pdf 4.21MB
  170. .pad/29139709 27.79MB
  171. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-cybercrime-kill-chain-artes-slides.pdf 17.85MB
  172. .pad/14840206 14.15MB
  173. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-cybercrime-kill-chain-artes-wp.pdf 1.16MB
  174. .pad/32333161 30.84MB
  175. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-droid-exploitation-saga-gupta-WP.pdf 1.07MB
  176. .pad/32434653 30.93MB
  177. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-droid-exploitation-saga-gupta-slides.pdf 8.87MB
  178. .pad/24248514 23.13MB
  179. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-for-cheapskates-o'flynn-WP.pdf 1.88MB
  180. .pad/31578643 30.12MB
  181. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-for-cheapskates-o'flynn-slides.pdf 3.41MB
  182. .pad/29980282 28.59MB
  183. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-inspection-of-windows-evdokimov-WP.pdf 249.20KB
  184. .pad/33299251 31.76MB
  185. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-inspection-of-windows-evdokimov-slides.pdf 1.18MB
  186. .pad/32315653 30.82MB
  187. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-legal_aspects_of_cyverspace_clark_Slides.pdf 1.19MB
  188. .pad/32307862 30.81MB
  189. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-lessons-from-history-healey-WP.pdf 261.79KB
  190. .pad/33286357 31.74MB
  191. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-lessons-from-history-healey-slides.pdf 3.81MB
  192. .pad/29554381 28.19MB
  193. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-malicious URI-Hamon-Slides.pdf 3.72MB
  194. .pad/29654508 28.28MB
  195. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-malicious URI-Hamon-WP.pdf 832.80KB
  196. .pad/32701642 31.19MB
  197. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-over-the-air-dmitrienko-WP.pdf 646.67KB
  198. .pad/32892247 31.37MB
  199. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-over-the-air-dmitrienko-slides.pdf 1.43MB
  200. .pad/32053755 30.57MB
  201. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-pokingserverswithFacebook-Walikar-WP.pdf 1.98MB
  202. .pad/31478072 30.02MB
  203. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-pokingserverswithFacebook-Walikar-slides.pdf 7.93MB
  204. .pad/25235449 24.07MB
  205. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-quanitfying-royal-WP.pdf 91.28KB
  206. .pad/33460965 31.91MB
  207. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-quanitfying-royal-slide.pdf 1.57MB
  208. .pad/31911801 30.43MB
  209. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-remediating-Aldridge-Slides.pdf 832.80KB
  210. .pad/32701646 31.19MB
  211. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-remediating-Aldridge-WP.pdf 685.51KB
  212. .pad/32852472 31.33MB
  213. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-reverse-and-simulate-guihery-slides.pdf 4.00MB
  214. .pad/29356158 28.00MB
  215. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-reverse-and-simulate-guihery-wp.pdf 1.13MB
  216. .pad/32372087 30.87MB
  217. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-security-impacts-atlasis-slides.pdf 1.71MB
  218. .pad/31765142 30.29MB
  219. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-security-impacts-atlasis-wp.pdf 1.14MB
  220. .pad/32353989 30.86MB
  221. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-smartphone-penetration-Weidman-Slides.pdf 399.09KB
  222. .pad/33145768 31.61MB
  223. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-smartphone-penetration-Weidman-WP.pdf 279.96KB
  224. .pad/33267750 31.73MB
  225. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-social-engineering-threats-MacDougall-Slides.pdf 2.76MB
  226. .pad/30657310 29.24MB
  227. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-social-engineering-threats-MacDougall-WP.pdf 95.74KB
  228. .pad/33456392 31.91MB
  229. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-stealing-from-thieves-Saher-slides.pdf 238.87KB
  230. .pad/33309829 31.77MB
  231. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-the-endless-game-yang-WP.pdf 133.48KB
  232. .pad/33417752 31.87MB
  233. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/bh-ad-12-the-endless-game-yang-slides.pdf 7.90MB
  234. .pad/25271254 24.10MB
  235. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/port_scan_via_xspa.zip 1.53KB
  236. .pad/33552866 32.00MB
  237. Black Hat Abu Dhabi/Black Hat Abu Dhabi 2012/source.zip 516.58KB
  238. .pad/33025459 31.50MB
  239. Black Hat Abu Dhabi/bh-ad-10.rar 47.83MB
  240. .pad/16952485 16.17MB
  241. Black Hat Abu Dhabi/bh-ad-11.rar 199.98MB
  242. .pad/25190328 24.02MB
  243. Black Hat Abu Dhabi/bh-ad-12.rar 222.05MB
  244. .pad/2040097 1.95MB
  245. Black Hat Asia/Black Hat Japan 2004/Black Hat Japan 2004 speakers.txt 22.15KB
  246. .pad/33531752 31.98MB
  247. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Caezar-Scoring-CTF-Games-English.opus 13.22MB
  248. .pad/19694901 18.78MB
  249. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Charl-When-the-table-turn-Japanese.opus 14.89MB
  250. .pad/17943943 17.11MB
  251. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Charl-van-der-Walt-When-the-Tables-Turn-English.opus 14.05MB
  252. .pad/18818056 17.95MB
  253. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Chris-Eagle-IdaPro-English.opus 14.26MB
  254. .pad/18604428 17.74MB
  255. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-David Litchfield-English.opus 8.46MB
  256. .pad/24685246 23.54MB
  257. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Gerhard-Escelbeck-Laws-of-vulnerbilities-English.opus 13.01MB
  258. .pad/19909334 18.99MB
  259. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Hisamichi-Okamura-Cybercrime-Treaty-Japanese.opus 7.45MB
  260. .pad/25738329 24.55MB
  261. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Jeff-Moss-Closing-Japanese-Translated.opus 1022.35KB
  262. .pad/32507550 31.00MB
  263. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Jeff-Moss-Thank-You-English.opus 935.23KB
  264. .pad/32596752 31.09MB
  265. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Joe-Grand-Hardware-Vulns-English.opus 14.88MB
  266. .pad/17956619 17.12MB
  267. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Joe-Grand-Hardware-Vulns-Japanese.opus 13.85MB
  268. .pad/19034084 18.15MB
  269. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Johnny-Long-Google-Hacking-Japanese-Translated.opus 14.49MB
  270. .pad/18363493 17.51MB
  271. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Johnny-Long-Google-Hacks-English.opus 12.63MB
  272. .pad/20311115 19.37MB
  273. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Panel-English.opus 10.28MB
  274. .pad/22776409 21.72MB
  275. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Partial-Chris-Eagle-Japanese-Translated.opus 5.21MB
  276. .pad/28091337 26.79MB
  277. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Russ-Rogers-Covert-Channels-English done.opus 22.13MB
  278. .pad/10345274 9.87MB
  279. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Security-Friday-Japanese.opus 8.74MB
  280. .pad/24388501 23.26MB
  281. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Security-Friday-Partial-Japanese.opus 8.20MB
  282. .pad/24952990 23.80MB
  283. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Shunichi-Arai-Winny-English-Translated.opus 8.48MB
  284. .pad/24667500 23.52MB
  285. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Shunichi-Arai-Winny-Japanese.opus 7.97MB
  286. .pad/25192118 24.03MB
  287. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Unknown-English to Japanese.opus 11.56MB
  288. .pad/21437487 20.44MB
  289. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Yuji-Ukai-Japanese-with-english-questions.opus 7.11MB
  290. .pad/26099302 24.89MB
  291. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-Yuji-Ukai-eeye-Japanese.opus 6.42MB
  292. .pad/26823511 25.58MB
  293. Black Hat Asia/Black Hat Japan 2004/audio/BH-Tokyo-04-keynote-Raisuke-Miyawaki-English-Translation.opus 7.90MB
  294. .pad/25269976 24.10MB
  295. Black Hat Asia/Black Hat Japan 2005/Black Hat Japan 2005 speakers.txt 30.14KB
  296. .pad/33523568 31.97MB
  297. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Chris-Hurley-Identifying-and-Responding-to-Wireless-Attacks-English.opus 14.02MB
  298. .pad/18857657 17.98MB
  299. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Dan-Kaminsky-Black-Ops-tcp-ip-English.opus 14.92MB
  300. .pad/17910861 17.08MB
  301. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-David-Maynor-Architecture-Flaws-in-Common-Security-Tools-English.opus 13.16MB
  302. .pad/19754631 18.84MB
  303. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Dominique-Brezinsski-A-Paranoid-Perspective-of-an-Interpreted-Language-English.opus 13.40MB
  304. .pad/19503891 18.60MB
  305. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Ejovi-Nuwere-The-Art-of-SIP-Fuzzing-and-Vulnerabilities-Found-in-VoIP-English.opus 9.95MB
  306. .pad/23122196 22.05MB
  307. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Hideaki-Ihara-Forensics-in-Japan-Japanese.opus 14.34MB
  308. .pad/18520802 17.66MB
  309. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jamie-Butler-Sherri-Sparks-Rootkit-Detection-English.opus 11.20MB
  310. .pad/21805863 20.80MB
  311. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jeff-Moss-Closing-English.opus 1.50MB
  312. .pad/31979423 30.50MB
  313. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Jeremiah-Grossman-Phishing-With-Super-Bait-English.opus 12.50MB
  314. .pad/20442846 19.50MB
  315. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Kenneth-Geers-Hacking-in-a-Foreign-Language-A-Network-Security-Guide-to-Russia-and-Beyond-English.opus 16.66MB
  316. .pad/16087648 15.34MB
  317. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Keynote-The-Day-After-Katsuya-Uchida-Japanese.opus 13.29MB
  318. .pad/19622544 18.71MB
  319. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Michael-Sutton-Adam-Green-The-Art-of-File-Format-Fuzzing-English.opus 11.14MB
  320. .pad/21870547 20.86MB
  321. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Satoru-Koyama-Our-Security-Depends-on-Your-Security-Japanese.opus 16.15MB
  322. .pad/16616925 15.85MB
  323. Black Hat Asia/Black Hat Japan 2005/audio/bh-05-asia-Saumil-Shah-David-Cole-Adware-Spyware-English.opus 16.33MB
  324. .pad/16431268 15.67MB
  325. Black Hat Asia/Black Hat Japan 2006/Black Hat Japan 2006 speakers.txt 28.10KB
  326. .pad/33525654 31.97MB
  327. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Bilby-Defeating_Win_Forensic-Japanese.opus 8.83MB
  328. .pad/24296252 23.17MB
  329. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Bohm-Taming_Bugs-English.opus 11.94MB
  330. .pad/21033892 20.06MB
  331. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Geers-Eisen-IPv6-Update-Japanese.opus 13.88MB
  332. .pad/19001406 18.12MB
  333. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Grossman-Hacking_Intranet-English.opus 13.59MB
  334. .pad/19308182 18.41MB
  335. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Holz-Catching_Malware-Japanese.opus 14.41MB
  336. .pad/18445398 17.59MB
  337. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Hoshizawa-online_Swindler-English.opus 13.34MB
  338. .pad/19567725 18.66MB
  339. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Jeff_Moss-Welcome-English.opus 1.22MB
  340. .pad/32276165 30.78MB
  341. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Jeff_Moss-Welcome-Japanese.opus 1020.18KB
  342. .pad/32509764 31.00MB
  343. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Kortti-Input_Attack_Trees-Japanese.opus 13.16MB
  344. .pad/19754064 18.84MB
  345. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Moniz-XSSploitation-Japanese.opus 8.32MB
  346. .pad/24832221 23.68MB
  347. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Okatani-Keynote-Japanese.opus 10.44MB
  348. .pad/22610738 21.56MB
  349. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Rutkowska-Subverting_Vista-English.opus 13.55MB
  350. .pad/19344265 18.45MB
  351. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Stamos-Breaking_AJAX-English.opus 14.64MB
  352. .pad/18204104 17.36MB
  353. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Stender-Attack_Internatl_SW-English.opus 15.01MB
  354. .pad/17815073 16.99MB
  355. Black Hat Asia/Black Hat Japan 2006/audio/2006_BlackHat_Japan-Sugiura-Winny_Poo-Japanese.opus 16.35MB
  356. .pad/16407486 15.65MB
  357. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Bilby.pdf 218.33KB
  358. .pad/33330857 31.79MB
  359. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Boehm.pdf 376.84KB
  360. .pad/33168543 31.63MB
  361. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Geers-Eisen.pdf 2.97MB
  362. .pad/30442081 29.03MB
  363. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Grossman.pdf 5.35MB
  364. .pad/27940875 26.65MB
  365. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Hoshizawa.pdf 4.29MB
  366. .pad/29059651 27.71MB
  367. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Kortti.pdf 232.15KB
  368. .pad/33316706 31.77MB
  369. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Moniz.pdf 227.64KB
  370. .pad/33321330 31.78MB
  371. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Rutkowska.pdf 518.66KB
  372. .pad/33023325 31.49MB
  373. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Stamos-Lackey.pdf 3.39MB
  374. .pad/30003543 28.61MB
  375. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Stender.pdf 238.52KB
  376. .pad/33310188 31.77MB
  377. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Sugiura.pdf 1.67MB
  378. .pad/31806531 30.33MB
  379. Black Hat Asia/Black Hat Japan 2006/presentations/BH-JP-06-Wicherski-Holz.pdf 1.94MB
  380. .pad/31522039 30.06MB
  381. Black Hat Asia/Black Hat Japan 2006/presentations/bh-jp-06-Okatani.pdf 2.79MB
  382. .pad/30631491 29.21MB
  383. Black Hat Asia/Black Hat Japan 2007/Black Hat Japan 2007 NHK coverage.VOB 483.39MB
  384. .pad/29999104 28.61MB
  385. Black Hat Asia/Black Hat Japan 2007/Black Hat Japan 2007 NHK news coverage.mp4 14.90MB
  386. .pad/17930421 17.10MB
  387. Black Hat Asia/Black Hat Japan 2007/presentations/Kanatoko.rar 12.27KB
  388. .pad/33541869 31.99MB
  389. Black Hat Asia/Black Hat Japan 2007/presentations/Kolbitsch and Keil.rar 4.53MB
  390. .pad/28802323 27.47MB
  391. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-amini-portnoy.pdf 4.28MB
  392. .pad/29068775 27.72MB
  393. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-baker-WP.pdf 38.54KB
  394. .pad/33514964 31.96MB
  395. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-flake.pdf 374.07KB
  396. .pad/33171388 31.63MB
  397. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-geers-WP.pdf 363.08KB
  398. .pad/33182642 31.65MB
  399. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-geers.pdf 1.74MB
  400. .pad/31726545 30.26MB
  401. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-hoffman.pdf 438.32KB
  402. .pad/33105595 31.57MB
  403. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kanatoko_en.pdf 589.89KB
  404. .pad/32950385 31.42MB
  405. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kanatoko_jp.pdf 802.37KB
  406. .pad/32732805 31.22MB
  407. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kolbitsch-keil-WP.pdf 178.64KB
  408. .pad/33371506 31.83MB
  409. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-kolbitsch-keil.pdf 712.71KB
  410. .pad/32824617 31.30MB
  411. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-laporte-kollmann.pdf 629.48KB
  412. .pad/32909843 31.39MB
  413. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-mcfeters-rios-carter-WP.pdf 1.18MB
  414. .pad/32317891 30.82MB
  415. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-mcfeters-rios-carter.pdf 1.25MB
  416. .pad/32248542 30.75MB
  417. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-quynh-WP.pdf 349.81KB
  418. .pad/33196222 31.66MB
  419. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-quynh.pdf 1.02MB
  420. .pad/32484635 30.98MB
  421. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-west-WP.pdf 520.18KB
  422. .pad/33021768 31.49MB
  423. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-west.pdf 1.38MB
  424. .pad/32106252 30.62MB
  425. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-ziegler-WP.pdf 737.73KB
  426. .pad/32798992 31.28MB
  427. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-07-ziegler.pdf 569.49KB
  428. .pad/32971275 31.44MB
  429. Black Hat Asia/Black Hat Japan 2007/presentations/bh-jp-baker.pdf 336.60KB
  430. .pad/33209751 31.67MB
  431. Black Hat Asia/Black Hat Japan 2007/presentations/bh-references.pdf 115.25KB
  432. .pad/33436418 31.89MB
  433. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Aiko-Reverse-Eng-with-API-and-Sysenter-en.opus 11.14MB
  434. .pad/21869238 20.86MB
  435. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Aiko-Reverse-Eng-with-API-and-Sysenter-jp.opus 11.13MB
  436. .pad/21884553 20.87MB
  437. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Dang-Understanding-Targeted-Attacks-with-Office-Docs-en.opus 8.89MB
  438. .pad/24231420 23.11MB
  439. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Dang-Understanding-Targeted-Attacks-with-Office-Docs-jp.opus 8.86MB
  440. .pad/24262655 23.14MB
  441. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Evans-Get-Rich-Money-BlackHat-way-en.opus 14.53MB
  442. .pad/18316214 17.47MB
  443. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Evans-Get-Rich-Money-BlackHat-way-jp.opus 14.38MB
  444. .pad/18479065 17.62MB
  445. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Geers-Cyberspace-Warfare-en.opus 14.04MB
  446. .pad/18831574 17.96MB
  447. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Geers-Cyberspace-Warfare-jp.opus 14.20MB
  448. .pad/18665203 17.80MB
  449. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Hasegawa-Attacking-with-Character-Encoding-en.opus 11.10MB
  450. .pad/21914391 20.90MB
  451. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Hasegawa-Attacking-with-Character-Encoding-jp.opus 11.15MB
  452. .pad/21861407 20.85MB
  453. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Ishiyama-FFR-EXCALOC-en.opus 22.84MB
  454. .pad/9605358 9.16MB
  455. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Ishiyama-FFR-EXCALOC-jp.opus 12.73MB
  456. .pad/20202964 19.27MB
  457. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Kawaguchi-Threats-to-Japanese-Landscape-en.opus 14.97MB
  458. .pad/17862364 17.03MB
  459. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Kawaguchi-Threats-to-Japanese-Landscape-jp.opus 15.06MB
  460. .pad/17760003 16.94MB
  461. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-KeyNote-Dan-Kaminsky-End-of-Cache-en.opus 10.75MB
  462. .pad/22285184 21.25MB
  463. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-KeyNote-Dan-Kaminsky-End-of-Cache-jp.opus 10.79MB
  464. .pad/22236249 21.21MB
  465. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-McFeters-Extreme-Client-side-Exploitation-en.opus 13.19MB
  466. .pad/19727603 18.81MB
  467. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-McFeters-Extreme-Client-side-Exploitation-jp.opus 13.33MB
  468. .pad/19576762 18.67MB
  469. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Miller-Hacking-Mac-OSX-en.opus 12.11MB
  470. .pad/20859833 19.89MB
  471. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Miller-Hacking-Mac-OSX-jp.opus 12.20MB
  472. .pad/20757616 19.80MB
  473. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Moyer-Hamiel-Satan-is-on-MyFriends-en.opus 14.46MB
  474. .pad/18393264 17.54MB
  475. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Moyer-Hamiel-Satan-is-on-MyFriends-jp.opus 13.64MB
  476. .pad/19254649 18.36MB
  477. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Mulliner-Exploiting-SymbianOS-en.opus 13.30MB
  478. .pad/19604840 18.70MB
  479. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Mulliner-Exploiting-SymbianOS-jp.opus 6.66MB
  480. .pad/26572067 25.34MB
  481. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Murakami-Hypervisor-IPS-jp.opus 13.74MB
  482. .pad/19143130 18.26MB
  483. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Nohl-Secret-Algorithms-from-Hardware-en.opus 11.03MB
  484. .pad/21984745 20.97MB
  485. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-Nohl-Secret-Algorithms-from-Hardware-jp.opus 10.88MB
  486. .pad/22141768 21.12MB
  487. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-van-Beek-ePassports-Reloaded-en.opus 13.39MB
  488. .pad/19511937 18.61MB
  489. Black Hat Asia/Black Hat Japan 2008/Audio/BlackHat-Japan-08-van-Beek-ePassports-Reloaded-jp.opus 13.59MB
  490. .pad/19305976 18.41MB
  491. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-batz-audio.rm 63.26MB
  492. .pad/779082 760.82KB
  493. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-caezar-audio.rm 70.35MB
  494. .pad/26899461 25.65MB
  495. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-greg-hoglund-audio.rm 61.00MB
  496. .pad/3141647 3.00MB
  497. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jd-glaser-audio.rm 74.92MB
  498. .pad/22101135 21.08MB
  499. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jennifer-granick-audio.rm 64.74MB
  500. .pad/32782279 31.26MB
  501. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-jeremy-rauch-audio.rm 79.74MB
  502. .pad/17054268 16.26MB
  503. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-joey-audio.rm 69.46MB
  504. .pad/27831350 26.54MB
  505. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-martin-khoo-audio.rm 72.53MB
  506. .pad/24606566 23.47MB
  507. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-mjr-audio.rm 59.11MB
  508. .pad/5131507 4.89MB
  509. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-panel-audio.rm 90.68MB
  510. .pad/5580811 5.32MB
  511. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-pierre-audio.rm 55.09MB
  512. .pad/9344270 8.91MB
  513. Black Hat Asia/Black Hat Singapore 2000/Audio/bh-00-asia-wilfred-audio.rm 66.04MB
  514. .pad/31417991 29.96MB
  515. Black Hat Asia/Black Hat Singapore 2000/Black Hat Singapore 2000 speakers.txt 13.67KB
  516. .pad/33540436 31.99MB
  517. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-batz-video.rm 391.93MB
  518. .pad/25240232 24.07MB
  519. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-caezar-video.rm 434.84MB
  520. .pad/13794945 13.16MB
  521. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-greg-hoglund-video.rm 368.66MB
  522. .pad/16080337 15.34MB
  523. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jd-glaser-video.rm 462.26MB
  524. .pad/18605984 17.74MB
  525. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jennifer-granick-video.rm 400.97MB
  526. .pad/15756055 15.03MB
  527. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-jeremy-rauch-video.rm 493.43MB
  528. .pad/19472267 18.57MB
  529. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-joey-video.rm 430.13MB
  530. .pad/18741383 17.87MB
  531. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-martin-khoo-video.rm 448.53MB
  532. .pad/32995695 31.47MB
  533. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-mjr-video.rm 366.31MB
  534. .pad/18550242 17.69MB
  535. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-panel-video.rm 532.79MB
  536. .pad/11754326 11.21MB
  537. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-pierre-video.rm 341.16MB
  538. .pad/11367432 10.84MB
  539. Black Hat Asia/Black Hat Singapore 2000/Video/bh-00-asia-wilfred-video.rm 408.64MB
  540. .pad/7713595 7.36MB
  541. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/0312190-surestream-16-28-56.rm 38.86MB
  542. .pad/26360963 25.14MB
  543. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121900-surestream-16-28-56.rm 17.81MB
  544. .pad/14879577 14.19MB
  545. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121901-surestream-16-28-56.rm 37.80MB
  546. .pad/27469207 26.20MB
  547. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121902-surestream-16-28-56.rm 25.76MB
  548. .pad/6545327 6.24MB
  549. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121903-surestream-16-28-56.rm 28.32MB
  550. .pad/3862815 3.68MB
  551. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-1/03121903-surestream-16-28-56_arch001.rm 28.32MB
  552. .pad/3862815 3.68MB
  553. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-1-16-28-56.rm 62.05MB
  554. .pad/2049105 1.95MB
  555. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-1-16-28-56_arch001.rm 701.95KB
  556. .pad/32835631 31.31MB
  557. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-2-16-28-56.rm 24.14MB
  558. .pad/8246209 7.86MB
  559. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-3-16-28-56.rm 36.09MB
  560. .pad/29262307 27.91MB
  561. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-4-16-28-56.rm 24.39MB
  562. .pad/7981819 7.61MB
  563. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-5-16-28-56.rm 21.58MB
  564. .pad/10926709 10.42MB
  565. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-1-day-2/bh-asia-03-day1-t2-6-16-28-56.rm 28.41MB
  566. .pad/3766573 3.59MB
  567. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-1-16-28-56.rm 24.39MB
  568. .pad/7981788 7.61MB
  569. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-2-16-28-56.rm 21.58MB
  570. .pad/10926678 10.42MB
  571. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-3-16-28-56.rm 28.41MB
  572. .pad/3766542 3.59MB
  573. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-4-16-28-56.rm 31.49MB
  574. .pad/532926 520.44KB
  575. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-1/bh-asia-03-day2-t1-5-16-28-56.rm 19.59MB
  576. .pad/13014540 12.41MB
  577. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/Untitled 1.rpjf 9.34KB
  578. .pad/33544864 31.99MB
  579. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-1-16-28-56.rm 26.67MB
  580. .pad/5592026 5.33MB
  581. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-2-16-28-56.rm 32.28MB
  582. .pad/33258690 31.72MB
  583. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-4-16-28-56.rm 17.09MB
  584. .pad/15629170 14.91MB
  585. Black Hat Asia/Black Hat Singapore 2003/Audio/Track-2-day-2/bh-asia-03-day2-t2-5-16-28-56.rm 42.17MB
  586. .pad/22893298 21.83MB
  587. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-aitel.pdf 388.06KB
  588. .pad/33157058 31.62MB
  589. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-chong.pdf 552.35KB
  590. .pad/32988829 31.46MB
  591. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-clowes.pdf 1.06MB
  592. .pad/32447273 30.94MB
  593. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-granick.pdf 47.15KB
  594. .pad/33506147 31.95MB
  595. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-grugq.pdf 325.11KB
  596. .pad/33221518 31.68MB
  597. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-grugq.rar 129.28KB
  598. .pad/33422053 31.87MB
  599. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-halvar.pdf 406.42KB
  600. .pad/33138257 31.60MB
  601. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-mullen.pdf 85.38KB
  602. .pad/33467008 31.92MB
  603. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-oudot.rar 1.50MB
  604. .pad/31982087 30.50MB
  605. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-paper-sensepost.pdf 335.62KB
  606. .pad/33210753 31.67MB
  607. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-rauch.pdf 1.96MB
  608. .pad/31502916 30.04MB
  609. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-rogers.pdf 561.74KB
  610. .pad/32979207 31.45MB
  611. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-sensepost.pdf 3.59MB
  612. .pad/29792508 28.41MB
  613. Black Hat Asia/Black Hat Singapore 2003/Presentations/bh-asia-03-shah.pdf 532.27KB
  614. .pad/33009386 31.48MB
  615. Black Hat Asia/Black Hat Singapore 2003/Presentations/shah-httprint_paper.pdf 407.50KB
  616. .pad/33137153 31.60MB
  617. Black Hat Asia/Black Hat Singapore 2003/bh-archives-2003.html 219.21KB
  618. .pad/33329965 31.79MB
  619. Black Hat Asia/Black Hat Singapore 2014/AIS Exposed. Understanding Vulnerabilities and Attacks 2.0 by Marco Balduzzi.mp4 91.12MB
  620. .pad/5120770 4.88MB
  621. Black Hat Asia/Black Hat Singapore 2014/AIS Exposed. Understanding Vulnerabilities and Attacks 2.0 by Marco Balduzzi.srt 77.58KB
  622. .pad/33474989 31.92MB
  623. Black Hat Asia/Black Hat Singapore 2014/Abusing the Internet of Things - Blackouts, Freakouts, and Stakeouts by Nitesh Dhanjani.mp4 60.42MB
  624. .pad/3758930 3.58MB
  625. Black Hat Asia/Black Hat Singapore 2014/Abusing the Internet of Things - Blackouts, Freakouts, and Stakeouts by Nitesh Dhanjani.srt 61.78KB
  626. .pad/33491167 31.94MB
  627. Black Hat Asia/Black Hat Singapore 2014/Advanced JPEG Steganography and Detection by John Ortiz.mp4 26.13MB
  628. .pad/6155089 5.87MB
  629. Black Hat Asia/Black Hat Singapore 2014/Advanced JPEG Steganography and Detection by John Ortiz.srt 85.52KB
  630. .pad/33466858 31.92MB
  631. Black Hat Asia/Black Hat Singapore 2014/Beyond Check The Box - Powering Intrusion Investigations by Jim Aldridge.mp4 94.07MB
  632. .pad/2027214 1.93MB
  633. Black Hat Asia/Black Hat Singapore 2014/Beyond Check The Box - Powering Intrusion Investigations by Jim Aldridge.srt 99.72KB
  634. .pad/33452319 31.90MB
  635. Black Hat Asia/Black Hat Singapore 2014/Black Hat Asia 2014 - Keynote by Dr. Steve Crocker.srt 72.00KB
  636. .pad/33480699 31.93MB
  637. Black Hat Asia/Black Hat Singapore 2014/Building Trojan Hardware at Home by JP Dunning.mp4 91.63MB
  638. .pad/4586859 4.37MB
  639. Black Hat Asia/Black Hat Singapore 2014/Building Trojan Hardware at Home by JP Dunning.srt 97.16KB
  640. .pad/33454944 31.91MB
  641. Black Hat Asia/Black Hat Singapore 2014/Comprehensive Virtual Appliance Detection by Kang Li.mp4 81.24MB
  642. .pad/15475926 14.76MB
  643. Black Hat Asia/Black Hat Singapore 2014/Comprehensive Virtual Appliance Detection by Kang Li.srt 73.56KB
  644. .pad/33479109 31.93MB
  645. Black Hat Asia/Black Hat Singapore 2014/Disasters in the Making - How I Torture Open Government Data Systems for Fun, Profit, and Time Travel.mp4 75.70MB
  646. .pad/21285258 20.30MB
  647. Black Hat Asia/Black Hat Singapore 2014/Disasters in the Making - How I Torture Open Government Data Systems for Fun, Profit, and Time Travel.srt 76.55KB
  648. .pad/33476049 31.93MB
  649. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 1 by Joe Grand.mp4 64.79MB
  650. .pad/32728233 31.21MB
  651. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 1 by Joe Grand.srt 72.35KB
  652. .pad/33480344 31.93MB
  653. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 2 by Joe Grand.mp4 66.66MB
  654. .pad/30763267 29.34MB
  655. Black Hat Asia/Black Hat Singapore 2014/Discovering Debug Interfaces with the JTAGulator Part 2 by Joe Grand.srt 64.40KB
  656. .pad/33488485 31.94MB
  657. Black Hat Asia/Black Hat Singapore 2014/Diving Into IE 10's Enhanced Protected Mode Sandbox by Mark Vincent Yason.mp4 69.31MB
  658. .pad/27991464 26.69MB
  659. Black Hat Asia/Black Hat Singapore 2014/Dude, WTF in My CAN by Alberto Garcia Illera & Javier Vazquez Vidal.mp4 88.54MB
  660. .pad/7817737 7.46MB
  661. Black Hat Asia/Black Hat Singapore 2014/Dude, WTF in My CAN by Alberto Garcia Illera & Javier Vazquez Vidal.srt 74.48KB
  662. .pad/33478162 31.93MB
  663. Black Hat Asia/Black Hat Singapore 2014/I Know You Want Me - Unplugging PlugX by Takahiro Haruyama & Hiroshi Suzuki.mp4 84.20MB
  664. .pad/12372689 11.80MB
  665. Black Hat Asia/Black Hat Singapore 2014/JS Suicide - Using JavaScript Security Features to Kill JS Security by Ahamed Nafeez.mp4 66.01MB
  666. .pad/31445418 29.99MB
  667. Black Hat Asia/Black Hat Singapore 2014/JS Suicide - Using JavaScript Security Features to Kill JS Security by Ahamed Nafeez.srt 65.00KB
  668. .pad/33487867 31.94MB
  669. Black Hat Asia/Black Hat Singapore 2014/Keynote by Dr. Steve Crocker.mp4 36.87MB
  670. .pad/28448486 27.13MB
  671. Black Hat Asia/Black Hat Singapore 2014/OFFENSIVE - Exploiting DNS Servers Changes by Leonardo Nve.mp4 91.49MB
  672. .pad/4731226 4.51MB
  673. Black Hat Asia/Black Hat Singapore 2014/OFFENSIVE - Exploiting DNS Servers Changes by Leonardo Nve.srt 60.89KB
  674. .pad/33492083 31.94MB
  675. Black Hat Asia/Black Hat Singapore 2014/Owning a Building - Exploiting Access Control and Facility Management Systems by Billy Rios.mp4 48.86MB
  676. .pad/15874314 15.14MB
  677. Black Hat Asia/Black Hat Singapore 2014/Owning a Building - Exploiting Access Control and Facility Management Systems by Billy Rios.srt 111.53KB
  678. .pad/33440226 31.89MB
  679. Black Hat Asia/Black Hat Singapore 2014/PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 1 by Jose Miguel Esparza.mp4 82.31MB
  680. .pad/14359540 13.69MB
  681. Black Hat Asia/Black Hat Singapore 2014/PDF Attack - A Journey From the Exploit Kit to the Shellcode Part 2 by Jose Miguel Esparza.mp4 98.08MB
  682. .pad/31374000 29.92MB
  683. Black Hat Asia/Black Hat Singapore 2014/Persist It - Using and Abusing Microsoft's Fix It Patches by Jon Erickson.mp4 62.93MB
  684. .pad/1123696 1.07MB
  685. Black Hat Asia/Black Hat Singapore 2014/Persist It - Using and Abusing Microsoft's Fix It Patches by Jon Erickson.srt 61.38KB
  686. .pad/33491576 31.94MB
  687. Black Hat Asia/Black Hat Singapore 2014/Privacy-by-Design for the Security Practitioner by Richard Chow.mp4 66.03MB
  688. .pad/31430157 29.97MB
  689. Black Hat Asia/Black Hat Singapore 2014/Privacy-by-Design for the Security Practitioner by Richard Chow.srt 66.77KB
  690. .pad/33486064 31.93MB
  691. Black Hat Asia/Black Hat Singapore 2014/SAP, Credit Cards, and the Bird That Knows Too Much by Ertunga Arsal.mp4 62.85MB
  692. .pad/1205287 1.15MB
  693. Black Hat Asia/Black Hat Singapore 2014/Say It Ain't So - An Implementation of Deniable Encryption by Ari Trachtenberg.mp4 26.75MB
  694. .pad/5503644 5.25MB
  695. Black Hat Asia/Black Hat Singapore 2014/Say It Ain't So - An Implementation of Deniable Encryption by Ari Trachtenberg.srt 28.10KB
  696. .pad/33525659 31.97MB
  697. Black Hat Asia/Black Hat Singapore 2014/Scan All the Things - Project Sonar by Mark Schloesser.mp4 95.42MB
  698. .pad/609775 595.48KB
  699. Black Hat Asia/Black Hat Singapore 2014/Scan All the Things - Project Sonar by Mark Schloesser.srt 109.84KB
  700. .pad/33441954 31.89MB
  701. Black Hat Asia/Black Hat Singapore 2014/Solutum Cumulus Mediocris by Eldar Marcussen.mp4 76.24MB
  702. .pad/20721301 19.76MB
  703. Black Hat Asia/Black Hat Singapore 2014/Solutum Cumulus Mediocris by Eldar Marcussen.srt 65.38KB
  704. .pad/33487482 31.94MB
  705. Black Hat Asia/Black Hat Singapore 2014/The Inner Workings of Mobile Cross-Platform Technologies by Simon Roses Femerling.mp4 90.32MB
  706. .pad/5959518 5.68MB
  707. Black Hat Asia/Black Hat Singapore 2014/The Machines That Betrayed Their Masters by Glenn Wilkinson.mp4 89.16MB
  708. .pad/7170070 6.84MB
  709. Black Hat Asia/Black Hat Singapore 2014/The Machines That Betrayed Their Masters by Glenn Wilkinson.srt 83.52KB
  710. .pad/33468903 31.92MB
  711. Black Hat Asia/Black Hat Singapore 2014/Tomorrow's News is Today's Intel - Journalists as Targets and Compromise Vectors by Shane Huntley.mp4 80.59MB
  712. .pad/16158217 15.41MB
  713. Black Hat Asia/Black Hat Singapore 2014/Tomorrow's News is Today's Intel - Journalists as Targets and Compromise Vectors by Shane Huntley.srt 89.87KB
  714. .pad/33462406 31.91MB
  715. Black Hat Asia/Black Hat Singapore 2014/UI Redressing Attacks on Android Devices Revisited by Marcus Niemietz.mp4 55.22MB
  716. .pad/9207677 8.78MB
  717. Black Hat Asia/Black Hat Singapore 2014/UI Redressing Attacks on Android Devices Revisited by Marcus Niemietz.srt 45.28KB
  718. .pad/33508068 31.96MB
  719. Black Hat Asia/Black Hat Singapore 2014/USB Attacks Need Physical Access Right Not Any More… by Andy Davis.mp4 67.94MB
  720. .pad/29419631 28.06MB
  721. Black Hat Asia/Black Hat Singapore 2014/USB Attacks Need Physical Access Right Not Any More… by Andy Davis.srt 53.37KB
  722. .pad/33499779 31.95MB
  723. Black Hat Asia/Black Hat Singapore 2014/Ultimate Dom Based XSS Detection Scanner on Cloud by Nera W. C. Liu & Albert Yu.mp4 41.51MB
  724. .pad/23585998 22.49MB
  725. Black Hat Asia/Black Hat Singapore 2014/Ultimate Dom Based XSS Detection Scanner on Cloud by Nera W. C. Liu & Albert Yu.srt 39.36KB
  726. .pad/33514128 31.96MB
  727. Black Hat Asia/Black Hat Singapore 2014/You Can't See Me - A Mac OS X Rootkit Uses the Tricks You Haven't Known Yet.mp4 2.00MB
  728. .pad/31455409 30.00MB
  729. Black Hat Asia/Black Hat Singapore 2014/You Can't See Me - A Mac OS X Rootkit Uses the Tricks You Haven't Known Yet.srt 48.99KB
  730. .pad/33504263 31.95MB
  731. Black Hat Asia/Black Hat Singapore 2014/Z - Make Troy, Not War - Case Study of the Wiper APT in Korea, and Beyond by Kyle Yang.mp4 59.98MB
  732. .pad/4212084 4.02MB
  733. Black Hat Asia/Black Hat Singapore 2014/Z - Make Troy, Not War - Case Study of the Wiper APT in Korea, and Beyond by Kyle Yang.srt 42.20KB
  734. .pad/33511218 31.96MB
  735. Black Hat Asia/Black Hat Singapore 2015/(In)Security of Mobile Banking.mp4 61.26MB
  736. .pad/2874666 2.74MB
  737. Black Hat Asia/Black Hat Singapore 2015/API Deobfuscator - Identifying Runtime - Obfuscated API Calls Via Memory Access Analysis.mp4 26.97MB
  738. .pad/5276026 5.03MB
  739. Black Hat Asia/Black Hat Singapore 2015/Bar-Mitzva Attack - Breaking SSL with 13-Year Old RC4 Weakness.mp4 49.32MB
  740. .pad/15394016 14.68MB
  741. Black Hat Asia/Black Hat Singapore 2015/Browsers Gone Wild.mp4 58.08MB
  742. .pad/6211712 5.92MB
  743. Black Hat Asia/Black Hat Singapore 2015/Bypassing Malware Detection Mechanisms in Online Banking.mp4 46.39MB
  744. .pad/18464897 17.61MB
  745. Black Hat Asia/Black Hat Singapore 2015/Client-Side Protection Against DOM-Based XSS Done Right (tm).mp4 53.91MB
  746. .pad/10577833 10.09MB
  747. Black Hat Asia/Black Hat Singapore 2015/DABiD - The Powerful Interactive Android Debugger for Android Malware Analysis.mp4 31.96MB
  748. .pad/47184 46.08KB
  749. Black Hat Asia/Black Hat Singapore 2015/Decentralized Malware on The Blockchain.mp4 48.73MB
  750. .pad/16010574 15.27MB
  751. Black Hat Asia/Black Hat Singapore 2015/Exploiting Social Navigation.mp4 28.18MB
  752. .pad/4009092 3.82MB
  753. Black Hat Asia/Black Hat Singapore 2015/Forging the USB Armory.mp4 48.98MB
  754. .pad/15745147 15.02MB
  755. Black Hat Asia/Black Hat Singapore 2015/From Zero to Secure in One Minute.mp4 51.34MB
  756. .pad/13280064 12.66MB
  757. Black Hat Asia/Black Hat Singapore 2015/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 66.07MB
  758. .pad/31386767 29.93MB
  759. Black Hat Asia/Black Hat Singapore 2015/Hiding Behind Android Runtime (ART).mp4 39.89MB
  760. .pad/25279120 24.11MB
  761. Black Hat Asia/Black Hat Singapore 2015/Hopping on the CAN Bus.mp4 31.03MB
  762. .pad/1015538 991.74KB
  763. Black Hat Asia/Black Hat Singapore 2015/I Know Where You've Been - Geo-Inference Attacks Via The Browser Cache.mp4 48.58MB
  764. .pad/16167797 15.42MB
  765. Black Hat Asia/Black Hat Singapore 2015/Keynote - Information Technology Systems in a Post-Silcon World.mp4 61.19MB
  766. .pad/2947911 2.81MB
  767. Black Hat Asia/Black Hat Singapore 2015/Locknote - Conclusions and Key Takeaways from Black Hat 2015.mp4 86.72MB
  768. .pad/9727357 9.28MB
  769. Black Hat Asia/Black Hat Singapore 2015/MLD Considered Harmful - Breaking Another IPv6 Subprotocol.mp4 70.69MB
  770. .pad/26538384 25.31MB
  771. Black Hat Asia/Black Hat Singapore 2015/Manna from Heaven - Improving the State of Wireless Rogue AP Attacks.mp4 43.04MB
  772. .pad/21976467 20.96MB
  773. Black Hat Asia/Black Hat Singapore 2015/Next Level Cheating and Leveling Up Mitigations.mp4 43.50MB
  774. .pad/21491185 20.50MB
  775. Black Hat Asia/Black Hat Singapore 2015/Relaying EMV Contactless Transactions Using Off-The-Self Android Devices.mp4 49.53MB
  776. .pad/15174274 14.47MB
  777. Black Hat Asia/Black Hat Singapore 2015/Resurrecting The Read Logs Permission on Samsung Devices.mp4 28.39MB
  778. .pad/3789810 3.61MB
  779. Black Hat Asia/Black Hat Singapore 2015/Security Content Metadata Model with an Efficient Search Methodology For Real Time Monitoring....mp4 29.81MB
  780. .pad/2300832 2.19MB
  781. Black Hat Asia/Black Hat Singapore 2015/Slime - Automated Anti-Sandboxing Disarmament System.mp4 51.95MB
  782. .pad/12631069 12.05MB
  783. Black Hat Asia/Black Hat Singapore 2015/The Nightmare Behind The Cross Platform Mobile Apps Dream.mp4 52.02MB
  784. .pad/12565619 11.98MB
  785. Black Hat Asia/Black Hat Singapore 2015/The Underground Ecosystem of Credit Card Frauds.mp4 40.84MB
  786. .pad/24290155 23.16MB
  787. Black Hat Asia/Black Hat Singapore 2015/Understanding SCADA's Modbus Protocol.mp4 117.33MB
  788. .pad/11185959 10.67MB
  789. Black Hat Asia/Black Hat Singapore 2015/We Can Still Crack You General Unpacking Method For Android Packer (no Root).mp4 28.22MB
  790. .pad/3965806 3.78MB
  791. Black Hat Asia/Black Hat Singapore 2015/Welcome and Introduction to Black Hat Asia 2015.mp4 5.89MB
  792. .pad/27381416 26.11MB
  793. Black Hat Asia/Black Hat Singapore 2016/A New CVE 2015 0057 Exploit Technology.mp4 68.15MB
  794. .pad/29198487 27.85MB
  795. Black Hat Asia/Black Hat Singapore 2016/Android Commercial Spyware Disease and Medication.mp4 41.67MB
  796. .pad/23417122 22.33MB
  797. Black Hat Asia/Black Hat Singapore 2016/Automated Detection of Firefox Extension Reuse Vulnerabilities.mp4 79.58MB
  798. .pad/17219314 16.42MB
  799. Black Hat Asia/Black Hat Singapore 2016/Automated Dynamic Fireware Analysis At Scale - A Case Study on Embedded Web Interfaces.mp4 96.26MB
  800. .pad/33285727 31.74MB
  801. Black Hat Asia/Black Hat Singapore 2016/Break Out of The Truman Show - Active Detection and Escape of Dynamic Binary Instrumentation.mp4 68.91MB
  802. .pad/28407274 27.09MB
  803. Black Hat Asia/Black Hat Singapore 2016/Bypassing Browser Security Policies for Fun and Profit.mp4 39.78MB
  804. .pad/25401301 24.22MB
  805. Black Hat Asia/Black Hat Singapore 2016/Cantact - An Open Tool for Automative Exploitation.mp4 70.30MB
  806. .pad/26947983 25.70MB
  807. Black Hat Asia/Black Hat Singapore 2016/DSCOMPROMISED - A Windows DSC Attack Framework.mp4 90.56MB
  808. .pad/5704046 5.44MB
  809. Black Hat Asia/Black Hat Singapore 2016/Enterprise Apps - Bypassing the IOS Gatekeeper.mp4 56.70MB
  810. .pad/7652422 7.30MB
  811. Black Hat Asia/Black Hat Singapore 2016/Exploiting Linux and Pax ASLR's Weaknesses on 32 Bit and 64 Bit Systems.mp4 90.03MB
  812. .pad/6255830 5.97MB
  813. Black Hat Asia/Black Hat Singapore 2016/Hacking a Professional Drone.mp4 39.71MB
  814. .pad/25469716 24.29MB
  815. Black Hat Asia/Black Hat Singapore 2016/Hey, Your Parcel Looks Bad - Fuzzing and Exploiting Parcel - Ization Vulnerabilties in Android.mp4 47.50MB
  816. .pad/17296647 16.50MB
  817. Black Hat Asia/Black Hat Singapore 2016/I'm Not a Human - Breaking the Google Recaptcha.mp4 40.79MB
  818. .pad/24340530 23.21MB
  819. Black Hat Asia/Black Hat Singapore 2016/Incident Response @ Scale Building a Next Generation SOC.mp4 25.93MB
  820. .pad/6369984 6.07MB
  821. Black Hat Asia/Black Hat Singapore 2016/Keynote - Devaluing Attack - Disincentivizing Threats Against The Next Billion Devices.mp4 93.34MB
  822. .pad/2786995 2.66MB
  823. Black Hat Asia/Black Hat Singapore 2016/Let's See What's Out There - Mapping the Wireless IOT.mp4 75.24MB
  824. .pad/21771513 20.76MB
  825. Black Hat Asia/Black Hat Singapore 2016/Locknote - Conclusions and Key Takeaways from Black Hat Asia 2016.mp4 80.39MB
  826. .pad/16366344 15.61MB
  827. Black Hat Asia/Black Hat Singapore 2016/Multivariate Solutions To Emerging Passive DNS Challenges.mp4 74.78MB
  828. .pad/22253371 21.22MB
  829. Black Hat Asia/Black Hat Singapore 2016/Never Trust Your Inputs - Causing 'Catastrophic Physical Consequences' From The Sensor....mp4 82.88MB
  830. .pad/13758933 13.12MB
  831. Black Hat Asia/Black Hat Singapore 2016/Numchecker - A System Approach for Kernel Rootkit Detection.mp4 69.38MB
  832. .pad/27909452 26.62MB
  833. Black Hat Asia/Black Hat Singapore 2016/PLC Blaster - A worm Living Solely In The PLC.mp4 83.11MB
  834. .pad/13513751 12.89MB
  835. Black Hat Asia/Black Hat Singapore 2016/Practical New Developments in The Breach Attack.mp4 82.21MB
  836. .pad/14461807 13.79MB
  837. Black Hat Asia/Black Hat Singapore 2016/Rapid Radio Reversing.mp4 92.76MB
  838. .pad/3397522 3.24MB
  839. Black Hat Asia/Black Hat Singapore 2016/Su A Cyder - Homebrewing Malware for IOS Like a BO$$.mp4 244.87MB
  840. .pad/11666255 11.13MB
  841. Black Hat Asia/Black Hat Singapore 2016/The Kitchen's Finally Burned Down - DLP Security Bakeoff.mp4 83.73MB
  842. .pad/12864491 12.27MB
  843. Black Hat Asia/Black Hat Singapore 2016/The Perl Jam 2 - The Camel Strikes Back.mp4 35.41MB
  844. .pad/29978095 28.59MB
  845. Black Hat Asia/Black Hat Singapore 2016/The Security Wolf of Wall Street - Fighting Crime With High Frequency Classification and....mp4 81.20MB
  846. .pad/15514352 14.80MB
  847. Black Hat Asia/Black Hat Singapore 2016/The Tactical Application Security Program - Getting Stuff Done.mp4 87.09MB
  848. .pad/9347009 8.91MB
  849. Black Hat Asia/Black Hat Singapore 2017/24 Techniques to Gather Threat Intel and Track Actors.mp4 50.13MB
  850. .pad/14540424 13.87MB
  851. Black Hat Asia/Black Hat Singapore 2017/3G 4G Intranet Scanning and its Application on the WormHole Vulnerability.mp4 33.95MB
  852. .pad/31511037 30.05MB
  853. Black Hat Asia/Black Hat Singapore 2017/All Your Emails Belong to Us Exploiting Vulnerable Email Clients via Domain Name Collision.mp4 26.49MB
  854. .pad/5781795 5.51MB
  855. Black Hat Asia/Black Hat Singapore 2017/Anti-Plugin Don't Let Your App Play as an Android Plugin.mp4 40.74MB
  856. .pad/24386663 23.26MB
  857. Black Hat Asia/Black Hat Singapore 2017/Betting Against the House Security and Stability When the Odds are Against You.mp4 30.80MB
  858. .pad/1260238 1.20MB
  859. Black Hat Asia/Black Hat Singapore 2017/Beyond the Blacklists Detecting Malicious URL Through Machine Learning.mp4 48.07MB
  860. .pad/16708320 15.93MB
  861. Black Hat Asia/Black Hat Singapore 2017/Breaking Korea Transit Card with Side-Channel Attack - Unauthorized Recharging.mp4 18.33MB
  862. .pad/14331964 13.67MB
  863. Black Hat Asia/Black Hat Singapore 2017/Cache Side Channel Attack Exploitability and Countermeasures.mp4 53.88MB
  864. .pad/10614437 10.12MB
  865. Black Hat Asia/Black Hat Singapore 2017/Cross the Wall - Bypass All Modern Mitigations of Microsoft Edge.mp4 33.39MB
  866. .pad/32098843 30.61MB
  867. Black Hat Asia/Black Hat Singapore 2017/Daily-Life Peeper Bug Hunting and Exploit Techniques in IoT.mp4 38.81MB
  868. .pad/26415061 25.19MB
  869. Black Hat Asia/Black Hat Singapore 2017/Delegate to the Top Abusing Kerberos for Arbitrary Impersonations and RCE.mp4 40.21MB
  870. .pad/24945061 23.79MB
  871. Black Hat Asia/Black Hat Singapore 2017/Dig Into the Attack Surface of PDF and Gain 100+ CVEs in 1 Year.mp4 18.56MB
  872. .pad/14097458 13.44MB
  873. Black Hat Asia/Black Hat Singapore 2017/Domo Arigato, Mr. Roboto Security Robots a la Unit-Testing.mp4 64.04MB
  874. .pad/33509478 31.96MB
  875. Black Hat Asia/Black Hat Singapore 2017/Drop the ROP Fine-Grained Control-Flow Integrity for the Linux Kernel.mp4 39.14MB
  876. .pad/26072721 24.86MB
  877. Black Hat Asia/Black Hat Singapore 2017/Exploiting USB IP in Linux.mp4 38.31MB
  878. .pad/26938456 25.69MB
  879. Black Hat Asia/Black Hat Singapore 2017/Fried Apples Jailbreak DIY.mp4 40.91MB
  880. .pad/24213652 23.09MB
  881. Black Hat Asia/Black Hat Singapore 2017/Go Get My Vulnerabilities.mp4 48.80MB
  882. .pad/15937220 15.20MB
  883. Black Hat Asia/Black Hat Singapore 2017/Hack Microsoft Using Microsoft Signed Binaries.mp4 49.27MB
  884. .pad/15447970 14.73MB
  885. Black Hat Asia/Black Hat Singapore 2017/Hacking HTTP 2 - New Attacks on the Internet's Next Generation Foundation.mp4 16.03MB
  886. .pad/16745395 15.97MB
  887. Black Hat Asia/Black Hat Singapore 2017/Hello From the Other Side SSH Over Robust Cache Covert Channels in the Cloud.mp4 54.31MB
  888. .pad/10165498 9.69MB
  889. Black Hat Asia/Black Hat Singapore 2017/Keynote The Seven Axioms of Security.mp4 43.41MB
  890. .pad/21590265 20.59MB
  891. Black Hat Asia/Black Hat Singapore 2017/Keynote Why We are Not Building a Defendable Internet.mp4 30.13MB
  892. .pad/1964196 1.87MB
  893. Black Hat Asia/Black Hat Singapore 2017/Locknote Conclusions & Key Takeaways from Black Hat Asia 2017.mp4 56.22MB
  894. .pad/8161452 7.78MB
  895. Black Hat Asia/Black Hat Singapore 2017/MASHaBLE Mobile Applications of Secret Handshakes Over Bluetooth LE.mp4 36.00MB
  896. .pad/29364185 28.00MB
  897. Black Hat Asia/Black Hat Singapore 2017/Man-in-the-SCADA Anatomy of Data Integrity Attacks in Industrial Control Systems.mp4 43.29MB
  898. .pad/21717350 20.71MB
  899. Black Hat Asia/Black Hat Singapore 2017/Mobile-Telephony Threats in Asia.mp4 49.32MB
  900. .pad/15393049 14.68MB
  901. Black Hat Asia/Black Hat Singapore 2017/Myth and Truth About Hypervisor-Based Kernel Protector The Reason Why You Need Shadow-Box.mp4 31.69MB
  902. .pad/324421 316.82KB
  903. Black Hat Asia/Black Hat Singapore 2017/Never Let Your Guard Down Finding Unguarded Gates to Bypass Control Flow Guard with Big Data.mp4 32.84MB
  904. .pad/32668829 31.16MB
  905. Black Hat Asia/Black Hat Singapore 2017/Open Sourcing Automotive Diagnostics.mp4 56.97MB
  906. .pad/7369427 7.03MB
  907. Black Hat Asia/Black Hat Singapore 2017/Phishing for Funds Understanding Business Email Compromise.mp4 58.90MB
  908. .pad/5345677 5.10MB
  909. Black Hat Asia/Black Hat Singapore 2017/Remotely Compromising iOS via Wi-Fi and Escaping the Sandbox.mp4 28.04MB
  910. .pad/4151071 3.96MB
  911. Black Hat Asia/Black Hat Singapore 2017/The Irrelevance of K-Bytes Detection - Building a Robust Pipeline for Malicious Documents.mp4 46.67MB
  912. .pad/18174235 17.33MB
  913. Black Hat Asia/Black Hat Singapore 2017/The Power of Data-Oriented Attacks.mp4 60.90MB
  914. .pad/3253170 3.10MB
  915. Black Hat Asia/Black Hat Singapore 2017/The UEFI Firmware Rootkits Myths and Reality.mp4 51.89MB
  916. .pad/12700140 12.11MB
  917. Black Hat Asia/Black Hat Singapore 2017/Welcome & Introduction to Black Hat Asia 2017.mp4 22.92MB
  918. .pad/9523913 9.08MB
  919. Black Hat Asia/Black Hat Singapore 2017/What Malware Authors Don't Want You to Know - Evasive Hollow Process Injection.mp4 56.24MB
  920. .pad/8141624 7.76MB
  921. Black Hat Asia/Black Hat Singapore 2018/A Deal with the Devil Breaking Smart Contracts.mp4 25.17MB
  922. .pad/7160908 6.83MB
  923. Black Hat Asia/Black Hat Singapore 2018/A Deal with the Devil - Breaking Smart Contracts.eng.srt 146.55KB
  924. .pad/33404360 31.86MB
  925. Black Hat Asia/Black Hat Singapore 2018/A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages.eng.srt 75.85KB
  926. .pad/33476762 31.93MB
  927. Black Hat Asia/Black Hat Singapore 2018/A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages.mp4 23.35MB
  928. .pad/9067608 8.65MB
  929. Black Hat Asia/Black Hat Singapore 2018/All Your Payment Tokens Are Mine - Vulnerabilities of Mobile Payment Systems.eng.srt 45.47KB
  930. .pad/33507868 31.96MB
  931. Black Hat Asia/Black Hat Singapore 2018/All Your Payment Tokens Are Mine - Vulnerabilities of Mobile Payment Systems.mp4 11.61MB
  932. .pad/21379007 20.39MB
  933. Black Hat Asia/Black Hat Singapore 2018/Analyzing & Breaking QNX Exploit Mitigations and PRNGs For Embedded Systems.eng.srt 149.69KB
  934. .pad/33401150 31.85MB
  935. Black Hat Asia/Black Hat Singapore 2018/Analyzing & Breaking QNX Exploit Mitigations and PRNGs For Embedded Systems.mp4 32.14MB
  936. .pad/33408625 31.86MB
  937. Black Hat Asia/Black Hat Singapore 2018/Breach Detection At Scale With AWS Honey Tokens.eng.srt 63.00KB
  938. .pad/33489915 31.94MB
  939. Black Hat Asia/Black Hat Singapore 2018/Breach Detection At Scale With AWS Honey Tokens.mp4 14.11MB
  940. .pad/18756227 17.89MB
  941. Black Hat Asia/Black Hat Singapore 2018/Breaking the Attack Graph - How to Leverage Graphs to Strengthen Security in a Domain Environment.eng.srt 76.82KB
  942. .pad/33475767 31.92MB
  943. Black Hat Asia/Black Hat Singapore 2018/Breaking the Attack Graph - How to Leverage Graphs to Strengthen Security in a Domain Environment.mp4 16.65MB
  944. .pad/16094626 15.35MB
  945. Black Hat Asia/Black Hat Singapore 2018/Counter Infiltration - Future Proof Counter Attacks Against Exploit Kit Infrastructure.eng.srt 102.28KB
  946. .pad/33449701 31.90MB
  947. Black Hat Asia/Black Hat Singapore 2018/Counter Infiltration - Future Proof Counter Attacks Against Exploit Kit Infrastructure.mp4 35.30MB
  948. .pad/30090676 28.70MB
  949. Black Hat Asia/Black Hat Singapore 2018/Day 1 Keynote - National Cyber Aggression and Private Sector Internet Infrastructure.eng.srt 100.65KB
  950. .pad/33451371 31.90MB
  951. Black Hat Asia/Black Hat Singapore 2018/Day 1 Keynote - National Cyber Aggression and Private Sector Internet Infrastructure.mp4 53.06MB
  952. .pad/11472935 10.94MB
  953. Black Hat Asia/Black Hat Singapore 2018/Day 2 Keynote - A Short Course in Cyber Warfare.eng.srt 129.17KB
  954. .pad/33422157 31.87MB
  955. Black Hat Asia/Black Hat Singapore 2018/Day 2 Keynote - A Short Course in Cyber Warfare.mp4 27.56MB
  956. .pad/4660229 4.44MB
  957. Black Hat Asia/Black Hat Singapore 2018/Death Profile - Now iOS Has Been Compromised to Suspected Ransomware.eng.srt 49.42KB
  958. .pad/33503826 31.95MB
  959. Black Hat Asia/Black Hat Singapore 2018/Death Profile - Now iOS Has Been Compromised to Suspected Ransomware.mp4 21.67MB
  960. .pad/10836238 10.33MB
  961. Black Hat Asia/Black Hat Singapore 2018/Detecting Security Hazards in SEAndroid Vendor Customizations via Large Scale Supervised ML.eng.srt 90.47KB
  962. .pad/33461790 31.91MB
  963. Black Hat Asia/Black Hat Singapore 2018/Detecting Security Hazards in SEAndroid Vendor Customizations via Large Scale Supervised ML.mp4 27.03MB
  964. .pad/5213422 4.97MB
  965. Black Hat Asia/Black Hat Singapore 2018/Hourglass Model 2.0 - Case Study of Southeast Asia Underground Services Abusing Global 2FA.mp4 26.30MB
  966. .pad/5979764 5.70MB
  967. Black Hat Asia/Black Hat Singapore 2018/International Problems - Serialized Fuzzing for ICU Vulnerabilities.eng.srt 58.46KB
  968. .pad/33494564 31.94MB
  969. Black Hat Asia/Black Hat Singapore 2018/International Problems - Serialized Fuzzing for ICU Vulnerabilities.mp4 20.96MB
  970. .pad/11579478 11.04MB
  971. Black Hat Asia/Black Hat Singapore 2018/KSMA - Breaking Android Kernel Isolation and Rooting with ARM MMU Features.eng.srt 74.19KB
  972. .pad/33478461 31.93MB
  973. Black Hat Asia/Black Hat Singapore 2018/KSMA - Breaking Android Kernel Isolation and Rooting with ARM MMU Features.mp4 22.88MB
  974. .pad/9563003 9.12MB
  975. Black Hat Asia/Black Hat Singapore 2018/Mac A Mal - An Automated Platform for Mac Malware Hunting.eng.srt 39.33KB
  976. .pad/33514153 31.96MB
  977. Black Hat Asia/Black Hat Singapore 2018/Mac A Mal - An Automated Platform for Mac Malware Hunting.mp4 11.58MB
  978. .pad/21411939 20.42MB
  979. Black Hat Asia/Black Hat Singapore 2018/Nation State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.eng.srt 113.96KB
  980. .pad/33437737 31.89MB
  981. Black Hat Asia/Black Hat Singapore 2018/Nation State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.mp4 36.30MB
  982. .pad/29042124 27.70MB
  983. Black Hat Asia/Black Hat Singapore 2018/New Compat Vulnerabilities in Linux Device Drivers.eng.srt 40.46KB
  984. .pad/33513004 31.96MB
  985. Black Hat Asia/Black Hat Singapore 2018/New Compat Vulnerabilities in Linux Device Drivers.mp4 15.05MB
  986. .pad/17768937 16.95MB
  987. Black Hat Asia/Black Hat Singapore 2018/Securing Your In Ear Fitness Coach - Challenges in Hardening Next Generation Wearables.eng.srt 143.27KB
  988. .pad/33407728 31.86MB
  989. Black Hat Asia/Black Hat Singapore 2018/Securing Your In Ear Fitness Coach - Challenges in Hardening Next Generation Wearables.mp4 44.84MB
  990. .pad/20086800 19.16MB
  991. Black Hat Asia/Black Hat Singapore 2018/Server Tailgating - A Chosen PlainText Attack on RDP.mp4 24.93MB
  992. .pad/7409453 7.07MB
  993. Black Hat Asia/Black Hat Singapore 2018/Tales from the NOC - Going Public in Asia.eng.srt 128.95KB
  994. .pad/33422384 31.87MB
  995. Black Hat Asia/Black Hat Singapore 2018/Tales from the NOC - Going Public in Asia.mp4 30.35MB
  996. .pad/1730751 1.65MB
  997. Black Hat Asia/Black Hat Singapore 2018/When Good Turns Evil - Using Intel SGX to Stealthily Steal Bitcoins.eng.srt 137.97KB
  998. .pad/33413154 31.87MB
  999. Black Hat Asia/Black Hat Singapore 2018/When Good Turns Evil - Using Intel SGX to Stealthily Steal Bitcoins.mp4 26.62MB
  1000. .pad/5643959 5.38MB
  1001. Black Hat Asia/Black Hat Singapore 2018/XOM switch - Hiding Your Code from Advanced Code Reuse Attacks In One Shot.eng.srt 124.47KB
  1002. .pad/33426977 31.88MB
  1003. Black Hat Asia/Black Hat Singapore 2018/XOM switch - Hiding Your Code from Advanced Code Reuse Attacks In One Shot.mp4 37.71MB
  1004. .pad/27569146 26.29MB
  1005. Black Hat Asia/Black Hat Singapore 2018/return to csu - A New Method to Bypass 64 bit Linux ASLR.eng.srt 139.04KB
  1006. .pad/33412051 31.86MB
  1007. Black Hat Asia/Black Hat Singapore 2018/return to csu - A New Method to Bypass 64 bit Linux ASLR.mp4 38.02MB
  1008. .pad/27240337 25.98MB
  1009. Black Hat Asia/Black Hat Singapore 2019/Black Hat Asia 2019 Keynote The Next Arms Race.en.transcribed.srt 88.64KB
  1010. .pad/33463669 31.91MB
  1011. Black Hat Asia/Black Hat Singapore 2019/Black Hat Asia 2019 Keynote The Next Arms Race.mp4 148.93MB
  1012. .pad/11612953 11.07MB
  1013. Black Hat Asia/Black Hat Singapore 2019/CQTools The New Ultimate Hacking Toolkit.en.transcribed.srt 110.63KB
  1014. .pad/33441149 31.89MB
  1015. Black Hat Asia/Black Hat Singapore 2019/CQTools The New Ultimate Hacking Toolkit.mp4 94.64MB
  1016. .pad/1429864 1.36MB
  1017. Black Hat Asia/Black Hat Singapore 2019/DevSecOps What, Why and How.mp4 55.99MB
  1018. .pad/8402953 8.01MB
  1019. Black Hat Asia/Black Hat Singapore 2019/How to Survive the Hardware Assisted Control-Flow Integrity Enforcement.en.transcribed.srt 79.34KB
  1020. .pad/33473186 31.92MB
  1021. Black Hat Asia/Black Hat Singapore 2019/How to Survive the Hardware Assisted Control-Flow Integrity Enforcement.mp4 57.29MB
  1022. .pad/7033744 6.71MB
  1023. Black Hat Asia/Black Hat Singapore 2019/Intel VISA Through the Rabbit Hole.mp4 59.76MB
  1024. .pad/4445318 4.24MB
  1025. Black Hat Asia/Black Hat Singapore 2019/Investigating Malware Using Memory Forensics - A Practical Approach.mp4 137.24MB
  1026. .pad/23860798 22.76MB
  1027. Black Hat Asia/Black Hat Singapore 2019/Keep Everyone In Sync Effective Approaches Borrowed from Open Source Communities.en.transcribed.srt 60.05KB
  1028. .pad/33492944 31.94MB
  1029. Black Hat Asia/Black Hat Singapore 2019/Keep Everyone In Sync Effective Approaches Borrowed from Open Source Communities.mp4 50.49MB
  1030. .pad/14170776 13.51MB
  1031. Black Hat Asia/Black Hat Singapore 2019/Office in Wonderland.en.transcribed.srt 80.35KB
  1032. .pad/33472156 31.92MB
  1033. Black Hat Asia/Black Hat Singapore 2019/Office in Wonderland.mp4 48.00MB
  1034. .pad/16773748 16.00MB
  1035. Black Hat Asia/Black Hat Singapore 2019/PASTA Portable Automotive Security Testbed with Adaptability.en.transcribed.srt 33.58KB
  1036. .pad/33520046 31.97MB
  1037. Black Hat Asia/Black Hat Singapore 2019/PASTA Portable Automotive Security Testbed with Adaptability.mp4 50.57MB
  1038. .pad/14080766 13.43MB
  1039. Black Hat Asia/Black Hat Singapore 2019/Preloading Insecurity In Your Electron.en.transcribed.srt 71.02KB
  1040. .pad/33481706 31.93MB
  1041. Black Hat Asia/Black Hat Singapore 2019/Preloading Insecurity In Your Electron.mp4 44.88MB
  1042. .pad/20047089 19.12MB
  1043. Black Hat Asia/Black Hat Singapore 2019/Return of the Insecure Brazilian Voting Machines.en.transcribed.srt 155.54KB
  1044. .pad/33395157 31.85MB
  1045. Black Hat Asia/Black Hat Singapore 2019/Return of the Insecure Brazilian Voting Machines.mp4 31.69MB
  1046. .pad/328857 321.15KB
  1047. Black Hat Asia/Black Hat Singapore 2019/See Like a Bat Using Echo-Analysis to Detect Man-in-the-Middle Attacks in LANs.en.transcribed.srt 39.78KB
  1048. .pad/33513698 31.96MB
  1049. Black Hat Asia/Black Hat Singapore 2019/See Like a Bat Using Echo-Analysis to Detect Man-in-the-Middle Attacks in LANs.mp4 23.53MB
  1050. .pad/8885254 8.47MB
  1051. Black Hat Asia/Black Hat Singapore 2019/Winter is Coming Back.en.transcribed.srt 57.61KB
  1052. .pad/33495438 31.94MB
  1053. Black Hat Asia/Black Hat Singapore 2019/Winter is Coming Back.mp4 33.57MB
  1054. .pad/31906121 30.43MB
  1055. Black Hat Asia/Black Hat Singapore 2019/Zombie POODLE, GOLDENDOODLE, and How TLSv1.3 Can Save Us All.en.transcribed.srt 109.53KB
  1056. .pad/33442270 31.89MB
  1057. Black Hat Asia/Black Hat Singapore 2019/Zombie POODLE, GOLDENDOODLE, and How TLSv1.3 Can Save Us All.mp4 40.36MB
  1058. .pad/24791194 23.64MB
  1059. Black Hat Asia/Black Hat Singapore 2019/iOS Dual Booting Demystified.en.transcribed.srt 71.87KB
  1060. .pad/33480841 31.93MB
  1061. Black Hat Asia/Black Hat Singapore 2019/iOS Dual Booting Demystified.mp4 49.11MB
  1062. .pad/15615428 14.89MB
  1063. Black Hat Asia/Black Hat Singapore 2020/3d Red Pill - A Guest-to-Host Escape on QEMU KVM Virtio Device.eng.srt 47.38KB
  1064. .pad/33505911 31.95MB
  1065. Black Hat Asia/Black Hat Singapore 2020/3d Red Pill - A Guest-to-Host Escape on QEMU KVM Virtio Device.mp4 43.89MB
  1066. .pad/21087587 20.11MB
  1067. Black Hat Asia/Black Hat Singapore 2020/Adversary Detection Pipelines Finally Making Your Threat Intel Useful.eng.srt 64.97KB
  1068. .pad/33487903 31.94MB
  1069. Black Hat Asia/Black Hat Singapore 2020/Adversary Detection Pipelines Finally Making Your Threat Intel Useful.mp4 84.56MB
  1070. .pad/11995900 11.44MB
  1071. Black Hat Asia/Black Hat Singapore 2020/Attacking and Defending Machine Learning Applications of Public Cloud.eng.srt 35.11KB
  1072. .pad/33518477 31.97MB
  1073. Black Hat Asia/Black Hat Singapore 2020/Attacking and Defending Machine Learning Applications of Public Cloud.mp4 30.18MB
  1074. .pad/1909000 1.82MB
  1075. Black Hat Asia/Black Hat Singapore 2020/Back to the Future. Cross-Protocol Attacks in the Era of 5G.eng.srt 47.25KB
  1076. .pad/33506043 31.95MB
  1077. Black Hat Asia/Black Hat Singapore 2020/Back to the Future. Cross-Protocol Attacks in the Era of 5G.mp4 57.42MB
  1078. .pad/6896468 6.58MB
  1079. Black Hat Asia/Black Hat Singapore 2020/Biometrics & Privacy Time to Faceoff or is that FaceApp.eng.srt 78.48KB
  1080. .pad/33474064 31.92MB
  1081. Black Hat Asia/Black Hat Singapore 2020/Biometrics & Privacy Time to Faceoff or is that FaceApp.mp4 72.89MB
  1082. .pad/24235415 23.11MB
  1083. Black Hat Asia/Black Hat Singapore 2020/BitLeaker Subverting BitLocker with One Vulnerability.eng.srt 53.73KB
  1084. .pad/33499408 31.95MB
  1085. Black Hat Asia/Black Hat Singapore 2020/BitLeaker Subverting BitLocker with One Vulnerability.mp4 57.03MB
  1086. .pad/7303722 6.97MB
  1087. Black Hat Asia/Black Hat Singapore 2020/CDPwn Taking Over Millions of Enterprise-Things with Layer 2 Zero-Days.eng.srt 72.00KB
  1088. .pad/33480709 31.93MB
  1089. Black Hat Asia/Black Hat Singapore 2020/CDPwn Taking Over Millions of Enterprise-Things with Layer 2 Zero-Days.mp4 60.90MB
  1090. .pad/3251433 3.10MB
  1091. Black Hat Asia/Black Hat Singapore 2020/Complexity Killed Security.eng.srt 50.34KB
  1092. .pad/33502882 31.95MB
  1093. Black Hat Asia/Black Hat Singapore 2020/Complexity Killed Security.mp4 53.30MB
  1094. .pad/11220521 10.70MB
  1095. Black Hat Asia/Black Hat Singapore 2020/Demystify Today's Binary Disassembling and How Modern ABI Makes it Easier.eng.srt 35.63KB
  1096. .pad/33517947 31.97MB
  1097. Black Hat Asia/Black Hat Singapore 2020/Demystify Today's Binary Disassembling and How Modern ABI Makes it Easier.mp4 36.07MB
  1098. .pad/29284661 27.93MB
  1099. Black Hat Asia/Black Hat Singapore 2020/Dynamic Binary Instrumentation Techniques to Address Native Code Obfuscation.eng.srt 66.31KB
  1100. .pad/33486530 31.94MB
  1101. Black Hat Asia/Black Hat Singapore 2020/Dynamic Binary Instrumentation Techniques to Address Native Code Obfuscation.mp4 48.99MB
  1102. .pad/15743964 15.01MB
  1103. Black Hat Asia/Black Hat Singapore 2020/Engineering Cybersecurity for a Nation What Singapore is Learning from Cars and Sanitation.eng.srt 77.82KB
  1104. .pad/33474746 31.92MB
  1105. Black Hat Asia/Black Hat Singapore 2020/Engineering Cybersecurity for a Nation What Singapore is Learning from Cars and Sanitation.mp4 130.01MB
  1106. .pad/31442204 29.99MB
  1107. Black Hat Asia/Black Hat Singapore 2020/Escaping Virtualized Containers.eng.srt 87.62KB
  1108. .pad/33464712 31.91MB
  1109. Black Hat Asia/Black Hat Singapore 2020/Escaping Virtualized Containers.mp4 49.65MB
  1110. .pad/15043951 14.35MB
  1111. Black Hat Asia/Black Hat Singapore 2020/Faking a Factory Creating and Operating a Realistic Honeypot.eng.srt 51.19KB
  1112. .pad/33502011 31.95MB
  1113. Black Hat Asia/Black Hat Singapore 2020/Faking a Factory Creating and Operating a Realistic Honeypot.mp4 45.55MB
  1114. .pad/19344731 18.45MB
  1115. Black Hat Asia/Black Hat Singapore 2020/First Contact - Vulnerabilities in Contactless Payments.eng.srt 64.34KB
  1116. .pad/33488547 31.94MB
  1117. Black Hat Asia/Black Hat Singapore 2020/First Contact - Vulnerabilities in Contactless Payments.mp4 58.97MB
  1118. .pad/5279504 5.03MB
  1119. Black Hat Asia/Black Hat Singapore 2020/From an URGENT 11 Vulnerability to a Full Take-Down of a Factory, Using a Single Packet.eng.srt 56.22KB
  1120. .pad/33496863 31.95MB
  1121. Black Hat Asia/Black Hat Singapore 2020/From an URGENT 11 Vulnerability to a Full Take-Down of a Factory, Using a Single Packet.mp4 49.93MB
  1122. .pad/14755454 14.07MB
  1123. Black Hat Asia/Black Hat Singapore 2020/Hey Google, Activate Spyware - When Google Assistant Uses a Vulnerability as a Feature.mp4 54.86MB
  1124. .pad/9587603 9.14MB
  1125. Black Hat Asia/Black Hat Singapore 2020/Identifying Multi-Binary Vulnerabilities in Embedded Firmware at Scale.eng.srt 60.87KB
  1126. .pad/33492097 31.94MB
  1127. Black Hat Asia/Black Hat Singapore 2020/Identifying Multi-Binary Vulnerabilities in Embedded Firmware at Scale.mp4 48.05MB
  1128. .pad/16729583 15.95MB
  1129. Black Hat Asia/Black Hat Singapore 2020/Kr00k How KRACKing Amazon Echo Exposed a Billion Vulnerable Wi-Fi Devices.eng.srt 59.98KB
  1130. .pad/33493008 31.94MB
  1131. Black Hat Asia/Black Hat Singapore 2020/Kr00k How KRACKing Amazon Echo Exposed a Billion Vulnerable Wi-Fi Devices.mp4 50.97MB
  1132. .pad/13666980 13.03MB
  1133. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 1.eng.srt 78.14KB
  1134. .pad/33474415 31.92MB
  1135. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 1.mp4 88.63MB
  1136. .pad/7731374 7.37MB
  1137. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 2.eng.srt 68.52KB
  1138. .pad/33484264 31.93MB
  1139. Black Hat Asia/Black Hat Singapore 2020/Locknote Conclusions and Key Takeaways from Day 2.mp4 107.51MB
  1140. .pad/21483878 20.49MB
  1141. Black Hat Asia/Black Hat Singapore 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.mp4 60.74MB
  1142. .pad/3422009 3.26MB
  1143. Black Hat Asia/Black Hat Singapore 2020/May the Trust be with You Empowering TrustZone-M with Multiple Trusted Environments.eng.srt 51.64KB
  1144. .pad/33501555 31.95MB
  1145. Black Hat Asia/Black Hat Singapore 2020/May the Trust be with You Empowering TrustZone-M with Multiple Trusted Environments.mp4 39.45MB
  1146. .pad/25740871 24.55MB
  1147. Black Hat Asia/Black Hat Singapore 2020/Misuse of DNS, the Second Most Used Protocol.eng.srt 47.33KB
  1148. .pad/33505964 31.95MB
  1149. Black Hat Asia/Black Hat Singapore 2020/Misuse of DNS, the Second Most Used Protocol.mp4 44.90MB
  1150. .pad/20028519 19.10MB
  1151. Black Hat Asia/Black Hat Singapore 2020/Page Cache Attacks Microarchitectural Attacks on Flawless Hardware.eng.srt 63.59KB
  1152. .pad/33489319 31.94MB
  1153. Black Hat Asia/Black Hat Singapore 2020/Page Cache Attacks Microarchitectural Attacks on Flawless Hardware.mp4 62.07MB
  1154. .pad/2019002 1.93MB
  1155. Black Hat Asia/Black Hat Singapore 2020/Patching Loopholes Finding Backdoors in Applications.eng.srt 34.48KB
  1156. .pad/33519123 31.97MB
  1157. Black Hat Asia/Black Hat Singapore 2020/Patching Loopholes Finding Backdoors in Applications.mp4 31.02MB
  1158. .pad/1022972 999.00KB
  1159. Black Hat Asia/Black Hat Singapore 2020/Raiden Glitching Framework.eng.srt 57.18KB
  1160. .pad/33495876 31.94MB
  1161. Black Hat Asia/Black Hat Singapore 2020/Raiden Glitching Framework.mp4 55.97MB
  1162. .pad/8424094 8.03MB
  1163. Black Hat Asia/Black Hat Singapore 2020/Redback Advanced Static Binary Injection.eng.srt 47.78KB
  1164. .pad/33505501 31.95MB
  1165. Black Hat Asia/Black Hat Singapore 2020/Redback Advanced Static Binary Injection.mp4 56.96MB
  1166. .pad/7382267 7.04MB
  1167. Black Hat Asia/Black Hat Singapore 2020/Securing the Next Version of HTTP How QUIC and HTTP 3 Compare to HTTP 2.eng.srt 61.82KB
  1168. .pad/33491127 31.94MB
  1169. Black Hat Asia/Black Hat Singapore 2020/Securing the Next Version of HTTP How QUIC and HTTP 3 Compare to HTTP 2.mp4 40.73MB
  1170. .pad/24397174 23.27MB
  1171. Black Hat Asia/Black Hat Singapore 2020/Store-to-Leak Forwarding There and Back Again.eng.srt 69.49KB
  1172. .pad/33483272 31.93MB
  1173. Black Hat Asia/Black Hat Singapore 2020/Store-to-Leak Forwarding There and Back Again.mp4 58.98MB
  1174. .pad/5259331 5.02MB
  1175. Black Hat Asia/Black Hat Singapore 2020/The Black Hat NOC Greatest Hits and Holy...Cows.eng.srt 98.61KB
  1176. .pad/33453456 31.90MB
  1177. Black Hat Asia/Black Hat Singapore 2020/The Black Hat NOC Greatest Hits and Holy...Cows.mp4 69.76MB
  1178. .pad/27511612 26.24MB
  1179. Black Hat Asia/Black Hat Singapore 2020/The Evil Alt-Ego (ab)using HTTP Alternative Services.eng.srt 57.70KB
  1180. .pad/33495343 31.94MB
  1181. Black Hat Asia/Black Hat Singapore 2020/The Evil Alt-Ego (ab)using HTTP Alternative Services.mp4 67.04MB
  1182. .pad/30363053 28.96MB
  1183. Black Hat Asia/Black Hat Singapore 2020/The Evil of Spy Camera.eng.srt 41.36KB
  1184. .pad/33512077 31.96MB
  1185. Black Hat Asia/Black Hat Singapore 2020/The Evil of Spy Camera.mp4 53.27MB
  1186. .pad/11246293 10.73MB
  1187. Black Hat Asia/Black Hat Singapore 2020/The Inside Story There are Apps in Apps and Here is How to Break Them.eng.srt 37.15KB
  1188. .pad/33516388 31.96MB
  1189. Black Hat Asia/Black Hat Singapore 2020/The Inside Story There are Apps in Apps and Here is How to Break Them.mp4 31.01MB
  1190. .pad/1042294 1017.87KB
  1191. Black Hat Asia/Black Hat Singapore 2020/Tracking the Criminal of Fake News Based on a Unified Embedding.eng.srt 35.34KB
  1192. .pad/33518241 31.97MB
  1193. Black Hat Asia/Black Hat Singapore 2020/Tracking the Criminal of Fake News Based on a Unified Embedding.mp4 32.71MB
  1194. .pad/32812497 31.29MB
  1195. Black Hat Asia/Black Hat Singapore 2020/WIFI-Important Remote Attack Surface Threat is Expanding.eng.srt 41.81KB
  1196. .pad/33511617 31.96MB
  1197. Black Hat Asia/Black Hat Singapore 2020/WIFI-Important Remote Attack Surface Threat is Expanding.mp4 33.74MB
  1198. .pad/31730796 30.26MB
  1199. Black Hat Asia/Black Hat Singapore 2020/Walking Your Dog in Multiple Forests - Breaking AD Trust Boundaries through Kerberos Vulnerabilities.eng.srt 67.33KB
  1200. .pad/33485481 31.93MB
  1201. Black Hat Asia/Black Hat Singapore 2020/Walking Your Dog in Multiple Forests - Breaking AD Trust Boundaries through Kerberos Vulnerabilities.mp4 52.23MB
  1202. .pad/12337482 11.77MB
  1203. Black Hat Asia/Black Hat Singapore 2020/What the Log So Many Events, so Little Time....eng.srt 55.33KB
  1204. .pad/33497776 31.95MB
  1205. Black Hat Asia/Black Hat Singapore 2020/What the Log So Many Events, so Little Time....mp4 90.09MB
  1206. .pad/6195218 5.91MB
  1207. Black Hat Asia/Black Hat Singapore 2020/Wi-Fi Brokering.eng.srt 64.75KB
  1208. .pad/33488125 31.94MB
  1209. Black Hat Asia/Black Hat Singapore 2020/Wi-Fi Brokering.mp4 53.68MB
  1210. .pad/10822821 10.32MB
  1211. Black Hat Asia/Black Hat Singapore 2020/Win the 0-Day Racing Game Against Botnet in Public Cloud.eng.srt 31.32KB
  1212. .pad/33522359 31.97MB
  1213. Black Hat Asia/Black Hat Singapore 2020/Win the 0-Day Racing Game Against Botnet in Public Cloud.mp4 30.61MB
  1214. .pad/1452452 1.39MB
  1215. Black Hat Asia/Black Hat Singapore 2020/ZombieLoad Leaking Data on Intel CPUs.mp4 46.78MB
  1216. .pad/18059140 17.22MB
  1217. Black Hat Asia/Black Hat Singapore 2021/(Un)protected Broadcasts in Android 9 and 10.eng.srt 43.77KB
  1218. .pad/33509614 31.96MB
  1219. Black Hat Asia/Black Hat Singapore 2021/(Un)protected Broadcasts in Android 9 and 10.mp4 22.10MB
  1220. .pad/10382117 9.90MB
  1221. Black Hat Asia/Black Hat Singapore 2021/A General Approach to Bypassing Many Kernel Protections and its Mitigation.eng.srt 72.41KB
  1222. .pad/33480284 31.93MB
  1223. Black Hat Asia/Black Hat Singapore 2021/A General Approach to Bypassing Many Kernel Protections and its Mitigation.mp4 39.54MB
  1224. .pad/25647913 24.46MB
  1225. Black Hat Asia/Black Hat Singapore 2021/A Mirage of Safety Bug Finding & Exploit Techniques of Top Android Vendor's Privacy Protection Apps.eng.srt 26.34KB
  1226. .pad/33527460 31.97MB
  1227. Black Hat Asia/Black Hat Singapore 2021/A Mirage of Safety Bug Finding & Exploit Techniques of Top Android Vendor's Privacy Protection Apps.mp4 25.20MB
  1228. .pad/7128731 6.80MB
  1229. Black Hat Asia/Black Hat Singapore 2021/A New Era of One-Click Attacks How to Break Install-Less Apps.eng.srt 38.86KB
  1230. .pad/33514642 31.96MB
  1231. Black Hat Asia/Black Hat Singapore 2021/A New Era of One-Click Attacks How to Break Install-Less Apps.mp4 25.74MB
  1232. .pad/6563479 6.26MB
  1233. Black Hat Asia/Black Hat Singapore 2021/A Walk Through Historical Correlations Between Vulnerabilities & Stock Prices.eng.srt 45.43KB
  1234. .pad/33507914 31.96MB
  1235. Black Hat Asia/Black Hat Singapore 2021/A Walk Through Historical Correlations Between Vulnerabilities & Stock Prices.mp4 31.00MB
  1236. .pad/1050844 1.00MB
  1237. Black Hat Asia/Black Hat Singapore 2021/Alarm.DISARM - Remotely Exploiting & Disarming Popular Physical Security System from Public Internet.eng.srt 60.73KB
  1238. .pad/33492241 31.94MB
  1239. Black Hat Asia/Black Hat Singapore 2021/Alarm.DISARM - Remotely Exploiting & Disarming Popular Physical Security System from Public Internet.mp4 35.26MB
  1240. .pad/30136993 28.74MB
  1241. Black Hat Asia/Black Hat Singapore 2021/Anti-Forensics Reverse Engineering a Leading Phone Forensic Tool.eng.srt 55.84KB
  1242. .pad/33497253 31.95MB
  1243. Black Hat Asia/Black Hat Singapore 2021/Anti-Forensics Reverse Engineering a Leading Phone Forensic Tool.mp4 33.76MB
  1244. .pad/31707117 30.24MB
  1245. Black Hat Asia/Black Hat Singapore 2021/Apple Neural Engine Internal From ML Algorithm to HW Registers.eng.srt 36.29KB
  1246. .pad/33517274 31.96MB
  1247. Black Hat Asia/Black Hat Singapore 2021/Apple Neural Engine Internal From ML Algorithm to HW Registers.mp4 28.48MB
  1248. .pad/3690652 3.52MB
  1249. Black Hat Asia/Black Hat Singapore 2021/Blackhat Asia 21Locknote Conclusions and Key Takeaways from Day 1 locknote.eng.srt 75.82KB
  1250. .pad/33476794 31.93MB
  1251. Black Hat Asia/Black Hat Singapore 2021/Blackhat Asia 21Locknote Conclusions and Key Takeaways from Day 1 locknote.mp4 48.59MB
  1252. .pad/16160079 15.41MB
  1253. Black Hat Asia/Black Hat Singapore 2021/Disappeared Coins Steal Hashrate in Stratum Secretly.eng.srt 33.32KB
  1254. .pad/33520312 31.97MB
  1255. Black Hat Asia/Black Hat Singapore 2021/Disappeared Coins Steal Hashrate in Stratum Secretly.mp4 33.70MB
  1256. .pad/31776149 30.30MB
  1257. Black Hat Asia/Black Hat Singapore 2021/Domain Borrowing Catch My C2 Traffic if You Can.eng.srt 44.75KB
  1258. .pad/33508608 31.96MB
  1259. Black Hat Asia/Black Hat Singapore 2021/Domain Borrowing Catch My C2 Traffic if You Can.mp4 34.20MB
  1260. .pad/31248294 29.80MB
  1261. Black Hat Asia/Black Hat Singapore 2021/Enter Sandbox.eng.srt 65.01KB
  1262. .pad/33487859 31.94MB
  1263. Black Hat Asia/Black Hat Singapore 2021/Enter Sandbox.mp4 33.27MB
  1264. .pad/32220336 30.73MB
  1265. Black Hat Asia/Black Hat Singapore 2021/Give Me a SQL Injection, I Shall PWN IIS and SQL Server.eng.srt 48.79KB
  1266. .pad/33504474 31.95MB
  1267. Black Hat Asia/Black Hat Singapore 2021/Give Me a SQL Injection, I Shall PWN IIS and SQL Server.mp4 39.81MB
  1268. .pad/25366923 24.19MB
  1269. Black Hat Asia/Black Hat Singapore 2021/Hey, You, Get off My Private Data Do Apps Respect Your Privacy as They Claim.eng.srt 50.70KB
  1270. .pad/33502514 31.95MB
  1271. Black Hat Asia/Black Hat Singapore 2021/Hey, You, Get off My Private Data Do Apps Respect Your Privacy as They Claim.mp4 39.38MB
  1272. .pad/25814906 24.62MB
  1273. Black Hat Asia/Black Hat Singapore 2021/Hiding Objects from Computer Vision by Exploiting Correlation Biases.eng.srt 47.12KB
  1274. .pad/33506184 31.95MB
  1275. Black Hat Asia/Black Hat Singapore 2021/Hiding Objects from Computer Vision by Exploiting Correlation Biases.mp4 29.15MB
  1276. .pad/2985468 2.85MB
  1277. Black Hat Asia/Black Hat Singapore 2021/How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover.eng.srt 42.04KB
  1278. .pad/33511385 31.96MB
  1279. Black Hat Asia/Black Hat Singapore 2021/How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover.mp4 23.35MB
  1280. .pad/9067126 8.65MB
  1281. Black Hat Asia/Black Hat Singapore 2021/How I Can Unlock Your Smart Door Security Pitfalls in Cross-Vendor IoT Access Control.eng.srt 46.34KB
  1282. .pad/33506975 31.95MB
  1283. Black Hat Asia/Black Hat Singapore 2021/How I Can Unlock Your Smart Door Security Pitfalls in Cross-Vendor IoT Access Control.mp4 36.21MB
  1284. .pad/29139237 27.79MB
  1285. Black Hat Asia/Black Hat Singapore 2021/Hunting Vulnerabilities of gRPC Protocol Armed Mobile IoT Applications.eng.srt 37.21KB
  1286. .pad/33516333 31.96MB
  1287. Black Hat Asia/Black Hat Singapore 2021/Hunting Vulnerabilities of gRPC Protocol Armed Mobile IoT Applications.mp4 32.75MB
  1288. .pad/32770227 31.25MB
  1289. Black Hat Asia/Black Hat Singapore 2021/In-Depth Analyzing and Fuzzing for Qualcomm Hexagon Processor.mp4 31.64MB
  1290. .pad/377798 368.94KB
  1291. Black Hat Asia/Black Hat Singapore 2021/In-Field Emulation & Fuzzing of PLCs to Uncover the Next Zero-Day in Industrial Control Systems.mp4 42.50MB
  1292. .pad/22549447 21.50MB
  1293. Black Hat Asia/Black Hat Singapore 2021/Insights and Predictions What's Next in InfoSec.eng.srt 113.19KB
  1294. .pad/33438526 31.89MB
  1295. Black Hat Asia/Black Hat Singapore 2021/Insights and Predictions What's Next in InfoSec.mp4 66.41MB
  1296. .pad/31029400 29.59MB
  1297. Black Hat Asia/Black Hat Singapore 2021/Keynote Lessons From 11 Billion Breached Records.eng.srt 90.90KB
  1298. .pad/33461348 31.91MB
  1299. Black Hat Asia/Black Hat Singapore 2021/Keynote Lessons From 11 Billion Breached Records.mp4 90.99MB
  1300. .pad/5250109 5.01MB
  1301. Black Hat Asia/Black Hat Singapore 2021/Mem2Img Memory-Resident Malware Detection via Convolution Neural Network.eng.srt 41.25KB
  1302. .pad/33512195 31.96MB
  1303. Black Hat Asia/Black Hat Singapore 2021/Mem2Img Memory-Resident Malware Detection via Convolution Neural Network.mp4 27.98MB
  1304. .pad/4216077 4.02MB
  1305. Black Hat Asia/Black Hat Singapore 2021/Mining and Exploiting (Mobile) Payment Credential Leaks in the Wild.eng.srt 51.48KB
  1306. .pad/33501712 31.95MB
  1307. Black Hat Asia/Black Hat Singapore 2021/Mining and Exploiting (Mobile) Payment Credential Leaks in the Wild.mp4 35.18MB
  1308. .pad/30215557 28.82MB
  1309. Black Hat Asia/Black Hat Singapore 2021/New Attack Surface in Safari Using Just One Web Audio Vulnerability to Rule Safari.eng.srt 38.06KB
  1310. .pad/33515455 31.96MB
  1311. Black Hat Asia/Black Hat Singapore 2021/New Attack Surface in Safari Using Just One Web Audio Vulnerability to Rule Safari.mp4 20.82MB
  1312. .pad/11723913 11.18MB
  1313. Black Hat Asia/Black Hat Singapore 2021/Pre-built JOP Chains with the JOP ROCKET Bypassing DEP without ROP.eng.srt 67.21KB
  1314. .pad/33485613 31.93MB
  1315. Black Hat Asia/Black Hat Singapore 2021/Pre-built JOP Chains with the JOP ROCKET Bypassing DEP without ROP.mp4 51.40MB
  1316. .pad/13208786 12.60MB
  1317. Black Hat Asia/Black Hat Singapore 2021/Racing the Dark A New TOCTTOU Story From Apple's Core.eng.srt 50.56KB
  1318. .pad/33502654 31.95MB
  1319. Black Hat Asia/Black Hat Singapore 2021/Racing the Dark A New TOCTTOU Story From Apple's Core.mp4 34.38MB
  1320. .pad/31055485 29.62MB
  1321. Black Hat Asia/Black Hat Singapore 2021/Reverse Engineering Compliance.mp4 30.36MB
  1322. .pad/1719340 1.64MB
  1323. Black Hat Asia/Black Hat Singapore 2021/Scavenger Misuse Error Handling Leading to Qemu KVM Escape.eng.srt 55.03KB
  1324. .pad/33498085 31.95MB
  1325. Black Hat Asia/Black Hat Singapore 2021/Scavenger Misuse Error Handling Leading to Qemu KVM Escape.mp4 29.75MB
  1326. .pad/2362827 2.25MB
  1327. Black Hat Asia/Black Hat Singapore 2021/The B-MAD Approach to Threat Modeling.eng.srt 42.22KB
  1328. .pad/33511200 31.96MB
  1329. Black Hat Asia/Black Hat Singapore 2021/The B-MAD Approach to Threat Modeling.mp4 24.64MB
  1330. .pad/7713731 7.36MB
  1331. Black Hat Asia/Black Hat Singapore 2021/The Cost of Complexity Different Vulnerabilities While Implementing the Same RFC.eng.srt 70.37KB
  1332. .pad/33482377 31.93MB
  1333. Black Hat Asia/Black Hat Singapore 2021/The Cost of Complexity Different Vulnerabilities While Implementing the Same RFC.mp4 37.61MB
  1334. .pad/27668946 26.39MB
  1335. Black Hat Asia/Black Hat Singapore 2021/The Motion Sensor Western The Good, the Bad, and the Ugly.eng.srt 53.59KB
  1336. .pad/33499551 31.95MB
  1337. Black Hat Asia/Black Hat Singapore 2021/The Motion Sensor Western The Good, the Bad, and the Ugly.mp4 29.20MB
  1338. .pad/2933866 2.80MB
  1339. Black Hat Asia/Black Hat Singapore 2021/The Price of Compatibility Defeating macOS Kernel Using Extended File Attributes.eng.srt 50.98KB
  1340. .pad/33502224 31.95MB
  1341. Black Hat Asia/Black Hat Singapore 2021/The Price of Compatibility Defeating macOS Kernel Using Extended File Attributes.mp4 37.52MB
  1342. .pad/27764729 26.48MB
  1343. Black Hat Asia/Black Hat Singapore 2021/The Rise of Potatoes Privilege Escalations in Windows Services.eng.srt 62.41KB
  1344. .pad/33490528 31.94MB
  1345. Black Hat Asia/Black Hat Singapore 2021/The Rise of Potatoes Privilege Escalations in Windows Services.mp4 44.58MB
  1346. .pad/20365790 19.42MB
  1347. Black Hat Asia/Black Hat Singapore 2021/The Tangled Webview - Javascriptinterface Once More.eng.srt 33.67KB
  1348. .pad/33519957 31.97MB
  1349. Black Hat Asia/Black Hat Singapore 2021/The Tangled Webview - Javascriptinterface Once More.mp4 19.49MB
  1350. .pad/13116496 12.51MB
  1351. Black Hat Asia/Black Hat Singapore 2021/Threat Hunting in Active Directory Environment.eng.srt 68.27KB
  1352. .pad/33484522 31.93MB
  1353. Black Hat Asia/Black Hat Singapore 2021/Threat Hunting in Active Directory Environment.mp4 34.09MB
  1354. .pad/31364858 29.91MB
  1355. Black Hat Asia/Black Hat Singapore 2021/Vibe Check IDK About This. Why Students May Shy Away From Cyber in a Surveillance State.eng.srt 70.57KB
  1356. .pad/33482166 31.93MB
  1357. Black Hat Asia/Black Hat Singapore 2021/Vibe Check IDK About This. Why Students May Shy Away From Cyber in a Surveillance State.mp4 40.60MB
  1358. .pad/24534330 23.40MB
  1359. Black Hat Asia/Black Hat Singapore 2021/We Are About to Land - How CloudDragon Turns a Nightmare Into Reality.eng.srt 49.66KB
  1360. .pad/33503584 31.95MB
  1361. Black Hat Asia/Black Hat Singapore 2021/We Are About to Land - How CloudDragon Turns a Nightmare Into Reality.mp4 30.23MB
  1362. .pad/1855305 1.77MB
  1363. Black Hat Asia/Black Hat Singapore 2021/Wideshears Investigating and Breaking Widevine on QTEE.eng.srt 37.26KB
  1364. .pad/33516275 31.96MB
  1365. Black Hat Asia/Black Hat Singapore 2021/Wideshears Investigating and Breaking Widevine on QTEE.mp4 23.31MB
  1366. .pad/9111609 8.69MB
  1367. Black Hat Asia/Black Hat Singapore 2021/X-in-the-Middle Attacking Fast Charging Piles and Electric Vehicles.eng.srt 34.71KB
  1368. .pad/33518894 31.97MB
  1369. Black Hat Asia/Black Hat Singapore 2021/X-in-the-Middle Attacking Fast Charging Piles and Electric Vehicles.mp4 24.70MB
  1370. .pad/7656977 7.30MB
  1371. Black Hat Asia/Black Hat Singapore 2022/AMSI & Bypass Review of Known AMSI Bypass Techniques and Introducing a New One.mp4 40.13MB
  1372. .pad/25034214 23.87MB
  1373. Black Hat Asia/Black Hat Singapore 2022/AMSI & Bypass Review of Known AMSI Bypass Techniques and Introducing a New One.srt 66.24KB
  1374. .pad/33486607 31.94MB
  1375. Black Hat Asia/Black Hat Singapore 2022/AutoSpear Towards Automatically Bypassing and Inspecting Web Application Firewalls.mp4 38.21MB
  1376. .pad/27045358 25.79MB
  1377. Black Hat Asia/Black Hat Singapore 2022/AutoSpear Towards Automatically Bypassing and Inspecting Web Application Firewalls.srt 48.53KB
  1378. .pad/33504741 31.95MB
  1379. Black Hat Asia/Black Hat Singapore 2022/Backdoor Investigation and Incident Response From Zero to Profit.mp4 47.29MB
  1380. .pad/17526596 16.71MB
  1381. Black Hat Asia/Black Hat Singapore 2022/Backdoor Investigation and Incident Response From Zero to Profit.srt 70.03KB
  1382. .pad/33482720 31.93MB
  1383. Black Hat Asia/Black Hat Singapore 2022/Backdooring of Real Time Automotive OS Devices.mp4 31.22MB
  1384. .pad/813941 794.86KB
  1385. Black Hat Asia/Black Hat Singapore 2022/Backdooring of Real Time Automotive OS Devices.srt 58.67KB
  1386. .pad/33494353 31.94MB
  1387. Black Hat Asia/Black Hat Singapore 2022/Bypass CFG in Chrome.mp4 20.32MB
  1388. .pad/12248172 11.68MB
  1389. Black Hat Asia/Black Hat Singapore 2022/Codema Attack Controlling Your Smart Home Through Dangling Management Channels.mp4 30.64MB
  1390. .pad/1423740 1.36MB
  1391. Black Hat Asia/Black Hat Singapore 2022/Codema Attack Controlling Your Smart Home Through Dangling Management Channels.srt 38.85KB
  1392. .pad/33514653 31.96MB
  1393. Black Hat Asia/Black Hat Singapore 2022/Cooper Knows the Shortest Stave Finding 134 Bugs in the Binding Code of Scripting Languages.mp4 26.35MB
  1394. .pad/5927418 5.65MB
  1395. Black Hat Asia/Black Hat Singapore 2022/DroidGuard A Deep Dive into SafetyNet.mp4 37.80MB
  1396. .pad/27475714 26.20MB
  1397. Black Hat Asia/Black Hat Singapore 2022/DroidGuard A Deep Dive into SafetyNet.srt 44.33KB
  1398. .pad/33509039 31.96MB
  1399. Black Hat Asia/Black Hat Singapore 2022/Dynamic Process Isolation.mp4 27.19MB
  1400. .pad/5044740 4.81MB
  1401. Black Hat Asia/Black Hat Singapore 2022/Dynamic Process Isolation.srt 49.67KB
  1402. .pad/33503570 31.95MB
  1403. Black Hat Asia/Black Hat Singapore 2022/ExplosION The Hidden Mines in the Android ION Driver.mp4 30.58MB
  1404. .pad/1488250 1.42MB
  1405. Black Hat Asia/Black Hat Singapore 2022/ExplosION The Hidden Mines in the Android ION Driver.srt 50.19KB
  1406. .pad/33503036 31.95MB
  1407. Black Hat Asia/Black Hat Singapore 2022/Hunting and Exploiting Recursive MMIO Flaws in QEMU KVM.mp4 22.06MB
  1408. .pad/10419920 9.94MB
  1409. Black Hat Asia/Black Hat Singapore 2022/Hunting and Exploiting Recursive MMIO Flaws in QEMU KVM.srt 34.43KB
  1410. .pad/33519178 31.97MB
  1411. Black Hat Asia/Black Hat Singapore 2022/Keynote #HackingDemocracy Will Our Societies Hold.mp4 100.31MB
  1412. .pad/29037484 27.69MB
  1413. Black Hat Asia/Black Hat Singapore 2022/Keynote #HackingDemocracy Will Our Societies Hold.srt 92.94KB
  1414. .pad/33459259 31.91MB
  1415. Black Hat Asia/Black Hat Singapore 2022/Keynote Fireside Chat with U.S. National Cyber Director Chris Inglis.mp4 46.07MB
  1416. .pad/18795944 17.93MB
  1417. Black Hat Asia/Black Hat Singapore 2022/Keynote Fireside Chat with U.S. National Cyber Director Chris Inglis.srt 88.58KB
  1418. .pad/33463721 31.91MB
  1419. Black Hat Asia/Black Hat Singapore 2022/Keynote Measure Security Effectively.mp4 101.88MB
  1420. .pad/27390245 26.12MB
  1421. Black Hat Asia/Black Hat Singapore 2022/Keynote Measure Security Effectively.srt 114.97KB
  1422. .pad/33436701 31.89MB
  1423. Black Hat Asia/Black Hat Singapore 2022/Like Lightning From the Cloud Finding RCEs in an Embedded TLS Library.mp4 27.81MB
  1424. .pad/4397412 4.19MB
  1425. Black Hat Asia/Black Hat Singapore 2022/Like Lightning From the Cloud Finding RCEs in an Embedded TLS Library.srt 50.23KB
  1426. .pad/33503000 31.95MB
  1427. Black Hat Asia/Black Hat Singapore 2022/Locknote Conclusions and Key Takeaways from Black Hat Asia 2022.mp4 61.27MB
  1428. .pad/2867419 2.73MB
  1429. Black Hat Asia/Black Hat Singapore 2022/Locknote Conclusions and Key Takeaways from Black Hat Asia 2022.srt 88.48KB
  1430. .pad/33463828 31.91MB
  1431. Black Hat Asia/Black Hat Singapore 2022/Non-Intrusive Vulnerability Localization and Hotpatching for Industrial Control Systems.mp4 35.02MB
  1432. .pad/30385307 28.98MB
  1433. Black Hat Asia/Black Hat Singapore 2022/Non-Intrusive Vulnerability Localization and Hotpatching for Industrial Control Systems.srt 54.96KB
  1434. .pad/33498157 31.95MB
  1435. Black Hat Asia/Black Hat Singapore 2022/Remote Memory-Deduplication Attacks.mp4 26.30MB
  1436. .pad/5978717 5.70MB
  1437. Black Hat Asia/Black Hat Singapore 2022/Remote Memory-Deduplication Attacks.srt 56.29KB
  1438. .pad/33496795 31.95MB
  1439. Black Hat Asia/Black Hat Singapore 2022/SMS PVA Services Fueled by Compromised Supply-Chain Mobile Botnets.mp4 48.41MB
  1440. .pad/16349806 15.59MB
  1441. Black Hat Asia/Black Hat Singapore 2022/SMS PVA Services Fueled by Compromised Supply-Chain Mobile Botnets.srt 57.74KB
  1442. .pad/33495306 31.94MB
  1443. Black Hat Asia/Black Hat Singapore 2022/SideWinder Uncoils to Strike.mp4 48.93MB
  1444. .pad/15801944 15.07MB
  1445. Black Hat Asia/Black Hat Singapore 2022/SideWinder Uncoils to Strike.srt 64.72KB
  1446. .pad/33488156 31.94MB
  1447. Black Hat Asia/Black Hat Singapore 2022/Start Arbitrary Activity App Components as the System User Vulnerability Affecting Samsung Android.mp4 32.48MB
  1448. .pad/33047368 31.52MB
  1449. Black Hat Asia/Black Hat Singapore 2022/Start Arbitrary Activity App Components as the System User Vulnerability Affecting Samsung Android.srt 47.11KB
  1450. .pad/33506187 31.95MB
  1451. Black Hat Asia/Black Hat Singapore 2022/Taking Kernel Hardening to the Next Level.mp4 43.06MB
  1452. .pad/21954632 20.94MB
  1453. Black Hat Asia/Black Hat Singapore 2022/Taking Kernel Hardening to the Next Level.srt 57.46KB
  1454. .pad/33495591 31.94MB
  1455. Black Hat Asia/Black Hat Singapore 2022/The Firmware Supply-Chain Security Is Broken Can We Fix It.mp4 48.63MB
  1456. .pad/16114426 15.37MB
  1457. Black Hat Asia/Black Hat Singapore 2022/The Firmware Supply-Chain Security Is Broken Can We Fix It.srt 63.37KB
  1458. .pad/33489546 31.94MB
  1459. Black Hat Asia/Black Hat Singapore 2022/The Hidden RCE Surfaces That Control the Droids.mp4 41.14MB
  1460. .pad/23974836 22.86MB
  1461. Black Hat Asia/Black Hat Singapore 2022/The Hidden RCE Surfaces That Control the Droids.srt 64.50KB
  1462. .pad/33488382 31.94MB
  1463. Black Hat Asia/Black Hat Singapore 2022/The Little Seal Bug Optical Sound Recovery from Lightweight Reflective Objects.mp4 34.06MB
  1464. .pad/31390110 29.94MB
  1465. Black Hat Asia/Black Hat Singapore 2022/The Little Seal Bug Optical Sound Recovery from Lightweight Reflective Objects.srt 60.58KB
  1466. .pad/33492397 31.94MB
  1467. Black Hat Asia/Black Hat Singapore 2022/The Next Gen PlugX ShadowPad A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT.mp4 43.32MB
  1468. .pad/21684677 20.68MB
  1469. Black Hat Asia/Black Hat Singapore 2022/The Next Gen PlugX ShadowPad A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT.srt 65.59KB
  1470. .pad/33487272 31.94MB
  1471. Black Hat Asia/Black Hat Singapore 2022/The Next Generation of Windows Exploitation Attacking the Common Log File System.mp4 30.45MB
  1472. .pad/1628633 1.55MB
  1473. Black Hat Asia/Black Hat Singapore 2022/The Next Generation of Windows Exploitation Attacking the Common Log File System.srt 33.75KB
  1474. .pad/33519876 31.97MB
  1475. Black Hat Asia/Black Hat Singapore 2022/The Virtual Battlefield in 2022 Russia Ukraine War & Its Policy Implications.mp4 43.34MB
  1476. .pad/21663790 20.66MB
  1477. Black Hat Asia/Black Hat Singapore 2022/The Virtual Battlefield in 2022 Russia Ukraine War & Its Policy Implications.srt 65.78KB
  1478. .pad/33487078 31.94MB
  1479. Black Hat Asia/Black Hat Singapore 2022/To Loot or Not to Loot - That Is Not a Question When State Nexus APT Targets Online Entertainment.mp4 32.86MB
  1480. .pad/32654714 31.14MB
  1481. Black Hat Asia/Black Hat Singapore 2022/To Loot or Not to Loot - That Is Not a Question When State Nexus APT Targets Online Entertainment.srt 55.61KB
  1482. .pad/33497484 31.95MB
  1483. Black Hat Asia/Black Hat Singapore 2022/USMA Share Kernel Code With Me.mp4 17.62MB
  1484. .pad/15078439 14.38MB
  1485. Black Hat Asia/Black Hat Singapore 2022/Unix Domain Socket A Hidden Door Leading to Privilege Escalation in the Android Ecosystem.mp4 34.56MB
  1486. .pad/30866289 29.44MB
  1487. Black Hat Asia/Black Hat Singapore 2022/Unix Domain Socket A Hidden Door Leading to Privilege Escalation in the Android Ecosystem.srt 58.24KB
  1488. .pad/33494795 31.94MB
  1489. Black Hat Asia/Black Hat Singapore 2022/Using Zero to Attack Zero-Knowledge Proof (ZKP) PLONK.mp4 30.35MB
  1490. .pad/1725309 1.65MB
  1491. Black Hat Asia/Black Hat Singapore 2022/Using Zero to Attack Zero-Knowledge Proof (ZKP) PLONK.srt 61.50KB
  1492. .pad/33491455 31.94MB
  1493. Black Hat Asia/Black Hat Singapore 2022/macOS Vulnerabilities Hiding in Plain Sight.mp4 48.24MB
  1494. .pad/16522319 15.76MB
  1495. Black Hat Asia/Black Hat Singapore 2022/macOS Vulnerabilities Hiding in Plain Sight.srt 58.50KB
  1496. .pad/33494526 31.94MB
  1497. Black Hat DC/Black Hat DC 2007/Audio/2007_BlackHat_DC-V1-Paget_and_ACLU-RFID.m4a 6.51MB
  1498. .pad/26732585 25.49MB
  1499. Black Hat DC/Black Hat DC 2007/Audio/Data Seepage How to Give Attackers a Roadmap to Your Network - David Maynor & Robert Graham.opus 9.79MB
  1500. .pad/23291596 22.21MB
  1501. Black Hat DC/Black Hat DC 2007/Presentations/Cerrudo.rar 2.96KB
  1502. .pad/33551406 32.00MB
  1503. Black Hat DC/Black Hat DC 2007/Presentations/Joe Grand Hardware Hacking.rar 360.05MB
  1504. .pad/25114949 23.95MB
  1505. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Arkin-WP.pdf 869.51KB
  1506. .pad/32664050 31.15MB
  1507. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Arkin-ppt.pdf 2.64MB
  1508. .pad/30790111 29.36MB
  1509. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Barnum-WP.pdf 122.61KB
  1510. .pad/33428878 31.88MB
  1511. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Broesch-WP.pdf 140.85KB
  1512. .pad/33410200 31.86MB
  1513. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Broesch-ppt.pdf 312.35KB
  1514. .pad/33234587 31.69MB
  1515. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Cerrudo-WP.pdf 446.79KB
  1516. .pad/33096919 31.56MB
  1517. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Cerrudo-ppt.pdf 234.14KB
  1518. .pad/33314673 31.77MB
  1519. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Heasman-WP.pdf 2.76MB
  1520. .pad/30660415 29.24MB
  1521. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Kendall_McMillan-WP.pdf 1023.02KB
  1522. .pad/32506863 31.00MB
  1523. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Kendall_McMillan.pdf 3.43MB
  1524. .pad/29961932 28.57MB
  1525. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Mandia.pdf 3.96MB
  1526. .pad/29402600 28.04MB
  1527. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Martin_Barnum_Christey-WP.pdf 557.71KB
  1528. .pad/32983340 31.46MB
  1529. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Martin_Barnum_Christey.pdf 2.74MB
  1530. .pad/30684640 29.26MB
  1531. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Maynor_Graham.pdf 8.10MB
  1532. .pad/25059620 23.90MB
  1533. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Nazario-WP.pdf 270.74KB
  1534. .pad/33277191 31.74MB
  1535. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Nazario.pdf 615.16KB
  1536. .pad/32924504 31.40MB
  1537. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Paget-WP.pdf 651.81KB
  1538. .pad/32886981 31.36MB
  1539. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Paget.pdf 847.99KB
  1540. .pad/32686088 31.17MB
  1541. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Rutkowska-ppt.pdf 721.37KB
  1542. .pad/32815747 31.30MB
  1543. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sabanal_Yason-WP.pdf 601.89KB
  1544. .pad/32938100 31.41MB
  1545. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sabanal_Yason.pdf 8.50MB
  1546. .pad/24643896 23.50MB
  1547. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Shulman-WP.pdf 334.40KB
  1548. .pad/33212009 31.67MB
  1549. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Shulman.pdf 10.83MB
  1550. .pad/22198071 21.17MB
  1551. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Sutton.pdf 1.20MB
  1552. .pad/32296055 30.80MB
  1553. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Walenstein.pdf 2.75MB
  1554. .pad/30669172 29.25MB
  1555. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Walters.pdf 75.42KB
  1556. .pad/33477198 31.93MB
  1557. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Whitehouse-WP.pdf 539.04KB
  1558. .pad/33002451 31.47MB
  1559. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Whitehouse.pdf 1.81MB
  1560. .pad/31651898 30.19MB
  1561. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Willis_Belani-WP.pdf 94.70KB
  1562. .pad/33457455 31.91MB
  1563. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Willis_Belani.pdf 4.59MB
  1564. .pad/28738413 27.41MB
  1565. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Zanero-WP.pdf 279.16KB
  1566. .pad/33268574 31.73MB
  1567. Black Hat DC/Black Hat DC 2007/Presentations/bh-dc-07-Zanero.pdf 605.94KB
  1568. .pad/32933948 31.41MB
  1569. Black Hat DC/Black Hat DC 2007/Presentations/grand_hh_training_dc2007.pdf 29.69MB
  1570. .pad/2419692 2.31MB
  1571. Black Hat DC/Black Hat DC 2007/Video/2007_BlackHat_DC-V1-Paget_and_ACLU-RFID.mp4 135.97MB
  1572. .pad/25193634 24.03MB
  1573. Black Hat DC/Black Hat DC 2008/Presentations/Beauchamp-Weston/Presentation/bh-dc-08-beauchamp-weston.pdf 6.05MB
  1574. .pad/27212464 25.95MB
  1575. Black Hat DC/Black Hat DC 2008/Presentations/Beauchamp-Weston/Whitepaper/bh-dc-08-beauchamp-weston-WP.pdf 358.08KB
  1576. .pad/33187754 31.65MB
  1577. Black Hat DC/Black Hat DC 2008/Presentations/Chess-West/Whitepaper/bh-dc-08-chess-west-WP.pdf 209.94KB
  1578. .pad/33339449 31.79MB
  1579. Black Hat DC/Black Hat DC 2008/Presentations/Chess-West/Whitepaper/bh-dc-08-chess-west.pdf 648.45KB
  1580. .pad/32890417 31.37MB
  1581. Black Hat DC/Black Hat DC 2008/Presentations/DeHaas/Presentation/bh-dc-08-dehaas.pdf 1.53MB
  1582. .pad/31954495 30.47MB
  1583. Black Hat DC/Black Hat DC 2008/Presentations/Dhanjani-Rios/Presentation/bh-dc-08-dhanjani-rios.pdf 26.69MB
  1584. .pad/5570032 5.31MB
  1585. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-aitel.pdf 81.18KB
  1586. .pad/33471308 31.92MB
  1587. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-eren-aitel.pdf 85.91KB
  1588. .pad/33466459 31.92MB
  1589. Black Hat DC/Black Hat DC 2008/Presentations/Eren-Aitel/Presentation/bh-dc-08-eren.pdf 85.91KB
  1590. .pad/33466459 31.92MB
  1591. Black Hat DC/Black Hat DC 2008/Presentations/FX/Whitepaper/bh-dc-08-fx-WP.pdf 73.52KB
  1592. .pad/33479151 31.93MB
  1593. Black Hat DC/Black Hat DC 2008/Presentations/Franken/Presentation/bh-dc-08-franken.pdf 2.03MB
  1594. .pad/31423187 29.97MB
  1595. Black Hat DC/Black Hat DC 2008/Presentations/Friedrichs/Whitepaper/bh-dc-08-friedrichs-WP.pdf 864.99KB
  1596. .pad/32668685 31.16MB
  1597. Black Hat DC/Black Hat DC 2008/Presentations/Friedrichs/Whitepaper/bh-dc-08-friedrichs.pdf 3.28MB
  1598. .pad/30111330 28.72MB
  1599. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Extra/jpegquality.c 9.18KB
  1600. .pad/33545036 31.99MB
  1601. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Presentation/bh-dc-08-krawetz.pdf 9.67MB
  1602. .pad/23417839 22.33MB
  1603. Black Hat DC/Black Hat DC 2008/Presentations/Krawetz/Whitepaper/bh-dc-08-krawetz-WP.pdf 7.84MB
  1604. .pad/25332170 24.16MB
  1605. Black Hat DC/Black Hat DC 2008/Presentations/Larsen/Presentation/bh-dc-08-larsen.pdf 830.63KB
  1606. .pad/32703868 31.19MB
  1607. Black Hat DC/Black Hat DC 2008/Presentations/Laurie/Presentation/bh-dc-08-laurie.pdf 2.02MB
  1608. .pad/31440049 29.98MB
  1609. Black Hat DC/Black Hat DC 2008/Presentations/McFeters-Rios-Carter/Presentation/bh-dc-08-mcfeters-rios-carter.pdf 1.27MB
  1610. .pad/32221249 30.73MB
  1611. Black Hat DC/Black Hat DC 2008/Presentations/McFeters-Rios-Carter/Whitepaper/bh-dc-mcfeters-rios-carter-WP.pdf 1.36MB
  1612. .pad/32126353 30.64MB
  1613. Black Hat DC/Black Hat DC 2008/Presentations/Moser/Whitepaper/bh-dc-08-moser-WP.pdf 154.56KB
  1614. .pad/33396167 31.85MB
  1615. Black Hat DC/Black Hat DC 2008/Presentations/Moyer/Presentation/bh-dc-08-moyer.pdf 882.22KB
  1616. .pad/32651040 31.14MB
  1617. Black Hat DC/Black Hat DC 2008/Presentations/Moyer/Whitepaper/bh-dc-08-moyer-WP.pdf 154.29KB
  1618. .pad/33396444 31.85MB
  1619. Black Hat DC/Black Hat DC 2008/Presentations/Oberheide/Whitepaper/bh-dc-08-oberheide-WP.pdf 124.23KB
  1620. .pad/33427216 31.88MB
  1621. Black Hat DC/Black Hat DC 2008/Presentations/Oberheide/Whitepaper/bh-dc-08-oberheide.pdf 595.78KB
  1622. .pad/32944352 31.42MB
  1623. Black Hat DC/Black Hat DC 2008/Presentations/Sachin/Presentation/bh-dc-08-sachin-WP.pdf 248.77KB
  1624. .pad/33299696 31.76MB
  1625. Black Hat DC/Black Hat DC 2008/Presentations/Shah/Presentation/bh-dc-08-shah.pdf 874.92KB
  1626. .pad/32658518 31.15MB
  1627. Black Hat DC/Black Hat DC 2008/Presentations/Steve-DHulton/Presentation/bh-dc-08-steve-dhulton.pdf 502.43KB
  1628. .pad/33039945 31.51MB
  1629. Black Hat DC/Black Hat DC 2008/Presentations/Steve-DHulton/Whitepaper/bh-dc-08-steve-dhulton-WP.pdf 71.89KB
  1630. .pad/33480819 31.93MB
  1631. Black Hat DC/Black Hat DC 2008/Presentations/Tarnovsky/Presentation/bh-dc-08-tarnovsky.pdf 2.25MB
  1632. .pad/31193820 29.75MB
  1633. Black Hat DC/Black Hat DC 2008/Presentations/Willis/Presentation/bh-dc-08-willis.pdf 312.79KB
  1634. .pad/33234140 31.69MB
  1635. Black Hat DC/Black Hat DC 2008/Presentations/Willis/Whitepaper/bh-dc-08-willis-WP.pdf 142.58KB
  1636. .pad/33408430 31.86MB
  1637. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Presentation/bh-dc-08-wysopal-eng.pdf 532.75KB
  1638. .pad/33008895 31.48MB
  1639. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Presentation/bh-dc-08-wysopal.pdf 523.63KB
  1640. .pad/33018233 31.49MB
  1641. Black Hat DC/Black Hat DC 2008/Presentations/Wysopal-Eng/Whitepaper/bh-dc-08-wysopal-eng-WP.pdf 211.25KB
  1642. .pad/33338112 31.79MB
  1643. Black Hat DC/Black Hat DC 2008/Video/(un)Smashing the Stack Overflows, Countermeasures, and the Real World - Shawn Moyer.mp4 50.84MB
  1644. .pad/13802873 13.16MB
  1645. Black Hat DC/Black Hat DC 2008/Video/A Picture’s Worth Digital Image Analysis - Dr. Neal Krawetz.mp4 62.62MB
  1646. .pad/1447129 1.38MB
  1647. Black Hat DC/Black Hat DC 2008/Video/Analyzing an Unknown RF Based Data Transmission (Aka Fun with 27Mhz Wireless Keyboards) - Max Moser.mp4 47.61MB
  1648. .pad/17185818 16.39MB
  1649. Black Hat DC/Black Hat DC 2008/Video/Bad Sushi Beating Phishers at Their Own Game - Nitesh Dhanjani & Billy Rios.mp4 54.73MB
  1650. .pad/9719141 9.27MB
  1651. Black Hat DC/Black Hat DC 2008/Video/Biometric and Token-Based Access Control Systems - Zac Franken.mp4 56.04MB
  1652. .pad/8349111 7.96MB
  1653. Black Hat DC/Black Hat DC 2008/Video/Botnet Population and Intelligence Gathering Techniques - Christopher Davis & David Dagon.mp4 60.10MB
  1654. .pad/4087560 3.90MB
  1655. Black Hat DC/Black Hat DC 2008/Video/Classification and Detection of Application Backdoors - Chris Wysopal.mp4 54.13MB
  1656. .pad/10351419 9.87MB
  1657. Black Hat DC/Black Hat DC 2008/Video/Cracking GSM - David Hulton and Steve.mp4 43.89MB
  1658. .pad/21088698 20.11MB
  1659. Black Hat DC/Black Hat DC 2008/Video/DTRACE The Reverse Engineer’s Unexpected Swiss Army Knife - David Weston, Tiller Beauchamp.mp4 45.00MB
  1660. .pad/19922056 19.00MB
  1661. Black Hat DC/Black Hat DC 2008/Video/Day1.txt 894B
  1662. .pad/33553538 32.00MB
  1663. Black Hat DC/Black Hat DC 2008/Video/Day2.txt 946B
  1664. .pad/33553486 32.00MB
  1665. Black Hat DC/Black Hat DC 2008/Video/Developments in Cisco IOS Forensics - Felix FX Linder.mp4 60.15MB
  1666. .pad/4040342 3.85MB
  1667. Black Hat DC/Black Hat DC 2008/Video/Dynamic Taint Propagation Finding Vulnerabilities Without Attacking - Brian Chess & Jacob West.mp4 45.76MB
  1668. .pad/19125887 18.24MB
  1669. Black Hat DC/Black Hat DC 2008/Video/Exploiting Live Virtual Machine Migration - Jon Oberheide.mp4 18.73MB
  1670. .pad/13911122 13.27MB
  1671. Black Hat DC/Black Hat DC 2008/Video/IO in the Cyber Domain, Immunity Style - Sinan Eren & Dave Aitel.mp4 44.51MB
  1672. .pad/20432956 19.49MB
  1673. Black Hat DC/Black Hat DC 2008/Video/Keynote - Quest for the Holy Grail - Jerry Dixon.mp4 54.65MB
  1674. .pad/9809205 9.35MB
  1675. Black Hat DC/Black Hat DC 2008/Video/Preparing for the Cross Site Request Forgery Defense - Chuck Willis.mp4 44.83MB
  1676. .pad/20098088 19.17MB
  1677. Black Hat DC/Black Hat DC 2008/Video/RFIDIOts -Practical RFID hacking (without soldering irons) - Adam Laurie.mp4 55.14MB
  1678. .pad/9291530 8.86MB
  1679. Black Hat DC/Black Hat DC 2008/Video/SCADA Security - Jason Larsen.mp4 60.02MB
  1680. .pad/4171595 3.98MB
  1681. Black Hat DC/Black Hat DC 2008/Video/Scanning Applications 2.0 - Next Generation Scan, Attacks and Tools - Shreeraj Shah.mp4 66.04MB
  1682. .pad/31418359 29.96MB
  1683. Black Hat DC/Black Hat DC 2008/Video/Security Failures in Secure Devices - Christopher Tarnovsky.mp4 44.01MB
  1684. .pad/20955833 19.99MB
  1685. Black Hat DC/Black Hat DC 2008/Video/Side Channel Analysis on Embedded Systems Impact and Countermeasures - Job de Haas.mp4 68.34MB
  1686. .pad/29006654 27.66MB
  1687. Black Hat DC/Black Hat DC 2008/Video/Social Engineering and the CIA - Petet Earnest.mp4 173.12MB
  1688. .pad/19801174 18.88MB
  1689. Black Hat DC/Black Hat DC 2008/Video/Threats to the 2008 Presidential Election - Oliver Fredrichs.mp4 58.10MB
  1690. .pad/6188806 5.90MB
  1691. Black Hat DC/Black Hat DC 2008/Video/URI Use and Abuse - Nathan McFeters and Rob Carter.mp4 57.38MB
  1692. .pad/6938741 6.62MB
  1693. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-1.mp4 88.44MB
  1694. .pad/7930188 7.56MB
  1695. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-10.mp4 90.03MB
  1696. .pad/6259131 5.97MB
  1697. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-11.mp4 92.39MB
  1698. .pad/3784129 3.61MB
  1699. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-2.mp4 50.06MB
  1700. .pad/14614693 13.94MB
  1701. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-3.mp4 90.79MB
  1702. .pad/5460058 5.21MB
  1703. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-4.mp4 67.67MB
  1704. .pad/29707800 28.33MB
  1705. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-5.mp4 74.40MB
  1706. .pad/22649361 21.60MB
  1707. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-6.mp4 57.64MB
  1708. .pad/6671112 6.36MB
  1709. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-7.mp4 45.13MB
  1710. .pad/19783415 18.87MB
  1711. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-8.mp4 70.74MB
  1712. .pad/26491951 25.26MB
  1713. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_as-9.mp4 89.26MB
  1714. .pad/7071687 6.74MB
  1715. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-1.mp4 94.52MB
  1716. .pad/1556611 1.48MB
  1717. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-2.mp4 69.04MB
  1718. .pad/28270450 26.96MB
  1719. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-3.mp4 53.44MB
  1720. .pad/11074740 10.56MB
  1721. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-4.mp4 47.25MB
  1722. .pad/17561773 16.75MB
  1723. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_bp-5.mp4 97.25MB
  1724. .pad/32246876 30.75MB
  1725. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-1.mp4 80.66MB
  1726. .pad/16084345 15.34MB
  1727. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-2.mp4 81.04MB
  1728. .pad/15687586 14.96MB
  1729. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-3.mp4 51.60MB
  1730. .pad/13005378 12.40MB
  1731. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-4.mp4 95.38MB
  1732. .pad/647985 632.80KB
  1733. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-5.mp4 101.82MB
  1734. .pad/27448518 26.18MB
  1735. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_fp-6.mp4 80.35MB
  1736. .pad/16412001 15.65MB
  1737. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-1.mp4 91.61MB
  1738. .pad/4601170 4.39MB
  1739. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-2.mp4 116.06MB
  1740. .pad/12516669 11.94MB
  1741. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-3.mp4 85.47MB
  1742. .pad/11038298 10.53MB
  1743. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-4.mp4 67.34MB
  1744. .pad/30057193 28.66MB
  1745. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_h-5.mp4 75.82MB
  1746. .pad/21159136 20.18MB
  1747. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-1.mp4 85.45MB
  1748. .pad/11058642 10.55MB
  1749. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-2.mp4 46.23MB
  1750. .pad/18633497 17.77MB
  1751. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-3.mp4 86.42MB
  1752. .pad/10049096 9.58MB
  1753. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-4.mp4 70.34MB
  1754. .pad/26909806 25.66MB
  1755. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-5.mp4 80.99MB
  1756. .pad/15740856 15.01MB
  1757. Black Hat DC/Black Hat DC 2010/Video/10_bhb_dc_m-6.mp4 121.82MB
  1758. .pad/6483264 6.18MB
  1759. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw14.m4a 9.91MB
  1760. .pad/23163752 22.09MB
  1761. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw6.m4a 13.26MB
  1762. .pad/19650668 18.74MB
  1763. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_akw7.m4a 8.68MB
  1764. .pad/24450191 23.32MB
  1765. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df1.m4a 13.12MB
  1766. .pad/19792254 18.88MB
  1767. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df2.m4a 10.05MB
  1768. .pad/23018069 21.95MB
  1769. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df3.m4a 13.70MB
  1770. .pad/19188350 18.30MB
  1771. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df4.m4a 14.52MB
  1772. .pad/18332824 17.48MB
  1773. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_df5.m4a 12.08MB
  1774. .pad/20886344 19.92MB
  1775. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_key1.m4a 12.24MB
  1776. .pad/20724436 19.76MB
  1777. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao1.m4a 14.44MB
  1778. .pad/18416300 17.56MB
  1779. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao2.m4a 15.65MB
  1780. .pad/17142655 16.35MB
  1781. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao3.m4a 13.96MB
  1782. .pad/18916376 18.04MB
  1783. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao4.m4a 7.90MB
  1784. .pad/25271644 24.10MB
  1785. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao5.m4a 8.69MB
  1786. .pad/24437561 23.31MB
  1787. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oao6.m4a 10.96MB
  1788. .pad/22063949 21.04MB
  1789. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit1.m4a 13.18MB
  1790. .pad/19737603 18.82MB
  1791. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit2.m4a 14.14MB
  1792. .pad/18730652 17.86MB
  1793. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit3.m4a 15.00MB
  1794. .pad/17825502 17.00MB
  1795. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit4.m4a 13.57MB
  1796. .pad/19329328 18.43MB
  1797. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_oit5.m4a 15.88MB
  1798. .pad/16900037 16.12MB
  1799. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw1.m4a 11.11MB
  1800. .pad/21903118 20.89MB
  1801. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw2.m4a 12.71MB
  1802. .pad/20223521 19.29MB
  1803. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw3.m4a 9.86MB
  1804. .pad/23212182 22.14MB
  1805. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw4.m4a 12.16MB
  1806. .pad/20801828 19.84MB
  1807. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw5.m4a 14.50MB
  1808. .pad/18347534 17.50MB
  1809. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_otw6.m4a 9.77MB
  1810. .pad/23307928 22.23MB
  1811. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows1.m4a 12.64MB
  1812. .pad/20302713 19.36MB
  1813. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows2.m4a 11.74MB
  1814. .pad/21241444 20.26MB
  1815. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows3.m4a 11.41MB
  1816. .pad/21594176 20.59MB
  1817. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows4.m4a 12.72MB
  1818. .pad/20213241 19.28MB
  1819. Black Hat DC/Black Hat DC 2011/Audio/11_bhb_dc_ows5.m4a 11.46MB
  1820. .pad/21542736 20.54MB
  1821. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw14.mp4 79.39MB
  1822. .pad/17419593 16.61MB
  1823. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw6.mp4 98.42MB
  1824. .pad/31012857 29.58MB
  1825. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_akw7.mp4 61.59MB
  1826. .pad/2529055 2.41MB
  1827. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df1.mp4 96.03MB
  1828. .pad/33525363 31.97MB
  1829. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df2.mp4 74.60MB
  1830. .pad/22436924 21.40MB
  1831. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df3.mp4 100.16MB
  1832. .pad/29189460 27.84MB
  1833. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df4.mp4 107.36MB
  1834. .pad/21645097 20.64MB
  1835. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_df5.mp4 90.57MB
  1836. .pad/5696925 5.43MB
  1837. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_key1.mp4 96.82MB
  1838. .pad/32690778 31.18MB
  1839. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao1.mp4 75.45MB
  1840. .pad/21544538 20.55MB
  1841. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao2.mp4 81.32MB
  1842. .pad/15394273 14.68MB
  1843. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao3.mp4 101.90MB
  1844. .pad/27366872 26.10MB
  1845. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao4.mp4 38.82MB
  1846. .pad/26402206 25.18MB
  1847. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao5.mp4 62.04MB
  1848. .pad/2056176 1.96MB
  1849. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oao6.mp4 66.71MB
  1850. .pad/30712488 29.29MB
  1851. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit1.mp4 64.07MB
  1852. .pad/33481763 31.93MB
  1853. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit2.mp4 96.80MB
  1854. .pad/32718321 31.20MB
  1855. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit3.mp4 80.50MB
  1856. .pad/16251171 15.50MB
  1857. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit4.mp4 59.61MB
  1858. .pad/4607957 4.39MB
  1859. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_oit5.mp4 109.48MB
  1860. .pad/19421253 18.52MB
  1861. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw1.mp4 80.98MB
  1862. .pad/15747278 15.02MB
  1863. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw2.mp4 60.93MB
  1864. .pad/3221185 3.07MB
  1865. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw3.mp4 73.82MB
  1866. .pad/23260938 22.18MB
  1867. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw4.mp4 83.14MB
  1868. .pad/13483334 12.86MB
  1869. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw5.mp4 103.83MB
  1870. .pad/25339553 24.17MB
  1871. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_otw6.mp4 71.24MB
  1872. .pad/25957767 24.76MB
  1873. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows1.mov 196.67MB
  1874. .pad/28654740 27.33MB
  1875. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows2.mp4 83.75MB
  1876. .pad/12845703 12.25MB
  1877. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows3.mp4 76.74MB
  1878. .pad/20200402 19.26MB
  1879. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows4.mp4 94.99MB
  1880. .pad/1059404 1.01MB
  1881. Black Hat DC/Black Hat DC 2011/Video/11_bhb_dc_ows5.mp4 80.43MB
  1882. .pad/16326516 15.57MB
  1883. Black Hat Europe/Black Hat Europe 2000/Audio/Ask the Experts Panel - Rooster, JD Glasser, Job de Haas, Ofir Arkin, Jennifer Granick, Halvar Flake.opus 9.61MB
  1884. .pad/23477908 22.39MB
  1885. Black Hat Europe/Black Hat Europe 2000/Audio/Auditing The Security of Applications - David Litchfield.opus 6.69MB
  1886. .pad/26536343 25.31MB
  1887. Black Hat Europe/Black Hat Europe 2000/Audio/Defending Your Network with Kerberos - Rooster & J.D. Glaser.opus 8.53MB
  1888. .pad/24605576 23.47MB
  1889. Black Hat Europe/Black Hat Europe 2000/Audio/Finding Holes in Closed-source Software - Havlar Flake.opus 7.59MB
  1890. .pad/25596217 24.41MB
  1891. Black Hat Europe/Black Hat Europe 2000/Audio/Getting Rooted and Never Knowing It - Job De Haas.opus 14.48MB
  1892. .pad/18371615 17.52MB
  1893. Black Hat Europe/Black Hat Europe 2000/Audio/ICMP Usage In Scanning - Ofir Arkin.opus 10.72MB
  1894. .pad/22311546 21.28MB
  1895. Black Hat Europe/Black Hat Europe 2000/Audio/Issues Surrounding International Computer Crime Laws - Jennifer Granick.opus 13.07MB
  1896. .pad/19852129 18.93MB
  1897. Black Hat Europe/Black Hat Europe 2000/Audio/Plenty of Coppers in Change - Stuart Hyde.opus 9.24MB
  1898. .pad/23862289 22.76MB
  1899. Black Hat Europe/Black Hat Europe 2000/Audio/Strategies for Defeating Distributed Attacks - Simple Nomad.opus 13.02MB
  1900. .pad/19906237 18.98MB
  1901. Black Hat Europe/Black Hat Europe 2000/Audio/What Is Involved In a Forensic Effort - John Tan.opus 10.52MB
  1902. .pad/22524102 21.48MB
  1903. Black Hat Europe/Black Hat Europe 2000/Video/Ask the Experts Panel - Rooster, JD Glasser, Job de Haas, Ofir Arkin, Jennifer Granick, Halvar Flake.mp4 59.66MB
  1904. .pad/4553158 4.34MB
  1905. Black Hat Europe/Black Hat Europe 2000/Video/Getting Rooted and Never Knowing It - Job De Haas.mp4 91.92MB
  1906. .pad/4275187 4.08MB
  1907. Black Hat Europe/Black Hat Europe 2000/Video/ICMP Usage In Scanning - Ofir Arkin.mp4 65.03MB
  1908. .pad/32474418 30.97MB
  1909. Black Hat Europe/Black Hat Europe 2000/Video/Issues Surrounding International Computer Crime Laws - Jennifer Granick.mp4 79.59MB
  1910. .pad/17208930 16.41MB
  1911. Black Hat Europe/Black Hat Europe 2000/Video/What Is Involved In a Forensic Effort - John Tan.mp4 69.78MB
  1912. .pad/27496505 26.22MB
  1913. Black Hat Europe/Black Hat Europe 2001/Audio/Active Directory and Group Policy - Raymond Forbes.opus 9.38MB
  1914. .pad/23716660 22.62MB
  1915. Black Hat Europe/Black Hat Europe 2001/Audio/Decoding & Understanding Internet Worms - Dale Coddington & Ryan Permeh.opus 24.33MB
  1916. .pad/8044947 7.67MB
  1917. Black Hat Europe/Black Hat Europe 2001/Audio/Hackproofing Lotus Domino - David Litchfield.opus 7.44MB
  1918. .pad/25749003 24.56MB
  1919. Black Hat Europe/Black Hat Europe 2001/Audio/How We Beat the 5th Argus Hacking Contest - LSD.opus 10.53MB
  1920. .pad/22515491 21.47MB
  1921. Black Hat Europe/Black Hat Europe 2001/Audio/IDS Evasion Design Tricks for Buffer Overflow Exploits - Anders Ingeborn.opus 6.24MB
  1922. .pad/27006754 25.76MB
  1923. Black Hat Europe/Black Hat Europe 2001/Audio/Mobile Security SMS and WAP - Jab De Haas.opus 10.97MB
  1924. .pad/22053464 21.03MB
  1925. Black Hat Europe/Black Hat Europe 2001/Audio/One-Way SQL Hacking - JD Glaser & Saumil Udayan Shah.opus 10.11MB
  1926. .pad/22953806 21.89MB
  1927. Black Hat Europe/Black Hat Europe 2001/Audio/Politics of Vulnerability Reporting - Scott Blake.opus 9.40MB
  1928. .pad/23702367 22.60MB
  1929. Black Hat Europe/Black Hat Europe 2001/Audio/Protecting your IP Network Infrastructure - Nicolas Fischbach & Sebastian Lacoste-Seris.opus 11.64MB
  1930. .pad/21350075 20.36MB
  1931. Black Hat Europe/Black Hat Europe 2001/Audio/Routing Protocol Attacks - FX.opus 11.22MB
  1932. .pad/21785123 20.78MB
  1933. Black Hat Europe/Black Hat Europe 2001/Audio/Security Issues in the Infrastructure - Panel Discussion.opus 8.81MB
  1934. .pad/24320869 23.19MB
  1935. Black Hat Europe/Black Hat Europe 2001/Audio/Smart Card Security - Marc Witteman.opus 10.21MB
  1936. .pad/22845506 21.79MB
  1937. Black Hat Europe/Black Hat Europe 2001/Audio/The Other Side of Information Security - Wilco van Ginkel.opus 7.44MB
  1938. .pad/25748508 24.56MB
  1939. Black Hat Europe/Black Hat Europe 2001/Audio/Third Generation Exploits on NTWin2k Platforms - Halvar Flake.opus 19.80MB
  1940. .pad/12790305 12.20MB
  1941. Black Hat Europe/Black Hat Europe 2001/Audio/Web Application Security - Jeremiah Grossman.opus 10.80MB
  1942. .pad/22231095 21.20MB
  1943. Black Hat Europe/Black Hat Europe 2001/Audio/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen.opus 21.06MB
  1944. .pad/11474430 10.94MB
  1945. Black Hat Europe/Black Hat Europe 2001/Audio/X-Remote ICMP Based OS Fingerprinting Techniques - Ofir Arkin.opus 10.60MB
  1946. .pad/22440575 21.40MB
  1947. Black Hat Europe/Black Hat Europe 2001/Audio/injectso Modifying and Spying on Running Processes Under Linux - Shaun Clowes.opus 21.07MB
  1948. .pad/11460234 10.93MB
  1949. Black Hat Europe/Black Hat Europe 2001/Video/Hackproofing Lotus Domino - David Litchfield.mp4 45.15MB
  1950. .pad/19761153 18.85MB
  1951. Black Hat Europe/Black Hat Europe 2001/Video/One-Way SQL Hacking - JD Glaser & Saumil Udayan Shah.mp4 61.49MB
  1952. .pad/2628033 2.51MB
  1953. Black Hat Europe/Black Hat Europe 2001/Video/Politics of Vulnerability Reporting - Scott Blake.mp4 55.54MB
  1954. .pad/8871177 8.46MB
  1955. Black Hat Europe/Black Hat Europe 2001/Video/The Other Side of Information Security - Wilco van Grinkel.mp4 44.70MB
  1956. .pad/20242012 19.30MB
  1957. Black Hat Europe/Black Hat Europe 2001/Video/Third Generation Exploits on NTWin2k Platforms - Halvar Flake 1-2.mp4 65.24MB
  1958. .pad/32254890 30.76MB
  1959. Black Hat Europe/Black Hat Europe 2001/Video/Third Generation Exploits on NTWin2k Platforms - Halvar Flake 2-2.mp4 56.90MB
  1960. .pad/7448293 7.10MB
  1961. Black Hat Europe/Black Hat Europe 2001/Video/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen 1-2.mp4 77.22MB
  1962. .pad/19687862 18.78MB
  1963. Black Hat Europe/Black Hat Europe 2001/Video/Web Vulnerability & SQL Injection Countermeasures - Tim Mullen 2-2.mp4 54.80MB
  1964. .pad/9647021 9.20MB
  1965. Black Hat Europe/Black Hat Europe 2001/Video/X-Remote ICMP Based OS Fingerprinting Techniqu es - Ofir Arkin.mp4 65.85MB
  1966. .pad/31619234 30.15MB
  1967. Black Hat Europe/Black Hat Europe 2001/Video/injectso Modifying and Spying on Running Processes Under Linux - Shawn Clowes.mp4 52.59MB
  1968. .pad/11965491 11.41MB
  1969. Black Hat Europe/Black Hat Europe 2003/Video/Adam Shostack - Will People Ever Pay for Privacy.mp4 35.78MB
  1970. .pad/29589370 28.22MB
  1971. Black Hat Europe/Black Hat Europe 2003/Video/Andrey Malyshev and Serg Vasilenkov - Security Analysis of Microsoft Encrypted File System.mp4 17.05MB
  1972. .pad/15673918 14.95MB
  1973. Black Hat Europe/Black Hat Europe 2003/Video/BBP - BSD Heap Smashing.mp4 34.39MB
  1974. .pad/31043158 29.61MB
  1975. Black Hat Europe/Black Hat Europe 2003/Video/Charl van der Walt and Christoff Breytenbach - The Role of Non Obvious Relationships in the Foot Printing Process.mp4 58.21MB
  1976. .pad/6073423 5.79MB
  1977. Black Hat Europe/Black Hat Europe 2003/Video/David Aitel - Vivisection of an Exploit Development Process 1-2.mp4 46.14MB
  1978. .pad/18732261 17.86MB
  1979. Black Hat Europe/Black Hat Europe 2003/Video/David Aitel - Vivisection of an Exploit Development Process 2-2.mp4 2.49MB
  1980. .pad/30945295 29.51MB
  1981. Black Hat Europe/Black Hat Europe 2003/Video/David Litchfield - All New Oracle 0 - day Attacking and Defending Oracle.mp4 23.77MB
  1982. .pad/8634034 8.23MB
  1983. Black Hat Europe/Black Hat Europe 2003/Video/FX - Design and Software Vulnerabilities In Embedded Systems.mp4 36.33MB
  1984. .pad/29010882 27.67MB
  1985. Black Hat Europe/Black Hat Europe 2003/Video/Jaya Baloo - Lawful Interception of IP The European Context.mp4 53.14MB
  1986. .pad/11386396 10.86MB
  1987. Black Hat Europe/Black Hat Europe 2003/Video/Larry Leibrock - Digital Information, User Tokens, Privacy and Forensics Investigations The Case of Windows XP Platform.mp4 54.15MB
  1988. .pad/10326296 9.85MB
  1989. Black Hat Europe/Black Hat Europe 2003/Video/Marco Valleri and Alberto Ornaghi - Man In The Middle Attacks.mp4 39.75MB
  1990. .pad/25426286 24.25MB
  1991. Black Hat Europe/Black Hat Europe 2003/Video/Nicolas Fischbach - DDoS Mitigation and Analysis at the Infrastructure Level.mp4 40.02MB
  1992. .pad/25149906 23.98MB
  1993. Black Hat Europe/Black Hat Europe 2003/Video/Paul Wouters - Deploying DNSSEC.mp4 36.69MB
  1994. .pad/28637240 27.31MB
  1995. Black Hat Europe/Black Hat Europe 2003/Video/Richard Thieme - Masters of the Unseen The Art of Information Warfare.mp4 58.01MB
  1996. .pad/6285681 5.99MB
  1997. Black Hat Europe/Black Hat Europe 2003/Video/Shaun Clowes - Generic Technical Defences.mp4 56.90MB
  1998. .pad/7443092 7.10MB
  1999. Black Hat Europe/Black Hat Europe 2003/bh-archives-2003.html 219.21KB
  2000. .pad/33329965 31.79MB
  2001. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/BH_EU_05_Berrueta_Andres.pdf 1.08MB
  2002. .pad/32426725 30.92MB
  2003. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/Alfredo.JPG 568.72KB
  2004. .pad/32972062 31.44MB
  2005. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/David-Alfredo.JPG 624.23KB
  2006. .pad/32915217 31.39MB
  2007. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/Pictures/David.JPG 594.24KB
  2008. .pad/32945933 31.42MB
  2009. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/CiscoCDP.txt 5.97KB
  2010. .pad/33548314 31.99MB
  2011. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/Marro_masters_thesis.pdf 1.36MB
  2012. .pad/32126240 30.64MB
  2013. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/bh-us-02-convery-switches.pdf 751.12KB
  2014. .pad/32785283 31.27MB
  2015. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/References/p61-0x0c_Fun_with_Spanning_Tree_Protocol.txt 36.21KB
  2016. .pad/33517348 31.96MB
  2017. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Berrueta_Andres/yersinia-0.5.1.tar.gz 264.93KB
  2018. .pad/33283145 31.74MB
  2019. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Callas.pdf 1.11MB
  2020. .pad/32392620 30.89MB
  2021. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/BH_EU_05_Cerrudo.pdf 127.13KB
  2022. .pad/33424248 31.88MB
  2023. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.cpp 3.25KB
  2024. .pad/33551105 32.00MB
  2025. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.dsp 4.44KB
  2026. .pad/33549888 32.00MB
  2027. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.dsw 535B
  2028. .pad/33553897 32.00MB
  2029. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.ncb 49.00KB
  2030. .pad/33504256 31.95MB
  2031. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.opt 52.50KB
  2032. .pad/33500672 31.95MB
  2033. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/DumpSS.plg 1.84KB
  2034. .pad/33552544 32.00MB
  2035. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/ReadMe.txt 1.18KB
  2036. .pad/33553224 32.00MB
  2037. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/StdAfx.cpp 293B
  2038. .pad/33554139 32.00MB
  2039. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/DumpSS/StdAfx.h 667B
  2040. .pad/33553765 32.00MB
  2041. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.cpp 2.83KB
  2042. .pad/33551538 32.00MB
  2043. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.dsp 4.44KB
  2044. .pad/33549888 32.00MB
  2045. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.dsw 535B
  2046. .pad/33553897 32.00MB
  2047. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.ncb 49.00KB
  2048. .pad/33504256 31.95MB
  2049. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.opt 52.50KB
  2050. .pad/33500672 31.95MB
  2051. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ListSS.plg 1.84KB
  2052. .pad/33552544 32.00MB
  2053. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/ReadMe.txt 1.18KB
  2054. .pad/33553224 32.00MB
  2055. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/StdAfx.cpp 293B
  2056. .pad/33554139 32.00MB
  2057. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/ListSS/StdAfx.h 667B
  2058. .pad/33553765 32.00MB
  2059. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/StdAfx.cpp 293B
  2060. .pad/33554139 32.00MB
  2061. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/StdAfx.h 667B
  2062. .pad/33553765 32.00MB
  2063. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.cpp 3.19KB
  2064. .pad/33551168 32.00MB
  2065. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.dsp 4.46KB
  2066. .pad/33549860 32.00MB
  2067. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.dsw 535B
  2068. .pad/33553897 32.00MB
  2069. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.ncb 49.00KB
  2070. .pad/33504256 31.95MB
  2071. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.opt 52.50KB
  2072. .pad/33500672 31.95MB
  2073. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Cerrudo/TestSS/TestSS.plg 1.84KB
  2074. .pad/33552544 32.00MB
  2075. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Evans.pdf 2.52MB
  2076. .pad/30907281 29.48MB
  2077. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Farrow.pdf 104.86KB
  2078. .pad/33447052 31.90MB
  2079. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Fischbach.pdf 120.17KB
  2080. .pad/33431382 31.88MB
  2081. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Flake.pdf 153.36KB
  2082. .pad/33397395 31.85MB
  2083. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Geers.pdf 3.62MB
  2084. .pad/29757009 28.38MB
  2085. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Grand.pdf 771.24KB
  2086. .pad/32764682 31.25MB
  2087. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kaminsky.pdf 399.30KB
  2088. .pad/33145544 31.61MB
  2089. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Klein_Sprundel.pdf 122.61KB
  2090. .pad/33428878 31.88MB
  2091. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/BH_EU_05_Kornbrust.pdf 721.04KB
  2092. .pad/32816089 31.30MB
  2093. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/check.cmd 270B
  2094. .pad/33554162 32.00MB
  2095. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/databases.dtd 593B
  2096. .pad/33553839 32.00MB
  2097. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/databases.xml 439B
  2098. .pad/33553993 32.00MB
  2099. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/dbencrypt.exe 80.00KB
  2100. .pad/33472512 31.92MB
  2101. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/exec.dtd 206B
  2102. .pad/33554226 32.00MB
  2103. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/exec.xml 220B
  2104. .pad/33554212 32.00MB
  2105. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/generate.cmd 260B
  2106. .pad/33554172 32.00MB
  2107. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/archcorn.gif 856B
  2108. .pad/33553576 32.00MB
  2109. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/btailtop.gif 896B
  2110. .pad/33553536 32.00MB
  2111. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/flag_gre.gif 139B
  2112. .pad/33554293 32.00MB
  2113. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/flag_red.gif 139B
  2114. .pad/33554293 32.00MB
  2115. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/lend.gif 874B
  2116. .pad/33553558 32.00MB
  2117. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/rds_logo.jpg 14.06KB
  2118. .pad/33540034 31.99MB
  2119. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/rend.gif 854B
  2120. .pad/33553578 32.00MB
  2121. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/images/toparch.gif 998B
  2122. .pad/33553434 32.00MB
  2123. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/repscan.exe 184.00KB
  2124. .pad/33366016 31.82MB
  2125. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/repscan.txt 2.40KB
  2126. .pad/33551972 32.00MB
  2127. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules.dtd 348B
  2128. .pad/33554084 32.00MB
  2129. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules_db_check.xml 8.87KB
  2130. .pad/33545345 31.99MB
  2131. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/rules_default_users.xml 555.64KB
  2132. .pad/32985460 31.46MB
  2133. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/scanreport.xml 2.21KB
  2134. .pad/33552164 32.00MB
  2135. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Kornbrust/repscan_bh2005/scanreport.xsl 9.70KB
  2136. .pad/33544501 31.99MB
  2137. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/._bh-eu-05-trifinite-up.pdf 82B
  2138. .pad/33554350 32.00MB
  2139. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/BH_EU_05_Laurie_Herfurt_Holtmann.pdf 273.91KB
  2140. .pad/33273950 31.73MB
  2141. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/Whitepaper_Blueprinting_Mulliner_Herfurt.pdf 381.27KB
  2142. .pad/33164013 31.63MB
  2143. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Laurie_Herfurt_Holtmann/bh-eu-05-trifinite-up.pdf 468.03KB
  2144. .pad/33075168 31.54MB
  2145. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Long.pdf 6.52MB
  2146. .pad/26713667 25.48MB
  2147. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Oudot/BH_EU_05-Oudot.pdf 159.64KB
  2148. .pad/33390958 31.84MB
  2149. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Oudot/wknock.tar.gz 38.61KB
  2150. .pad/33514891 31.96MB
  2151. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Sensepost.pdf 2.04MB
  2152. .pad/31415296 29.96MB
  2153. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Shah.pdf 150.27KB
  2154. .pad/33400551 31.85MB
  2155. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-Wheeler_Mehta.pdf 32.25KB
  2156. .pad/33521413 31.97MB
  2157. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05-deHaas.pdf 3.19MB
  2158. .pad/30208589 28.81MB
  2159. Black Hat Europe/Black Hat Europe 2005/Presentations/BH_EU_05_zanero.ppt 437.00KB
  2160. .pad/33106944 31.57MB
  2161. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-callas-up.pdf 177.43KB
  2162. .pad/33372743 31.83MB
  2163. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-etisalat_invoice.pdf 248.51KB
  2164. .pad/33299954 31.76MB
  2165. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-evans-up.pdf 3.87MB
  2166. .pad/29493273 28.13MB
  2167. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-farrow.pdf 218.21KB
  2168. .pad/33330989 31.79MB
  2169. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-fischbach.pdf 2.18MB
  2170. .pad/31266982 29.82MB
  2171. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-geers-up.pdf 4.36MB
  2172. .pad/28987030 27.64MB
  2173. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-grugq.pdf 329.39KB
  2174. .pad/33217135 31.68MB
  2175. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-litchfield.pdf 237.75KB
  2176. .pad/33310977 31.77MB
  2177. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-sensepost.pdf 1.10MB
  2178. .pad/32402214 30.90MB
  2179. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-simmonds.pdf 224.90KB
  2180. .pad/33324135 31.78MB
  2181. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-wheeler-mehta-up.pdf 60.54KB
  2182. .pad/33492443 31.94MB
  2183. Black Hat Europe/Black Hat Europe 2005/Presentations/bh-eu-05-zanero.pdf 455.42KB
  2184. .pad/33088079 31.56MB
  2185. Black Hat Europe/Black Hat Europe 2007/Audio/360 Anomaly Based Unsupervised Intrusion Detection - Stefano Zanero.opus 12.45MB
  2186. .pad/20494962 19.55MB
  2187. Black Hat Europe/Black Hat Europe 2007/Audio/Advanced Oracle Attack Techniques - David Litchfield.opus 21.31MB
  2188. .pad/11210376 10.69MB
  2189. Black Hat Europe/Black Hat Europe 2007/Audio/GS and ASLR in Windows Vista - Ollie Whitehouse.opus 7.97MB
  2190. .pad/25195362 24.03MB
  2191. Black Hat Europe/Black Hat Europe 2007/Audio/Hacking Databases for Owning Your Data - Cesar Cerrudo & Esteban Martinez Fayo.opus 13.81MB
  2192. .pad/19070533 18.19MB
  2193. Black Hat Europe/Black Hat Europe 2007/Audio/Heap Feng Shui in JavaScript - Alexander Sotirov.opus 11.90MB
  2194. .pad/21078707 20.10MB
  2195. Black Hat Europe/Black Hat Europe 2007/Audio/How can the Security Researcher Community Work Better for the Common Good - Jeff Moss, Roger Cumming.opus 9.34MB
  2196. .pad/23761180 22.66MB
  2197. Black Hat Europe/Black Hat Europe 2007/Audio/Kernel Wars - Joel Eriksson.opus 8.54MB
  2198. .pad/24599074 23.46MB
  2199. Black Hat Europe/Black Hat Europe 2007/Audio/Make My Day – Just Run a Web Scanner Countering The Faults of Typical Web Scanners Through Byte-code Injection - Toshinari Kureha & Dr. Brian Chess.opus 5.86MB
  2200. .pad/27408161 26.14MB
  2201. Black Hat Europe/Black Hat Europe 2007/Audio/Making Windows Exploits More Reliable - Kostya Kortchinsky.opus 12.25MB
  2202. .pad/20706081 19.75MB
  2203. Black Hat Europe/Black Hat Europe 2007/Audio/NIDS False Positive Reduction Through Anomaly Detection - Damiano Bolzoni.opus 7.95MB
  2204. .pad/25221684 24.05MB
  2205. Black Hat Europe/Black Hat Europe 2007/Audio/New Botnets Trends and Threats - Augusto Paes de Barros, André Fucs & Victor Pereira.opus 8.18MB
  2206. .pad/24980617 23.82MB
  2207. Black Hat Europe/Black Hat Europe 2007/Audio/Next Generation Debuggers for Reverse Engineering - ERESI Team.opus 9.46MB
  2208. .pad/23636500 22.54MB
  2209. Black Hat Europe/Black Hat Europe 2007/Audio/RFIDIOts!!! - Practical RFID hacking (without soldering irons) - Adam Laurie.opus 8.55MB
  2210. .pad/24586249 23.45MB
  2211. Black Hat Europe/Black Hat Europe 2007/Audio/SCTPscan - Finding Entry Points to SS7 Networks & Telecommunication Backbones - Philippe Langlois.opus 11.22MB
  2212. .pad/21790796 20.78MB
  2213. Black Hat Europe/Black Hat Europe 2007/Audio/SMTP Information Gathering - Lluis Mora.opus 8.97MB
  2214. .pad/24144042 23.03MB
  2215. Black Hat Europe/Black Hat Europe 2007/Audio/ScarabMon - Automating Web Application Penetration Tests - Jonathan Wilkins.opus 7.55MB
  2216. .pad/25641394 24.45MB
  2217. Black Hat Europe/Black Hat Europe 2007/Audio/Software Virtualization Based Rootkits - Sun Bing.opus 11.24MB
  2218. .pad/21771652 20.76MB
  2219. Black Hat Europe/Black Hat Europe 2007/Audio/Vboot Kit Compromising Windows Vista Security - Nitin Kumar & Vipin Kumar.opus 10.72MB
  2220. .pad/22316589 21.28MB
  2221. Black Hat Europe/Black Hat Europe 2007/Audio/Wi-Fi Advanced Fuzzing - Laurent Butti.opus 13.00MB
  2222. .pad/19920757 19.00MB
  2223. Black Hat Europe/Black Hat Europe 2007/Presentations/Bhalla-Kazerooni/Whitepaper/bh-eu-07-bhalla-WP.pdf 626.40KB
  2224. .pad/32912996 31.39MB
  2225. Black Hat Europe/Black Hat Europe 2007/Presentations/Bing/Presentation/bh-eu-07-bing.pdf 2.09MB
  2226. .pad/31363663 29.91MB
  2227. Black Hat Europe/Black Hat Europe 2007/Presentations/Bing/Whitepaper/bh-eu-07-bing-WP.pdf 522.37KB
  2228. .pad/33019523 31.49MB
  2229. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Presentation/bh-eu-07-bolzoni.pdf 1.15MB
  2230. .pad/32351182 30.85MB
  2231. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Whitepapers/bh-eu-07-bolzoni-WP-APHRODITE.pdf 301.03KB
  2232. .pad/33246177 31.71MB
  2233. Black Hat Europe/Black Hat Europe 2007/Presentations/Bolzoni-Zambon/Whitepapers/bh-eu-07-bolzoni-WP-POSEIDON.pdf 220.97KB
  2234. .pad/33328163 31.78MB
  2235. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Presentation/bh-eu-07-Butti.pdf 2.43MB
  2236. .pad/31008685 29.57MB
  2237. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Presentation/bh-eu-07-butti-handouts.ppt 1.37MB
  2238. .pad/32120320 30.63MB
  2239. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Whitepaper/bh-eu-07-Butti.pdf 615.78KB
  2240. .pad/32923869 31.40MB
  2241. Black Hat Europe/Black Hat Europe 2007/Presentations/Butti/Whitepaper/bh-eu-07-butti-handouts.pdf 1.46MB
  2242. .pad/32028620 30.54MB
  2243. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanOracleBackdoor.sql 327B
  2244. .pad/33554105 32.00MB
  2245. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanOracleRootkit.sql 1.91KB
  2246. .pad/33552473 32.00MB
  2247. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanSQLBackdoor.sql 367B
  2248. .pad/33554065 32.00MB
  2249. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/CleanSQLRootkit.sql 2.87KB
  2250. .pad/33551489 32.00MB
  2251. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief V1(Beta) Help.doc 132.00KB
  2252. .pad/33419264 31.87MB
  2253. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief.vbp 1.10KB
  2254. .pad/33553309 32.00MB
  2255. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Data Thief.vbw 130B
  2256. .pad/33554302 32.00MB
  2257. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/FrmHtml.frm 937B
  2258. .pad/33553495 32.00MB
  2259. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/FrmHtml.frx 130B
  2260. .pad/33554302 32.00MB
  2261. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.bas 5.77KB
  2262. .pad/33548524 31.99MB
  2263. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.frm 17.12KB
  2264. .pad/33536903 31.98MB
  2265. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/Main.frx 155B
  2266. .pad/33554277 32.00MB
  2267. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/DataThief/search.asp 370B
  2268. .pad/33554062 32.00MB
  2269. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/MAGURO-README.txt 12.67KB
  2270. .pad/33541463 31.99MB
  2271. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/cli.py 1.69KB
  2272. .pad/33552702 32.00MB
  2273. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/Maguro/maguro-v2.py 22.47KB
  2274. .pad/33531426 31.98MB
  2275. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/OracleBackdoor.sql 2.49KB
  2276. .pad/33551879 32.00MB
  2277. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/OracleRootkit.sql 2.21KB
  2278. .pad/33552169 32.00MB
  2279. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/SQLServerBackdoor.sql 4.24KB
  2280. .pad/33550087 32.00MB
  2281. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/SQLServerRootkit.sql 2.91KB
  2282. .pad/33551450 32.00MB
  2283. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/export_and_zip.sql 1.30KB
  2284. .pad/33553101 32.00MB
  2285. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Additional Materials/send_zip.sql 1.12KB
  2286. .pad/33553289 32.00MB
  2287. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Presentation/bh-eu-07-cerrudo.pdf 429.73KB
  2288. .pad/33114384 31.58MB
  2289. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo/Whitepaper/bh-eu-07-cerrudo-WP.pdf 541.43KB
  2290. .pad/33000012 31.47MB
  2291. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanOracleBackdoor.sql 327B
  2292. .pad/33554105 32.00MB
  2293. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanOracleRootkit.sql 1.91KB
  2294. .pad/33552473 32.00MB
  2295. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanSQLBackdoor.sql 367B
  2296. .pad/33554065 32.00MB
  2297. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/CleanSQLRootkit.sql 2.87KB
  2298. .pad/33551489 32.00MB
  2299. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief V1(Beta) Help.doc 132.00KB
  2300. .pad/33419264 31.87MB
  2301. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief.vbp 1.10KB
  2302. .pad/33553309 32.00MB
  2303. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Data Thief.vbw 130B
  2304. .pad/33554302 32.00MB
  2305. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/FrmHtml.frm 937B
  2306. .pad/33553495 32.00MB
  2307. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/FrmHtml.frx 130B
  2308. .pad/33554302 32.00MB
  2309. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.bas 5.77KB
  2310. .pad/33548524 31.99MB
  2311. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.frm 17.12KB
  2312. .pad/33536903 31.98MB
  2313. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/Main.frx 155B
  2314. .pad/33554277 32.00MB
  2315. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/DataThief/search.asp 370B
  2316. .pad/33554062 32.00MB
  2317. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/OracleBackdoor.sql 2.45KB
  2318. .pad/33551923 32.00MB
  2319. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/OracleRootkit.sql 2.21KB
  2320. .pad/33552169 32.00MB
  2321. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/SQLServerBackdoor.sql 4.24KB
  2322. .pad/33550087 32.00MB
  2323. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/SQLServerRootkit.sql 2.91KB
  2324. .pad/33551450 32.00MB
  2325. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/export_and_zip.sql 1.15KB
  2326. .pad/33553254 32.00MB
  2327. Black Hat Europe/Black Hat Europe 2007/Presentations/Cerrudo- Tools/send_zip.sql 1.14KB
  2328. .pad/33553261 32.00MB
  2329. Black Hat Europe/Black Hat Europe 2007/Presentations/Chess-Kureha/Presentation/bh-eu-07-chess-kureha.pdf 122.04KB
  2330. .pad/33429463 31.88MB
  2331. Black Hat Europe/Black Hat Europe 2007/Presentations/Chess-Kureha/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  2332. .pad/33220416 31.68MB
  2333. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Extras/CiscoHostPP.zip 158.96KB
  2334. .pad/33391658 31.84MB
  2335. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Presentation/bh-eu-07-dror.pdf 7.84MB
  2336. .pad/25333150 24.16MB
  2337. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Presentation/bh-eu-07-dror.ppt 4.78MB
  2338. .pad/28540928 27.22MB
  2339. Black Hat Europe/Black Hat Europe 2007/Presentations/Dror-Thumann/Whitepaper/bh-eu-07-dror-WP.pdf 1.76MB
  2340. .pad/31711655 30.24MB
  2341. Black Hat Europe/Black Hat Europe 2007/Presentations/Dube-Rios/Presentation/bh-eu-07-rios.pdf 1.46MB
  2342. .pad/32019509 30.54MB
  2343. Black Hat Europe/Black Hat Europe 2007/Presentations/Dube-Rios/Whitepaper/bh-eu-07-rios-WP.pdf 1.97MB
  2344. .pad/31487211 30.03MB
  2345. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Butti/Presentation/bh-eu-07-butti-handouts.pdf 2.49MB
  2346. .pad/30947628 29.51MB
  2347. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Extras/CiscoHostPP.zip 158.96KB
  2348. .pad/33391658 31.84MB
  2349. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Presentation/bh-eu-07-dror.ppt 4.78MB
  2350. .pad/28537856 27.22MB
  2351. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Dror-Thumann=/Whitepaper/bh-eu-07-dror-WP.pdf 1.76MB
  2352. .pad/31711655 30.24MB
  2353. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Kureha=/Presentation/bh-eu-07-chess-kureha.ppt 1.02MB
  2354. .pad/32485888 30.98MB
  2355. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Kureha=/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  2356. .pad/33220416 31.68MB
  2357. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Langlois=/Presentation/bh-eu-07-langlois.ppt 1.88MB
  2358. .pad/31583744 30.12MB
  2359. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Langlois=/Whitepaper/bh-eu-07-langlois-WP.pdf 184.30KB
  2360. .pad/33365705 31.82MB
  2361. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Presentation/bh-eu-07-sotirov.pdf 207.96KB
  2362. .pad/33341486 31.80MB
  2363. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/LICENSE 1.57KB
  2364. .pad/33552828 32.00MB
  2365. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/exploits/ms06-067-keyframe.html 2.52KB
  2366. .pad/33551854 32.00MB
  2367. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Source Code/test.html 4.75KB
  2368. .pad/33549567 32.00MB
  2369. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf 163.86KB
  2370. .pad/33386635 31.84MB
  2371. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Presentation/bh-eu-07-vanegue.ppt 1.17MB
  2372. .pad/32332800 30.83MB
  2373. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/INSTALL 512B
  2374. .pad/33553920 32.00MB
  2375. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/README.FIRST 12.67KB
  2376. .pad/33541462 31.99MB
  2377. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/configure 24.96KB
  2378. .pad/33528871 31.98MB
  2379. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/AUTHOR 39B
  2380. .pad/33554393 32.00MB
  2381. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/CREDITS 1.13KB
  2382. .pad/33553279 32.00MB
  2383. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/Changelog 18.44KB
  2384. .pad/33535553 31.98MB
  2385. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/ERESI-coding_style-README.txt 13.04KB
  2386. .pad/33541079 31.99MB
  2387. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/HOWTO-port-elfsh-0.7a2.txt 12.93KB
  2388. .pad/33541190 31.99MB
  2389. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/LICENSE 17.59KB
  2390. .pad/33536423 31.98MB
  2391. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/TODO 4.83KB
  2392. .pad/33549491 32.00MB
  2393. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/VERSION 7B
  2394. .pad/33554425 32.00MB
  2395. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/cerberus2.txt 125.45KB
  2396. .pad/33425969 31.88MB
  2397. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-draft.txt 4.34KB
  2398. .pad/33549991 32.00MB
  2399. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-network-0.3.txt 5.91KB
  2400. .pad/33548381 31.99MB
  2401. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh-ref.txt 9.18KB
  2402. .pad/33545032 31.99MB
  2403. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfsh.1 13.98KB
  2404. .pad/33540121 31.99MB
  2405. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/elfshrc.example 855B
  2406. .pad/33553577 32.00MB
  2407. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/graphers.txt 147B
  2408. .pad/33554285 32.00MB
  2409. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libasm_TODO.txt 949B
  2410. .pad/33553483 32.00MB
  2411. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libelfsh-ref.txt 16.59KB
  2412. .pad/33537448 31.98MB
  2413. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/libelfsh.i 3.64KB
  2414. .pad/33550700 32.00MB
  2415. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/doc/rtld-multiarch.txt 1.20KB
  2416. .pad/33553203 32.00MB
  2417. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/Makefile 2.93KB
  2418. .pad/33551430 32.00MB
  2419. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/include/e2dbg.h 375B
  2420. .pad/33554057 32.00MB
  2421. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/include/libe2dbg.h 13.02KB
  2422. .pad/33541099 31.99MB
  2423. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/e2dbg/main.c 1.35KB
  2424. .pad/33553045 32.00MB
  2425. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/Makefile 2.63KB
  2426. .pad/33551743 32.00MB
  2427. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/cleanup.c 1.08KB
  2428. .pad/33553324 32.00MB
  2429. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/include/elfsh-help.h 500B
  2430. .pad/33553932 32.00MB
  2431. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/include/elfsh.h 710B
  2432. .pad/33553722 32.00MB
  2433. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/main.c 589B
  2434. .pad/33553843 32.00MB
  2435. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/misc.c 1.14KB
  2436. .pad/33553260 32.00MB
  2437. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/rlheap.c 527B
  2438. .pad/33553905 32.00MB
  2439. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/run.c 817B
  2440. .pad/33553615 32.00MB
  2441. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elfsh/tables.c 745B
  2442. .pad/33553687 32.00MB
  2443. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/Makefile 1.18KB
  2444. .pad/33553221 32.00MB
  2445. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/include/elfsh-libc.h 335B
  2446. .pad/33554097 32.00MB
  2447. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/memcpy.c 437B
  2448. .pad/33553995 32.00MB
  2449. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/elibc/strlen.c 379B
  2450. .pad/33554053 32.00MB
  2451. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/Makefile 2.59KB
  2452. .pad/33551783 32.00MB
  2453. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/cleanup.c 1.08KB
  2454. .pad/33553321 32.00MB
  2455. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/include/etrace-help.h 504B
  2456. .pad/33553928 32.00MB
  2457. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/include/etrace.h 879B
  2458. .pad/33553553 32.00MB
  2459. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/main.c 2.00KB
  2460. .pad/33552385 32.00MB
  2461. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/misc.c 1.10KB
  2462. .pad/33553305 32.00MB
  2463. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/rlheap.c 530B
  2464. .pad/33553902 32.00MB
  2465. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/run.c 820B
  2466. .pad/33553612 32.00MB
  2467. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/etrace/tables.c 747B
  2468. .pad/33553685 32.00MB
  2469. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/Makefile 529B
  2470. .pad/33553903 32.00MB
  2471. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/README 681B
  2472. .pad/33553751 32.00MB
  2473. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_arena.c 24.84KB
  2474. .pad/33528997 31.98MB
  2475. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_hooks.c 18.33KB
  2476. .pad/33535664 31.98MB
  2477. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_malloc.c 173.06KB
  2478. .pad/33377219 31.83MB
  2479. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/aproxy_strdup.c 506B
  2480. .pad/33553926 32.00MB
  2481. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/elfsh_hooks.c 18.40KB
  2482. .pad/33535592 31.98MB
  2483. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/include/aproxy-machine.h 3.08KB
  2484. .pad/33551279 32.00MB
  2485. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/liballocproxy/include/aproxy.h 7.77KB
  2486. .pad/33546479 31.99MB
  2487. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/Makefile 3.15KB
  2488. .pad/33551203 32.00MB
  2489. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/README.FIRST 226B
  2490. .pad/33554206 32.00MB
  2491. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/configure 291B
  2492. .pad/33554141 32.00MB
  2493. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-i386.h 21.83KB
  2494. .pad/33532076 31.98MB
  2495. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-int.h 23.46KB
  2496. .pad/33530406 31.98MB
  2497. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-mips-structs.h 865B
  2498. .pad/33553567 32.00MB
  2499. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-mips.h 2.48KB
  2500. .pad/33551888 32.00MB
  2501. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-sparc-decode.h 1.80KB
  2502. .pad/33552589 32.00MB
  2503. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-sparc.h 20.63KB
  2504. .pad/33533303 31.98MB
  2505. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm-structs.h 2.76KB
  2506. .pad/33551607 32.00MB
  2507. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/include/libasm.h 5.25KB
  2508. .pad/33549060 31.99MB
  2509. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-0.c 2.26KB
  2510. .pad/33552113 32.00MB
  2511. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-1.c 263B
  2512. .pad/33554169 32.00MB
  2513. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-2.c 1.92KB
  2514. .pad/33552470 32.00MB
  2515. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-3.c 682B
  2516. .pad/33553750 32.00MB
  2517. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-4.c 5.32KB
  2518. .pad/33548987 31.99MB
  2519. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-6.c 2.62KB
  2520. .pad/33551752 32.00MB
  2521. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-7.c 3.01KB
  2522. .pad/33551349 32.00MB
  2523. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-8.c 6.00KB
  2524. .pad/33548285 31.99MB
  2525. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-9.c 5.28KB
  2526. .pad/33549030 31.99MB
  2527. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-a.c 6.79KB
  2528. .pad/33547480 31.99MB
  2529. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-b.c 3.80KB
  2530. .pad/33550536 32.00MB
  2531. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-c.c 1.53KB
  2532. .pad/33552864 32.00MB
  2533. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-d.c 2.18KB
  2534. .pad/33552195 32.00MB
  2535. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/ei386-e.c 1.19KB
  2536. .pad/33553212 32.00MB
  2537. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bsf.c 425B
  2538. .pad/33554007 32.00MB
  2539. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bsr_rv_rmb.c 455B
  2540. .pad/33553977 32.00MB
  2541. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bswap.c 864B
  2542. .pad/33553568 32.00MB
  2543. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bt_rm_r.c 947B
  2544. .pad/33553485 32.00MB
  2545. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_btrl.c 507B
  2546. .pad/33553925 32.00MB
  2547. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_bts.c 438B
  2548. .pad/33553994 32.00MB
  2549. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmova.c 440B
  2550. .pad/33553992 32.00MB
  2551. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovae.c 443B
  2552. .pad/33553989 32.00MB
  2553. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovb.c 439B
  2554. .pad/33553993 32.00MB
  2555. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovbe.c 443B
  2556. .pad/33553989 32.00MB
  2557. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmove.c 440B
  2558. .pad/33553992 32.00MB
  2559. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovl.c 440B
  2560. .pad/33553992 32.00MB
  2561. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovle.c 444B
  2562. .pad/33553988 32.00MB
  2563. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovne.c 443B
  2564. .pad/33553989 32.00MB
  2565. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnl.c 444B
  2566. .pad/33553988 32.00MB
  2567. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnle.c 448B
  2568. .pad/33553984 32.00MB
  2569. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovno.c 443B
  2570. .pad/33553989 32.00MB
  2571. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovnp.c 444B
  2572. .pad/33553988 32.00MB
  2573. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovns.c 444B
  2574. .pad/33553988 32.00MB
  2575. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovo.c 440B
  2576. .pad/33553992 32.00MB
  2577. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovp.c 440B
  2578. .pad/33553992 32.00MB
  2579. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cmovs.c 440B
  2580. .pad/33553992 32.00MB
  2581. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_cpuid.c 353B
  2582. .pad/33554079 32.00MB
  2583. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_emms.c 342B
  2584. .pad/33554090 32.00MB
  2585. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group12.c 1.51KB
  2586. .pad/33552884 32.00MB
  2587. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group14.c 1.18KB
  2588. .pad/33553226 32.00MB
  2589. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_group15.c 1021B
  2590. .pad/33553411 32.00MB
  2591. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_imul_rv_rmv.c 540B
  2592. .pad/33553892 32.00MB
  2593. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_ja.c 537B
  2594. .pad/33553895 32.00MB
  2595. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jae.c 545B
  2596. .pad/33553887 32.00MB
  2597. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jb.c 533B
  2598. .pad/33553899 32.00MB
  2599. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jbe.c 543B
  2600. .pad/33553889 32.00MB
  2601. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_je.c 533B
  2602. .pad/33553899 32.00MB
  2603. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jg.c 500B
  2604. .pad/33553932 32.00MB
  2605. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jge.c 546B
  2606. .pad/33553886 32.00MB
  2607. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jl.c 534B
  2608. .pad/33553898 32.00MB
  2609. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jle.c 547B
  2610. .pad/33553885 32.00MB
  2611. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jne.c 540B
  2612. .pad/33553892 32.00MB
  2613. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jnp.c 523B
  2614. .pad/33553909 32.00MB
  2615. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jns.c 541B
  2616. .pad/33553891 32.00MB
  2617. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_jp.c 516B
  2618. .pad/33553916 32.00MB
  2619. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_js.c 534B
  2620. .pad/33553898 32.00MB
  2621. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_cr_rm.c 644B
  2622. .pad/33553788 32.00MB
  2623. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_dr_rm.c 645B
  2624. .pad/33553787 32.00MB
  2625. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_mov_rm_cr.c 644B
  2626. .pad/33553788 32.00MB
  2627. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movd_pd_qd.c 589B
  2628. .pad/33553843 32.00MB
  2629. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movq_pq_qq.c 589B
  2630. .pad/33553843 32.00MB
  2631. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movq_qq_pq.c 589B
  2632. .pad/33553843 32.00MB
  2633. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movsbl_rv_rmb.c 530B
  2634. .pad/33553902 32.00MB
  2635. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movswl_rv_rm2.c 528B
  2636. .pad/33553904 32.00MB
  2637. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movzbl_rv_rmb.c 617B
  2638. .pad/33553815 32.00MB
  2639. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_movzwl_rv_rm2.c 460B
  2640. .pad/33553972 32.00MB
  2641. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_packuswb_pq_qq.c 640B
  2642. .pad/33553792 32.00MB
  2643. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_paddusb_pq_qq.c 632B
  2644. .pad/33553800 32.00MB
  2645. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_paddusw_pq_qq.c 636B
  2646. .pad/33553796 32.00MB
  2647. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pand_pq_qq.c 624B
  2648. .pad/33553808 32.00MB
  2649. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pmullw_pq_qq.c 632B
  2650. .pad/33553800 32.00MB
  2651. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pop_fs.c 558B
  2652. .pad/33553874 32.00MB
  2653. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_por_pq_qq.c 620B
  2654. .pad/33553812 32.00MB
  2655. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_punpckhbw_pq_qq.c 638B
  2656. .pad/33553794 32.00MB
  2657. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_punpcklbw_pq_qd.c 644B
  2658. .pad/33553788 32.00MB
  2659. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_push_fs.c 609B
  2660. .pad/33553823 32.00MB
  2661. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_pxor_pq_qq.c 624B
  2662. .pad/33553808 32.00MB
  2663. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_rdmsr.c 346B
  2664. .pad/33554086 32.00MB
  2665. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_rdtsc.c 343B
  2666. .pad/33554089 32.00MB
  2667. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shld.c 1.01KB
  2668. .pad/33553401 32.00MB
  2669. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shld_rmv_rv_cl.c 742B
  2670. .pad/33553690 32.00MB
  2671. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shrd_rmv_rv_cl.c 741B
  2672. .pad/33553691 32.00MB
  2673. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_shrd_rmv_rv_ib.c 842B
  2674. .pad/33553590 32.00MB
  2675. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_wbinvd.c 271B
  2676. .pad/33554161 32.00MB
  2677. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_xadd.c 711B
  2678. .pad/33553721 32.00MB
  2679. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/i386_xstorenrg.c 584B
  2680. .pad/33553848 32.00MB
  2681. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_386sp.c 1.21KB
  2682. .pad/33553188 32.00MB
  2683. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aaa.c 335B
  2684. .pad/33554097 32.00MB
  2685. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aad.c 334B
  2686. .pad/33554098 32.00MB
  2687. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aam.c 331B
  2688. .pad/33554101 32.00MB
  2689. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_aas.c 339B
  2690. .pad/33554093 32.00MB
  2691. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_al_ib.c 792B
  2692. .pad/33553640 32.00MB
  2693. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_eax_iv.c 728B
  2694. .pad/33553704 32.00MB
  2695. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rb_rmb.c 544B
  2696. .pad/33553888 32.00MB
  2697. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rmb_rb.c 542B
  2698. .pad/33553890 32.00MB
  2699. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rmv_rv.c 546B
  2700. .pad/33553886 32.00MB
  2701. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_adc_rv_rmv.c 605B
  2702. .pad/33553827 32.00MB
  2703. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_al_ib.c 801B
  2704. .pad/33553631 32.00MB
  2705. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_eax_iv.c 874B
  2706. .pad/33553558 32.00MB
  2707. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rb_rmb.c 638B
  2708. .pad/33553794 32.00MB
  2709. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rmb_rb.c 641B
  2710. .pad/33553791 32.00MB
  2711. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rmv_rv.c 663B
  2712. .pad/33553769 32.00MB
  2713. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_add_rv_rmv.c 558B
  2714. .pad/33553874 32.00MB
  2715. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_addsize.c 634B
  2716. .pad/33553798 32.00MB
  2717. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_al_ib.c 749B
  2718. .pad/33553683 32.00MB
  2719. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_eax_iv.c 907B
  2720. .pad/33553525 32.00MB
  2721. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rb_rmb.c 479B
  2722. .pad/33553953 32.00MB
  2723. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rmb_rb.c 478B
  2724. .pad/33553954 32.00MB
  2725. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rmv_rv.c 479B
  2726. .pad/33553953 32.00MB
  2727. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_and_rv_rmv.c 478B
  2728. .pad/33553954 32.00MB
  2729. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_arpl_ew_rw.c 516B
  2730. .pad/33553916 32.00MB
  2731. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_bound_gv_ma.c 701B
  2732. .pad/33553731 32.00MB
  2733. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_btr_rmv_rv.c 452B
  2734. .pad/33553980 32.00MB
  2735. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_call_iv.c 609B
  2736. .pad/33553823 32.00MB
  2737. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_clc.c 335B
  2738. .pad/33554097 32.00MB
  2739. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cld.c 331B
  2740. .pad/33554101 32.00MB
  2741. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cli.c 335B
  2742. .pad/33554097 32.00MB
  2743. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cltd.c 397B
  2744. .pad/33554035 32.00MB
  2745. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmc.c 331B
  2746. .pad/33554101 32.00MB
  2747. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_al_ib.c 742B
  2748. .pad/33553690 32.00MB
  2749. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_eax_iv.c 799B
  2750. .pad/33553633 32.00MB
  2751. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rb_rmb.c 479B
  2752. .pad/33553953 32.00MB
  2753. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rmb_rb.c 479B
  2754. .pad/33553953 32.00MB
  2755. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rmv_rv.c 479B
  2756. .pad/33553953 32.00MB
  2757. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_rv_rmv.c 479B
  2758. .pad/33553953 32.00MB
  2759. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmp_xchg.c 447B
  2760. .pad/33553985 32.00MB
  2761. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmpsb.c 758B
  2762. .pad/33553674 32.00MB
  2763. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cmpsd.c 734B
  2764. .pad/33553698 32.00MB
  2765. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_cwtl.c 404B
  2766. .pad/33554028 32.00MB
  2767. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_daa.c 335B
  2768. .pad/33554097 32.00MB
  2769. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_das.c 336B
  2770. .pad/33554096 32.00MB
  2771. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_dec_reg.c 975B
  2772. .pad/33553457 32.00MB
  2773. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_enter.c 539B
  2774. .pad/33553893 32.00MB
  2775. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc0.c 1.44KB
  2776. .pad/33552955 32.00MB
  2777. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc1.c 3.09KB
  2778. .pad/33551267 32.00MB
  2779. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc2.c 1.17KB
  2780. .pad/33553238 32.00MB
  2781. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc3.c 919B
  2782. .pad/33553513 32.00MB
  2783. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc4.c 1.20KB
  2784. .pad/33553207 32.00MB
  2785. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc5.c 1.56KB
  2786. .pad/33552837 32.00MB
  2787. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc6.c 2.06KB
  2788. .pad/33552324 32.00MB
  2789. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_esc7.c 1.22KB
  2790. .pad/33553181 32.00MB
  2791. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_fwait.c 344B
  2792. .pad/33554088 32.00MB
  2793. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_group6.c 770B
  2794. .pad/33553662 32.00MB
  2795. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_group7.c 1.06KB
  2796. .pad/33553343 32.00MB
  2797. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_hlt.c 331B
  2798. .pad/33554101 32.00MB
  2799. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmb_ib.c 1.09KB
  2800. .pad/33553316 32.00MB
  2801. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmv_ib.c 1.03KB
  2802. .pad/33553373 32.00MB
  2803. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_immed_rmv_iv.c 985B
  2804. .pad/33553447 32.00MB
  2805. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_imul_gv_ev_ib.c 830B
  2806. .pad/33553602 32.00MB
  2807. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_imul_rv_rmv_iv.c 689B
  2808. .pad/33553743 32.00MB
  2809. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_al_dx.c 679B
  2810. .pad/33553753 32.00MB
  2811. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_al_ref_ib.c 657B
  2812. .pad/33553775 32.00MB
  2813. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_eax_dx.c 690B
  2814. .pad/33553742 32.00MB
  2815. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_in_eax_ref_ib.c 661B
  2816. .pad/33553771 32.00MB
  2817. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_inc_reg.c 977B
  2818. .pad/33553455 32.00MB
  2819. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_incdec_rmb.c 734B
  2820. .pad/33553698 32.00MB
  2821. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_indir_rmv.c 1.68KB
  2822. .pad/33552715 32.00MB
  2823. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_insb.c 747B
  2824. .pad/33553685 32.00MB
  2825. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_insw.c 888B
  2826. .pad/33553544 32.00MB
  2827. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int1.c 335B
  2828. .pad/33554097 32.00MB
  2829. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int_3.c 342B
  2830. .pad/33554090 32.00MB
  2831. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_int_ib.c 645B
  2832. .pad/33553787 32.00MB
  2833. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_into.c 339B
  2834. .pad/33554093 32.00MB
  2835. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_iret.c 364B
  2836. .pad/33554068 32.00MB
  2837. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ja.c 615B
  2838. .pad/33553817 32.00MB
  2839. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jae.c 625B
  2840. .pad/33553807 32.00MB
  2841. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jb.c 613B
  2842. .pad/33553819 32.00MB
  2843. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jbe.c 619B
  2844. .pad/33553813 32.00MB
  2845. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_je.c 612B
  2846. .pad/33553820 32.00MB
  2847. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_je_cxz.c 725B
  2848. .pad/33553707 32.00MB
  2849. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jg.c 615B
  2850. .pad/33553817 32.00MB
  2851. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jge.c 624B
  2852. .pad/33553808 32.00MB
  2853. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jl.c 612B
  2854. .pad/33553820 32.00MB
  2855. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jle.c 621B
  2856. .pad/33553811 32.00MB
  2857. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_ap.c 675B
  2858. .pad/33553757 32.00MB
  2859. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_ib.c 641B
  2860. .pad/33553791 32.00MB
  2861. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jmp_iv.c 578B
  2862. .pad/33553854 32.00MB
  2863. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jne.c 630B
  2864. .pad/33553802 32.00MB
  2865. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jno.c 656B
  2866. .pad/33553776 32.00MB
  2867. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jnp.c 619B
  2868. .pad/33553813 32.00MB
  2869. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jns.c 619B
  2870. .pad/33553813 32.00MB
  2871. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jo.c 614B
  2872. .pad/33553818 32.00MB
  2873. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_jp.c 612B
  2874. .pad/33553820 32.00MB
  2875. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_js.c 612B
  2876. .pad/33553820 32.00MB
  2877. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lahf.c 335B
  2878. .pad/33554097 32.00MB
  2879. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lds_rm_rmp.c 356B
  2880. .pad/33554076 32.00MB
  2881. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lea_rv_m.c 511B
  2882. .pad/33553921 32.00MB
  2883. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_leave.c 374B
  2884. .pad/33554058 32.00MB
  2885. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_les_rm_rmp.c 356B
  2886. .pad/33554076 32.00MB
  2887. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lock.c 405B
  2888. .pad/33554027 32.00MB
  2889. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lodsb.c 709B
  2890. .pad/33553723 32.00MB
  2891. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lodsd.c 632B
  2892. .pad/33553800 32.00MB
  2893. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loop.c 684B
  2894. .pad/33553748 32.00MB
  2895. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loope.c 705B
  2896. .pad/33553727 32.00MB
  2897. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_loopne.c 709B
  2898. .pad/33553723 32.00MB
  2899. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_lss_rv_rmv.c 447B
  2900. .pad/33553985 32.00MB
  2901. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_al_ref_iv.c 748B
  2902. .pad/33553684 32.00MB
  2903. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_eax_ref_iv.c 779B
  2904. .pad/33553653 32.00MB
  2905. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rb_rmb.c 546B
  2906. .pad/33553886 32.00MB
  2907. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_ref_iv_al.c 657B
  2908. .pad/33553775 32.00MB
  2909. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_ref_iv_eax.c 814B
  2910. .pad/33553618 32.00MB
  2911. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_reg_iv.c 1.30KB
  2912. .pad/33553104 32.00MB
  2913. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rm_segr.c 734B
  2914. .pad/33553698 32.00MB
  2915. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmb_ib.c 546B
  2916. .pad/33553886 32.00MB
  2917. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmb_rb.c 546B
  2918. .pad/33553886 32.00MB
  2919. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmv_iv.c 550B
  2920. .pad/33553882 32.00MB
  2921. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rmv_rv.c 548B
  2922. .pad/33553884 32.00MB
  2923. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_rv_rmv.c 548B
  2924. .pad/33553884 32.00MB
  2925. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_segr_rm.c 806B
  2926. .pad/33553626 32.00MB
  2927. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_mov_subreg_ib.c 1.15KB
  2928. .pad/33553255 32.00MB
  2929. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_movsb.c 756B
  2930. .pad/33553676 32.00MB
  2931. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_movsd.c 866B
  2932. .pad/33553566 32.00MB
  2933. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_nop.c 346B
  2934. .pad/33554086 32.00MB
  2935. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_opsize.c 621B
  2936. .pad/33553811 32.00MB
  2937. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_al_ib.c 747B
  2938. .pad/33553685 32.00MB
  2939. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_eax_iv.c 866B
  2940. .pad/33553566 32.00MB
  2941. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rb_rmb.c 508B
  2942. .pad/33553924 32.00MB
  2943. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rmb_rb.c 544B
  2944. .pad/33553888 32.00MB
  2945. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rmv_rv.c 542B
  2946. .pad/33553890 32.00MB
  2947. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_or_rv_rmv.c 539B
  2948. .pad/33553893 32.00MB
  2949. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_dx_al.c 683B
  2950. .pad/33553749 32.00MB
  2951. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_dx_eax.c 688B
  2952. .pad/33553744 32.00MB
  2953. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_ref_ib_al.c 661B
  2954. .pad/33553771 32.00MB
  2955. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_out_ref_ib_eax.c 697B
  2956. .pad/33553735 32.00MB
  2957. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_outsb.c 743B
  2958. .pad/33553689 32.00MB
  2959. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_outsw.c 824B
  2960. .pad/33553608 32.00MB
  2961. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_ds.c 559B
  2962. .pad/33553873 32.00MB
  2963. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_es.c 540B
  2964. .pad/33553892 32.00MB
  2965. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_reg.c 998B
  2966. .pad/33553434 32.00MB
  2967. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_rmv.c 461B
  2968. .pad/33553971 32.00MB
  2969. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pop_ss.c 535B
  2970. .pad/33553897 32.00MB
  2971. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_popa.c 343B
  2972. .pad/33554089 32.00MB
  2973. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_popf.c 383B
  2974. .pad/33554049 32.00MB
  2975. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_cs.c 423B
  2976. .pad/33554009 32.00MB
  2977. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_ds.c 400B
  2978. .pad/33554032 32.00MB
  2979. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_es.c 423B
  2980. .pad/33554009 32.00MB
  2981. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_fs.c 424B
  2982. .pad/33554008 32.00MB
  2983. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_gs.c 424B
  2984. .pad/33554008 32.00MB
  2985. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_prefix_ss.c 406B
  2986. .pad/33554026 32.00MB
  2987. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_cs.c 531B
  2988. .pad/33553901 32.00MB
  2989. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ds.c 521B
  2990. .pad/33553911 32.00MB
  2991. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_es.c 540B
  2992. .pad/33553892 32.00MB
  2993. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ib.c 638B
  2994. .pad/33553794 32.00MB
  2995. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_iv.c 525B
  2996. .pad/33553907 32.00MB
  2997. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_reg.c 1010B
  2998. .pad/33553422 32.00MB
  2999. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_push_ss.c 488B
  3000. .pad/33553944 32.00MB
  3001. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pusha.c 345B
  3002. .pad/33554087 32.00MB
  3003. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_pushf.c 390B
  3004. .pad/33554042 32.00MB
  3005. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_repnz.c 409B
  3006. .pad/33554023 32.00MB
  3007. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_repz.c 405B
  3008. .pad/33554027 32.00MB
  3009. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ret.c 364B
  3010. .pad/33554068 32.00MB
  3011. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ret_i2.c 574B
  3012. .pad/33553858 32.00MB
  3013. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_retf.c 368B
  3014. .pad/33554064 32.00MB
  3015. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_retf_i2.c 668B
  3016. .pad/33553764 32.00MB
  3017. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sahf.c 338B
  3018. .pad/33554094 32.00MB
  3019. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_al_ib.c 792B
  3020. .pad/33553640 32.00MB
  3021. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_eax_iv.c 800B
  3022. .pad/33553632 32.00MB
  3023. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rb_rmb.c 526B
  3024. .pad/33553906 32.00MB
  3025. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rmb_rb.c 526B
  3026. .pad/33553906 32.00MB
  3027. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rmv_rv.c 531B
  3028. .pad/33553901 32.00MB
  3029. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sbb_rv_rmv.c 593B
  3030. .pad/33553839 32.00MB
  3031. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_scasb.c 687B
  3032. .pad/33553745 32.00MB
  3033. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_scasd.c 770B
  3034. .pad/33553662 32.00MB
  3035. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_seta_rmb.c 435B
  3036. .pad/33553997 32.00MB
  3037. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setae_rmb.c 444B
  3038. .pad/33553988 32.00MB
  3039. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setb_rmb.c 432B
  3040. .pad/33554000 32.00MB
  3041. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setbe_rmb.c 441B
  3042. .pad/33553991 32.00MB
  3043. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sete_rmb.c 431B
  3044. .pad/33554001 32.00MB
  3045. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setg_rmb.c 435B
  3046. .pad/33553997 32.00MB
  3047. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setge_rmb.c 444B
  3048. .pad/33553988 32.00MB
  3049. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setl_rmb.c 432B
  3050. .pad/33554000 32.00MB
  3051. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setle_rmb.c 441B
  3052. .pad/33553991 32.00MB
  3053. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setne_rmb.c 438B
  3054. .pad/33553994 32.00MB
  3055. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setno_rmb.c 442B
  3056. .pad/33553990 32.00MB
  3057. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setnp_rmb.c 439B
  3058. .pad/33553993 32.00MB
  3059. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setns_rmb.c 439B
  3060. .pad/33553993 32.00MB
  3061. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_seto_rmb.c 433B
  3062. .pad/33553999 32.00MB
  3063. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_setp_rmb.c 432B
  3064. .pad/33554000 32.00MB
  3065. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sets_rmb.c 432B
  3066. .pad/33554000 32.00MB
  3067. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmb_1.c 654B
  3068. .pad/33553778 32.00MB
  3069. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmb_cl.c 777B
  3070. .pad/33553655 32.00MB
  3071. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmv_1.c 863B
  3072. .pad/33553569 32.00MB
  3073. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shift_rmv_cl.c 1.02KB
  3074. .pad/33553385 32.00MB
  3075. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shr_rmb_ib.c 862B
  3076. .pad/33553570 32.00MB
  3077. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_shr_rmv_ib.c 881B
  3078. .pad/33553551 32.00MB
  3079. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stc.c 335B
  3080. .pad/33554097 32.00MB
  3081. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_std.c 333B
  3082. .pad/33554099 32.00MB
  3083. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sti.c 335B
  3084. .pad/33554097 32.00MB
  3085. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stosb.c 739B
  3086. .pad/33553693 32.00MB
  3087. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_stosd.c 856B
  3088. .pad/33553576 32.00MB
  3089. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_al_ib.c 739B
  3090. .pad/33553693 32.00MB
  3091. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_eax_iv.c 820B
  3092. .pad/33553612 32.00MB
  3093. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rb_rmb.c 478B
  3094. .pad/33553954 32.00MB
  3095. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rmb_rb.c 478B
  3096. .pad/33553954 32.00MB
  3097. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rmv_rv.c 478B
  3098. .pad/33553954 32.00MB
  3099. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_sub_rv_rmv.c 479B
  3100. .pad/33553953 32.00MB
  3101. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_al_rb.c 703B
  3102. .pad/33553729 32.00MB
  3103. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_eax_iv.c 836B
  3104. .pad/33553596 32.00MB
  3105. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_rmb_rb.c 548B
  3106. .pad/33553884 32.00MB
  3107. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_test_rmv_rv.c 553B
  3108. .pad/33553879 32.00MB
  3109. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_ud2a.c 259B
  3110. .pad/33554173 32.00MB
  3111. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_unary_rmb.c 1.41KB
  3112. .pad/33552989 32.00MB
  3113. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_unary_rmv.c 1.33KB
  3114. .pad/33553073 32.00MB
  3115. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_eax_reg.c 1.20KB
  3116. .pad/33553204 32.00MB
  3117. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_rmb_rb.c 552B
  3118. .pad/33553880 32.00MB
  3119. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xchg_rmv_rv.c 556B
  3120. .pad/33553876 32.00MB
  3121. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xlatb.c 341B
  3122. .pad/33554091 32.00MB
  3123. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_al_ib.c 810B
  3124. .pad/33553622 32.00MB
  3125. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_eax_iv.c 872B
  3126. .pad/33553560 32.00MB
  3127. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rb_rmb.c 544B
  3128. .pad/33553888 32.00MB
  3129. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rmb_rb.c 546B
  3130. .pad/33553886 32.00MB
  3131. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rmv_rv.c 548B
  3132. .pad/33553884 32.00MB
  3133. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/handlers/op_xor_rv_rmv.c 551B
  3134. .pad/33553881 32.00MB
  3135. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-0.c 8.42KB
  3136. .pad/33545810 31.99MB
  3137. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-1.c 7.79KB
  3138. .pad/33546460 31.99MB
  3139. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-2.c 6.78KB
  3140. .pad/33547491 31.99MB
  3141. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-3.c 7.05KB
  3142. .pad/33547214 31.99MB
  3143. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-4.c 1.94KB
  3144. .pad/33552443 32.00MB
  3145. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-5.c 2.00KB
  3146. .pad/33552387 32.00MB
  3147. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-6.c 8.04KB
  3148. .pad/33546195 31.99MB
  3149. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-7.c 8.48KB
  3150. .pad/33545746 31.99MB
  3151. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-8.c 8.43KB
  3152. .pad/33545796 31.99MB
  3153. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-9.c 3.34KB
  3154. .pad/33551007 32.00MB
  3155. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-a.c 10.30KB
  3156. .pad/33543887 31.99MB
  3157. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-b.c 2.48KB
  3158. .pad/33551889 32.00MB
  3159. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-c.c 6.39KB
  3160. .pad/33547887 31.99MB
  3161. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-d.c 15.37KB
  3162. .pad/33538689 31.98MB
  3163. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-e.c 8.90KB
  3164. .pad/33545323 31.99MB
  3165. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/i386-f.c 7.71KB
  3166. .pad/33546541 31.99MB
  3167. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/init_i386.c 15.61KB
  3168. .pad/33538448 31.98MB
  3169. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/operand_ia32.c 16.71KB
  3170. .pad/33537318 31.98MB
  3171. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/output_ia32.c 10.00KB
  3172. .pad/33544197 31.99MB
  3173. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/ia32/tables_i386.c 10.70KB
  3174. .pad/33543479 31.99MB
  3175. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/init_mips.c 3.61KB
  3176. .pad/33550740 32.00MB
  3177. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/mips_convert.c 1.23KB
  3178. .pad/33553174 32.00MB
  3179. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/mips_decode.c 1.56KB
  3180. .pad/33552835 32.00MB
  3181. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/output_mips.c 2.69KB
  3182. .pad/33551673 32.00MB
  3183. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/mips/tables_mips.c 2.27KB
  3184. .pad/33552110 32.00MB
  3185. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_add.c 986B
  3186. .pad/33553446 32.00MB
  3187. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addc.c 787B
  3188. .pad/33553645 32.00MB
  3189. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addcc.c 995B
  3190. .pad/33553437 32.00MB
  3191. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_addccc.c 789B
  3192. .pad/33553643 32.00MB
  3193. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_and.c 783B
  3194. .pad/33553649 32.00MB
  3195. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andcc.c 909B
  3196. .pad/33553523 32.00MB
  3197. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andn.c 890B
  3198. .pad/33553542 32.00MB
  3199. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_andncc.c 789B
  3200. .pad/33553643 32.00MB
  3201. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bicc.c 564B
  3202. .pad/33553868 32.00MB
  3203. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bpcc.c 851B
  3204. .pad/33553581 32.00MB
  3205. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_bpr.c 654B
  3206. .pad/33553778 32.00MB
  3207. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_call.c 479B
  3208. .pad/33553953 32.00MB
  3209. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_casa.c 1.49KB
  3210. .pad/33552909 32.00MB
  3211. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_casxa.c 1.48KB
  3212. .pad/33552912 32.00MB
  3213. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_done.c 600B
  3214. .pad/33553832 32.00MB
  3215. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fbfcc.c 563B
  3216. .pad/33553869 32.00MB
  3217. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fbpfcc.c 650B
  3218. .pad/33553782 32.00MB
  3219. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpd.c 719B
  3220. .pad/33553713 32.00MB
  3221. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmped.c 722B
  3222. .pad/33553710 32.00MB
  3223. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpeq.c 722B
  3224. .pad/33553710 32.00MB
  3225. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpes.c 722B
  3226. .pad/33553710 32.00MB
  3227. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmpq.c 719B
  3228. .pad/33553713 32.00MB
  3229. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fcmps.c 719B
  3230. .pad/33553713 32.00MB
  3231. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_flush.c 668B
  3232. .pad/33553764 32.00MB
  3233. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_flushw.c 422B
  3234. .pad/33554010 32.00MB
  3235. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovdcc.c 1022B
  3236. .pad/33553410 32.00MB
  3237. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovdr.c 757B
  3238. .pad/33553675 32.00MB
  3239. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovqcc.c 1022B
  3240. .pad/33553410 32.00MB
  3241. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovqr.c 757B
  3242. .pad/33553675 32.00MB
  3243. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovscc.c 1022B
  3244. .pad/33553410 32.00MB
  3245. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fmovsr.c 757B
  3246. .pad/33553675 32.00MB
  3247. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_fpop1.c 885B
  3248. .pad/33553547 32.00MB
  3249. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_illegal.c 231B
  3250. .pad/33554201 32.00MB
  3251. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_illtrap.c 442B
  3252. .pad/33553990 32.00MB
  3253. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_impdep1.c 423B
  3254. .pad/33554009 32.00MB
  3255. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_impdep2.c 423B
  3256. .pad/33554009 32.00MB
  3257. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_jmpl.c 1.44KB
  3258. .pad/33552955 32.00MB
  3259. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldd.c 746B
  3260. .pad/33553686 32.00MB
  3261. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldda.c 821B
  3262. .pad/33553611 32.00MB
  3263. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lddf.c 747B
  3264. .pad/33553685 32.00MB
  3265. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lddfa.c 818B
  3266. .pad/33553614 32.00MB
  3267. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldf.c 744B
  3268. .pad/33553688 32.00MB
  3269. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldfa.c 822B
  3270. .pad/33553610 32.00MB
  3271. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldfsr.c 928B
  3272. .pad/33553504 32.00MB
  3273. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldqf.c 747B
  3274. .pad/33553685 32.00MB
  3275. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldqfa.c 818B
  3276. .pad/33553614 32.00MB
  3277. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsb.c 749B
  3278. .pad/33553683 32.00MB
  3279. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsba.c 817B
  3280. .pad/33553615 32.00MB
  3281. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsh.c 751B
  3282. .pad/33553681 32.00MB
  3283. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsha.c 819B
  3284. .pad/33553613 32.00MB
  3285. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldstub.c 748B
  3286. .pad/33553684 32.00MB
  3287. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldstuba.c 823B
  3288. .pad/33553609 32.00MB
  3289. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldsw.c 749B
  3290. .pad/33553683 32.00MB
  3291. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldswa.c 817B
  3292. .pad/33553615 32.00MB
  3293. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldub.c 749B
  3294. .pad/33553683 32.00MB
  3295. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduba.c 817B
  3296. .pad/33553615 32.00MB
  3297. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduh.c 749B
  3298. .pad/33553683 32.00MB
  3299. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduha.c 817B
  3300. .pad/33553615 32.00MB
  3301. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduw.c 749B
  3302. .pad/33553683 32.00MB
  3303. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_lduwa.c 817B
  3304. .pad/33553615 32.00MB
  3305. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldx.c 746B
  3306. .pad/33553686 32.00MB
  3307. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_ldxa.c 821B
  3308. .pad/33553611 32.00MB
  3309. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_movcc.c 1.12KB
  3310. .pad/33553289 32.00MB
  3311. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_movr.c 838B
  3312. .pad/33553594 32.00MB
  3313. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_mulscc.c 789B
  3314. .pad/33553643 32.00MB
  3315. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_mulx.c 785B
  3316. .pad/33553647 32.00MB
  3317. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_or.c 1.10KB
  3318. .pad/33553301 32.00MB
  3319. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orcc.c 989B
  3320. .pad/33553443 32.00MB
  3321. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orn.c 782B
  3322. .pad/33553650 32.00MB
  3323. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_orncc.c 786B
  3324. .pad/33553646 32.00MB
  3325. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_popc.c 833B
  3326. .pad/33553599 32.00MB
  3327. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_prefetch.c 749B
  3328. .pad/33553683 32.00MB
  3329. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_prefetcha.c 827B
  3330. .pad/33553605 32.00MB
  3331. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_rd.c 1.17KB
  3332. .pad/33553232 32.00MB
  3333. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_rdpr.c 713B
  3334. .pad/33553719 32.00MB
  3335. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_restore.c 791B
  3336. .pad/33553641 32.00MB
  3337. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_return.c 673B
  3338. .pad/33553759 32.00MB
  3339. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_save.c 785B
  3340. .pad/33553647 32.00MB
  3341. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_saved.c 574B
  3342. .pad/33553858 32.00MB
  3343. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdiv.c 785B
  3344. .pad/33553647 32.00MB
  3345. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdivcc.c 791B
  3346. .pad/33553641 32.00MB
  3347. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sdivx.c 787B
  3348. .pad/33553645 32.00MB
  3349. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sethi.c 611B
  3350. .pad/33553821 32.00MB
  3351. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sll.c 1.46KB
  3352. .pad/33552939 32.00MB
  3353. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_smul.c 785B
  3354. .pad/33553647 32.00MB
  3355. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_smulcc.c 789B
  3356. .pad/33553643 32.00MB
  3357. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sra.c 1.46KB
  3358. .pad/33552939 32.00MB
  3359. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_srl.c 1.46KB
  3360. .pad/33552939 32.00MB
  3361. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stb.c 1.22KB
  3362. .pad/33553181 32.00MB
  3363. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stba.c 822B
  3364. .pad/33553610 32.00MB
  3365. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_std.c 1.22KB
  3366. .pad/33553181 32.00MB
  3367. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stda.c 822B
  3368. .pad/33553610 32.00MB
  3369. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stdf.c 748B
  3370. .pad/33553684 32.00MB
  3371. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stdfa.c 819B
  3372. .pad/33553613 32.00MB
  3373. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stf.c 745B
  3374. .pad/33553687 32.00MB
  3375. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stfa.c 823B
  3376. .pad/33553609 32.00MB
  3377. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stfsr.c 934B
  3378. .pad/33553498 32.00MB
  3379. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sth.c 1.22KB
  3380. .pad/33553181 32.00MB
  3381. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stha.c 822B
  3382. .pad/33553610 32.00MB
  3383. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stqf.c 748B
  3384. .pad/33553684 32.00MB
  3385. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stqfa.c 819B
  3386. .pad/33553613 32.00MB
  3387. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stw.c 1.22KB
  3388. .pad/33553180 32.00MB
  3389. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stwa.c 822B
  3390. .pad/33553610 32.00MB
  3391. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stx.c 1.22KB
  3392. .pad/33553181 32.00MB
  3393. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_stxa.c 822B
  3394. .pad/33553610 32.00MB
  3395. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_sub.c 1.17KB
  3396. .pad/33553230 32.00MB
  3397. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subc.c 785B
  3398. .pad/33553647 32.00MB
  3399. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subcc.c 1.11KB
  3400. .pad/33553291 32.00MB
  3401. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_subccc.c 789B
  3402. .pad/33553643 32.00MB
  3403. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_swap.c 750B
  3404. .pad/33553682 32.00MB
  3405. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_swapa.c 818B
  3406. .pad/33553614 32.00MB
  3407. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_taddcc.c 789B
  3408. .pad/33553643 32.00MB
  3409. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_taddcctv.c 793B
  3410. .pad/33553639 32.00MB
  3411. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tcc.c 888B
  3412. .pad/33553544 32.00MB
  3413. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tsubcc.c 789B
  3414. .pad/33553643 32.00MB
  3415. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_tsubcctv.c 793B
  3416. .pad/33553639 32.00MB
  3417. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udiv.c 785B
  3418. .pad/33553647 32.00MB
  3419. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udivcc.c 789B
  3420. .pad/33553643 32.00MB
  3421. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_udivx.c 787B
  3422. .pad/33553645 32.00MB
  3423. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_umul.c 785B
  3424. .pad/33553647 32.00MB
  3425. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_umulcc.c 789B
  3426. .pad/33553643 32.00MB
  3427. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_wr.c 1.28KB
  3428. .pad/33553117 32.00MB
  3429. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_wrpr.c 884B
  3430. .pad/33553548 32.00MB
  3431. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xnor.c 1.02KB
  3432. .pad/33553387 32.00MB
  3433. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xnorcc.c 789B
  3434. .pad/33553643 32.00MB
  3435. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xor.c 888B
  3436. .pad/33553544 32.00MB
  3437. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/handlers/asm_sparc_xorcc.c 789B
  3438. .pad/33553643 32.00MB
  3439. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/init_sparc.c 2.86KB
  3440. .pad/33551500 32.00MB
  3441. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/output_sparc.c 6.09KB
  3442. .pad/33548197 31.99MB
  3443. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/sparc_convert.c 5.62KB
  3444. .pad/33548672 31.99MB
  3445. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/arch/sparc/tables_sparc.c 15.75KB
  3446. .pad/33538302 31.98MB
  3447. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/error.c 948B
  3448. .pad/33553484 32.00MB
  3449. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/generic.c 7.39KB
  3450. .pad/33546868 31.99MB
  3451. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/instr_table.c 8.92KB
  3452. .pad/33545303 31.99MB
  3453. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/instruction.c 1.51KB
  3454. .pad/33552888 32.00MB
  3455. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/operand.c 7.62KB
  3456. .pad/33546628 31.99MB
  3457. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/operand_ia32.c 21.25KB
  3458. .pad/33532677 31.98MB
  3459. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/output.c 1.68KB
  3460. .pad/33552715 32.00MB
  3461. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/output_operand.c 565B
  3462. .pad/33553867 32.00MB
  3463. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/register.c 35.69KB
  3464. .pad/33517887 31.97MB
  3465. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/src/vectors.c 1.40KB
  3466. .pad/33552997 32.00MB
  3467. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libasm/tools/mydisasm.c 3.23KB
  3468. .pad/33551121 32.00MB
  3469. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/Makefile 1.27KB
  3470. .pad/33553136 32.00MB
  3471. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/config.c 5.22KB
  3472. .pad/33549084 31.99MB
  3473. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-btree.h 1.29KB
  3474. .pad/33553106 32.00MB
  3475. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-hash.h 2.14KB
  3476. .pad/33552240 32.00MB
  3477. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect-profiler.h 7.72KB
  3478. .pad/33546524 31.99MB
  3479. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/include/libaspect.h 10.96KB
  3480. .pad/33543208 31.99MB
  3481. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/init.c 1.26KB
  3482. .pad/33553139 32.00MB
  3483. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/libbtree.c 5.72KB
  3484. .pad/33548572 31.99MB
  3485. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/libhash.c 10.79KB
  3486. .pad/33543378 31.99MB
  3487. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/profiler.c 12.27KB
  3488. .pad/33541871 31.99MB
  3489. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/types.c 10.30KB
  3490. .pad/33543880 31.99MB
  3491. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libaspect/vectors.c 4.95KB
  3492. .pad/33549362 32.00MB
  3493. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/Makefile 1.05KB
  3494. .pad/33553361 32.00MB
  3495. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/doc/DUMP-draft 2.64KB
  3496. .pad/33551730 32.00MB
  3497. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/doc/TODO 738B
  3498. .pad/33553694 32.00MB
  3499. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/dump.c 12.63KB
  3500. .pad/33541498 31.99MB
  3501. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/dump_main.c 9.36KB
  3502. .pad/33544845 31.99MB
  3503. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/include/libdump.h 3.13KB
  3504. .pad/33551225 32.00MB
  3505. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/recv.c 11.36KB
  3506. .pad/33542797 31.99MB
  3507. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libdump/send.c 3.99KB
  3508. .pad/33550348 32.00MB
  3509. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/Makefile 2.69KB
  3510. .pad/33551677 32.00MB
  3511. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/backtrace.c 3.80KB
  3512. .pad/33550541 32.00MB
  3513. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/breakpoints.c 7.76KB
  3514. .pad/33546482 31.99MB
  3515. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/continue.c 1.87KB
  3516. .pad/33552521 32.00MB
  3517. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/delete.c 1.29KB
  3518. .pad/33553112 32.00MB
  3519. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/display.c 4.31KB
  3520. .pad/33550016 32.00MB
  3521. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/dumpregs.c 5.96KB
  3522. .pad/33548326 31.99MB
  3523. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/e2dbg-misc.c 2.03KB
  3524. .pad/33552355 32.00MB
  3525. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/e2dbg.c 4.13KB
  3526. .pad/33550198 32.00MB
  3527. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/entry.c 5.37KB
  3528. .pad/33548929 31.99MB
  3529. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/include/libe2dbg.h 12.83KB
  3530. .pad/33541299 31.99MB
  3531. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/linkmap.c 2.29KB
  3532. .pad/33552090 32.00MB
  3533. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/mode.c 1.43KB
  3534. .pad/33552965 32.00MB
  3535. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/mutex.c 817B
  3536. .pad/33553615 32.00MB
  3537. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/resolv.c 19.66KB
  3538. .pad/33534299 31.98MB
  3539. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/signal.c 11.05KB
  3540. .pad/33543117 31.99MB
  3541. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/stack.c 3.09KB
  3542. .pad/33551267 32.00MB
  3543. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/step.c 1.31KB
  3544. .pad/33553092 32.00MB
  3545. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/threads.c 9.91KB
  3546. .pad/33544287 31.99MB
  3547. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/vmhooks.c 32.13KB
  3548. .pad/33521532 31.97MB
  3549. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libe2dbg/xmalloc.c 9.34KB
  3550. .pad/33544868 31.99MB
  3551. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/Makefile 1.59KB
  3552. .pad/33552803 32.00MB
  3553. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/api.c 20.45KB
  3554. .pad/33533487 31.98MB
  3555. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-abbrev.c 28.39KB
  3556. .pad/33525362 31.97MB
  3557. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-cfa.c 7.03KB
  3558. .pad/33547232 31.99MB
  3559. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-trans.c 16.18KB
  3560. .pad/33537867 31.98MB
  3561. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2-utils.c 1.38KB
  3562. .pad/33553019 32.00MB
  3563. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/dwarf2.c 7.90KB
  3564. .pad/33546345 31.99MB
  3565. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/edfmt-utils.c 5.14KB
  3566. .pad/33549167 31.99MB
  3567. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/edfmt.c 3.48KB
  3568. .pad/33550873 32.00MB
  3569. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-api.h 3.33KB
  3570. .pad/33551017 32.00MB
  3571. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-dwarf2.h 25.29KB
  3572. .pad/33528530 31.98MB
  3573. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt-stabs.h 8.90KB
  3574. .pad/33545314 31.99MB
  3575. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/include/libedfmt.h 5.18KB
  3576. .pad/33549123 31.99MB
  3577. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs-trans.c 9.10KB
  3578. .pad/33545117 31.99MB
  3579. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs-utils.c 3.83KB
  3580. .pad/33550511 32.00MB
  3581. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libedfmt/stabs.c 27.76KB
  3582. .pad/33526003 31.97MB
  3583. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/Makefile 2.02KB
  3584. .pad/33552366 32.00MB
  3585. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/alpha64.c 17.98KB
  3586. .pad/33536021 31.98MB
  3587. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/altgot.c 6.45KB
  3588. .pad/33547832 31.99MB
  3589. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/altplt.c 16.97KB
  3590. .pad/33537054 31.98MB
  3591. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bp.c 1.37KB
  3592. .pad/33553033 32.00MB
  3593. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bss.c 10.97KB
  3594. .pad/33543203 31.99MB
  3595. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/bt.c 155B
  3596. .pad/33554277 32.00MB
  3597. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/comment.c 2.00KB
  3598. .pad/33552381 32.00MB
  3599. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/copy.c 3.53KB
  3600. .pad/33550813 32.00MB
  3601. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ctors.c 4.94KB
  3602. .pad/33549372 32.00MB
  3603. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/debug.c 5.67KB
  3604. .pad/33548627 31.99MB
  3605. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dtors.c 4.99KB
  3606. .pad/33549324 32.00MB
  3607. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dumpregs.c 1.36KB
  3608. .pad/33553036 32.00MB
  3609. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dynamic.c 6.63KB
  3610. .pad/33547643 31.99MB
  3611. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/dynsym.c 8.78KB
  3612. .pad/33545438 31.99MB
  3613. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/elf.c 20.49KB
  3614. .pad/33533453 31.98MB
  3615. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/extplt.c 9.83KB
  3616. .pad/33544366 31.99MB
  3617. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/fixup.c 8.36KB
  3618. .pad/33545873 31.99MB
  3619. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/got.c 12.56KB
  3620. .pad/33541574 31.99MB
  3621. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hash.c 9.73KB
  3622. .pad/33544465 31.99MB
  3623. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hijack.c 5.21KB
  3624. .pad/33549099 31.99MB
  3625. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/hooks.c 52.82KB
  3626. .pad/33500349 31.95MB
  3627. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ia32.c 24.39KB
  3628. .pad/33529453 31.98MB
  3629. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/ia64.c 1.64KB
  3630. .pad/33552756 32.00MB
  3631. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-alpha.h 4.09KB
  3632. .pad/33550239 32.00MB
  3633. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-bsd.h 18.21KB
  3634. .pad/33535785 31.98MB
  3635. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-compat.h 4.93KB
  3636. .pad/33549387 32.00MB
  3637. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-cray.h 295B
  3638. .pad/33554137 32.00MB
  3639. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-hppa.h 13.03KB
  3640. .pad/33541089 31.99MB
  3641. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ia32.h 3.80KB
  3642. .pad/33550541 32.00MB
  3643. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ia64.h 8.74KB
  3644. .pad/33545481 31.99MB
  3645. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-internal.h 415B
  3646. .pad/33554017 32.00MB
  3647. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-irix.h 4.07KB
  3648. .pad/33550266 32.00MB
  3649. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-mips.h 9.45KB
  3650. .pad/33544759 31.99MB
  3651. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-ppc.h 340B
  3652. .pad/33554092 32.00MB
  3653. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-sparc.h 3.79KB
  3654. .pad/33550547 32.00MB
  3655. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh/libelfsh-sunos.h 8.19KB
  3656. .pad/33546043 31.99MB
  3657. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/include/libelfsh.h 64.28KB
  3658. .pad/33488607 31.94MB
  3659. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/inject.c 29.75KB
  3660. .pad/33523973 31.97MB
  3661. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/interp.c 1.76KB
  3662. .pad/33552629 32.00MB
  3663. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/linkmap.c 3.94KB
  3664. .pad/33550394 32.00MB
  3665. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/map.c 6.18KB
  3666. .pad/33548108 31.99MB
  3667. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/mips32.c 19.24KB
  3668. .pad/33534729 31.98MB
  3669. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/mips64.c 1.63KB
  3670. .pad/33552767 32.00MB
  3671. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/notes.c 2.66KB
  3672. .pad/33551712 32.00MB
  3673. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/obj.c 2.07KB
  3674. .pad/33552316 32.00MB
  3675. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/pax.c 6.63KB
  3676. .pad/33547639 31.99MB
  3677. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/pht.c 16.14KB
  3678. .pad/33537908 31.98MB
  3679. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/plt.c 4.65KB
  3680. .pad/33549668 32.00MB
  3681. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/raw.c 3.08KB
  3682. .pad/33551279 32.00MB
  3683. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/reginfo.c 1.67KB
  3684. .pad/33552725 32.00MB
  3685. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/relinject.c 19.25KB
  3686. .pad/33534715 31.98MB
  3687. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/reloc.c 13.74KB
  3688. .pad/33540358 31.99MB
  3689. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/remap.c 11.23KB
  3690. .pad/33542934 31.99MB
  3691. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/rpht.c 2.15KB
  3692. .pad/33552226 32.00MB
  3693. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/runtime.c 4.70KB
  3694. .pad/33549619 32.00MB
  3695. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sanitize.c 3.56KB
  3696. .pad/33550788 32.00MB
  3697. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/save.c 10.59KB
  3698. .pad/33543586 31.99MB
  3699. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/search.c 3.66KB
  3700. .pad/33550689 32.00MB
  3701. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/section.c 29.98KB
  3702. .pad/33523736 31.97MB
  3703. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sht.c 30.84KB
  3704. .pad/33522856 31.97MB
  3705. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sht_rebuild.c 14.20KB
  3706. .pad/33539896 31.99MB
  3707. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sort.c 2.46KB
  3708. .pad/33551911 32.00MB
  3709. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sparc32.c 9.71KB
  3710. .pad/33544492 31.99MB
  3711. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sparc64.c 4.17KB
  3712. .pad/33550164 32.00MB
  3713. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/stab.c 2.74KB
  3714. .pad/33551623 32.00MB
  3715. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/state.c 1.45KB
  3716. .pad/33552947 32.00MB
  3717. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/strip.c 1.05KB
  3718. .pad/33553357 32.00MB
  3719. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/strtab.c 5.33KB
  3720. .pad/33548979 31.99MB
  3721. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/sym_common.c 10.97KB
  3722. .pad/33543196 31.99MB
  3723. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/symbol.c 14.93KB
  3724. .pad/33539141 31.99MB
  3725. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/traces.c 23.72KB
  3726. .pad/33530143 31.98MB
  3727. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libelfsh/version.c 29.23KB
  3728. .pad/33524501 31.97MB
  3729. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/Makefile 1.98KB
  3730. .pad/33552406 32.00MB
  3731. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/bin/elfThor.c 1.94KB
  3732. .pad/33552442 32.00MB
  3733. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-blocks.h 2.03KB
  3734. .pad/33552354 32.00MB
  3735. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-container.h 544B
  3736. .pad/33553888 32.00MB
  3737. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-fprint.h 902B
  3738. .pad/33553530 32.00MB
  3739. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir-int.h 601B
  3740. .pad/33553831 32.00MB
  3741. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/include/libmjollnir.h 4.92KB
  3742. .pad/33549398 32.00MB
  3743. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/blocks.c 11.45KB
  3744. .pad/33542707 31.99MB
  3745. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/container.c 181B
  3746. .pad/33554251 32.00MB
  3747. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/control.c 6.02KB
  3748. .pad/33548271 31.99MB
  3749. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/core.c 4.41KB
  3750. .pad/33549919 32.00MB
  3751. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/display.c 3.62KB
  3752. .pad/33550725 32.00MB
  3753. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/fingerprint.c 3.69KB
  3754. .pad/33550655 32.00MB
  3755. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/function.c 13.60KB
  3756. .pad/33540506 31.99MB
  3757. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/history.c 1.20KB
  3758. .pad/33553199 32.00MB
  3759. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/init.c 2.88KB
  3760. .pad/33551488 32.00MB
  3761. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/symtab.c 2.12KB
  3762. .pad/33552257 32.00MB
  3763. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/src/types.c 11.57KB
  3764. .pad/33542583 31.99MB
  3765. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/desDiff.pl 1.23KB
  3766. .pad/33553176 32.00MB
  3767. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/mjollnirUnitTest.c 1.18KB
  3768. .pad/33553224 32.00MB
  3769. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libmjollnir/tools/mkDb.sh 300B
  3770. .pad/33554132 32.00MB
  3771. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/Makefile 2.02KB
  3772. .pad/33552368 32.00MB
  3773. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/Makefile 1.64KB
  3774. .pad/33552749 32.00MB
  3775. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/atomic.c 6.69KB
  3776. .pad/33547585 31.99MB
  3777. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/commands.c 1.89KB
  3778. .pad/33552497 32.00MB
  3779. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/doswitch.c 746B
  3780. .pad/33553686 32.00MB
  3781. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/edfmt.c 6.85KB
  3782. .pad/33547416 31.99MB
  3783. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/filter.c 1.73KB
  3784. .pad/33552665 32.00MB
  3785. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/implicit.c 3.11KB
  3786. .pad/33551249 32.00MB
  3787. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/job.c 2.94KB
  3788. .pad/33551418 32.00MB
  3789. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/misc.c 7.46KB
  3790. .pad/33546788 31.99MB
  3791. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/modlist.c 931B
  3792. .pad/33553501 32.00MB
  3793. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/screen.c 1.73KB
  3794. .pad/33552660 32.00MB
  3795. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/api/stringtable.c 1.35KB
  3796. .pad/33553053 32.00MB
  3797. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/Makefile 1.89KB
  3798. .pad/33552495 32.00MB
  3799. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/atomic.c 11.55KB
  3800. .pad/33542606 31.99MB
  3801. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/cat.c 1.10KB
  3802. .pad/33553304 32.00MB
  3803. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/color.c 2.86KB
  3804. .pad/33551501 32.00MB
  3805. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/configure.c 1.75KB
  3806. .pad/33552643 32.00MB
  3807. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/debug.c 3.46KB
  3808. .pad/33550892 32.00MB
  3809. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/exec.c 911B
  3810. .pad/33553521 32.00MB
  3811. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/fcthijack.c 4.45KB
  3812. .pad/33549874 32.00MB
  3813. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/fileops.c 6.71KB
  3814. .pad/33547563 31.99MB
  3815. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/flow.c 2.70KB
  3816. .pad/33551671 32.00MB
  3817. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/flowjack.c 3.39KB
  3818. .pad/33550964 32.00MB
  3819. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/foreach.c 3.44KB
  3820. .pad/33550909 32.00MB
  3821. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/graph.c 6.18KB
  3822. .pad/33548105 31.99MB
  3823. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/hammer.c 1.82KB
  3824. .pad/33552566 32.00MB
  3825. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/hashes.c 4.82KB
  3826. .pad/33549497 32.00MB
  3827. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/help.c 3.87KB
  3828. .pad/33550469 32.00MB
  3829. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/info.c 2.91KB
  3830. .pad/33551455 32.00MB
  3831. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/inform.c 6.72KB
  3832. .pad/33547548 31.99MB
  3833. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/insert.c 5.01KB
  3834. .pad/33549304 32.00MB
  3835. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/inspect.c 2.57KB
  3836. .pad/33551797 32.00MB
  3837. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/jmp.c 3.19KB
  3838. .pad/33551169 32.00MB
  3839. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/job.c 4.02KB
  3840. .pad/33550315 32.00MB
  3841. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/list.c 3.41KB
  3842. .pad/33550940 32.00MB
  3843. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/load.c 6.09KB
  3844. .pad/33548199 31.99MB
  3845. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/log.c 1.78KB
  3846. .pad/33552605 32.00MB
  3847. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/modules.c 5.25KB
  3848. .pad/33549056 31.99MB
  3849. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/net.c 8.19KB
  3850. .pad/33546048 31.99MB
  3851. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/prefixes.c 2.38KB
  3852. .pad/33551990 32.00MB
  3853. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/print.c 1.98KB
  3854. .pad/33552402 32.00MB
  3855. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/profile.c 3.06KB
  3856. .pad/33551294 32.00MB
  3857. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/quit.c 2.26KB
  3858. .pad/33552115 32.00MB
  3859. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/reladd.c 2.24KB
  3860. .pad/33552138 32.00MB
  3861. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/remove.c 1.73KB
  3862. .pad/33552656 32.00MB
  3863. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/save.c 698B
  3864. .pad/33553734 32.00MB
  3865. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/script.c 4.67KB
  3866. .pad/33549650 32.00MB
  3867. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/source.c 5.55KB
  3868. .pad/33548749 31.99MB
  3869. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/switch.c 1.32KB
  3870. .pad/33553079 32.00MB
  3871. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/trace.c 16.66KB
  3872. .pad/33537372 31.98MB
  3873. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/types.c 7.48KB
  3874. .pad/33546776 31.99MB
  3875. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/unload.c 1.93KB
  3876. .pad/33552454 32.00MB
  3877. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/utils.c 2.35KB
  3878. .pad/33552021 32.00MB
  3879. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/vectors.c 8.95KB
  3880. .pad/33545269 31.99MB
  3881. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/cmd/vlist.c 2.74KB
  3882. .pad/33551630 32.00MB
  3883. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/Makefile 1.65KB
  3884. .pad/33552741 32.00MB
  3885. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/api.c 1.12KB
  3886. .pad/33553283 32.00MB
  3887. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/comment.c 948B
  3888. .pad/33553484 32.00MB
  3889. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/core.c 3.33KB
  3890. .pad/33551022 32.00MB
  3891. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/ctors.c 1.63KB
  3892. .pad/33552763 32.00MB
  3893. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/data.c 36.81KB
  3894. .pad/33516737 31.96MB
  3895. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/deps.c 12.75KB
  3896. .pad/33541379 31.99MB
  3897. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/disasm.c 22.48KB
  3898. .pad/33531417 31.98MB
  3899. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/dtors.c 1.62KB
  3900. .pad/33552771 32.00MB
  3901. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/dyn.c 10.02KB
  3902. .pad/33544173 31.99MB
  3903. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/findrel.c 5.99KB
  3904. .pad/33548300 31.99MB
  3905. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/flush.c 2.19KB
  3906. .pad/33552185 32.00MB
  3907. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/got.c 2.15KB
  3908. .pad/33552233 32.00MB
  3909. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/hash.c 4.50KB
  3910. .pad/33549829 32.00MB
  3911. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/hdr.c 6.61KB
  3912. .pad/33547660 31.99MB
  3913. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/interp.c 587B
  3914. .pad/33553845 32.00MB
  3915. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/notes.c 1.22KB
  3916. .pad/33553178 32.00MB
  3917. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/pht.c 6.90KB
  3918. .pad/33547365 31.99MB
  3919. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/rel.c 5.51KB
  3920. .pad/33548790 31.99MB
  3921. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/sht.c 5.14KB
  3922. .pad/33549167 31.99MB
  3923. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/sym.c 5.89KB
  3924. .pad/33548399 31.99MB
  3925. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/elf/version.c 14.50KB
  3926. .pad/33539587 31.99MB
  3927. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/librevm-color.h 2.40KB
  3928. .pad/33551979 32.00MB
  3929. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm-help.h 12.61KB
  3930. .pad/33541515 31.99MB
  3931. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm-io.h 7.80KB
  3932. .pad/33546447 31.99MB
  3933. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/include/revm.h 34.17KB
  3934. .pad/33519445 31.97MB
  3935. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/Makefile 1.45KB
  3936. .pad/33552947 32.00MB
  3937. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/color.c 8.05KB
  3938. .pad/33546187 31.99MB
  3939. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/curjob.c 802B
  3940. .pad/33553630 32.00MB
  3941. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/input.c 2.76KB
  3942. .pad/33551601 32.00MB
  3943. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/io.c 3.08KB
  3944. .pad/33551274 32.00MB
  3945. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/log.c 5.93KB
  3946. .pad/33548363 31.99MB
  3947. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/network.c 26.43KB
  3948. .pad/33527371 31.97MB
  3949. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/output.c 3.33KB
  3950. .pad/33551019 32.00MB
  3951. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/prompt.c 2.17KB
  3952. .pad/33552211 32.00MB
  3953. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/io/select.c 7.22KB
  3954. .pad/33547038 31.99MB
  3955. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/Makefile 1.54KB
  3956. .pad/33552852 32.00MB
  3957. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/access.c 9.11KB
  3958. .pad/33545107 31.99MB
  3959. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/convert.c 12.51KB
  3960. .pad/33541617 31.99MB
  3961. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/grammar.c 17.34KB
  3962. .pad/33536671 31.98MB
  3963. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/lookup.c 8.50KB
  3964. .pad/33545731 31.99MB
  3965. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/lts.c 12.51KB
  3966. .pad/33541621 31.99MB
  3967. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/objects.c 9.22KB
  3968. .pad/33544988 31.99MB
  3969. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/options.c 6.30KB
  3970. .pad/33547982 31.99MB
  3971. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/parser.c 4.77KB
  3972. .pad/33549549 32.00MB
  3973. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/scanner.c 4.24KB
  3974. .pad/33550087 32.00MB
  3975. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/lang/variables.c 4.54KB
  3976. .pad/33549788 32.00MB
  3977. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/Makefile 1.56KB
  3978. .pad/33552831 32.00MB
  3979. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/edfmt.c 6.85KB
  3980. .pad/33547416 31.99MB
  3981. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/init.c 7.09KB
  3982. .pad/33547168 31.99MB
  3983. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/loop.c 6.85KB
  3984. .pad/33547415 31.99MB
  3985. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/misc-revm.c 9.07KB
  3986. .pad/33545144 31.99MB
  3987. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/librevm/vm/tables.c 45.88KB
  3988. .pad/33507453 31.96MB
  3989. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/Makefile 2.31KB
  3990. .pad/33552071 32.00MB
  3991. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/color.c 8.05KB
  3992. .pad/33546189 31.99MB
  3993. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/include/libui.h 1.38KB
  3994. .pad/33553023 32.00MB
  3995. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/libui/readln.c 11.12KB
  3996. .pad/33543047 31.99MB
  3997. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/Makefile 865B
  3998. .pad/33553567 32.00MB
  3999. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/modremap.c 2.88KB
  4000. .pad/33551484 32.00MB
  4001. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/modules/modtest.c 902B
  4002. .pad/33553530 32.00MB
  4003. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/Makefile 1.70KB
  4004. .pad/33552692 32.00MB
  4005. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/README 2.63KB
  4006. .pad/33551739 32.00MB
  4007. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/Makefile 663B
  4008. .pad/33553769 32.00MB
  4009. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/ctors_hijack.c 1.28KB
  4010. .pad/33553124 32.00MB
  4011. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/ctors_hijack/hijacked.c 385B
  4012. .pad/33554047 32.00MB
  4013. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/Makefile 713B
  4014. .pad/33553719 32.00MB
  4015. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/dtors_hijack.c 1.12KB
  4016. .pad/33553288 32.00MB
  4017. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/dtors_hijack/hijacked.c 296B
  4018. .pad/33554136 32.00MB
  4019. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/Makefile 751B
  4020. .pad/33553681 32.00MB
  4021. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/e2dbg 792B
  4022. .pad/33553640 32.00MB
  4023. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg/host.c 855B
  4024. .pad/33553577 32.00MB
  4025. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/Makefile 328B
  4026. .pad/33554104 32.00MB
  4027. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/libtest.c 776B
  4028. .pad/33553656 32.00MB
  4029. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/test-threads.c 1.90KB
  4030. .pad/33552489 32.00MB
  4031. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/e2dbg_multithreads/test2.c 201B
  4032. .pad/33554231 32.00MB
  4033. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/Makefile 946B
  4034. .pad/33553486 32.00MB
  4035. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/Makefile 620B
  4036. .pad/33553812 32.00MB
  4037. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/host.c 644B
  4038. .pad/33553788 32.00MB
  4039. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/rel.c 1.16KB
  4040. .pad/33553247 32.00MB
  4041. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/et_rel2static/relinject.esh 226B
  4042. .pad/33554206 32.00MB
  4043. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/gdb.script 292B
  4044. .pad/33554140 32.00MB
  4045. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host1.c 507B
  4046. .pad/33553925 32.00MB
  4047. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host2.c 517B
  4048. .pad/33553915 32.00MB
  4049. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel4alpha/host3.c 626B
  4050. .pad/33553806 32.00MB
  4051. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_e2dbg/e2dbginject.esh 225B
  4052. .pad/33554207 32.00MB
  4053. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/Makefile 1000B
  4054. .pad/33553432 32.00MB
  4055. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/debug.esh 171B
  4056. .pad/33554261 32.00MB
  4057. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/etrel_inject.c 1.25KB
  4058. .pad/33553148 32.00MB
  4059. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/gdb.script 132B
  4060. .pad/33554300 32.00MB
  4061. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/host.c 644B
  4062. .pad/33553788 32.00MB
  4063. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/rel.c 1.15KB
  4064. .pad/33553258 32.00MB
  4065. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_extplt/relinject.esh 138B
  4066. .pad/33554294 32.00MB
  4067. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/.elfsh_history 10B
  4068. .pad/33554422 32.00MB
  4069. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/Makefile 879B
  4070. .pad/33553553 32.00MB
  4071. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/etrelmem.esh 103B
  4072. .pad/33554329 32.00MB
  4073. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/host.c 901B
  4074. .pad/33553531 32.00MB
  4075. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/myputs.c 167B
  4076. .pad/33554265 32.00MB
  4077. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_memory/script.sh 1.04KB
  4078. .pad/33553371 32.00MB
  4079. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/.elfsh_history 48B
  4080. .pad/33554384 32.00MB
  4081. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/Makefile 781B
  4082. .pad/33553651 32.00MB
  4083. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/debug.esh 171B
  4084. .pad/33554261 32.00MB
  4085. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/etrel_inject.c 1.25KB
  4086. .pad/33553148 32.00MB
  4087. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/gdb.script 132B
  4088. .pad/33554300 32.00MB
  4089. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/host.c 664B
  4090. .pad/33553768 32.00MB
  4091. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/rel.c 994B
  4092. .pad/33553438 32.00MB
  4093. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_original/relinject.esh 163B
  4094. .pad/33554269 32.00MB
  4095. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/Makefile 493B
  4096. .pad/33553939 32.00MB
  4097. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/host.c 644B
  4098. .pad/33553788 32.00MB
  4099. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/relinject.esh 348B
  4100. .pad/33554084 32.00MB
  4101. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_pie-ssp/simple.c 1.71KB
  4102. .pad/33552682 32.00MB
  4103. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/Makefile 1.03KB
  4104. .pad/33553374 32.00MB
  4105. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/host.c 375B
  4106. .pad/33554057 32.00MB
  4107. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/rel2.c 1.86KB
  4108. .pad/33552530 32.00MB
  4109. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/etrel_inject/etrel_static/relinject.esh 234B
  4110. .pad/33554198 32.00MB
  4111. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/infected.c 287B
  4112. .pad/33554145 32.00MB
  4113. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/patch.esh 332B
  4114. .pad/33554100 32.00MB
  4115. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/recursivite.c 365B
  4116. .pad/33554067 32.00MB
  4117. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/target 10.58KB
  4118. .pad/33543595 31.99MB
  4119. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/flowjack/target.c 459B
  4120. .pad/33553973 32.00MB
  4121. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/Makefile 658B
  4122. .pad/33553774 32.00MB
  4123. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/got_hijack.c 1011B
  4124. .pad/33553421 32.00MB
  4125. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/got_hijack/hijacked.c 176B
  4126. .pad/33554256 32.00MB
  4127. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/Makefile 654B
  4128. .pad/33553778 32.00MB
  4129. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/hash_read.c 795B
  4130. .pad/33553637 32.00MB
  4131. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/hash_retreive/main.c 130B
  4132. .pad/33554302 32.00MB
  4133. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/mjollnir/simple-test.esh 98B
  4134. .pad/33554334 32.00MB
  4135. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/Makefile 660B
  4136. .pad/33553772 32.00MB
  4137. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/main.c 430B
  4138. .pad/33554002 32.00MB
  4139. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_fillbss_injection/section_inject.c 3.63KB
  4140. .pad/33550719 32.00MB
  4141. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/Makefile 741B
  4142. .pad/33553691 32.00MB
  4143. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/main.c 88B
  4144. .pad/33554344 32.00MB
  4145. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_index_injection/section_inject.c 3.95KB
  4146. .pad/33550386 32.00MB
  4147. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/Makefile 706B
  4148. .pad/33553726 32.00MB
  4149. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/main.c 524B
  4150. .pad/33553908 32.00MB
  4151. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_top_injection/section_inject.c 2.60KB
  4152. .pad/33551768 32.00MB
  4153. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/Makefile 660B
  4154. .pad/33553772 32.00MB
  4155. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/main.c 408B
  4156. .pad/33554024 32.00MB
  4157. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sct_unmapped_injection/section_inject.c 1.40KB
  4158. .pad/33552994 32.00MB
  4159. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/Makefile 623B
  4160. .pad/33553809 32.00MB
  4161. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/README 93B
  4162. .pad/33554339 32.00MB
  4163. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_rebuild/sht_rebuild.c 989B
  4164. .pad/33553443 32.00MB
  4165. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/Makefile 682B
  4166. .pad/33553750 32.00MB
  4167. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/main.c 408B
  4168. .pad/33554024 32.00MB
  4169. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/sht_stripping/sht_removing.c 1.02KB
  4170. .pad/33553383 32.00MB
  4171. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symbolic_tracing/Makefile 465B
  4172. .pad/33553967 32.00MB
  4173. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/Makefile 731B
  4174. .pad/33553701 32.00MB
  4175. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/execve.s 591B
  4176. .pad/33553841 32.00MB
  4177. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/main.c 126B
  4178. .pad/33554306 32.00MB
  4179. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/symtab_extend/symtab_extend.c 1.41KB
  4180. .pad/33552992 32.00MB
  4181. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/doublevar.esh 205B
  4182. .pad/33554227 32.00MB
  4183. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/endian.esh 134B
  4184. .pad/33554298 32.00MB
  4185. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/flush.esh 185B
  4186. .pad/33554247 32.00MB
  4187. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/foreach-ending.esh 399B
  4188. .pad/33554033 32.00MB
  4189. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/foreach-tests.esh 842B
  4190. .pad/33553590 32.00MB
  4191. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/graph-tests.esh 94B
  4192. .pad/33554338 32.00MB
  4193. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/insert_tests.esh 171B
  4194. .pad/33554261 32.00MB
  4195. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/loop.esh 684B
  4196. .pad/33553748 32.00MB
  4197. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/myparams.esh 322B
  4198. .pad/33554110 32.00MB
  4199. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/params.esh 314B
  4200. .pad/33554118 32.00MB
  4201. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/params2.esh 118B
  4202. .pad/33554314 32.00MB
  4203. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/regression-tests.esh 4.52KB
  4204. .pad/33549804 32.00MB
  4205. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/remap_script.esh 123B
  4206. .pad/33554309 32.00MB
  4207. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/script-tables.esh 620B
  4208. .pad/33553812 32.00MB
  4209. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/script-types.esh 1.49KB
  4210. .pad/33552902 32.00MB
  4211. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/strings_tests.esh 948B
  4212. .pad/33553484 32.00MB
  4213. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/test-multidim-arrays.c 349B
  4214. .pad/33554083 32.00MB
  4215. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/testsuite/testscripts/trace.esh 328B
  4216. .pad/33554104 32.00MB
  4217. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Source Code/elfsh/elfsh/wordswap 452B
  4218. .pad/33553980 32.00MB
  4219. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vanegue-Panel=/Whitepaper/bh-eu-07-vanegue-WP.pdf 325.24KB
  4220. .pad/33221391 31.68MB
  4221. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vipin-Nitin Kumar/Presentation/bh-eu-07-kumar.pdf 165.04KB
  4222. .pad/33385431 31.84MB
  4223. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Vipin-Nitin Kumar/Whitepaper/bh-eu-07-Kumar-WP.pdf 608.22KB
  4224. .pad/32931613 31.41MB
  4225. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Presentation/bh-eu-07-whitehouse.pdf 1.31MB
  4226. .pad/32184357 30.69MB
  4227. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-1.pdf 525.19KB
  4228. .pad/33016637 31.49MB
  4229. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-2.pdf 976.29KB
  4230. .pad/32554713 31.05MB
  4231. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/ChangeLog 81B
  4232. .pad/33554351 32.00MB
  4233. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/LICENSE 15.11KB
  4234. .pad/33538961 31.99MB
  4235. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/Makefile 1.16KB
  4236. .pad/33553242 32.00MB
  4237. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/README 1.40KB
  4238. .pad/33552995 32.00MB
  4239. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/doc/Makefile 759B
  4240. .pad/33553673 32.00MB
  4241. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/doc/proxmon.pdf 248.14KB
  4242. .pad/33300335 31.76MB
  4243. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_directories.cfg 61B
  4244. .pad/33554371 32.00MB
  4245. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_directories.py 1.10KB
  4246. .pad/33553306 32.00MB
  4247. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_files.cfg 311B
  4248. .pad/33554121 32.00MB
  4249. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/bad_files.py 1.16KB
  4250. .pad/33553249 32.00MB
  4251. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/comment_warn.cfg 221B
  4252. .pad/33554211 32.00MB
  4253. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/comment_warn.py 737B
  4254. .pad/33553695 32.00MB
  4255. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/cookie_sent_on_qs.py 776B
  4256. .pad/33553656 32.00MB
  4257. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/cookie_summary.py 3.01KB
  4258. .pad/33551352 32.00MB
  4259. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/dir_listing.py 961B
  4260. .pad/33553471 32.00MB
  4261. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/http_auth.py 486B
  4262. .pad/33553946 32.00MB
  4263. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/id_framework_passive.cfg 514B
  4264. .pad/33553918 32.00MB
  4265. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/id_framework_passive.py 1.79KB
  4266. .pad/33552596 32.00MB
  4267. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/js_warn.cfg 423B
  4268. .pad/33554009 32.00MB
  4269. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/js_warn.py 1.17KB
  4270. .pad/33553231 32.00MB
  4271. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/nop.py 63B
  4272. .pad/33554369 32.00MB
  4273. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/offsite_redirect.py 623B
  4274. .pad/33553809 32.00MB
  4275. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/query_summary.py 1.81KB
  4276. .pad/33552582 32.00MB
  4277. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/secure_cookies_sent_clear.py 527B
  4278. .pad/33553905 32.00MB
  4279. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/ssl_config.py 6.27KB
  4280. .pad/33548012 31.99MB
  4281. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/ssl_val_sent_clear.py 545B
  4282. .pad/33553887 32.00MB
  4283. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/value_sent_thirdparty.py 613B
  4284. .pad/33553819 32.00MB
  4285. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/modules/writable_dir.py 1005B
  4286. .pad/33553427 32.00MB
  4287. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmcheck.py 4.97KB
  4288. .pad/33549341 32.00MB
  4289. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmdata.py 4.61KB
  4290. .pad/33549708 32.00MB
  4291. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmproxy.py 1.04KB
  4292. .pad/33553363 32.00MB
  4293. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/pmutil.py 3.58KB
  4294. .pad/33550771 32.00MB
  4295. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/proxies/webscarab.py 6.05KB
  4296. .pad/33548239 31.99MB
  4297. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/proxmon.py 16.25KB
  4298. .pad/33537794 31.98MB
  4299. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/setup.nsi 9.23KB
  4300. .pad/33544982 31.99MB
  4301. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/setup.py 2.04KB
  4302. .pad/33552348 32.00MB
  4303. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/transaction.py 8.14KB
  4304. .pad/33546092 31.99MB
  4305. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/proxmon-1.0.14/urltesting.py 3.82KB
  4306. .pad/33550518 32.00MB
  4307. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Source Code/win32 ver/proxmon-1.0.14.exe 3.28MB
  4308. .pad/30116388 28.72MB
  4309. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Wilkins/Whitepaper/bh-eu-07-wilkins-WP.pdf 251.07KB
  4310. .pad/33297333 31.75MB
  4311. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Zanero/Presentation/bh-eu-07-zanero.pdf 373.22KB
  4312. .pad/33172256 31.64MB
  4313. Black Hat Europe/Black Hat Europe 2007/Presentations/EUROPE Updated Materials/Zanero/Whitepaper/bh-eu-07-zanero-WP.pdf 280.77KB
  4314. .pad/33266921 31.73MB
  4315. Black Hat Europe/Black Hat Europe 2007/Presentations/Fucs, Paes de Barros, Pereira/Presentation/bh-eu-07-barros.pdf 525.78KB
  4316. .pad/33016037 31.49MB
  4317. Black Hat Europe/Black Hat Europe 2007/Presentations/Fucs, Paes de Barros, Pereira/Whitepaper/bh-eu-07-barros-WP.pdf 259.29KB
  4318. .pad/33288914 31.75MB
  4319. Black Hat Europe/Black Hat Europe 2007/Presentations/Kortchinsky/Presentation/bh-eu-07-kortchinsky.pdf 274.18KB
  4320. .pad/33273676 31.73MB
  4321. Black Hat Europe/Black Hat Europe 2007/Presentations/Kortchinsky/Whitepaper/bh-eu-07-kortchinsky-WP.pdf 509.55KB
  4322. .pad/33032655 31.50MB
  4323. Black Hat Europe/Black Hat Europe 2007/Presentations/Kureha/Presentation/bh-eu-07-chess-kureha.ppt 1011.50KB
  4324. .pad/32518656 31.01MB
  4325. Black Hat Europe/Black Hat Europe 2007/Presentations/Kureha/Whitepaper/bh-eu-07-chess-kureha-WP.pdf 326.19KB
  4326. .pad/33220416 31.68MB
  4327. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Presentation/bh-eu-07-langlois.pdf 723.99KB
  4328. .pad/32813070 31.29MB
  4329. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Presentation/bh-eu-07-langlois.ppt 1.87MB
  4330. .pad/31593984 30.13MB
  4331. Black Hat Europe/Black Hat Europe 2007/Presentations/Langlois/Whitepaper/bh-eu-07-langlois-WP.pdf 184.30KB
  4332. .pad/33365705 31.82MB
  4333. Black Hat Europe/Black Hat Europe 2007/Presentations/Laurie/Presentation/bh-eu-07-laurie.pdf 1.89MB
  4334. .pad/31567977 30.11MB
  4335. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Presentation/bh-eu-07-luiz_ramos.pdf 364.22KB
  4336. .pad/33181475 31.64MB
  4337. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Whitepaper/bh-eu-07-luiz_ramos-References.txt 783B
  4338. .pad/33553649 32.00MB
  4339. Black Hat Europe/Black Hat Europe 2007/Presentations/Luiz_Ramos/Whitepaper/bh-eu-07-luiz_ramos-WP.pdf 162.34KB
  4340. .pad/33388193 31.84MB
  4341. Black Hat Europe/Black Hat Europe 2007/Presentations/Maynor-Graham/Presentation/bh-eu-07-maynor-graham.pdf 810.60KB
  4342. .pad/32724382 31.21MB
  4343. Black Hat Europe/Black Hat Europe 2007/Presentations/Maynor-Graham/Whitepaper/bh-eu-07-maynor-graham-WP.pdf 84.44KB
  4344. .pad/33467961 31.92MB
  4345. Black Hat Europe/Black Hat Europe 2007/Presentations/Mora/Presentation/bh-eu-07-mora.pdf 303.31KB
  4346. .pad/33243844 31.70MB
  4347. Black Hat Europe/Black Hat Europe 2007/Presentations/Mora/Whitepaper/bh-eu-07-mora-WP.pdf 133.26KB
  4348. .pad/33417972 31.87MB
  4349. Black Hat Europe/Black Hat Europe 2007/Presentations/Nunez Di Croce/sapyto-0.9.rar 85.95KB
  4350. .pad/33466419 31.92MB
  4351. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Presentation/bh-eu-07-sotirov.pdf 202.68KB
  4352. .pad/33346892 31.80MB
  4353. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Sotirov-source code.rar 3.67KB
  4354. .pad/33550674 32.00MB
  4355. Black Hat Europe/Black Hat Europe 2007/Presentations/Sotirov/Whitepaper/bh-eu-07-sotirov-WP.pdf 163.86KB
  4356. .pad/33386635 31.84MB
  4357. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Presentation/bh-eu-07-vanegue.pdf 343.18KB
  4358. .pad/33203012 31.66MB
  4359. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Presentation/bh-eu-07-vanegue.ppt 1.17MB
  4360. .pad/32332800 30.83MB
  4361. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/Whitepaper/bh-eu-07-vanegue-WP.pdf 321.48KB
  4362. .pad/33225241 31.69MB
  4363. Black Hat Europe/Black Hat Europe 2007/Presentations/Vanegue-Panel/elfsh.rar 1.04MB
  4364. .pad/32459350 30.96MB
  4365. Black Hat Europe/Black Hat Europe 2007/Presentations/Vipin-Nitin Kumar/Presentation/bh-eu-07-kumar.pdf 165.04KB
  4366. .pad/33385431 31.84MB
  4367. Black Hat Europe/Black Hat Europe 2007/Presentations/Vipin-Nitin Kumar/Whitepaper/bh-eu-07-Kumar-WP.pdf 608.22KB
  4368. .pad/32931613 31.41MB
  4369. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Presentation/bh-eu-07-whitehouse.pdf 1.31MB
  4370. .pad/32184357 30.69MB
  4371. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-1.pdf 525.19KB
  4372. .pad/33016637 31.49MB
  4373. Black Hat Europe/Black Hat Europe 2007/Presentations/Whitehouse/Whitepaper/bh-eu-07-whitehouse-WP-2.pdf 976.29KB
  4374. .pad/32554713 31.05MB
  4375. Black Hat Europe/Black Hat Europe 2007/Presentations/Wilkins/Whitepaper/bh-eu-07-wilkins-WP.pdf 251.07KB
  4376. .pad/33297333 31.75MB
  4377. Black Hat Europe/Black Hat Europe 2007/Presentations/Wilkins/wilkins- Source Code.rar 3.65MB
  4378. .pad/29728679 28.35MB
  4379. Black Hat Europe/Black Hat Europe 2007/Presentations/Zanero/Presentation/bh-eu-07-zanero.pdf 373.22KB
  4380. .pad/33172256 31.64MB
  4381. Black Hat Europe/Black Hat Europe 2007/Presentations/Zanero/Whitepaper/bh-eu-07-zanero-WP.pdf 280.77KB
  4382. .pad/33266921 31.73MB
  4383. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-Butti.pdf 2.43MB
  4384. .pad/31008874 29.57MB
  4385. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-Kumar-WP.pdf 627.44KB
  4386. .pad/32911935 31.39MB
  4387. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-barros-WP.pdf 253.96KB
  4388. .pad/33294382 31.75MB
  4389. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-barros.pdf 528.72KB
  4390. .pad/33013024 31.48MB
  4391. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bhalla-WP.pdf 626.40KB
  4392. .pad/32912996 31.39MB
  4393. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bing-WP.pdf 518.99KB
  4394. .pad/33022989 31.49MB
  4395. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bing.pdf 2.09MB
  4396. .pad/31363857 29.91MB
  4397. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni-WP-APHRODITE.pdf 301.03KB
  4398. .pad/33246177 31.71MB
  4399. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni-WP-POSEIDON.pdf 220.97KB
  4400. .pad/33328163 31.78MB
  4401. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-bolzoni.pdf 1.15MB
  4402. .pad/32351375 30.85MB
  4403. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-butti-handouts.pdf 1.73MB
  4404. .pad/31735456 30.27MB
  4405. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-cerrudo.pdf 556.03KB
  4406. .pad/32985054 31.46MB
  4407. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-chess-kureha.pdf 121.58KB
  4408. .pad/33429933 31.88MB
  4409. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-dror-WP.pdf 1.77MB
  4410. .pad/31702766 30.23MB
  4411. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-dror.pdf 7.83MB
  4412. .pad/25341891 24.17MB
  4413. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-eriksson-WP.pdf 192.63KB
  4414. .pad/33357176 31.81MB
  4415. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-eriksson.pdf 356.05KB
  4416. .pad/33189838 31.65MB
  4417. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kortchinsky-WP.pdf 506.60KB
  4418. .pad/33035673 31.51MB
  4419. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kortchinsky.pdf 272.74KB
  4420. .pad/33275143 31.73MB
  4421. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-kumar.pdf 165.05KB
  4422. .pad/33385424 31.84MB
  4423. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-langlois-WP.pdf 150.57KB
  4424. .pad/33400247 31.85MB
  4425. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-langlois.pdf 723.73KB
  4426. .pad/32813330 31.29MB
  4427. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-laurie.pdf 1.89MB
  4428. .pad/31568186 30.11MB
  4429. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos-References.txt 783B
  4430. .pad/33553649 32.00MB
  4431. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos-WP.pdf 162.14KB
  4432. .pad/33388398 31.84MB
  4433. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-luiz-ramos.pdf 364.63KB
  4434. .pad/33181050 31.64MB
  4435. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-maynor-graham-WP.pdf 84.24KB
  4436. .pad/33468173 31.92MB
  4437. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-maynor-graham.pdf 810.19KB
  4438. .pad/32724799 31.21MB
  4439. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-mora-WP.pdf 133.08KB
  4440. .pad/33418162 31.87MB
  4441. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-mora.pdf 302.93KB
  4442. .pad/33244230 31.70MB
  4443. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-nunez di croce-WP.pdf 3.15MB
  4444. .pad/30255660 28.85MB
  4445. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-nunez di croce.pdf 673.49KB
  4446. .pad/32864774 31.34MB
  4447. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-rios-WP.pdf 1.97MB
  4448. .pad/31487403 30.03MB
  4449. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-rios.pdf 1.46MB
  4450. .pad/32019699 30.54MB
  4451. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-sotirov-WP.pdf 170.07KB
  4452. .pad/33380282 31.83MB
  4453. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-vanegue-WP.pdf 298.43KB
  4454. .pad/33248844 31.71MB
  4455. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-vanegue.pdf 272.54KB
  4456. .pad/33275348 31.73MB
  4457. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse-WP-1.pdf 512.02KB
  4458. .pad/33030120 31.50MB
  4459. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse-WP-2.pdf 956.72KB
  4460. .pad/32574750 31.07MB
  4461. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-whitehouse.pdf 1.31MB
  4462. .pad/32184700 30.69MB
  4463. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-wilkins-WP.pdf 248.14KB
  4464. .pad/33300335 31.76MB
  4465. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-zanero-WP.pdf 289.77KB
  4466. .pad/33257708 31.72MB
  4467. Black Hat Europe/Black Hat Europe 2007/Presentations/bh-eu-07-zanero.pdf 372.97KB
  4468. .pad/33172512 31.64MB
  4469. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 1 8.mp4 6.90MB
  4470. .pad/26322777 25.10MB
  4471. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 1 8.srt 15.27KB
  4472. .pad/33538799 31.99MB
  4473. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 2 8.mp4 6.98MB
  4474. .pad/26238538 25.02MB
  4475. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 2 8.srt 14.85KB
  4476. .pad/33539227 31.99MB
  4477. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 3 8.mp4 7.70MB
  4478. .pad/25480283 24.30MB
  4479. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 4 8.mp4 6.68MB
  4480. .pad/26551321 25.32MB
  4481. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 4 8.srt 15.43KB
  4482. .pad/33538628 31.98MB
  4483. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 5 8.mp4 7.17MB
  4484. .pad/26032712 24.83MB
  4485. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 6 8.mp4 7.69MB
  4486. .pad/25492210 24.31MB
  4487. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 6 8.srt 13.25KB
  4488. .pad/33540861 31.99MB
  4489. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 7 8.mp4 6.77MB
  4490. .pad/26453265 25.23MB
  4491. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 7 8.srt 15.27KB
  4492. .pad/33538794 31.99MB
  4493. Black Hat Europe/Black Hat Europe 2010/Video/An Attack Tool for Launching Attacks against Sensor Networks 8 8.mp4 6.69MB
  4494. .pad/26538426 25.31MB
  4495. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 1 7.mp4 5.66MB
  4496. .pad/27615013 26.34MB
  4497. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 1 7.srt 14.21KB
  4498. .pad/33539885 31.99MB
  4499. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 2 7.mp4 5.84MB
  4500. .pad/27428108 26.16MB
  4501. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 2 7.srt 15.07KB
  4502. .pad/33538997 31.99MB
  4503. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 3 7.mp4 5.77MB
  4504. .pad/27503310 26.23MB
  4505. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 3 7.srt 15.85KB
  4506. .pad/33538202 31.98MB
  4507. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 4 7.mp4 5.88MB
  4508. .pad/27389800 26.12MB
  4509. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 4 7.srt 16.03KB
  4510. .pad/33538015 31.98MB
  4511. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 5 7.mp4 5.87MB
  4512. .pad/27399209 26.13MB
  4513. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 5 7.srt 15.58KB
  4514. .pad/33538475 31.98MB
  4515. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 6 7.mp4 6.01MB
  4516. .pad/27253692 25.99MB
  4517. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 6 7.srt 14.06KB
  4518. .pad/33540037 31.99MB
  4519. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 7 7.mp4 1.26MB
  4520. .pad/32228837 30.74MB
  4521. Black Hat Europe/Black Hat Europe 2010/Video/Changing Threats To Privacy - From TIA to Google 7 7.srt 2.50KB
  4522. .pad/33551876 32.00MB
  4523. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 1 7.mp4 6.76MB
  4524. .pad/26462027 25.24MB
  4525. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 1 7.srt 14.56KB
  4526. .pad/33539521 31.99MB
  4527. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 2 7.mp4 6.78MB
  4528. .pad/26443590 25.22MB
  4529. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 2 7.srt 13.57KB
  4530. .pad/33540538 31.99MB
  4531. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 3 7.mp4 6.55MB
  4532. .pad/26685846 25.45MB
  4533. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 3 7.srt 13.92KB
  4534. .pad/33540178 31.99MB
  4535. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 4 7.mp4 5.26MB
  4536. .pad/28037013 26.74MB
  4537. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 4 7.srt 13.12KB
  4538. .pad/33541000 31.99MB
  4539. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 5 7.mp4 8.01MB
  4540. .pad/25159802 23.99MB
  4541. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 5 7.srt 12.64KB
  4542. .pad/33541486 31.99MB
  4543. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 6 7.mp4 7.14MB
  4544. .pad/26069737 24.86MB
  4545. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 6 7.srt 12.81KB
  4546. .pad/33541316 31.99MB
  4547. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 7 7.mp4 547.60KB
  4548. .pad/32993690 31.47MB
  4549. Black Hat Europe/Black Hat Europe 2010/Video/Next Generation Clickjacking 7 7.srt 821B
  4550. .pad/33553611 32.00MB
  4551. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 1 7.mp4 5.93MB
  4552. .pad/27332192 26.07MB
  4553. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 1 7.srt 16.53KB
  4554. .pad/33537506 31.98MB
  4555. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 2 7.mp4 6.01MB
  4556. .pad/27253236 25.99MB
  4557. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 2 7.srt 15.67KB
  4558. .pad/33538382 31.98MB
  4559. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 3 7.mp4 5.95MB
  4560. .pad/27314504 26.05MB
  4561. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 3 7.srt 15.60KB
  4562. .pad/33538455 31.98MB
  4563. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 4 7.mp4 6.29MB
  4564. .pad/26956457 25.71MB
  4565. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 4 7.srt 15.99KB
  4566. .pad/33538062 31.98MB
  4567. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 5 7.mp4 6.72MB
  4568. .pad/26503955 25.28MB
  4569. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 5 7.srt 14.81KB
  4570. .pad/33539264 31.99MB
  4571. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 6 7.mp4 6.09MB
  4572. .pad/27173451 25.91MB
  4573. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 6 7.srt 12.68KB
  4574. .pad/33541448 31.99MB
  4575. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 7 7.mp4 709.91KB
  4576. .pad/32827485 31.31MB
  4577. Black Hat Europe/Black Hat Europe 2010/Video/Security the Facebook Way 7 7.srt 1.46KB
  4578. .pad/33552937 32.00MB
  4579. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 1 8.mp4 6.35MB
  4580. .pad/26899171 25.65MB
  4581. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 1 8.srt 14.52KB
  4582. .pad/33539563 31.99MB
  4583. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 2 8.mp4 6.42MB
  4584. .pad/26824990 25.58MB
  4585. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 2 8.srt 14.48KB
  4586. .pad/33539608 31.99MB
  4587. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 3 8.mp4 6.10MB
  4588. .pad/27160218 25.90MB
  4589. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 3 8.srt 15.02KB
  4590. .pad/33539049 31.99MB
  4591. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 4 8.mp4 6.97MB
  4592. .pad/26245282 25.03MB
  4593. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 4 8.srt 13.05KB
  4594. .pad/33541072 31.99MB
  4595. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 5 8.mp4 7.41MB
  4596. .pad/25780937 24.59MB
  4597. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 5 8.srt 13.03KB
  4598. .pad/33541090 31.99MB
  4599. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 6 8.mp4 7.33MB
  4600. .pad/25870789 24.67MB
  4601. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 6 8.srt 12.30KB
  4602. .pad/33541834 31.99MB
  4603. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 7 8.mp4 6.46MB
  4604. .pad/26784945 25.54MB
  4605. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 7 8.srt 12.94KB
  4606. .pad/33541184 31.99MB
  4607. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 8 8.mp4 724.83KB
  4608. .pad/32812206 31.29MB
  4609. Black Hat Europe/Black Hat Europe 2010/Video/Steganography and Vulnerabilities in Popular Archives Formats 8 8.srt 1.13KB
  4610. .pad/33553277 32.00MB
  4611. Black Hat Europe/Black Hat Europe 2011/Presentations/Andreas_Wiegenstein/BlackHat_EU_2011_Wiegenstein_The_ABAP_Underverse-Slides.pdf 770.45KB
  4612. .pad/32765488 31.25MB
  4613. Black Hat Europe/Black Hat Europe 2011/Presentations/Andreas_Wiegenstein/BlackHat_EU_2011_Wiegenstein_The_ABAP_Underverse-WP.pdf 558.52KB
  4614. .pad/32982509 31.45MB
  4615. Black Hat Europe/Black Hat Europe 2011/Presentations/Andres_Riancho/BlackHat_EU_2011_Riancho_Web_App-Slides.pdf 1.29MB
  4616. .pad/32197987 30.71MB
  4617. Black Hat Europe/Black Hat Europe 2011/Presentations/Andres_Riancho/BlackHat_EU_2011_Riancho_Web_App-WP.pdf 638.10KB
  4618. .pad/32901018 31.38MB
  4619. Black Hat Europe/Black Hat Europe 2011/Presentations/Claudio_Criscione/BlackHat_EU_2011_Criscione_VirtualizationFailures-Slides.pdf 4.53MB
  4620. .pad/28807806 27.47MB
  4621. Black Hat Europe/Black Hat Europe 2011/Presentations/Claudio_Criscione/BlackHat_EU_2011_Criscione_VirtualizationFailures-WP.pdf 295.49KB
  4622. .pad/33251855 31.71MB
  4623. Black Hat Europe/Black Hat Europe 2011/Presentations/Damir_Rajnovic/BlackHat_EU_2011_Rajnovic_Monoculture-WP.pdf 255.40KB
  4624. .pad/33292899 31.75MB
  4625. Black Hat Europe/Black Hat Europe 2011/Presentations/George_Hedfors/BlackHat_EU_2011_Hedfors_Owning_the_datacenter-Slides.pdf 10.21MB
  4626. .pad/22851426 21.79MB
  4627. Black Hat Europe/Black Hat Europe 2011/Presentations/George_Hedfors/BlackHat_EU_2011_Hedfors_Owning_the_datacenter-WP.pdf 99.25KB
  4628. .pad/33452799 31.90MB
  4629. Black Hat Europe/Black Hat Europe 2011/Presentations/Jason_Geffner/BlackHat_EU_2011_Geffner_Exporting_RSA_Keys-Slides.pdf 1.51MB
  4630. .pad/31967245 30.49MB
  4631. Black Hat Europe/Black Hat Europe 2011/Presentations/Jason_Geffner/BlackHat_EU_2011_Geffner_Exporting_RSA_Keys-WP.pdf 820.75KB
  4632. .pad/32713989 31.20MB
  4633. Black Hat Europe/Black Hat Europe 2011/Presentations/Justin_Searle/BlackHat_EU_2011_Searle_Infrastructure_attack-Slides.pdf 3.94MB
  4634. .pad/29423879 28.06MB
  4635. Black Hat Europe/Black Hat Europe 2011/Presentations/Justin_Searle/BlackHat_EU_2011_Searle_Infrastructure_attack-WP.pdf 14.49MB
  4636. .pad/18359874 17.51MB
  4637. Black Hat Europe/Black Hat Europe 2011/Presentations/Marco_Balduzzi/BlackHat_EU_2011_Balduzzi_HTTP_Parameter-Slides.pdf 3.35MB
  4638. .pad/30041611 28.65MB
  4639. Black Hat Europe/Black Hat Europe 2011/Presentations/Marco_Balduzzi/BlackHat_EU_2011_Balduzzi_HTTP_Parameter-WP.pdf 495.78KB
  4640. .pad/33046755 31.52MB
  4641. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/BlackHat_EU_2011_Neely_EAPeak-Slides.pdf 2.38MB
  4642. .pad/31061744 29.62MB
  4643. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/BlackHat_EU_2011_Neely_EAPeak-WP.pdf 765.75KB
  4644. .pad/32770308 31.25MB
  4645. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/INSTALL 123B
  4646. .pad/33554309 32.00MB
  4647. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/README 1.01KB
  4648. .pad/33553400 32.00MB
  4649. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/data/man/eapeak.1 2.25KB
  4650. .pad/33552128 32.00MB
  4651. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/data/man/eapeak.1.gz 1.16KB
  4652. .pad/33553242 32.00MB
  4653. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/eapeak 4.84KB
  4654. .pad/33549480 32.00MB
  4655. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/clients.py 2.35KB
  4656. .pad/33552025 32.00MB
  4657. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/misc.py 7.04KB
  4658. .pad/33547221 31.99MB
  4659. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/lib/eapeak/networks.py 2.54KB
  4660. .pad/33551826 32.00MB
  4661. Black Hat Europe/Black Hat Europe 2011/Presentations/Matt_Neely/EAPeak-v0.0.4_BH_Europe/setup.py 1.53KB
  4662. .pad/33552864 32.00MB
  4663. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/BlackHat_EU_2011_Chiriac_Rootkit_detection-Slides.pdf 1.36MB
  4664. .pad/32129660 30.64MB
  4665. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/BlackHat_EU_2011_Chiriac_Rootkit_detection-WP.pdf 195.10KB
  4666. .pad/33354651 31.81MB
  4667. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/KLUP.sys 18.00KB
  4668. .pad/33536000 31.98MB
  4669. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/read.me 159B
  4670. .pad/33554273 32.00MB
  4671. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/test4.exe 52.00KB
  4672. .pad/33501184 31.95MB
  4673. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/w2k_lib.dll 48.00KB
  4674. .pad/33505280 31.95MB
  4675. Black Hat Europe/Black Hat Europe 2011/Presentations/Mihai_Chiriac/Tool/w2k_load.exe 20.00KB
  4676. .pad/33533952 31.98MB
  4677. Black Hat Europe/Black Hat Europe 2011/Presentations/Nitesh_Dhanjani/BlackHat_EU_2011_Dhanjani_Attacks_Against_Apples_iOS-WP.pdf 2.05MB
  4678. .pad/31401235 29.95MB
  4679. Black Hat Europe/Black Hat Europe 2011/Presentations/Patroklos_Argyroudis/BlackHat_EU_2011_ArgyroudisGlynos_Kernel_exploitation-Slides.pdf 3.74MB
  4680. .pad/29629898 28.26MB
  4681. Black Hat Europe/Black Hat Europe 2011/Presentations/Patroklos_Argyroudis/BlackHat_EU_2011_ArgyroudisGlynos_Kernel_exploitation-WP.pdf 313.67KB
  4682. .pad/33233236 31.69MB
  4683. Black Hat Europe/Black Hat Europe 2011/Presentations/Rafal_Los/BlackHat_EU_2011_Los_Defying_Logic-Slides.pdf 1.29MB
  4684. .pad/32201758 30.71MB
  4685. Black Hat Europe/Black Hat Europe 2011/Presentations/Rafal_Los/BlackHat_EU_2011_Los_Defying_Logic-WP.pdf 464.94KB
  4686. .pad/33078332 31.55MB
  4687. Black Hat Europe/Black Hat Europe 2011/Presentations/Raul_Siles/BlackHat_EU_2011_Siles_SAP_Session-Slides.pdf 5.90MB
  4688. .pad/27362773 26.10MB
  4689. Black Hat Europe/Black Hat Europe 2011/Presentations/Raul_Siles/BlackHat_EU_2011_Siles_SAP_Session-WP.pdf 4.81MB
  4690. .pad/28515480 27.19MB
  4691. Black Hat Europe/Black Hat Europe 2011/Presentations/Sebastian_Muniz/BlackHat_EU_2011_MunizOrtega_Cisco_iOS-Slides 721.67KB
  4692. .pad/32815442 31.30MB
  4693. Black Hat Europe/Black Hat Europe 2011/Presentations/Sebastian_Muniz/BlackHat_EU_2011_MunizOrtega_Cisco_iOS-WP.pdf 207.16KB
  4694. .pad/33342297 31.80MB
  4695. Black Hat Europe/Black Hat Europe 2011/Presentations/Thomas_Roth/BlackHat_EU_2011_Roth_Breaking_encryptions-Slides.pdf 2.00MB
  4696. .pad/31457669 30.00MB
  4697. Black Hat Europe/Black Hat Europe 2011/Presentations/Thomas_Roth/BlackHat_EU_2011_Roth_Breaking_encryptions-WP.pdf 134.20KB
  4698. .pad/33417011 31.87MB
  4699. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Keetch/BlackHat_EU_2011_Keetch-Sandboxes-WP.pdf 156.39KB
  4700. .pad/33394285 31.85MB
  4701. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Keetch/BlackHat_EU_2011_Keetch_Sandboxes-Slides.pdf 476.02KB
  4702. .pad/33066984 31.54MB
  4703. Black Hat Europe/Black Hat Europe 2011/Presentations/Tom_Parker/BlackHat_EU_2011_Parker_Finger_Pointing_4_FunProfitWar-WP.pdf 35.62KB
  4704. .pad/33517961 31.97MB
  4705. Black Hat Europe/Black Hat Europe 2011/Presentations/Wim_Remes/BlackHat_EU_2011_Remes_Blind_Squinter_rules-Slides.pdf 14.04MB
  4706. .pad/18837611 17.96MB
  4707. Black Hat Europe/Black Hat Europe 2011/Presentations/Wim_Remes/BlackHat_EU_2011_Remes_Blind_Squinter_rules-WP.pdf 133.87KB
  4708. .pad/33417350 31.87MB
  4709. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/BlackHat_EU_2011_GushinBehar_Building_Floodgates-Slides.pdf 7.03MB
  4710. .pad/26178538 24.97MB
  4711. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/COPYING.txt 34.32KB
  4712. .pad/33519285 31.97MB
  4713. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/README.txt 3.42KB
  4714. .pad/33550932 32.00MB
  4715. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/Roboo.pm 21.89KB
  4716. .pad/33532015 31.98MB
  4717. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/INSTRUCTIONS.txt 213B
  4718. .pad/33554219 32.00MB
  4719. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/SWFCookie.as3proj 2.62KB
  4720. .pad/33551747 32.00MB
  4721. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.flr 699B
  4722. .pad/33553733 32.00MB
  4723. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.fws.swf 1.49KB
  4724. .pad/33552909 32.00MB
  4725. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/bin/cookie.swf 956B
  4726. .pad/33553476 32.00MB
  4727. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/obj/SWFCookieConfig.old 1.08KB
  4728. .pad/33553329 32.00MB
  4729. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/obj/SWFCookieConfig.xml 1.08KB
  4730. .pad/33553329 32.00MB
  4731. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/src/GET.as 1.06KB
  4732. .pad/33553348 32.00MB
  4733. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/helper-tools/SWFCookie/src/POST.as 1.14KB
  4734. .pad/33553262 32.00MB
  4735. Black Hat Europe/Black Hat Europe 2011/Presentations/Yuri_Gushin/Roboo-0.50-BH/nginx.conf-example 2.56KB
  4736. .pad/33551812 32.00MB
  4737. Black Hat Europe/Black Hat Europe 2011/Video/BlackHat EU 2011 - Keynote - Bruce Schneier.mp4 87.67MB
  4738. .pad/8737875 8.33MB
  4739. Black Hat Europe/Black Hat Europe 2011/Video/BlackHat EU 2011 - Keynote - Bruce Schneier.srt 98.45KB
  4740. .pad/33453619 31.90MB
  4741. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Andrey Labunets on Windbgshark.mp4 2.27MB
  4742. .pad/31173926 29.73MB
  4743. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Didier Stevens on PDF Tools.mp4 4.04MB
  4744. .pad/29313441 27.96MB
  4745. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Frank Breedijk on Seccubus.mp4 8.12MB
  4746. .pad/25037865 23.88MB
  4747. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with James Forshaw on CANAPE.mp4 2.53MB
  4748. .pad/30901395 29.47MB
  4749. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Jose Esparza on Peepdf.mp4 3.33MB
  4750. .pad/30061440 28.67MB
  4751. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Serkan Ozkan on CVEdetails.mp4 3.34MB
  4752. .pad/30056413 28.66MB
  4753. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Sumit Siddarth on Hacking XPath 2.mp4 3.54MB
  4754. .pad/29840084 28.46MB
  4755. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Tom Forbes on XCAT Xpath Injection.mp4 2.79MB
  4756. .pad/30625622 29.21MB
  4757. Black Hat Europe/Black Hat Europe 2012/ToolsTube/ToolsTube with Xavier Mertens (xme) on Pastemon.mp4 6.00MB
  4758. .pad/27265519 26.00MB
  4759. Black Hat Europe/Black Hat Europe 2012/Video/36 Views of Cyberspace.mp4 28.65MB
  4760. .pad/3507942 3.35MB
  4761. Black Hat Europe/Black Hat Europe 2012/Video/A Sandbox Odyssey.mp4 32.59MB
  4762. .pad/32935091 31.41MB
  4763. Black Hat Europe/Black Hat Europe 2012/Video/All Your Calls Are Still Belong to Us - How We Compromised the Cisco VoIP Cr.mp4 32.88MB
  4764. .pad/32634193 31.12MB
  4765. Black Hat Europe/Black Hat Europe 2012/Video/An Assortment of Database Goodies.mp4 9.57MB
  4766. .pad/23524712 22.43MB
  4767. Black Hat Europe/Black Hat Europe 2012/Video/An Attacker s Day into Virology - Human vs Computer.mp4 35.16MB
  4768. .pad/30239070 28.84MB
  4769. Black Hat Europe/Black Hat Europe 2012/Video/Apple vs. Google Client Platforms.mp4 42.06MB
  4770. .pad/23010423 21.94MB
  4771. Black Hat Europe/Black Hat Europe 2012/Video/Attacking IPv6 Implementation Using Fragmentation.mp4 37.92MB
  4772. .pad/27341851 26.08MB
  4773. Black Hat Europe/Black Hat Europe 2012/Video/Beyond Scanning - Automating Web Application Security Tests.mp4 34.17MB
  4774. .pad/31274398 29.83MB
  4775. Black Hat Europe/Black Hat Europe 2012/Video/Breeding Sandworms - How To Fuzz Your Way Out of Adobe Reader s Sandbox.mp4 28.01MB
  4776. .pad/4187345 3.99MB
  4777. Black Hat Europe/Black Hat Europe 2012/Video/CANAPE - Bytes Your Bits.mp4 44.59MB
  4778. .pad/20349332 19.41MB
  4779. Black Hat Europe/Black Hat Europe 2012/Video/Cyber-Attacks & SAP systems - Is Our Business-Critical Infrastructure Expose.mp4 37.36MB
  4780. .pad/27937766 26.64MB
  4781. Black Hat Europe/Black Hat Europe 2012/Video/Data Mining a Mountain of Zero Day Vulnerabilities.mp4 37.70MB
  4782. .pad/27579907 26.30MB
  4783. Black Hat Europe/Black Hat Europe 2012/Video/Defending Privacy at the U.S. Border - A Guide for Travelers Carrying Digita.mp4 33.79MB
  4784. .pad/31680734 30.21MB
  4785. Black Hat Europe/Black Hat Europe 2012/Video/Dissecting Smart Meters.mp4 37.59MB
  4786. .pad/27695404 26.41MB
  4787. Black Hat Europe/Black Hat Europe 2012/Video/Entrapment - Tricking Malware with Transparent, Scalable Malware Analysis.mp4 17.38MB
  4788. .pad/15325704 14.62MB
  4789. Black Hat Europe/Black Hat Europe 2012/Video/FYI - You ve Got LFI.mp4 28.25MB
  4790. .pad/3927889 3.75MB
  4791. Black Hat Europe/Black Hat Europe 2012/Video/Finding Needles in Haystacks (The Size of Countries).mp4 54.41MB
  4792. .pad/10052092 9.59MB
  4793. Black Hat Europe/Black Hat Europe 2012/Video/GDI Font Fuzzing in Windows Kernel For Fun.mp4 35.19MB
  4794. .pad/30205076 28.81MB
  4795. Black Hat Europe/Black Hat Europe 2012/Video/GDI Font Fuzzing in Windows Kernel For Fun.srt 50.95KB
  4796. .pad/33502261 31.95MB
  4797. Black Hat Europe/Black Hat Europe 2012/Video/HDMI - Hacking Displays Made Interesting.mp4 37.81MB
  4798. .pad/27464883 26.19MB
  4799. Black Hat Europe/Black Hat Europe 2012/Video/HTML5 Top 10 Threats - Stealth Attacks and Silent Exploits.mp4 41.92MB
  4800. .pad/23150068 22.08MB
  4801. Black Hat Europe/Black Hat Europe 2012/Video/Hacking XPATH 2.0.mp4 35.32MB
  4802. .pad/30070426 28.68MB
  4803. Black Hat Europe/Black Hat Europe 2012/Video/IVR Security- Internal Network Attack via Phone Lines.mp4 36.21MB
  4804. .pad/29135142 27.79MB
  4805. Black Hat Europe/Black Hat Europe 2012/Video/Issues with Embedded Device Disclosures - Helping the Vendors and Recognizin.mp4 28.34MB
  4806. .pad/3840889 3.66MB
  4807. Black Hat Europe/Black Hat Europe 2012/Video/KEYNOTE.mp4 45.74MB
  4808. .pad/19143767 18.26MB
  4809. Black Hat Europe/Black Hat Europe 2012/Video/Lotus Domino - Penetration Through the Controller.mp4 36.75MB
  4810. .pad/28576159 27.25MB
  4811. Black Hat Europe/Black Hat Europe 2012/Video/Malicious PDF Analysis.mp4 90.23MB
  4812. .pad/6053674 5.77MB
  4813. Black Hat Europe/Black Hat Europe 2012/Video/Offensive Threat Modeling for Attackers - Turning Threat Modeling on its Hea.mp4 34.85MB
  4814. .pad/30563988 29.15MB
  4815. Black Hat Europe/Black Hat Europe 2012/Video/One-byte Modification for Breaking Memory Forensic Analysis.mp4 36.07MB
  4816. .pad/29282052 27.93MB
  4817. Black Hat Europe/Black Hat Europe 2012/Video/One-byte Modification for Breaking Memory Forensic Analysis.srt 50.40KB
  4818. .pad/33502827 31.95MB
  4819. Black Hat Europe/Black Hat Europe 2012/Video/Preventing Oh Shit Moments for 20 Euros or Less.mp4 38.88MB
  4820. .pad/26341183 25.12MB
  4821. Black Hat Europe/Black Hat Europe 2012/Video/SSL TLS Interception Proxies and Transitive Trust.mp4 35.60MB
  4822. .pad/29776135 28.40MB
  4823. Black Hat Europe/Black Hat Europe 2012/Video/Secure Password Managers and Military-Grade Encryption on Smartphones Oh Re.mp4 35.94MB
  4824. .pad/29427829 28.06MB
  4825. Black Hat Europe/Black Hat Europe 2012/Video/Secure in 2010 Broken in 2011.mp4 28.07MB
  4826. .pad/4122634 3.93MB
  4827. Black Hat Europe/Black Hat Europe 2012/Video/Smartphone s Apps Are Not That Smart - Insecure Development Practices.mp4 43.58MB
  4828. .pad/21411439 20.42MB
  4829. Black Hat Europe/Black Hat Europe 2012/Video/The Heavy Metal That Poisoned the Droid.mp4 37.97MB
  4830. .pad/27289490 26.03MB
  4831. Black Hat Europe/Black Hat Europe 2012/Video/The IETF & The Future of Security Protocols - All The Signal, None of the No.mp4 42.23MB
  4832. .pad/22824656 21.77MB
  4833. Black Hat Europe/Black Hat Europe 2012/Video/The Kelihos Botnet.mp4 36.32MB
  4834. .pad/29029052 27.68MB
  4835. Black Hat Europe/Black Hat Europe 2012/Video/The Mobile Exploit Intelligence Project.mp4 47.56MB
  4836. .pad/17238230 16.44MB
  4837. Black Hat Europe/Black Hat Europe 2012/Video/The Pwnage Saga Continues.mp4 46.59MB
  4838. .pad/18251186 17.41MB
  4839. Black Hat Europe/Black Hat Europe 2012/Video/They Ought to Know Better - Exploiting Security Gateways via Their Web Inter.mp4 29.85MB
  4840. .pad/2255813 2.15MB
  4841. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Mobile Network Forensics.mp4 84.19MB
  4842. .pad/12386372 11.81MB
  4843. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - SamuraiWTF.mp4 153.71MB
  4844. .pad/6591212 6.29MB
  4845. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Teensy Programming for Everyone.mp4 102.90MB
  4846. .pad/26320851 25.10MB
  4847. Black Hat Europe/Black Hat Europe 2012/Video/Workshop - Understanding Botnets By Building One.mp4 73.69MB
  4848. .pad/23393069 22.31MB
  4849. Black Hat Europe/Black Hat Europe 2013/Video/A Perfect CRIME Only TIME Will Tell.mp4 40.42MB
  4850. .pad/24727762 23.58MB
  4851. Black Hat Europe/Black Hat Europe 2013/Video/Advanced Heap Manipulation in Windows 8.mp4 48.93MB
  4852. .pad/15797182 15.07MB
  4853. Black Hat Europe/Black Hat Europe 2013/Video/Building a Defensive Framework for Medical Device Security.mp4 45.64MB
  4854. .pad/19249600 18.36MB
  4855. Black Hat Europe/Black Hat Europe 2013/Video/DropSmack - How Cloud Synchronization Services Render Your Corporate Firewall.mp4 53.59MB
  4856. .pad/10913741 10.41MB
  4857. Black Hat Europe/Black Hat Europe 2013/Video/Dude, Where's My Laptop.mp4 52.85MB
  4858. .pad/11690870 11.15MB
  4859. Black Hat Europe/Black Hat Europe 2013/Video/Floating Car Data from Smartphones.mp4 46.59MB
  4860. .pad/18258152 17.41MB
  4861. Black Hat Europe/Black Hat Europe 2013/Video/Hacking Appliances - Ironic exploitation of security products.mp4 59.46MB
  4862. .pad/4756262 4.54MB
  4863. Black Hat Europe/Black Hat Europe 2013/Video/Hacking Video Conferencing Systems.mp4 44.66MB
  4864. .pad/20278037 19.34MB
  4865. Black Hat Europe/Black Hat Europe 2013/Video/Hardening Windows 8 apps for the Windows Store.mp4 53.24MB
  4866. .pad/11284338 10.76MB
  4867. Black Hat Europe/Black Hat Europe 2013/Video/Harnessing GPUs - Building Better Browser Based Botnets.mp4 36.60MB
  4868. .pad/28731016 27.40MB
  4869. Black Hat Europe/Black Hat Europe 2013/Video/Honeypot That Can Bite - Reverse Penetration.mp4 40.45MB
  4870. .pad/24693165 23.55MB
  4871. Black Hat Europe/Black Hat Europe 2013/Video/Huawei - From China with Love.mp4 25.76MB
  4872. .pad/6540266 6.24MB
  4873. Black Hat Europe/Black Hat Europe 2013/Video/Hybrid Defense - How to Protect Yourself From Polymorphic 0-days.mp4 44.04MB
  4874. .pad/20930862 19.96MB
  4875. Black Hat Europe/Black Hat Europe 2013/Video/Invisibility Purge - Unmasking the Dormant Events of Invisible Web Controls.mp4 34.94MB
  4876. .pad/30468648 29.06MB
  4877. Black Hat Europe/Black Hat Europe 2013/Video/Let's Play - Applanting.mp4 39.55MB
  4878. .pad/25642897 24.45MB
  4879. Black Hat Europe/Black Hat Europe 2013/Video/Mesh Stalkings-Penetration Testing with Small Networked Devices.mp4 54.06MB
  4880. .pad/10425297 9.94MB
  4881. Black Hat Europe/Black Hat Europe 2013/Video/Multiplayer Online Games Insecurity.mp4 46.99MB
  4882. .pad/17831245 17.01MB
  4883. Black Hat Europe/Black Hat Europe 2013/Video/Next Generation Mobile Rootkits.mp4 38.99MB
  4884. .pad/26223743 25.01MB
  4885. Black Hat Europe/Black Hat Europe 2013/Video/Off Grid communications with Android - Meshing the mobile world.mp4 51.79MB
  4886. .pad/12808348 12.21MB
  4887. Black Hat Europe/Black Hat Europe 2013/Video/OptiSig - Semantic Signature for Metamorphic Malware.mp4 50.84MB
  4888. .pad/13799737 13.16MB
  4889. Black Hat Europe/Black Hat Europe 2013/Video/Power Analysis Attacks for Cheapskates.mp4 53.61MB
  4890. .pad/10895412 10.39MB
  4891. Black Hat Europe/Black Hat Europe 2013/Video/Practical Attacks Against MDM Solutions.mp4 27.15MB
  4892. .pad/5083761 4.85MB
  4893. Black Hat Europe/Black Hat Europe 2013/Video/Practical Exploitation Using A Malicious Service Set Identifier (SSID).mp4 55.11MB
  4894. .pad/9322317 8.89MB
  4895. Black Hat Europe/Black Hat Europe 2013/Video/Shelters or Windmills - The Struggle For Power and Information Advantage.mp4 63.95MB
  4896. .pad/55802 54.49KB
  4897. Black Hat Europe/Black Hat Europe 2013/Video/The Deputies Are Still Confused.mp4 49.63MB
  4898. .pad/15067231 14.37MB
  4899. Black Hat Europe/Black Hat Europe 2013/Video/The M2M Risk Assessment Guide, a Cyber Fast Track Project.mp4 53.72MB
  4900. .pad/10774690 10.28MB
  4901. Black Hat Europe/Black Hat Europe 2013/Video/The Sandbox Roulette - Are You Ready For The Gamble.mp4 49.55MB
  4902. .pad/15152997 14.45MB
  4903. Black Hat Europe/Black Hat Europe 2013/Video/To dock or not to dock, that is the question.mp4 44.76MB
  4904. .pad/20179715 19.24MB
  4905. Black Hat Europe/Black Hat Europe 2013/Video/Using D-Space to Open Doors.mp4 46.00MB
  4906. .pad/18878926 18.00MB
  4907. Black Hat Europe/Black Hat Europe 2013/Video/Who's Really Attacking Your ICS Devices.mp4 43.55MB
  4908. .pad/21447068 20.45MB
  4909. Black Hat Europe/Black Hat Europe 2013/Video/XML Out-of-Band Data Retrieval.mp4 27.35MB
  4910. .pad/4872062 4.65MB
  4911. Black Hat Europe/Black Hat Europe 2014/Video/A Practical Attack Against VDI Solutions.mp4 27.27MB
  4912. .pad/4954675 4.73MB
  4913. Black Hat Europe/Black Hat Europe 2014/Video/APTs Way - Evading Your EBNIDS.mp4 36.54MB
  4914. .pad/28789791 27.46MB
  4915. Black Hat Europe/Black Hat Europe 2014/Video/Abusing Software Defined Networks.mp4 41.36MB
  4916. .pad/23737348 22.64MB
  4917. Black Hat Europe/Black Hat Europe 2014/Video/Abusing Software Defined Networks.srt 67.90KB
  4918. .pad/33484905 31.93MB
  4919. Black Hat Europe/Black Hat Europe 2014/Video/Analyzing UEFI BIOSes from Attacker & Defender Viewpoints.mp4 57.44MB
  4920. .pad/6882705 6.56MB
  4921. Black Hat Europe/Black Hat Europe 2014/Video/Analyzing UEFI BIOSes from Attacker & Defender Viewpoints.srt 108.82KB
  4922. .pad/33443001 31.89MB
  4923. Black Hat Europe/Black Hat Europe 2014/Video/Android Kernel and OS Security Assessment with Iron Crow.mp4 17.27MB
  4924. .pad/15447722 14.73MB
  4925. Black Hat Europe/Black Hat Europe 2014/Video/Android Kernel and OS Security Assessment with Iron Crow.srt 29.97KB
  4926. .pad/33523738 31.97MB
  4927. Black Hat Europe/Black Hat Europe 2014/Video/Attacking the Linux PRNG on Android.mp4 52.17MB
  4928. .pad/12405357 11.83MB
  4929. Black Hat Europe/Black Hat Europe 2014/Video/Attacking the Linux PRNG on Android.srt 68.26KB
  4930. .pad/33484533 31.93MB
  4931. Black Hat Europe/Black Hat Europe 2014/Video/Blended Web and Database Attacks on Real-Time, In-Memory Platforms.mp4 51.18MB
  4932. .pad/13442498 12.82MB
  4933. Black Hat Europe/Black Hat Europe 2014/Video/Blended Web and Database Attacks on Real-Time, In-Memory Platforms.srt 78.00KB
  4934. .pad/33474555 31.92MB
  4935. Black Hat Europe/Black Hat Europe 2014/Video/Bringing a Machete to the Amazon.mp4 48.24MB
  4936. .pad/16521727 15.76MB
  4937. Black Hat Europe/Black Hat Europe 2014/Video/Bringing a Machete to the Amazon.srt 78.27KB
  4938. .pad/33474288 31.92MB
  4939. Black Hat Europe/Black Hat Europe 2014/Video/Bypassing HTTP Strict Transport Security.mp4 40.70MB
  4940. .pad/24429368 23.30MB
  4941. Black Hat Europe/Black Hat Europe 2014/Video/C11 Metaprogramming Applied to Software Obfuscation.mp4 25.85MB
  4942. .pad/6450506 6.15MB
  4943. Black Hat Europe/Black Hat Europe 2014/Video/C11 Metaprogramming Applied to Software Obfuscation.srt 46.09KB
  4944. .pad/33507238 31.95MB
  4945. Black Hat Europe/Black Hat Europe 2014/Video/Cellular Exploitation on a Global Scale - The Rise and Fall of the Control Protocol.mp4 50.16MB
  4946. .pad/14507094 13.84MB
  4947. Black Hat Europe/Black Hat Europe 2014/Video/Charge Your Device with the Latest Malware.mp4 19.57MB
  4948. .pad/13036947 12.43MB
  4949. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 1 2).mp4 44.05MB
  4950. .pad/20915662 19.95MB
  4951. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 1 2).srt 81.55KB
  4952. .pad/33470921 31.92MB
  4953. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 2 2).mp4 16.70MB
  4954. .pad/16041893 15.30MB
  4955. Black Hat Europe/Black Hat Europe 2014/Video/Counterfeiting the Pipes with FakeNet 2.0 (Part 2 2).srt 24.31KB
  4956. .pad/33529536 31.98MB
  4957. Black Hat Europe/Black Hat Europe 2014/Video/DTM Components - Shadow Keys to the ICS Kingdom.mp4 49.19MB
  4958. .pad/15530604 14.81MB
  4959. Black Hat Europe/Black Hat Europe 2014/Video/DTM Components - Shadow Keys to the ICS Kingdom.srt 65.22KB
  4960. .pad/33487651 31.94MB
  4961. Black Hat Europe/Black Hat Europe 2014/Video/Don t Trust Your USB How to Find Bugs in USB Device Drivers.mp4 25.46MB
  4962. .pad/6858175 6.54MB
  4963. Black Hat Europe/Black Hat Europe 2014/Video/Endrun - Secure Digital Communications for Our Modern Dystopia.mp4 51.92MB
  4964. .pad/12667298 12.08MB
  4965. Black Hat Europe/Black Hat Europe 2014/Video/Evasion of High-End IDPS Devices at the IPv6 Era.mp4 57.30MB
  4966. .pad/7026999 6.70MB
  4967. Black Hat Europe/Black Hat Europe 2014/Video/Evasion of High-End IDPS Devices at the IPv6 Era.srt 76.62KB
  4968. .pad/33475968 31.93MB
  4969. Black Hat Europe/Black Hat Europe 2014/Video/Exploring Yosemite - Abusing Mac OS X 10.10.mp4 52.71MB
  4970. .pad/11837224 11.29MB
  4971. Black Hat Europe/Black Hat Europe 2014/Video/Exploring Yosemite - Abusing Mac OS X 10.10.srt 63.84KB
  4972. .pad/33489062 31.94MB
  4973. Black Hat Europe/Black Hat Europe 2014/Video/Firmware.RE - Firmware Unpacking, Analysis and Vulnerability-Discovery as a Service.mp4 41.90MB
  4974. .pad/23176965 22.10MB
  4975. Black Hat Europe/Black Hat Europe 2014/Video/Freeze Drying for Capturing Environment-Sensitive Malware Alive.mp4 35.63MB
  4976. .pad/29752189 28.37MB
  4977. Black Hat Europe/Black Hat Europe 2014/Video/Freeze Drying for Capturing Environment-Sensitive Malware Alive.srt 44.08KB
  4978. .pad/33509292 31.96MB
  4979. Black Hat Europe/Black Hat Europe 2014/Video/Gyrophone - Eavesdropping Using a Gyroscope.mp4 43.97MB
  4980. .pad/20998300 20.03MB
  4981. Black Hat Europe/Black Hat Europe 2014/Video/Hack Your ATM with Friend s Raspberry.Py.mp4 35.44MB
  4982. .pad/29945902 28.56MB
  4983. Black Hat Europe/Black Hat Europe 2014/Video/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 61.07MB
  4984. .pad/3068688 2.93MB
  4985. Black Hat Europe/Black Hat Europe 2014/Video/Hadoop Security - Seven Ways to Kill an Elephant.mp4 58.08MB
  4986. .pad/6210963 5.92MB
  4987. Black Hat Europe/Black Hat Europe 2014/Video/Hadoop Security - Seven Ways to Kill an Elephant.srt 126.95KB
  4988. .pad/33424437 31.88MB
  4989. Black Hat Europe/Black Hat Europe 2014/Video/Hide Android Applications in Images.mp4 20.82MB
  4990. .pad/11722647 11.18MB
  4991. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 1 2).mp4 52.11MB
  4992. .pad/12467970 11.89MB
  4993. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 1 2).srt 69.46KB
  4994. .pad/33483304 31.93MB
  4995. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 2 2).mp4 47.12MB
  4996. .pad/17701788 16.88MB
  4997. Black Hat Europe/Black Hat Europe 2014/Video/Industrial Control Systems - Pentesting PLCs 101 (Part 2 2).srt 51.81KB
  4998. .pad/33501382 31.95MB
  4999. Black Hat Europe/Black Hat Europe 2014/Video/Lessons Learned from Eight Years of Breaking Hypervisors.mp4 36.73MB
  5000. .pad/28591564 27.27MB
  5001. Black Hat Europe/Black Hat Europe 2014/Video/Lights Off The Darkness of the Smart Meters.mp4 58.87MB
  5002. .pad/5381951 5.13MB
  5003. Black Hat Europe/Black Hat Europe 2014/Video/Man in the Binder - He Who Controls IPC, Controls the Droid.mp4 32.32MB
  5004. .pad/33218094 31.68MB
  5005. Black Hat Europe/Black Hat Europe 2014/Video/Network Attached Shell - N.A.S.ty Systems that Store Network Accessible Shells.mp4 57.81MB
  5006. .pad/6486671 6.19MB
  5007. Black Hat Europe/Black Hat Europe 2014/Video/Next Level Cheating and Leveling Up Mitigations.mp4 42.40MB
  5008. .pad/22644626 21.60MB
  5009. Black Hat Europe/Black Hat Europe 2014/Video/Next Level Cheating and Leveling Up Mitigations.srt 75.79KB
  5010. .pad/33476819 31.93MB
  5011. Black Hat Europe/Black Hat Europe 2014/Video/PDF Attack - A Journey from the Exploit Kit to the Shellcode (Part 1 2).mp4 33.47MB
  5012. .pad/32013305 30.53MB
  5013. Black Hat Europe/Black Hat Europe 2014/Video/PDF Attack - A Journey from the Exploit Kit to the Shellcode (Part 2 2).mp4 43.14MB
  5014. .pad/21874485 20.86MB
  5015. Black Hat Europe/Black Hat Europe 2014/Video/Quantified Self - A Path to Self-Enlightenment or Just a Security Nightmare.mp4 49.88MB
  5016. .pad/14808122 14.12MB
  5017. Black Hat Europe/Black Hat Europe 2014/Video/Quantum Key Distribution and the Future of Encryption.mp4 28.21MB
  5018. .pad/3972949 3.79MB
  5019. Black Hat Europe/Black Hat Europe 2014/Video/Reflected File Download - A New Web Attack Vector.mp4 55.01MB
  5020. .pad/9427674 8.99MB
  5021. Black Hat Europe/Black Hat Europe 2014/Video/Reflected File Download - A New Web Attack Vector.srt 65.38KB
  5022. .pad/33487483 31.94MB
  5023. Black Hat Europe/Black Hat Europe 2014/Video/Revisiting XSS Sanitization.mp4 65.53MB
  5024. .pad/31947360 30.47MB
  5025. Black Hat Europe/Black Hat Europe 2014/Video/Revisiting XSS Sanitization.srt 86.78KB
  5026. .pad/33465572 31.92MB
  5027. Black Hat Europe/Black Hat Europe 2014/Video/SSL Validation Checking vs. Go(ing) to Fail.mp4 21.74MB
  5028. .pad/10761937 10.26MB
  5029. Black Hat Europe/Black Hat Europe 2014/Video/SSL Validation Checking vs. Go(ing) to Fail.srt 36.48KB
  5030. .pad/33517076 31.96MB
  5031. Black Hat Europe/Black Hat Europe 2014/Video/Same Origin Method Execution (SOME) - Exploiting a Callback for Same Origin Policy Bypass.mp4 43.54MB
  5032. .pad/21450404 20.46MB
  5033. Black Hat Europe/Black Hat Europe 2014/Video/Scala Security - Examining the Play and LiftWeb Frameworks.mp4 37.63MB
  5034. .pad/27653832 26.37MB
  5035. Black Hat Europe/Black Hat Europe 2014/Video/Scala Security - Examining the Play and LiftWeb Frameworks.srt 78.72KB
  5036. .pad/33473824 31.92MB
  5037. Black Hat Europe/Black Hat Europe 2014/Video/Session Identifier are for Now, Passwords are Forever - XSS-Based Abuse of Browser Password Managers.mp4 55.46MB
  5038. .pad/8950535 8.54MB
  5039. Black Hat Europe/Black Hat Europe 2014/Video/Session Identifier are for Now, Passwords are Forever - XSS-Based Abuse of Browser Password Managers.srt 86.62KB
  5040. .pad/33465728 31.92MB
  5041. Black Hat Europe/Black Hat Europe 2014/Video/The Power of Pair - One Template that Reveals 100 UAF IE Vulnerabilities.mp4 29.06MB
  5042. .pad/3080276 2.94MB
  5043. Black Hat Europe/Black Hat Europe 2014/Video/The Power of Pair - One Template that Reveals 100 UAF IE Vulnerabilities.srt 38.50KB
  5044. .pad/33515012 31.96MB
  5045. Black Hat Europe/Black Hat Europe 2014/Video/Two Factor Failure.mp4 16.53MB
  5046. .pad/16222909 15.47MB
  5047. Black Hat Europe/Black Hat Europe 2014/Video/Two Factor Failure.srt 41.25KB
  5048. .pad/33512191 31.96MB
  5049. Black Hat Europe/Black Hat Europe 2014/Video/WebKit Everywhere - Secure or Not.mp4 25.98MB
  5050. .pad/6314104 6.02MB
  5051. Black Hat Europe/Black Hat Europe 2014/Video/WebKit Everywhere - Secure or Not.srt 43.48KB
  5052. .pad/33509911 31.96MB
  5053. Black Hat Europe/Black Hat Europe 2014/Video/Welcome & Introduction to Black Hat Europe 2014.mp4 62.10MB
  5054. .pad/1994326 1.90MB
  5055. Black Hat Europe/Black Hat Europe 2014/Video/ret2dir - Deconstructing Kernel Isolation.mp4 45.00MB
  5056. .pad/19921764 19.00MB
  5057. Black Hat Europe/Black Hat Europe 2014/Video/ret2dir - Deconstructing Kernel Isolation.srt 94.48KB
  5058. .pad/33457680 31.91MB
  5059. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Berrueta Andres.pdf 1.08MB
  5060. .pad/32426725 30.92MB
  5061. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Cerrudo.pdf 127.13KB
  5062. .pad/33424248 31.88MB
  5063. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Kornbrust.pdf 721.04KB
  5064. .pad/32816089 31.30MB
  5065. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 Laurie Herfurt Holtmann.pdf 273.91KB
  5066. .pad/33273950 31.73MB
  5067. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05 zanero.ppt 437.00KB
  5068. .pad/33106944 31.57MB
  5069. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Callas.pdf 1.11MB
  5070. .pad/32392620 30.89MB
  5071. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Evans.pdf 2.52MB
  5072. .pad/30907281 29.48MB
  5073. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Farrow.pdf 104.86KB
  5074. .pad/33447052 31.90MB
  5075. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Fischbach.pdf 120.17KB
  5076. .pad/33431382 31.88MB
  5077. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Flake.pdf 153.36KB
  5078. .pad/33397395 31.85MB
  5079. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Geers.pdf 3.62MB
  5080. .pad/29757009 28.38MB
  5081. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Grand.pdf 771.24KB
  5082. .pad/32764682 31.25MB
  5083. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Kaminsky.pdf 399.30KB
  5084. .pad/33145544 31.61MB
  5085. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Klein Sprundel.pdf 122.61KB
  5086. .pad/33428878 31.88MB
  5087. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Long.pdf 6.52MB
  5088. .pad/26713667 25.48MB
  5089. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Oudot.pdf 159.64KB
  5090. .pad/33390958 31.84MB
  5091. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Sensepost.pdf 2.04MB
  5092. .pad/31415296 29.96MB
  5093. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Shah.pdf 150.27KB
  5094. .pad/33400551 31.85MB
  5095. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-Wheeler Mehta.pdf 32.25KB
  5096. .pad/33521413 31.97MB
  5097. Black Hat Europe/Black Hat Europe 2015/Presentations/BH EU 05-deHaas.pdf 3.19MB
  5098. .pad/30208589 28.81MB
  5099. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Berrueta_Andres.rar 4.06MB
  5100. .pad/29293978 27.94MB
  5101. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Cerrudo.rar 32.82KB
  5102. .pad/33520824 31.97MB
  5103. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Kornbrust.rar 198.30KB
  5104. .pad/33351374 31.81MB
  5105. Black Hat Europe/Black Hat Europe 2015/Presentations/BH_EU_05-Oudot.rar 40.33KB
  5106. .pad/33513131 31.96MB
  5107. Black Hat Europe/Black Hat Europe 2015/Presentations/Whitepaper Blueprinting Mulliner Herfurt.pdf 381.27KB
  5108. .pad/33164013 31.63MB
  5109. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-callas-up.pdf 177.43KB
  5110. .pad/33372743 31.83MB
  5111. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-etisalat invoice.pdf 248.51KB
  5112. .pad/33299954 31.76MB
  5113. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-evans-up.pdf 3.87MB
  5114. .pad/29493273 28.13MB
  5115. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-farrow.pdf 218.21KB
  5116. .pad/33330989 31.79MB
  5117. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-fischbach.pdf 2.18MB
  5118. .pad/31266982 29.82MB
  5119. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-geers-up.pdf 4.36MB
  5120. .pad/28987030 27.64MB
  5121. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-grugq.pdf 329.39KB
  5122. .pad/33217135 31.68MB
  5123. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-litchfield.pdf 237.75KB
  5124. .pad/33310977 31.77MB
  5125. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-sensepost.pdf 1.10MB
  5126. .pad/32402214 30.90MB
  5127. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-simmonds.pdf 224.90KB
  5128. .pad/33324135 31.78MB
  5129. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-trifinite-up.pdf 468.03KB
  5130. .pad/33075168 31.54MB
  5131. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-wheeler-mehta-up.pdf 60.54KB
  5132. .pad/33492443 31.94MB
  5133. Black Hat Europe/Black Hat Europe 2015/Presentations/bh-eu-05-zanero.pdf 455.42KB
  5134. .pad/33088079 31.56MB
  5135. Black Hat Europe/Black Hat Europe 2015/Videos/(In-)Security of Backend-As-A-Service.mp4 52.49MB
  5136. .pad/12068786 11.51MB
  5137. Black Hat Europe/Black Hat Europe 2015/Videos/(In-)Security of Backend-As-A-Service.srt 67.55KB
  5138. .pad/33485256 31.93MB
  5139. Black Hat Europe/Black Hat Europe 2015/Videos/A Peek Under the Blue Coat.mp4 54.53MB
  5140. .pad/9932023 9.47MB
  5141. Black Hat Europe/Black Hat Europe 2015/Videos/A Peek Under the Blue Coat.srt 61.99KB
  5142. .pad/33490953 31.94MB
  5143. Black Hat Europe/Black Hat Europe 2015/Videos/All your Root Checks Belong To Us - The Sad State of Root Detection.mp4 21.80MB
  5144. .pad/10696939 10.20MB
  5145. Black Hat Europe/Black Hat Europe 2015/Videos/All your Root Checks Belong To Us - The Sad State of Root Detection.srt 39.26KB
  5146. .pad/33514231 31.96MB
  5147. Black Hat Europe/Black Hat Europe 2015/Videos/Androbugs Framework - An Android Application Security Vilnerability Scanner.mp4 56.15MB
  5148. .pad/8231788 7.85MB
  5149. Black Hat Europe/Black Hat Europe 2015/Videos/Androbugs Framework - An Android Application Security Vilnerability Scanner.srt 40.66KB
  5150. .pad/33512792 31.96MB
  5151. Black Hat Europe/Black Hat Europe 2015/Videos/Attacking The XNU Kernel In El Capitain.mp4 36.05MB
  5152. .pad/29308256 27.95MB
  5153. Black Hat Europe/Black Hat Europe 2015/Videos/Attacking The XNU Kernel In El Capitain.srt 34.84KB
  5154. .pad/33518751 31.97MB
  5155. Black Hat Europe/Black Hat Europe 2015/Videos/Authenticator Leakage Through Backup Channels on Android.mp4 29.68MB
  5156. .pad/2432163 2.32MB
  5157. Black Hat Europe/Black Hat Europe 2015/Videos/Authenticator Leakage Through Backup Channels on Android.srt 39.89KB
  5158. .pad/33513582 31.96MB
  5159. Black Hat Europe/Black Hat Europe 2015/Videos/Automating Linux Malware Analysis Using Limon Sandbox.mp4 65.27MB
  5160. .pad/32224560 30.73MB
  5161. Black Hat Europe/Black Hat Europe 2015/Videos/Breaking Access Controls with Blekey.mp4 45.60MB
  5162. .pad/19295479 18.40MB
  5163. Black Hat Europe/Black Hat Europe 2015/Videos/Breaking Access Controls with Blekey.srt 56.90KB
  5164. .pad/33496167 31.94MB
  5165. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Local Windows Authentication To Defeat Full Disk Encryption.mp4 26.35MB
  5166. .pad/5929488 5.65MB
  5167. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Local Windows Authentication To Defeat Full Disk Encryption.srt 33.67KB
  5168. .pad/33519950 31.97MB
  5169. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Self-Encrypting Drives (SED) in Enterprise Environments.mp4 63.56MB
  5170. .pad/463338 452.48KB
  5171. Black Hat Europe/Black Hat Europe 2015/Videos/Bypassing Self-Encrypting Drives (SED) in Enterprise Environments.srt 78.63KB
  5172. .pad/33473914 31.92MB
  5173. Black Hat Europe/Black Hat Europe 2015/Videos/Commix - Detecting and Exploiting Command Injection Flaws.mp4 19.71MB
  5174. .pad/12884840 12.29MB
  5175. Black Hat Europe/Black Hat Europe 2015/Videos/Commix - Detecting and Exploiting Command Injection Flaws.srt 18.02KB
  5176. .pad/33535979 31.98MB
  5177. Black Hat Europe/Black Hat Europe 2015/Videos/Continuous Intrusion - Why CI Tools Are An Attacker s Best Friends.mp4 72.79MB
  5178. .pad/24336024 23.21MB
  5179. Black Hat Europe/Black Hat Europe 2015/Videos/Continuous Intrusion - Why CI Tools Are An Attacker s Best Friends.srt 48.64KB
  5180. .pad/33504620 31.95MB
  5181. Black Hat Europe/Black Hat Europe 2015/Videos/Cybercrime in The Deep Web.mp4 55.77MB
  5182. .pad/8631957 8.23MB
  5183. Black Hat Europe/Black Hat Europe 2015/Videos/Cybercrime in The Deep Web.srt 58.02KB
  5184. .pad/33495020 31.94MB
  5185. Black Hat Europe/Black Hat Europe 2015/Videos/Cybersecurity for Oil and Gas Industries - How Hackers Can Manipulate Oil Stocks.mp4 56.30MB
  5186. .pad/8069853 7.70MB
  5187. Black Hat Europe/Black Hat Europe 2015/Videos/Cybersecurity for Oil and Gas Industries - How Hackers Can Manipulate Oil Stocks.srt 51.38KB
  5188. .pad/33501822 31.95MB
  5189. Black Hat Europe/Black Hat Europe 2015/Videos/Defending Against Malicious Application Compatibility Shims.mp4 38.81MB
  5190. .pad/26411645 25.19MB
  5191. Black Hat Europe/Black Hat Europe 2015/Videos/Even The Lastpass Will Be Stolen, Deal With It.mp4 52.34MB
  5192. .pad/12229538 11.66MB
  5193. Black Hat Europe/Black Hat Europe 2015/Videos/Even The Lastpass Will Be Stolen, Deal With It.srt 60.80KB
  5194. .pad/33492175 31.94MB
  5195. Black Hat Europe/Black Hat Europe 2015/Videos/Exploiting Adobe Flash Player In The Era Of Control Flow Guard.mp4 38.70MB
  5196. .pad/26529176 25.30MB
  5197. Black Hat Europe/Black Hat Europe 2015/Videos/Exploiting Adobe Flash Player In The Era Of Control Flow Guard.srt 58.72KB
  5198. .pad/33494299 31.94MB
  5199. Black Hat Europe/Black Hat Europe 2015/Videos/Faux Disk Encryption - Realities of Secure Storage On Mobile Devices.mp4 38.34MB
  5200. .pad/26901435 25.66MB
  5201. Black Hat Europe/Black Hat Europe 2015/Videos/Faux Disk Encryption - Realities of Secure Storage On Mobile Devices.srt 77.28KB
  5202. .pad/33475296 31.92MB
  5203. Black Hat Europe/Black Hat Europe 2015/Videos/Fuzzing Android - A Recipe For Uncovering Vulnerabilities Inside System Components In Android.mp4 35.93MB
  5204. .pad/29428895 28.07MB
  5205. Black Hat Europe/Black Hat Europe 2015/Videos/Fuzzing Android - A Recipe For Uncovering Vulnerabilities Inside System Components In Android.srt 45.90KB
  5206. .pad/33507430 31.96MB
  5207. Black Hat Europe/Black Hat Europe 2015/Videos/Going Auth The Rails On A Crazy Train.mp4 50.61MB
  5208. .pad/14042665 13.39MB
  5209. Black Hat Europe/Black Hat Europe 2015/Videos/Going Auth The Rails On A Crazy Train.srt 75.88KB
  5210. .pad/33476732 31.93MB
  5211. Black Hat Europe/Black Hat Europe 2015/Videos/Hey Man, Have You Forgotten To Intialize Your Memory.mp4 38.42MB
  5212. .pad/26823081 25.58MB
  5213. Black Hat Europe/Black Hat Europe 2015/Videos/Hey Man, Have You Forgotten To Intialize Your Memory.srt 34.03KB
  5214. .pad/33519589 31.97MB
  5215. Black Hat Europe/Black Hat Europe 2015/Videos/Hiding In Plain Sight - Advances In Malware Covert Communication Channels.mp4 50.77MB
  5216. .pad/13875171 13.23MB
  5217. Black Hat Europe/Black Hat Europe 2015/Videos/Hiding In Plain Sight - Advances In Malware Covert Communication Channels.srt 68.04KB
  5218. .pad/33484758 31.93MB
  5219. Black Hat Europe/Black Hat Europe 2015/Videos/How To Break XML Encryption - Automatically.mp4 32.05MB
  5220. .pad/33499271 31.95MB
  5221. Black Hat Europe/Black Hat Europe 2015/Videos/How To Break XML Encryption - Automatically.srt 15.14KB
  5222. .pad/33538933 31.99MB
  5223. Black Hat Europe/Black Hat Europe 2015/Videos/Implementing Practical Electrical Glitching Attacks.mp4 26.57MB
  5224. .pad/5697605 5.43MB
  5225. Black Hat Europe/Black Hat Europe 2015/Videos/Implementing Practical Electrical Glitching Attacks.srt 38.99KB
  5226. .pad/33514502 31.96MB
  5227. Black Hat Europe/Black Hat Europe 2015/Videos/Is Your Timespace Safe - Time and Position Spoofing Opensourcely.mp4 27.95MB
  5228. .pad/4249098 4.05MB
  5229. Black Hat Europe/Black Hat Europe 2015/Videos/Is Your Timespace Safe - Time and Position Spoofing Opensourcely.srt 28.33KB
  5230. .pad/33525425 31.97MB
  5231. Black Hat Europe/Black Hat Europe 2015/Videos/Keynote - What Got Us Here Wont Get Us There.mp4 97.38MB
  5232. .pad/32109061 30.62MB
  5233. Black Hat Europe/Black Hat Europe 2015/Videos/Keynote - What Got Us Here Wont Get Us There.srt 73.75KB
  5234. .pad/33478908 31.93MB
  5235. Black Hat Europe/Black Hat Europe 2015/Videos/LTE & IMSI Catcher Myths.mp4 44.26MB
  5236. .pad/20698408 19.74MB
  5237. Black Hat Europe/Black Hat Europe 2015/Videos/LTE & IMSI Catcher Myths.srt 71.95KB
  5238. .pad/33480759 31.93MB
  5239. Black Hat Europe/Black Hat Europe 2015/Videos/Lessons From Defending The Indefensible.mp4 19.27MB
  5240. .pad/13350080 12.73MB
  5241. Black Hat Europe/Black Hat Europe 2015/Videos/Lessons From Defending The Indefensible.srt 39.11KB
  5242. .pad/33514380 31.96MB
  5243. Black Hat Europe/Black Hat Europe 2015/Videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2015.mp4 97.89MB
  5244. .pad/31570736 30.11MB
  5245. Black Hat Europe/Black Hat Europe 2015/Videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2015.srt 52.83KB
  5246. .pad/33500337 31.95MB
  5247. Black Hat Europe/Black Hat Europe 2015/Videos/New (And Newly - Changed) Fully Qualified Doman Names - A View of Worldwide Changes to DNS.mp4 43.80MB
  5248. .pad/21177675 20.20MB
  5249. Black Hat Europe/Black Hat Europe 2015/Videos/New (And Newly - Changed) Fully Qualified Doman Names - A View of Worldwide Changes to DNS.srt 73.17KB
  5250. .pad/33479503 31.93MB
  5251. Black Hat Europe/Black Hat Europe 2015/Videos/New Tool For Discovering Flash player 0-Day Attacks in the Wild from Various Channels.mp4 10.65MB
  5252. .pad/22389873 21.35MB
  5253. Black Hat Europe/Black Hat Europe 2015/Videos/New Tool For Discovering Flash player 0-Day Attacks in the Wild from Various Channels.srt 9.89KB
  5254. .pad/33544302 31.99MB
  5255. Black Hat Europe/Black Hat Europe 2015/Videos/Panel - What You Need To Know About The Changing Regulatory Landscape In Information Security.mp4 84.10MB
  5256. .pad/12473750 11.90MB
  5257. Black Hat Europe/Black Hat Europe 2015/Videos/Panel - What You Need To Know About The Changing Regulatory Landscape In Information Security.srt 70.34KB
  5258. .pad/33482401 31.93MB
  5259. Black Hat Europe/Black Hat Europe 2015/Videos/Self-Driving and Connected Cars - Fooling Sensors and Tracking Drivers.mp4 70.15MB
  5260. .pad/27106568 25.85MB
  5261. Black Hat Europe/Black Hat Europe 2015/Videos/Silently Breaking ASLR In The Cloud.mp4 45.49MB
  5262. .pad/19404403 18.51MB
  5263. Black Hat Europe/Black Hat Europe 2015/Videos/Stegospolit - Exploit Delivery With Steganography and Polyglots.mp4 69.58MB
  5264. .pad/27699220 26.42MB
  5265. Black Hat Europe/Black Hat Europe 2015/Videos/Stegospolit - Exploit Delivery With Steganography and Polyglots.srt 57.95KB
  5266. .pad/33495094 31.94MB
  5267. Black Hat Europe/Black Hat Europe 2015/Videos/Triaging Crashed With Backward Taint Analysis For Arm Architecture.mp4 17.73MB
  5268. .pad/14964042 14.27MB
  5269. Black Hat Europe/Black Hat Europe 2015/Videos/Triaging Crashed With Backward Taint Analysis For Arm Architecture.srt 18.12KB
  5270. .pad/33535875 31.98MB
  5271. Black Hat Europe/Black Hat Europe 2015/Videos/Unboxing The White-Box - Practical Attacks Against Obfuscated Ciphers.mp4 56.48MB
  5272. .pad/7883418 7.52MB
  5273. Black Hat Europe/Black Hat Europe 2015/Videos/Unboxing The White-Box - Practical Attacks Against Obfuscated Ciphers.srt 53.84KB
  5274. .pad/33499301 31.95MB
  5275. Black Hat Europe/Black Hat Europe 2015/Videos/VOIP Wars - Destroying Jar Jar Lync.mp4 65.85MB
  5276. .pad/31618710 30.15MB
  5277. Black Hat Europe/Black Hat Europe 2015/Videos/Vulnerability Exploitation In Docker Container Environments.mp4 42.44MB
  5278. .pad/22611510 21.56MB
  5279. Black Hat Europe/Black Hat Europe 2015/Videos/Vulnerability Exploitation In Docker Container Environments.srt 51.69KB
  5280. .pad/33501506 31.95MB
  5281. Black Hat Europe/Black Hat Europe 2015/Videos/Watching The Watchdog - Protecting Kerberos Authentication With Network Monitoring.mp4 64.82MB
  5282. .pad/32695628 31.18MB
  5283. Black Hat Europe/Black Hat Europe 2015/Videos/Watching The Watchdog - Protecting Kerberos Authentication With Network Monitoring.srt 49.73KB
  5284. .pad/33503513 31.95MB
  5285. Black Hat Europe/Black Hat Europe 2015/Videos/Your Scripts In My Page - What Could Possibly Go Wrong.mp4 31.48MB
  5286. .pad/542084 529.38KB
  5287. Black Hat Europe/Black Hat Europe 2015/Videos/Your Scripts In My Page - What Could Possibly Go Wrong.srt 34.38KB
  5288. .pad/33519228 31.97MB
  5289. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Abbasi-Ghost-In-The-PLC-Designing-An-Undetectable-Programmable-Logic-Controller-Rootkit-wp.pdf 800.10KB
  5290. .pad/32735133 31.22MB
  5291. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Abbasi-Ghost-In-The-PLC-Designing-An-Undetectable-Programmable-Logic-Controller-Rootkit.pdf 151.33MB
  5292. .pad/9089628 8.67MB
  5293. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Ahlberg-Chasing-Foxes-By-The-Numbers-Patterns-Of-Life-And-Activity-In-Hacker-Forums.pdf 22.91MB
  5294. .pad/9528737 9.09MB
  5295. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Argyros-Another-Brick-Off-The-Wall-Deconstructing-Web-Application-Firewalls-Using-Automata-Learning-wp.pdf 1.84MB
  5296. .pad/31629471 30.16MB
  5297. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Argyros-Another-Brick-Off-The-Wall-Deconstructing-Web-Application-Firewalls-Using-Automata-Learning.pdf 10.68MB
  5298. .pad/22358433 21.32MB
  5299. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Bazaliy-Mobile-Espionage-in-the-Wild-Pegasus-and-Nation-State-Level-Attacks.pdf 33.50MB
  5300. .pad/31985178 30.50MB
  5301. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Beery-Grady-Cyber-Judo-Offensive-Cyber-Defense.pdf 7.77MB
  5302. .pad/25407376 24.23MB
  5303. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Brossard-Witchcraft-Compiler-Collection-Towards-Self-Aware-Computer-Programs-wp.pdf 1.17MB
  5304. .pad/32325270 30.83MB
  5305. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-David-Code-Deobfuscation-Intertwining-Dynamic-Static-And-Symbolic-Approaches.pdf 1.85MB
  5306. .pad/31614442 30.15MB
  5307. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Donenfeld-Stumping-The-Mobile-Chipset-wp.pdf 1.02MB
  5308. .pad/32480281 30.98MB
  5309. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Dubin-I-Know-What-You-Saw-Last-Minute-The-Chrome-Browser-Case-WP.pdf 1.17MB
  5310. .pad/32330193 30.83MB
  5311. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Dubin-I-Know-What-You-Saw-Last-Minute-The-Chrome-Browser-Case.pdf 1.05MB
  5312. .pad/32452685 30.95MB
  5313. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Goktas-Bypassing-Clangs-SafeStack.pdf 2.62MB
  5314. .pad/30810988 29.38MB
  5315. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Gonzalez-How-To-Fool-An-ADC-Part-II-Or-Hiding-Destruction-Of-Turbine-With-A-Little-Help-Of-Signal-Processing.pdf 16.65MB
  5316. .pad/16093946 15.35MB
  5317. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Holtmanns-Detach-Me-Not.pdf 3.49MB
  5318. .pad/29898285 28.51MB
  5319. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Hovor-Automating-Incident-Investigations-Sit-Back-And-Relax-Bots-Are-Taking-Over.pdf 5.95MB
  5320. .pad/27313410 26.05MB
  5321. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Jurczyk-Effective-File-Format-Fuzzing-Thoughts-Techniques-And-Results.pdf 6.11MB
  5322. .pad/27143128 25.89MB
  5323. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Karakostas-Ctx-Eliminating-BREACH-With-Context-Hiding-wp.pdf 151.11KB
  5324. .pad/33399697 31.85MB
  5325. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Karakostas-Ctx-Eliminating-BREACH-With-Context-Hiding.pdf 2.68MB
  5326. .pad/30748498 29.32MB
  5327. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Kettle-Backslash-Powered Scanning-Hunting-Unknown-Vulnerability-Classes-wp.pdf 1.58MB
  5328. .pad/31893981 30.42MB
  5329. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Kettle-Backslash-Powered Scanning-Hunting-Unknown-Vulnerability-Classes.pdf 3.72MB
  5330. .pad/29651711 28.28MB
  5331. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lewman-Narcos-Counterfeiters-And-Scammers-An-Approach-To-Visualize-Illegal-Markets.pdf 10.51MB
  5332. .pad/22529011 21.49MB
  5333. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Li-When-Virtualization-Encounters-AFL-A-Portable-Virtual-Device-Fuzzing-Framework-With-AFL-wp.pdf 677.18KB
  5334. .pad/32861002 31.34MB
  5335. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Li-When-Virtualization-Encounters-AFL-A-Portable-Virtual-Device-Fuzzing-Framework-With-AFL.pdf 2.61MB
  5336. .pad/30822403 29.39MB
  5337. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Liang-Attacking-Windows-By-Windows.pdf 606.31KB
  5338. .pad/32933573 31.41MB
  5339. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lipp-ARMageddon-How-Your-Smartphone-CPU-Breaks-Software-Level-Security-And-Privacy-wp.pdf 763.68KB
  5340. .pad/32772427 31.25MB
  5341. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Lipp-ARMageddon-How-Your-Smartphone-CPU-Breaks-Software-Level-Security-And-Privacy.pdf 1.35MB
  5342. .pad/32141050 30.65MB
  5343. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Maggi-Pocket-Sized-Badness-Why-Ransomware-Comes-As-A-Plot-Twist-In-The-Cat-Mouse-Game.pdf 6.16MB
  5344. .pad/27090813 25.84MB
  5345. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Mavroudis-Talking-Behind-Your-Back-Attacks-And-Countermeasures-Of-Ultrasonic-Cross-Device-Tracking.pdf 4.42MB
  5346. .pad/28920674 27.58MB
  5347. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-OHanlon-WiFi-IMSI-Catcher.pdf 2.60MB
  5348. .pad/30827904 29.40MB
  5349. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Paquet-Clouston-Ego-Market_When-Greed-for-Fame-Benefits-Large-Scale-Botnets-wp.pdf 1.37MB
  5350. .pad/32117576 30.63MB
  5351. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Paquet-Clouston-Ego-Market_When-Greed-for-Fame-Benefits-Large-Scale-Botnets.pdf 4.59MB
  5352. .pad/28743058 27.41MB
  5353. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Razavi-Flip-Feng-Shui-Rowhammering-The-VMs-Isolation-wp.pdf 176.23KB
  5354. .pad/33373968 31.83MB
  5355. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Razavi-Flip-Feng-Shui-Rowhammering-The-VMs-Isolation.pdf 14.70MB
  5356. .pad/18137961 17.30MB
  5357. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Reshetova-Randomization-Can't-Stop-BPF-JIT-Spray-wp.pdf 316.53KB
  5358. .pad/33230304 31.69MB
  5359. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Schwarz-How-Your-DRAM-Becomes-A-Security-Problem-wp.pdf 1.41MB
  5360. .pad/32076633 30.59MB
  5361. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Schwarz-How-Your-DRAM-Becomes-A-Security-Problem.pdf 3.66MB
  5362. .pad/29713018 28.34MB
  5363. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Shen-Rooting-Every-Android-From-Extension-To-Exploitation-wp.pdf 2.05MB
  5364. .pad/31405968 29.95MB
  5365. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf 9.96MB
  5366. .pad/23115022 22.04MB
  5367. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Sullivan-Towards-A-Policy-Agnostic-Control-Flow-Integrity-Implementation.pdf 3.22MB
  5368. .pad/30177733 28.78MB
  5369. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Taft-GPU-Security-Exposed.pdf 134.11KB
  5370. .pad/33417108 31.87MB
  5371. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Tenaglia-Breaking-Bhad-Abusing-Belkin-Home-Automation-Devices.pdf 13.45MB
  5372. .pad/19453190 18.55MB
  5373. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Timmers-Bypassing-Secure-Boot-Using-Fault-Injection.pdf 4.23MB
  5374. .pad/29119193 27.77MB
  5375. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Valeros-50-Thousand-Needles-In-5-Million-Haystacks-Understanding-Old-Malware-Tricks-To-Find-New-Malware-Families.pdf 8.94MB
  5376. .pad/24184886 23.06MB
  5377. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Venable-Breaking-Big-Data-Evading-Analysis-Of-The-Metadata-Of-Your-Life.pdf 14.82MB
  5378. .pad/18013133 17.18MB
  5379. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wang-AI-Based-Antivirus-Can-Alphaav-Win-The-Battle-In-Which-Man-Has-Failed.pdf 5.84MB
  5380. .pad/27429940 26.16MB
  5381. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wen-Use-After-Use-After-Free-Exploit-UAF-By-Generating-Your-Own-wp.pdf 1.49MB
  5382. .pad/31993742 30.51MB
  5383. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Wen-Use-After-Use-After-Free-Exploit-UAF-By-Generating-Your-Own.pdf 6.03MB
  5384. .pad/27234758 25.97MB
  5385. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Yang-Signing-Into-Billion-Mobile-Apps-Effortlessly-With-OAuth20-wp.pdf 373.71KB
  5386. .pad/33171748 31.64MB
  5387. Black Hat Europe/Black Hat Europe 2016/presentations/eu-16-Yang-Signing-Into-Billion-Mobile-Apps-Effortlessly-With-OAuth20.pdf 2.33MB
  5388. .pad/31112652 29.67MB
  5389. Black Hat Europe/Black Hat Europe 2016/videos/(Pen)Testing Vehicles with CANToolz.eng.srt 95.51KB
  5390. .pad/33456630 31.91MB
  5391. Black Hat Europe/Black Hat Europe 2016/videos/(Pen)Testing Vehicles with CANToolz.mp4 65.33MB
  5392. .pad/32164699 30.67MB
  5393. Black Hat Europe/Black Hat Europe 2016/videos/50 Thousand Needles in 5 Million Haystacks - Understanding Old Malware Tricks.eng.srt 77.06KB
  5394. .pad/33475523 31.92MB
  5395. Black Hat Europe/Black Hat Europe 2016/videos/50 Thousand Needles in 5 Million Haystacks - Understanding Old Malware Tricks.mp4 62.21MB
  5396. .pad/1881762 1.79MB
  5397. Black Hat Europe/Black Hat Europe 2016/videos/AI based Antivirus - Can AlphaAV Win the Battle in which Man Has Failed.eng.srt 36.77KB
  5398. .pad/33516776 31.96MB
  5399. Black Hat Europe/Black Hat Europe 2016/videos/AI based Antivirus - Can AlphaAV Win the Battle in which Man Has Failed.mp4 31.65MB
  5400. .pad/362212 353.72KB
  5401. Black Hat Europe/Black Hat Europe 2016/videos/ARMageddon - How Your Smartphone CPU Breaks Software-Level Security and Privacy.eng.srt 70.21KB
  5402. .pad/33482534 31.93MB
  5403. Black Hat Europe/Black Hat Europe 2016/videos/ARMageddon - How Your Smartphone CPU Breaks Software-Level Security and Privacy.mp4 39.10MB
  5404. .pad/26110053 24.90MB
  5405. Black Hat Europe/Black Hat Europe 2016/videos/Another Brick Off the Wall - Deconstructing Web Application Firewalls Using Automata Learning.mp4 35.85MB
  5406. .pad/29518234 28.15MB
  5407. Black Hat Europe/Black Hat Europe 2016/videos/Attacking Windows by Windows.eng.srt 45.24KB
  5408. .pad/33508108 31.96MB
  5409. Black Hat Europe/Black Hat Europe 2016/videos/Attacking Windows by Windows.mp4 40.84MB
  5410. .pad/24283208 23.16MB
  5411. Black Hat Europe/Black Hat Europe 2016/videos/Automating Incident Response.mp4 65.16MB
  5412. .pad/32341349 30.84MB
  5413. Black Hat Europe/Black Hat Europe 2016/videos/Backslash Powered Scanning - Hunting Unknown Vulnerability Classes.eng.srt 70.67KB
  5414. .pad/33482071 31.93MB
  5415. Black Hat Europe/Black Hat Europe 2016/videos/Backslash Powered Scanning - Hunting Unknown Vulnerability Classes.mp4 35.55MB
  5416. .pad/29831879 28.45MB
  5417. Black Hat Europe/Black Hat Europe 2016/videos/Breaking BHAD - Abusing Belkin Home Automation Devices.eng.srt 100.37KB
  5418. .pad/33451657 31.90MB
  5419. Black Hat Europe/Black Hat Europe 2016/videos/Breaking BHAD - Abusing Belkin Home Automation Devices.mp4 63.41MB
  5420. .pad/618169 603.68KB
  5421. Black Hat Europe/Black Hat Europe 2016/videos/Breaking Big Data - Evading Analysis of the Metadata of Your Life.eng.srt 66.28KB
  5422. .pad/33486564 31.94MB
  5423. Black Hat Europe/Black Hat Europe 2016/videos/Breaking Big Data - Evading Analysis of the Metadata of Your Life.mp4 32.16MB
  5424. .pad/33384415 31.84MB
  5425. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Clang's SafeStack for Fun and Profit.eng.srt 51.68KB
  5426. .pad/33501509 31.95MB
  5427. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Clang's SafeStack for Fun and Profit.mp4 34.38MB
  5428. .pad/31062713 29.62MB
  5429. Black Hat Europe/Black Hat Europe 2016/videos/Bypassing Secure Boot Using Fault Injection.mp4 29.85MB
  5430. .pad/2259606 2.15MB
  5431. Black Hat Europe/Black Hat Europe 2016/videos/CTX - Eliminating BREACH with Context Hiding.eng.srt 62.06KB
  5432. .pad/33490887 31.94MB
  5433. Black Hat Europe/Black Hat Europe 2016/videos/CTX - Eliminating BREACH with Context Hiding.mp4 35.05MB
  5434. .pad/30353033 28.95MB
  5435. Black Hat Europe/Black Hat Europe 2016/videos/Chasing Foxes by the Numbers - Patterns of Life and Activity in Hacker Forums.eng.srt 50.23KB
  5436. .pad/33502993 31.95MB
  5437. Black Hat Europe/Black Hat Europe 2016/videos/Chasing Foxes by the Numbers - Patterns of Life and Activity in Hacker Forums.mp4 29.74MB
  5438. .pad/2365466 2.26MB
  5439. Black Hat Europe/Black Hat Europe 2016/videos/Code Deobfuscation - Intertwining Dynamic, Static and Symbolic Approaches.eng.srt 69.76KB
  5440. .pad/33483001 31.93MB
  5441. Black Hat Europe/Black Hat Europe 2016/videos/Code Deobfuscation - Intertwining Dynamic, Static and Symbolic Approaches.mp4 38.01MB
  5442. .pad/27254909 25.99MB
  5443. Black Hat Europe/Black Hat Europe 2016/videos/Cyber Judo - Offensive Cyber Defense.mp4 41.61MB
  5444. .pad/23480689 22.39MB
  5445. Black Hat Europe/Black Hat Europe 2016/videos/Cyber Judo Offensive Cyber Defense.eng.srt 66.37KB
  5446. .pad/33486467 31.94MB
  5447. Black Hat Europe/Black Hat Europe 2016/videos/DRAMA - How Your DRAM Becomes a Security Problem.eng.srt 85.49KB
  5448. .pad/33466886 31.92MB
  5449. Black Hat Europe/Black Hat Europe 2016/videos/DRAMA - How Your DRAM Becomes a Security Problem.mp4 35.75MB
  5450. .pad/29620597 28.25MB
  5451. Black Hat Europe/Black Hat Europe 2016/videos/Detach Me Not - DoS Attacks Against 4G Cellular Users Worldwide from your Desk.eng.srt 82.84KB
  5452. .pad/33469605 31.92MB
  5453. Black Hat Europe/Black Hat Europe 2016/videos/Detach Me Not - DoS Attacks Against 4G Cellular Users Worldwide from your Desk.mp4 70.16MB
  5454. .pad/27092271 25.84MB
  5455. Black Hat Europe/Black Hat Europe 2016/videos/EGO MARKET - When People's Greed for Fame Benefits Large-Scale Botnets.eng.srt 92.31KB
  5456. .pad/33459908 31.91MB
  5457. Black Hat Europe/Black Hat Europe 2016/videos/EGO MARKET - When People's Greed for Fame Benefits Large-Scale Botnets.mp4 41.61MB
  5458. .pad/23473314 22.39MB
  5459. Black Hat Europe/Black Hat Europe 2016/videos/Effective File Format Fuzzing - Thoughts, Techniques and Results.eng.srt 81.57KB
  5460. .pad/33470908 31.92MB
  5461. Black Hat Europe/Black Hat Europe 2016/videos/Effective File Format Fuzzing - Thoughts, Techniques and Results.mp4 48.17MB
  5462. .pad/16600391 15.83MB
  5463. Black Hat Europe/Black Hat Europe 2016/videos/Flip Feng Shui - Rowhammering the VM's Isolation.eng.srt 92.90KB
  5464. .pad/33459306 31.91MB
  5465. Black Hat Europe/Black Hat Europe 2016/videos/Flip Feng Shui - Rowhammering the VM's Isolation.mp4 42.34MB
  5466. .pad/22714407 21.66MB
  5467. Black Hat Europe/Black Hat Europe 2016/videos/GPU Security Exposed.eng.srt 37.41KB
  5468. .pad/33516126 31.96MB
  5469. Black Hat Europe/Black Hat Europe 2016/videos/GPU Security Exposed.mp4 26.47MB
  5470. .pad/5795387 5.53MB
  5471. Black Hat Europe/Black Hat Europe 2016/videos/Ghost in the PLC - Designing an Undetectable Programmable Logic Controller Rootkit.eng.srt 87.53KB
  5472. .pad/33464805 31.91MB
  5473. Black Hat Europe/Black Hat Europe 2016/videos/Ghost in the PLC - Designing an Undetectable Programmable Logic Controller Rootkit.mp4 59.70MB
  5474. .pad/4506785 4.30MB
  5475. Black Hat Europe/Black Hat Europe 2016/videos/How to Fool an ADC, Part II or Hiding Destruction of Turbine with a Little Help of Signal Processing.eng.srt 82.79KB
  5476. .pad/33469653 31.92MB
  5477. Black Hat Europe/Black Hat Europe 2016/videos/How to Fool an ADC, Part II or Hiding Destruction of Turbine with a Little Help of Signal Processing.mp4 52.00MB
  5478. .pad/12583394 12.00MB
  5479. Black Hat Europe/Black Hat Europe 2016/videos/I Know What You Saw Last Minute - The Chrome Browser Case.eng.srt 42.98KB
  5480. .pad/33510421 31.96MB
  5481. Black Hat Europe/Black Hat Europe 2016/videos/I Know What You Saw Last Minute - The Chrome Browser Case.mp4 23.50MB
  5482. .pad/8908336 8.50MB
  5483. Black Hat Europe/Black Hat Europe 2016/videos/Inside Web Attacks - The Real Payloads.eng.srt 29.31KB
  5484. .pad/33524418 31.97MB
  5485. Black Hat Europe/Black Hat Europe 2016/videos/Inside Web Attacks - The Real Payloads.mp4 13.26MB
  5486. .pad/19647993 18.74MB
  5487. Black Hat Europe/Black Hat Europe 2016/videos/Locknote - Conclusions and Key Takeaways from Black Hat Europe 2016.mp4 99.33MB
  5488. .pad/30059938 28.67MB
  5489. Black Hat Europe/Black Hat Europe 2016/videos/Locknote Conclusions and Key Takeaways from Black Hat Europe 2016.eng.srt 90.41KB
  5490. .pad/33461851 31.91MB
  5491. Black Hat Europe/Black Hat Europe 2016/videos/Mobile Espionage in the Wild - Pegasus and Nation-State Level Attacks.eng.srt 83.62KB
  5492. .pad/33468808 31.92MB
  5493. Black Hat Europe/Black Hat Europe 2016/videos/Mobile Espionage in the Wild - Pegasus and Nation-State Level Attacks.mp4 56.80MB
  5494. .pad/7547445 7.20MB
  5495. Black Hat Europe/Black Hat Europe 2016/videos/Narcos, Counterfeiters and Scammers - An Approach to Visualize Illegal Markets.eng.srt 57.05KB
  5496. .pad/33496011 31.94MB
  5497. Black Hat Europe/Black Hat Europe 2016/videos/Narcos, Counterfeiters and Scammers - An Approach to Visualize Illegal Markets.mp4 29.23MB
  5498. .pad/2899681 2.77MB
  5499. Black Hat Europe/Black Hat Europe 2016/videos/Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game.eng.srt 89.46KB
  5500. .pad/33462830 31.91MB
  5501. Black Hat Europe/Black Hat Europe 2016/videos/Pocket-Sized Badness - Why Ransomware Comes as a Plot Twist in the Cat-Mouse Game.mp4 38.04MB
  5502. .pad/27224906 25.96MB
  5503. Black Hat Europe/Black Hat Europe 2016/videos/Randomization Can't Stop BPF JIT Spray.eng.srt 47.99KB
  5504. .pad/33505294 31.95MB
  5505. Black Hat Europe/Black Hat Europe 2016/videos/Randomization Can't Stop BPF JIT Spray.mp4 29.75MB
  5506. .pad/2354670 2.25MB
  5507. Black Hat Europe/Black Hat Europe 2016/videos/Real-World Post-Quantum Cryptography - Introducing the OpenQuantumSafe Software Project.eng.srt 87.83KB
  5508. .pad/33464490 31.91MB
  5509. Black Hat Europe/Black Hat Europe 2016/videos/Real-World Post-Quantum Cryptography - Introducing the OpenQuantumSafe Software Project.mp4 51.88MB
  5510. .pad/12709008 12.12MB
  5511. Black Hat Europe/Black Hat Europe 2016/videos/Rooting EVERY Android - From Extension to Exploitation.eng.srt 61.73KB
  5512. .pad/33491222 31.94MB
  5513. Black Hat Europe/Black Hat Europe 2016/videos/Rooting EVERY Android - From Extension to Exploitation.mp4 38.18MB
  5514. .pad/27075446 25.82MB
  5515. Black Hat Europe/Black Hat Europe 2016/videos/Signing Into One Billion Mobile App Accounts Effortlessly with OAuth2.0.mp4 25.99MB
  5516. .pad/6306763 6.01MB
  5517. Black Hat Europe/Black Hat Europe 2016/videos/Stumping the Mobile Chipset.eng.srt 55.23KB
  5518. .pad/33497875 31.95MB
  5519. Black Hat Europe/Black Hat Europe 2016/videos/Stumping the Mobile Chipset.mp4 47.94MB
  5520. .pad/16843194 16.06MB
  5521. Black Hat Europe/Black Hat Europe 2016/videos/Talking Behind Your Back - Attacks and Countermeasures of Ultrasonic Cross-Device Tracking.eng.srt 97.02KB
  5522. .pad/33455079 31.91MB
  5523. Black Hat Europe/Black Hat Europe 2016/videos/Talking Behind Your Back - Attacks and Countermeasures of Ultrasonic Cross-Device Tracking.mp4 65.70MB
  5524. .pad/31771310 30.30MB
  5525. Black Hat Europe/Black Hat Europe 2016/videos/Towards a Policy-Agnostic Control-Flow Integrity Implementation.eng.srt 80.79KB
  5526. .pad/33471708 31.92MB
  5527. Black Hat Europe/Black Hat Europe 2016/videos/Towards a Policy-Agnostic Control-Flow Integrity Implementation.mp4 61.85MB
  5528. .pad/2252344 2.15MB
  5529. Black Hat Europe/Black Hat Europe 2016/videos/Use-After-Use-After-Free - Exploit UAF by Generating Your Own.eng.srt 60.23KB
  5530. .pad/33492757 31.94MB
  5531. Black Hat Europe/Black Hat Europe 2016/videos/Use-After-Use-After-Free - Exploit UAF by Generating Your Own.mp4 35.87MB
  5532. .pad/29501001 28.13MB
  5533. Black Hat Europe/Black Hat Europe 2016/videos/When Virtualization Encounter AFL - A Portable Virtual Device Fuzzing Framework with AFL.eng.srt 33.04KB
  5534. .pad/33520597 31.97MB
  5535. Black Hat Europe/Black Hat Europe 2016/videos/When Virtualization Encounter AFL - A Portable Virtual Device Fuzzing Framework with AFL.mp4 27.77MB
  5536. .pad/4439736 4.23MB
  5537. Black Hat Europe/Black Hat Europe 2016/videos/WiFi-Based IMSI Catcher.eng.srt 96.45KB
  5538. .pad/33455668 31.91MB
  5539. Black Hat Europe/Black Hat Europe 2016/videos/WiFi-Based IMSI Catcher.mp4 56.34MB
  5540. .pad/8032741 7.66MB
  5541. Black Hat Europe/Black Hat Europe 2016/videos/Witchcraft Compiler Collection - Towards Self Aware Computer Programs.eng.srt 72.95KB
  5542. .pad/33479735 31.93MB
  5543. Black Hat Europe/Black Hat Europe 2016/videos/Witchcraft Compiler Collection - Towards Self Aware Computer Programs.mp4 56.35MB
  5544. .pad/8024891 7.65MB
  5545. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Ablon-Zero-Days-Thousands-Of-Nights-The-Life-And-Times-Of-Zero-Day-Vulnerabilities-And-Their-Exploits.pdf 2.64MB
  5546. .pad/30790399 29.36MB
  5547. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Arnaboldi-Exposing-Hidden-Exploitable-Behaviors-In-Programming-Languages-Using-Differential-Fuzzing-wp.pdf 1.18MB
  5548. .pad/32312772 30.82MB
  5549. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Arnaboldi-Exposing-Hidden-Exploitable-Behaviors-In-Programming-Languages-Using-Differential-Fuzzing.pdf 8.23MB
  5550. .pad/24926786 23.77MB
  5551. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atch-Exfiltrating-Reconnaissance-Data-From-Air-Gapped-Ics-Scada-Networks.pdf 3.11MB
  5552. .pad/30295939 28.89MB
  5553. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation-wp.pdf 1.99MB
  5554. .pad/31469511 30.01MB
  5555. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation.pdf 24.73MB
  5556. .pad/7619033 7.27MB
  5557. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Bazaliy-Jailbreaking-Apple-Watch.pdf 2.97MB
  5558. .pad/30436910 29.03MB
  5559. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Berta-Breaking-Out-HSTS-And-HPKP-On-Firefox-IE-Edge-And-Possibly-Chrome.pdf 4.67MB
  5560. .pad/28653007 27.33MB
  5561. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Blanco-WI-FI-Direct-To-Hell-Attacking-WI-FI-Direct-Protocol-Implementations-wp.pdf 76.86KB
  5562. .pad/33475732 31.92MB
  5563. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Blanco-WI-FI-Direct-To-Hell-Attacking-WI-FI-Direct-Protocol-Implementations.pdf 5.13MB
  5564. .pad/28178791 26.87MB
  5565. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Burney-Becoming-You-A-Glimpse-Into-Credential-Abuse.pdf 976.90KB
  5566. .pad/32554088 31.05MB
  5567. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Chen-Self-Verifying-Authentication-A-Framework-For-Safer-Integrations-Of-Single-Sign-On-Services.pdf 1.75MB
  5568. .pad/31717557 30.25MB
  5569. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Corina-Difuzzing-Android-Kernel-Drivers-wp.pdf 1.03MB
  5570. .pad/32478815 30.97MB
  5571. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Corina-Difuzzing-Android-Kernel-Drivers.pdf 2.02MB
  5572. .pad/31441469 29.98MB
  5573. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Donenfeld-Rooten-Apples-Vulnerability-Heaven-In-The-IOS-Sandbox-wp.pdf 459.36KB
  5574. .pad/33084046 31.55MB
  5575. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Donenfeld-Rooten-Apples-Vulnerability-Heaven-In-The-IOS-Sandbox.pdf 3.43MB
  5576. .pad/29955256 28.57MB
  5577. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Elaassal-Dealing-The-Perfect-Hand-Shuffling-Memory-Blocks-On-ZOS.pdf 2.90MB
  5578. .pad/30509038 29.10MB
  5579. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Filiol-By-Design-Backdooring-Of-Encryption-System-Can-We-Trust-Foreign-Encryption-Algorithms.pdf 2.57MB
  5580. .pad/30862007 29.43MB
  5581. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Goryachy-How-To-Hack-A-Turned-Off-Computer-Or-Running-Unsigned-Code-In-Intel-Management-Engine-wp.pdf 1009.84KB
  5582. .pad/32520353 31.01MB
  5583. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Goryachy-How-To-Hack-A-Turned-Off-Computer-Or-Running-Unsigned-Code-In-Intel-Management-Engine.pdf 1.44MB
  5584. .pad/32047148 30.56MB
  5585. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Grushcovski-GDPR-And-Third-Party-JS-Can-It-Be-Done.pdf 1.77MB
  5586. .pad/31701825 30.23MB
  5587. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Harit-Breaking-Bad-Stealing-Patient-Data-Through-Medical-Devices.pdf 38.39MB
  5588. .pad/26858205 25.61MB
  5589. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Heelan-Heap-Layout-Optimisation-For-Exploitation-wp.pdf 288.81KB
  5590. .pad/33258694 31.72MB
  5591. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Heelan-Heap-Layout-Optimisation-For-Exploitation.pdf 2.45MB
  5592. .pad/30984217 29.55MB
  5593. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Kropotov-Enraptured-Minds-Strategic-Gaming-Of-Cognitive-Mindhacks.pdf 7.93MB
  5594. .pad/25236109 24.07MB
  5595. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Lei-The-Spear-To-Break -The-Security-Wall-Of-S7CommPlus-wp.pdf 1.03MB
  5596. .pad/32478060 30.97MB
  5597. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Lei-The-Spear-To-Break -The-Security-Wall-Of-S7CommPlus.pdf 1.88MB
  5598. .pad/31579928 30.12MB
  5599. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Levomaki-Automatic-Discovery-Of-Evasion-Vulnerabilities-Using-Targeted-Protocol-Fuzzing-wp.pdf 90.74KB
  5600. .pad/33461512 31.91MB
  5601. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Levomaki-Automatic-Discovery-Of-Evasion-Vulnerabilities-Using-Targeted-Protocol-Fuzzing.pdf 1.36MB
  5602. .pad/32131631 30.64MB
  5603. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf 1.89MB
  5604. .pad/31570902 30.11MB
  5605. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Ma-How-Samsung-Secures-Your-Wallet-And-How-To-Break-It.pdf 3.25MB
  5606. .pad/30144706 28.75MB
  5607. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mandal-The-Great-Escapes-Of-Vmware-A-Retrospective-Case-Study-Of-Vmware-G2H-Escape-Vulnerabilities.pdf 5.72MB
  5608. .pad/27558577 26.28MB
  5609. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Meyer-Attacks-Against-GSMAS-M2M-Remote-Provisioning-wp.pdf 295.62KB
  5610. .pad/33251718 31.71MB
  5611. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Meyer-Attacks-Against-GSMAS-M2M-Remote-Provisioning.pdf 2.30MB
  5612. .pad/31143297 29.70MB
  5613. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Miller-CALDERA-Automating-Adversary-Emulation.pdf 3.97MB
  5614. .pad/29390419 28.03MB
  5615. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mulliner-Inside-Androids-SafetyNet-Attestation-wp.pdf 54.66KB
  5616. .pad/33498461 31.95MB
  5617. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Mulliner-Inside-Androids-SafetyNet-Attestation.pdf 1.36MB
  5618. .pad/32127584 30.64MB
  5619. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Polino-Hiding-Pins-Artifacts-To-Defeat-Evasive-Malware.pdf 1.55MB
  5620. .pad/31930721 30.45MB
  5621. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rouch-A-Universal-Controller-To-Take-Over-A-Z-Wave-Network-wp.pdf 292.78KB
  5622. .pad/33254624 31.71MB
  5623. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rouch-A-Universal-Controller-To-Take-Over-A-Z-Wave-Network.pdf 4.75MB
  5624. .pad/28572220 27.25MB
  5625. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Rutkowska-Security-Through-Distrusting.pdf 9.33MB
  5626. .pad/23769362 22.67MB
  5627. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Schmidt-Attacking-Next-Gen-Roaming-Networks.pdf 5.51MB
  5628. .pad/27781468 26.49MB
  5629. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Seri-BlueBorne-A-New-Class-Of-Airborne-Attacks-Compromising-Any-Bluetooth-Enabled-Linux-IoT-Device-wp.pdf 1.99MB
  5630. .pad/31472550 30.01MB
  5631. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Seri-BlueBorne-A-New-Class-Of-Airborne-Attacks-Compromising-Any-Bluetooth-Enabled-Linux-IoT-Device.pdf 3.35MB
  5632. .pad/30037939 28.65MB
  5633. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shen-Nation-State Moneymules-Hunting-Season-APT-Attacks-Targeting-Financial-Institutions.pdf 2.75MB
  5634. .pad/30669499 29.25MB
  5635. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shuster-Passive-Fingerprinting-Of-HTTP2-Clients-wp.pdf 833.06KB
  5636. .pad/32701380 31.19MB
  5637. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Shuster-Passive-Fingerprinting-Of-HTTP2-Clients.pdf 25.11MB
  5638. .pad/7228855 6.89MB
  5639. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Sklyarov-Intel-ME-Flash-File-System-Explained-wp.pdf 469.65KB
  5640. .pad/33073507 31.54MB
  5641. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Sklyarov-Intel-ME-Flash-File-System-Explained.pdf 2.66MB
  5642. .pad/30766900 29.34MB
  5643. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Smith-The-Apple-Of-Your-EFI-An-Updated-Analysis-Of-The-State-Of-Apples-EFI-Security-Support-wp.pdf 999.90KB
  5644. .pad/32530537 31.02MB
  5645. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Smith-The-Apple-Of-Your-EFI-An-Updated-Analysis-Of-The-State-Of-Apples-EFI-Security-Support.pdf 8.39MB
  5646. .pad/24756960 23.61MB
  5647. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Tang-Clkscrew-Exposing-The-Perils-Of-Security-Oblivious-Energy-Management-wp.pdf 1.02MB
  5648. .pad/32488670 30.98MB
  5649. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Tang-Clkscrew-Exposing-The-Perils-Of-Security-Oblivious-Energy-Management.pdf 20.45MB
  5650. .pad/12114501 11.55MB
  5651. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Thompson-Red-Team-Techniques-For-Evading-Bypassing-And-Disabling-MS-Advanced-Threat-Protection-And-Advanced-Threat-Analytics.pdf 6.23MB
  5652. .pad/27022755 25.77MB
  5653. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vanhoef-Key-Reinstallation-Attacks-Breaking-The-WPA2-Protocol-wp.pdf 155.11KB
  5654. .pad/33395599 31.85MB
  5655. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vanhoef-Key-Reinstallation-Attacks-Breaking-The-WPA2-Protocol.pdf 1.87MB
  5656. .pad/31591555 30.13MB
  5657. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vasilomanolakis-I-Trust-My-Zombies-A-Trust-Enabled-Botnet-wp.pdf 16.24MB
  5658. .pad/16524930 15.76MB
  5659. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Vasilomanolakis-I-Trust-My-Zombies-A-Trust-Enabled-Botnet.pdf 2.70MB
  5660. .pad/30720672 29.30MB
  5661. Black Hat Europe/Black Hat Europe 2017/presentations/eu-17-Wong-Fed-Up-Getting-Shattered-And-Log-Jammed-A-New-Generation-Of-Crypto-Is-Coming.pdf 4.01MB
  5662. .pad/29345500 27.99MB
  5663. Black Hat Europe/Black Hat Europe 2017/presentations/eu17-Crumbaugh-How-To-Rob-A-Bank-Over-The-Phone.pdf 17.72MB
  5664. .pad/14978806 14.28MB
  5665. Black Hat Europe/Black Hat Europe 2017/videos/A Process is No One - Hunting for Token Manipulation.eng.srt 174.70KB
  5666. .pad/33375539 31.83MB
  5667. Black Hat Europe/Black Hat Europe 2017/videos/A Process is No One - Hunting for Token Manipulation.mp4 34.59MB
  5668. .pad/30835062 29.41MB
  5669. Black Hat Europe/Black Hat Europe 2017/videos/A Retrospective Case Study of VMware Guest-to-Host Escape Vulnerabilities.eng.srt 150.93KB
  5670. .pad/33399882 31.85MB
  5671. Black Hat Europe/Black Hat Europe 2017/videos/A Retrospective Case Study of VMware Guest-to-Host Escape Vulnerabilities.mp4 38.56MB
  5672. .pad/26680803 25.44MB
  5673. Black Hat Europe/Black Hat Europe 2017/videos/A Universal Controller to Take Over a Z-Wave Network.eng.srt 47.20KB
  5674. .pad/33506098 31.95MB
  5675. Black Hat Europe/Black Hat Europe 2017/videos/A Universal Controller to Take Over a Z-Wave Network.mp4 12.17MB
  5676. .pad/20797260 19.83MB
  5677. Black Hat Europe/Black Hat Europe 2017/videos/Attacking NextGen Roaming Networks.eng.srt 128.77KB
  5678. .pad/33422569 31.87MB
  5679. Black Hat Europe/Black Hat Europe 2017/videos/Attacking NextGen Roaming Networks.mp4 35.84MB
  5680. .pad/29529868 28.16MB
  5681. Black Hat Europe/Black Hat Europe 2017/videos/Attacks Against GSMA's M2M Remote Provisioning.eng.srt 60.84KB
  5682. .pad/33492135 31.94MB
  5683. Black Hat Europe/Black Hat Europe 2017/videos/Attacks Against GSMA's M2M Remote Provisioning.mp4 20.06MB
  5684. .pad/12520175 11.94MB
  5685. Black Hat Europe/Black Hat Europe 2017/videos/Automatic Discovery of Evasion Vulnerabilities Using Targeted Protocol Fuzzing.eng.srt 90.21KB
  5686. .pad/33462059 31.91MB
  5687. Black Hat Europe/Black Hat Europe 2017/videos/Automatic Discovery of Evasion Vulnerabilities Using Targeted Protocol Fuzzing.mp4 35.85MB
  5688. .pad/29522265 28.15MB
  5689. Black Hat Europe/Black Hat Europe 2017/videos/Becoming You - A Glimpse Into Credential Abuse.eng.srt 81.57KB
  5690. .pad/33470909 31.92MB
  5691. Black Hat Europe/Black Hat Europe 2017/videos/Becoming You - A Glimpse Into Credential Abuse.mp4 23.64MB
  5692. .pad/8762758 8.36MB
  5693. Black Hat Europe/Black Hat Europe 2017/videos/BlueBorne - A New Class of Airborne Attacks that can Remotely Compromise Any Linux IoT Device.eng.srt 140.92KB
  5694. .pad/33410130 31.86MB
  5695. Black Hat Europe/Black Hat Europe 2017/videos/BlueBorne - A New Class of Airborne Attacks that can Remotely Compromise Any Linux IoT Device.mp4 59.24MB
  5696. .pad/4991081 4.76MB
  5697. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Bad - Stealing Patient Data Through Medical Devices.eng.srt 155.33KB
  5698. .pad/33395373 31.85MB
  5699. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Bad - Stealing Patient Data Through Medical Devices.mp4 47.85MB
  5700. .pad/16932624 16.15MB
  5701. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Out HSTS (and HPKP) On Firefox, IE Edge and (Possibly) Chrome.eng.srt 97.72KB
  5702. .pad/33454362 31.90MB
  5703. Black Hat Europe/Black Hat Europe 2017/videos/Breaking Out HSTS (and HPKP) On Firefox, IE Edge and (Possibly) Chrome.mp4 33.64MB
  5704. .pad/31830734 30.36MB
  5705. Black Hat Europe/Black Hat Europe 2017/videos/By-Design Backdooring of Encryption System - Can We Trust Foreign Encryption Algorithms.eng.srt 105.69KB
  5706. .pad/33446210 31.90MB
  5707. Black Hat Europe/Black Hat Europe 2017/videos/By-Design Backdooring of Encryption System - Can We Trust Foreign Encryption Algorithms.mp4 50.06MB
  5708. .pad/14618791 13.94MB
  5709. Black Hat Europe/Black Hat Europe 2017/videos/CALDERA - Automating Adversary Emulation.eng.srt 143.38KB
  5710. .pad/33407606 31.86MB
  5711. Black Hat Europe/Black Hat Europe 2017/videos/CALDERA - Automating Adversary Emulation.mp4 35.08MB
  5712. .pad/30325702 28.92MB
  5713. Black Hat Europe/Black Hat Europe 2017/videos/CLKscrew - Exposing The Perils of Security-Oblivious Energy Management.eng.srt 156.92KB
  5714. .pad/33393749 31.85MB
  5715. Black Hat Europe/Black Hat Europe 2017/videos/CLKscrew - Exposing The Perils of Security-Oblivious Energy Management.mp4 35.51MB
  5716. .pad/29878827 28.49MB
  5717. Black Hat Europe/Black Hat Europe 2017/videos/DIFUZE - Android Kernel Driver Fuzzing.eng.srt 154.08KB
  5718. .pad/33396649 31.85MB
  5719. Black Hat Europe/Black Hat Europe 2017/videos/DIFUZE - Android Kernel Driver Fuzzing.mp4 26.79MB
  5720. .pad/5468302 5.21MB
  5721. Black Hat Europe/Black Hat Europe 2017/videos/Day 1 Keynote - Diplomacy and Combating Evolving International Cyber Threats.eng.srt 186.03KB
  5722. .pad/33363940 31.82MB
  5723. Black Hat Europe/Black Hat Europe 2017/videos/Day 1 Keynote - Diplomacy and Combating Evolving International Cyber Threats.mp4 96.07MB
  5724. .pad/33484880 31.93MB
  5725. Black Hat Europe/Black Hat Europe 2017/videos/Day 2 Keynote - Security Through Distrusting.eng.srt 117.52KB
  5726. .pad/33434095 31.89MB
  5727. Black Hat Europe/Black Hat Europe 2017/videos/Day 2 Keynote - Security Through Distrusting.mp4 65.25MB
  5728. .pad/32248209 30.75MB
  5729. Black Hat Europe/Black Hat Europe 2017/videos/Dealing The Perfect Hand - Shuffling Memory Blocks On z OS.eng.srt 142.56KB
  5730. .pad/33408455 31.86MB
  5731. Black Hat Europe/Black Hat Europe 2017/videos/Dealing The Perfect Hand - Shuffling Memory Blocks On z OS.mp4 29.16MB
  5732. .pad/2980989 2.84MB
  5733. Black Hat Europe/Black Hat Europe 2017/videos/Enraptured Minds - Strategic Gaming of Cognitive Mindhacks.eng.srt 121.99KB
  5734. .pad/33429515 31.88MB
  5735. Black Hat Europe/Black Hat Europe 2017/videos/Enraptured Minds - Strategic Gaming of Cognitive Mindhacks.mp4 51.45MB
  5736. .pad/13162752 12.55MB
  5737. Black Hat Europe/Black Hat Europe 2017/videos/Exfiltrating Reconnaissance Data from Air-Gapped ICS SCADA Networks.eng.srt 103.75KB
  5738. .pad/33448195 31.90MB
  5739. Black Hat Europe/Black Hat Europe 2017/videos/Exfiltrating Reconnaissance Data from Air-Gapped ICS SCADA Networks.mp4 31.56MB
  5740. .pad/463767 452.90KB
  5741. Black Hat Europe/Black Hat Europe 2017/videos/Exposing Hidden Exploitable Behaviors In Programming Languages Using Differential Fuzzing.eng.srt 66.34KB
  5742. .pad/33486497 31.94MB
  5743. Black Hat Europe/Black Hat Europe 2017/videos/Exposing Hidden Exploitable Behaviors In Programming Languages Using Differential Fuzzing.mp4 17.32MB
  5744. .pad/15389437 14.68MB
  5745. Black Hat Europe/Black Hat Europe 2017/videos/Fed Up Getting Shattered and Log Jammed A New Generation of Crypto Is Coming.eng.srt 138.28KB
  5746. .pad/33412830 31.86MB
  5747. Black Hat Europe/Black Hat Europe 2017/videos/Fed Up Getting Shattered and Log Jammed A New Generation of Crypto Is Coming.mp4 26.80MB
  5748. .pad/5457675 5.20MB
  5749. Black Hat Europe/Black Hat Europe 2017/videos/GDPR and Third Party JS - Can It Be Done.eng.srt 70.43KB
  5750. .pad/33482310 31.93MB
  5751. Black Hat Europe/Black Hat Europe 2017/videos/GDPR and Third Party JS - Can It Be Done.mp4 17.69MB
  5752. .pad/15002648 14.31MB
  5753. Black Hat Europe/Black Hat Europe 2017/videos/Heap Layout Optimisation for Exploitation.eng.srt 116.84KB
  5754. .pad/33434789 31.89MB
  5755. Black Hat Europe/Black Hat Europe 2017/videos/Heap Layout Optimisation for Exploitation.mp4 20.29MB
  5756. .pad/12279981 11.71MB
  5757. Black Hat Europe/Black Hat Europe 2017/videos/Hiding PIN's Artifacts to Defeat Evasive Malware.eng.srt 119.29KB
  5758. .pad/33432281 31.88MB
  5759. Black Hat Europe/Black Hat Europe 2017/videos/Hiding PIN's Artifacts to Defeat Evasive Malware.mp4 34.55MB
  5760. .pad/30884999 29.45MB
  5761. Black Hat Europe/Black Hat Europe 2017/videos/How Samsung Secures Your Wallet and How To Break It.eng.srt 106.10KB
  5762. .pad/33445786 31.90MB
  5763. Black Hat Europe/Black Hat Europe 2017/videos/How Samsung Secures Your Wallet and How To Break It.mp4 38.07MB
  5764. .pad/27193860 25.93MB
  5765. Black Hat Europe/Black Hat Europe 2017/videos/How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine.eng.srt 72.31KB
  5766. .pad/33480391 31.93MB
  5767. Black Hat Europe/Black Hat Europe 2017/videos/How to Hack a Turned-Off Computer, or Running Unsigned Code in Intel Management Engine.mp4 34.78MB
  5768. .pad/30636765 29.22MB
  5769. Black Hat Europe/Black Hat Europe 2017/videos/How to Rob a Bank over the Phone - Lessons Learned from an Actual Social Engineering Engagement.eng.srt 121.39KB
  5770. .pad/33430130 31.88MB
  5771. Black Hat Europe/Black Hat Europe 2017/videos/How to Rob a Bank over the Phone - Lessons Learned from an Actual Social Engineering Engagement.mp4 43.36MB
  5772. .pad/21638809 20.64MB
  5773. Black Hat Europe/Black Hat Europe 2017/videos/I Trust My Zombies - A Trust-Enabled Botnet.mp4 19.21MB
  5774. .pad/13407249 12.79MB
  5775. Black Hat Europe/Black Hat Europe 2017/videos/Inside Android's SafetyNet Attestation.mp4 35.70MB
  5776. .pad/29677496 28.30MB
  5777. Black Hat Europe/Black Hat Europe 2017/videos/Intel ME - Flash File System Explained.eng.srt 101.83KB
  5778. .pad/33450155 31.90MB
  5779. Black Hat Europe/Black Hat Europe 2017/videos/Intel ME - Flash File System Explained.mp4 36.04MB
  5780. .pad/29319182 27.96MB
  5781. Black Hat Europe/Black Hat Europe 2017/videos/Jailbreaking Apple Watch.eng.srt 68.85KB
  5782. .pad/33483932 31.93MB
  5783. Black Hat Europe/Black Hat Europe 2017/videos/Jailbreaking Apple Watch.mp4 19.39MB
  5784. .pad/13224800 12.61MB
  5785. Black Hat Europe/Black Hat Europe 2017/videos/Key Reinstallation Attacks - Breaking the WPA2 Protocol.eng.srt 122.31KB
  5786. .pad/33429185 31.88MB
  5787. Black Hat Europe/Black Hat Europe 2017/videos/Key Reinstallation Attacks - Breaking the WPA2 Protocol.mp4 23.88MB
  5788. .pad/8512220 8.12MB
  5789. Black Hat Europe/Black Hat Europe 2017/videos/Locknote - Conclusions and Key Takeaways From Black Hat Europe 2017.eng.srt 118.10KB
  5790. .pad/33433499 31.88MB
  5791. Black Hat Europe/Black Hat Europe 2017/videos/Locknote - Conclusions and Key Takeaways From Black Hat Europe 2017.mp4 45.62MB
  5792. .pad/19270186 18.38MB
  5793. Black Hat Europe/Black Hat Europe 2017/videos/Lost in Transaction - Process Doppelgänging.eng.srt 124.88KB
  5794. .pad/33426558 31.88MB
  5795. Black Hat Europe/Black Hat Europe 2017/videos/Lost in Transaction - Process Doppelgänging.mp4 33.83MB
  5796. .pad/31631848 30.17MB
  5797. Black Hat Europe/Black Hat Europe 2017/videos/Nation-State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.eng.srt 128.15KB
  5798. .pad/33423202 31.87MB
  5799. Black Hat Europe/Black Hat Europe 2017/videos/Nation-State Moneymule's Hunting Season - APT Attacks Targeting Financial Institutions.mp4 40.80MB
  5800. .pad/24330530 23.20MB
  5801. Black Hat Europe/Black Hat Europe 2017/videos/Passive Fingerprinting of HTTP 2 Clients.eng.srt 123.27KB
  5802. .pad/33428202 31.88MB
  5803. Black Hat Europe/Black Hat Europe 2017/videos/Passive Fingerprinting of HTTP 2 Clients.mp4 29.19MB
  5804. .pad/2941914 2.81MB
  5805. Black Hat Europe/Black Hat Europe 2017/videos/Red Team Techniques for Evading, Bypassing & Disabling MS.eng.srt 138.37KB
  5806. .pad/33412745 31.86MB
  5807. Black Hat Europe/Black Hat Europe 2017/videos/Red Team Techniques for Evading, Bypassing & Disabling MS.mp4 33.14MB
  5808. .pad/32362648 30.86MB
  5809. Black Hat Europe/Black Hat Europe 2017/videos/Ro(o)tten Apples - Vulnerability Heaven in the iOS Sandbox.eng.srt 117.31KB
  5810. .pad/33434308 31.89MB
  5811. Black Hat Europe/Black Hat Europe 2017/videos/Ro(o)tten Apples - Vulnerability Heaven in the iOS Sandbox.mp4 43.32MB
  5812. .pad/21683756 20.68MB
  5813. Black Hat Europe/Black Hat Europe 2017/videos/Self-Verifying Authentication - A Framework For Safer Integrations of Single-Sign-On Services.eng.srt 99.60KB
  5814. .pad/33452437 31.90MB
  5815. Black Hat Europe/Black Hat Europe 2017/videos/Self-Verifying Authentication - A Framework For Safer Integrations of Single-Sign-On Services.mp4 41.72MB
  5816. .pad/23363905 22.28MB
  5817. Black Hat Europe/Black Hat Europe 2017/videos/The Apple of Your EFI - An Updated Study of EFI Security.eng.srt 179.60KB
  5818. .pad/33370519 31.82MB
  5819. Black Hat Europe/Black Hat Europe 2017/videos/The Apple of Your EFI - An Updated Study of EFI Security.mp4 35.76MB
  5820. .pad/29614714 28.24MB
  5821. Black Hat Europe/Black Hat Europe 2017/videos/The Spear to Break the Security Wall of S7Commplus.eng.srt 45.80KB
  5822. .pad/33507534 31.96MB
  5823. Black Hat Europe/Black Hat Europe 2017/videos/The Spear to Break the Security Wall of S7Commplus.mp4 21.21MB
  5824. .pad/11318599 10.79MB
  5825. Black Hat Europe/Black Hat Europe 2017/videos/Wi-Fi Direct To Hell - Attacking Wi-Fi Direct Protocol Implementations.eng.srt 143.38KB
  5826. .pad/33407614 31.86MB
  5827. Black Hat Europe/Black Hat Europe 2017/videos/Wi-Fi Direct To Hell - Attacking Wi-Fi Direct Protocol Implementations.mp4 30.31MB
  5828. .pad/1771589 1.69MB
  5829. Black Hat Europe/Black Hat Europe 2017/videos/Zero Days, Thousands of Nights - The Life & Times of Zero-Day Vulns and Their Exploits.eng.srt 131.46KB
  5830. .pad/33419817 31.87MB
  5831. Black Hat Europe/Black Hat Europe 2017/videos/Zero Days, Thousands of Nights - The Life & Times of Zero-Day Vulns and Their Exploits.mp4 36.93MB
  5832. .pad/28389573 27.07MB
  5833. Black Hat Europe/Black Hat Europe 2018/A Measured Response to a Grain of Rice.eng.srt 103.02KB
  5834. .pad/33448943 31.90MB
  5835. Black Hat Europe/Black Hat Europe 2018/A Measured Response to a Grain of Rice.mp4 75.18MB
  5836. .pad/21833527 20.82MB
  5837. Black Hat Europe/Black Hat Europe 2018/AI Gone Rogue Exterminating Deep Fakes Before They Cause Menace.eng.srt 48.16KB
  5838. .pad/33505114 31.95MB
  5839. Black Hat Europe/Black Hat Europe 2018/AI Gone Rogue Exterminating Deep Fakes Before They Cause Menace.mp4 20.85MB
  5840. .pad/11693330 11.15MB
  5841. Black Hat Europe/Black Hat Europe 2018/Attacking Hardware Systems Using Resonance and the Laws of Physics.eng.srt 96.82KB
  5842. .pad/33455285 31.91MB
  5843. Black Hat Europe/Black Hat Europe 2018/Attacking Hardware Systems Using Resonance and the Laws of Physics.mp4 36.33MB
  5844. .pad/29010234 27.67MB
  5845. Black Hat Europe/Black Hat Europe 2018/Attacking and Defending Blockchains From Horror Stories to Secure Wallets.eng.srt 86.00KB
  5846. .pad/33466368 31.92MB
  5847. Black Hat Europe/Black Hat Europe 2018/Attacking and Defending Blockchains From Horror Stories to Secure Wallets.mp4 28.20MB
  5848. .pad/3989218 3.80MB
  5849. Black Hat Europe/Black Hat Europe 2018/BLEEDINGBIT Your APs Belong to Us.eng.srt 79.28KB
  5850. .pad/33473250 31.92MB
  5851. Black Hat Europe/Black Hat Europe 2018/BLEEDINGBIT Your APs Belong to Us.mp4 22.87MB
  5852. .pad/9574931 9.13MB
  5853. Black Hat Europe/Black Hat Europe 2018/Black Hat Europe 2018 Keynote.eng.srt 66.67KB
  5854. .pad/33486164 31.93MB
  5855. Black Hat Europe/Black Hat Europe 2018/Black Hat Europe 2018 Keynote.mp4 60.74MB
  5856. .pad/3420562 3.26MB
  5857. Black Hat Europe/Black Hat Europe 2018/Broken Links Emergence and Future of Software-Supply Chain Compromises.eng.srt 61.52KB
  5858. .pad/33491436 31.94MB
  5859. Black Hat Europe/Black Hat Europe 2018/Broken Links Emergence and Future of Software-Supply Chain Compromises.mp4 17.32MB
  5860. .pad/15388566 14.68MB
  5861. Black Hat Europe/Black Hat Europe 2018/Cloud-Native Sandboxes for Microservices Understanding New Threats and Attacks.eng.srt 35.70KB
  5862. .pad/33517873 31.97MB
  5863. Black Hat Europe/Black Hat Europe 2018/Cloud-Native Sandboxes for Microservices Understanding New Threats and Attacks.mp4 11.86MB
  5864. .pad/21122166 20.14MB
  5865. Black Hat Europe/Black Hat Europe 2018/Container Attack Surface Reduction Beyond Name Space Isolation.eng.srt 84.20KB
  5866. .pad/33468207 31.92MB
  5867. Black Hat Europe/Black Hat Europe 2018/Container Attack Surface Reduction Beyond Name Space Isolation.mp4 32.86MB
  5868. .pad/32647693 31.14MB
  5869. Black Hat Europe/Black Hat Europe 2018/Cutting Edge Microsoft Browser Security - From People Who Owned It.eng.srt 57.54KB
  5870. .pad/33495516 31.94MB
  5871. Black Hat Europe/Black Hat Europe 2018/Cutting Edge Microsoft Browser Security - From People Who Owned It.mp4 27.46MB
  5872. .pad/4762246 4.54MB
  5873. Black Hat Europe/Black Hat Europe 2018/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.eng.srt 81.71KB
  5874. .pad/33470764 31.92MB
  5875. Black Hat Europe/Black Hat Europe 2018/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.mp4 28.37MB
  5876. .pad/3809432 3.63MB
  5877. Black Hat Europe/Black Hat Europe 2018/Deep Impact Recognizing Unknown Malicious Activities from Zero Knowledge.eng.srt 57.87KB
  5878. .pad/33495173 31.94MB
  5879. Black Hat Europe/Black Hat Europe 2018/Deep Impact Recognizing Unknown Malicious Activities from Zero Knowledge.mp4 33.07MB
  5880. .pad/32437347 30.93MB
  5881. Black Hat Europe/Black Hat Europe 2018/DeepPhish Simulating Malicious AI.eng.srt 70.14KB
  5882. .pad/33482610 31.93MB
  5883. Black Hat Europe/Black Hat Europe 2018/DeepPhish Simulating Malicious AI.mp4 41.27MB
  5884. .pad/23837303 22.73MB
  5885. Black Hat Europe/Black Hat Europe 2018/Divide et Impera MemoryRanger Runs Drivers in Isolated Kernel Spaces.eng.srt 61.43KB
  5886. .pad/33491524 31.94MB
  5887. Black Hat Europe/Black Hat Europe 2018/Divide et Impera MemoryRanger Runs Drivers in Isolated Kernel Spaces.mp4 58.26MB
  5888. .pad/6023786 5.74MB
  5889. Black Hat Europe/Black Hat Europe 2018/Drill Apple Core Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit.eng.srt 54.84KB
  5890. .pad/33498272 31.95MB
  5891. Black Hat Europe/Black Hat Europe 2018/Drill Apple Core Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit.mp4 11.51MB
  5892. .pad/21480714 20.49MB
  5893. Black Hat Europe/Black Hat Europe 2018/Eternal War in XNU Kernel Objects.eng.srt 43.45KB
  5894. .pad/33509942 31.96MB
  5895. Black Hat Europe/Black Hat Europe 2018/Eternal War in XNU Kernel Objects.mp4 25.29MB
  5896. .pad/7036187 6.71MB
  5897. Black Hat Europe/Black Hat Europe 2018/Evolving Security Experts Among Teenagers.eng.srt 76.09KB
  5898. .pad/33476511 31.93MB
  5899. Black Hat Europe/Black Hat Europe 2018/Evolving Security Experts Among Teenagers.mp4 34.55MB
  5900. .pad/30881191 29.45MB
  5901. Black Hat Europe/Black Hat Europe 2018/How to Build Synthetic Persons in Cyberspace.eng.srt 93.98KB
  5902. .pad/33458194 31.91MB
  5903. Black Hat Europe/Black Hat Europe 2018/How to Build Synthetic Persons in Cyberspace.mp4 29.39MB
  5904. .pad/2736924 2.61MB
  5905. Black Hat Europe/Black Hat Europe 2018/I Block You Because I Love You Social Account Identification Attack Against a Website Visitor.mp4 23.53MB
  5906. .pad/8882545 8.47MB
  5907. Black Hat Europe/Black Hat Europe 2018/In Search of CurveSwap Measuring Elliptic Curve Implementations in the Wild.eng.srt 41.99KB
  5908. .pad/33511437 31.96MB
  5909. Black Hat Europe/Black Hat Europe 2018/In Search of CurveSwap Measuring Elliptic Curve Implementations in the Wild.mp4 13.00MB
  5910. .pad/19927078 19.00MB
  5911. Black Hat Europe/Black Hat Europe 2018/Keeping Secrets Emerging Practice in Database Encryption.eng.srt 68.02KB
  5912. .pad/33484777 31.93MB
  5913. Black Hat Europe/Black Hat Europe 2018/Keeping Secrets Emerging Practice in Database Encryption.mp4 17.75MB
  5914. .pad/14945600 14.25MB
  5915. Black Hat Europe/Black Hat Europe 2018/Level Up Your Security Mindset.eng.srt 84.55KB
  5916. .pad/33467850 31.92MB
  5917. Black Hat Europe/Black Hat Europe 2018/Level Up Your Security Mindset.mp4 34.74MB
  5918. .pad/30679334 29.26MB
  5919. Black Hat Europe/Black Hat Europe 2018/Locknote Conclusions and Key Takeaways from Black Hat Europe 2018.eng.srt 90.16KB
  5920. .pad/33462113 31.91MB
  5921. Black Hat Europe/Black Hat Europe 2018/Locknote Conclusions and Key Takeaways from Black Hat Europe 2018.mp4 58.90MB
  5922. .pad/5352245 5.10MB
  5923. Black Hat Europe/Black Hat Europe 2018/Malware Buried Deep Down the SPI Flash Sednit's First UEFI Rootkit Found in the Wild.eng.srt 85.39KB
  5924. .pad/33466996 31.92MB
  5925. Black Hat Europe/Black Hat Europe 2018/Malware Buried Deep Down the SPI Flash Sednit's First UEFI Rootkit Found in the Wild.mp4 24.63MB
  5926. .pad/7728556 7.37MB
  5927. Black Hat Europe/Black Hat Europe 2018/Network Defender Archeology An NSM Case Study in Lateral Movement with DCOM.eng.srt 107.31KB
  5928. .pad/33444550 31.90MB
  5929. Black Hat Europe/Black Hat Europe 2018/Network Defender Archeology An NSM Case Study in Lateral Movement with DCOM.mp4 49.73MB
  5930. .pad/14966579 14.27MB
  5931. Black Hat Europe/Black Hat Europe 2018/No Free Charge Theorem 2.0 How to Steal Private Information from a Mobile Device Using a Powerbank.eng.srt 51.64KB
  5932. .pad/33501556 31.95MB
  5933. Black Hat Europe/Black Hat Europe 2018/No Free Charge Theorem 2.0 How to Steal Private Information from a Mobile Device Using a Powerbank.mp4 25.38MB
  5934. .pad/6940185 6.62MB
  5935. Black Hat Europe/Black Hat Europe 2018/Off-Path Attacks Against PKI.eng.srt 52.85KB
  5936. .pad/33500317 31.95MB
  5937. Black Hat Europe/Black Hat Europe 2018/Off-Path Attacks Against PKI.mp4 16.82MB
  5938. .pad/15920477 15.18MB
  5939. Black Hat Europe/Black Hat Europe 2018/Perception Deception Physical Adversarial Attack Challenges.eng.srt 79.43KB
  5940. .pad/33473097 31.92MB
  5941. Black Hat Europe/Black Hat Europe 2018/Perception Deception Physical Adversarial Attack Challenges.mp4 54.95MB
  5942. .pad/9488025 9.05MB
  5943. Black Hat Europe/Black Hat Europe 2018/Perfectly Deniable Steganographic Disk Encryption.eng.srt 104.43KB
  5944. .pad/33447496 31.90MB
  5945. Black Hat Europe/Black Hat Europe 2018/Perfectly Deniable Steganographic Disk Encryption.mp4 50.51MB
  5946. .pad/14148016 13.49MB
  5947. Black Hat Europe/Black Hat Europe 2018/Real-Time Detection of Attacks Leveraging Domain Administrator Privilege.eng.srt 31.79KB
  5948. .pad/33521883 31.97MB
  5949. Black Hat Europe/Black Hat Europe 2018/Real-Time Detection of Attacks Leveraging Domain Administrator Privilege.mp4 18.50MB
  5950. .pad/14155832 13.50MB
  5951. Black Hat Europe/Black Hat Europe 2018/RustZone Writing Trusted Applications in Rust.eng.srt 92.87KB
  5952. .pad/33459338 31.91MB
  5953. Black Hat Europe/Black Hat Europe 2018/RustZone Writing Trusted Applications in Rust.mp4 28.31MB
  5954. .pad/3869703 3.69MB
  5955. Black Hat Europe/Black Hat Europe 2018/SDL at Scale Growing Security Champions.eng.srt 95.97KB
  5956. .pad/33456162 31.91MB
  5957. Black Hat Europe/Black Hat Europe 2018/SDL at Scale Growing Security Champions.mp4 48.34MB
  5958. .pad/16416848 15.66MB
  5959. Black Hat Europe/Black Hat Europe 2018/Secure Boot Under Attack Simulation to Enhance Fault Attacks & Defenses.mp4 31.48MB
  5960. .pad/545000 532.23KB
  5961. Black Hat Europe/Black Hat Europe 2018/Straight Outta VMware Modern Exploitation of the SVGA Device for Guest-to-Host Escapes.mp4 34.53MB
  5962. .pad/30902602 29.47MB
  5963. Black Hat Europe/Black Hat Europe 2018/The Last Line of Defense Understanding and Attacking Apple File System on iOS.eng.srt 31.83KB
  5964. .pad/33521836 31.97MB
  5965. Black Hat Europe/Black Hat Europe 2018/The Last Line of Defense Understanding and Attacking Apple File System on iOS.mp4 16.55MB
  5966. .pad/16197397 15.45MB
  5967. Black Hat Europe/Black Hat Europe 2018/The Mummy 2018 - Microsoft Accidentally Summons Back Ugly Attacks from the Past.eng.srt 36.07KB
  5968. .pad/33517493 31.96MB
  5969. Black Hat Europe/Black Hat Europe 2018/The Mummy 2018 - Microsoft Accidentally Summons Back Ugly Attacks from the Past.mp4 14.33MB
  5970. .pad/18529821 17.67MB
  5971. Black Hat Europe/Black Hat Europe 2018/The Undeniable Truth.eng.srt 83.91KB
  5972. .pad/33468511 31.92MB
  5973. Black Hat Europe/Black Hat Europe 2018/The Undeniable Truth.mp4 23.91MB
  5974. .pad/8479865 8.09MB
  5975. Black Hat Europe/Black Hat Europe 2018/Thermanator and the Thermal Residue Attack.eng.srt 30.02KB
  5976. .pad/33523696 31.97MB
  5977. Black Hat Europe/Black Hat Europe 2018/Thermanator and the Thermal Residue Attack.mp4 17.62MB
  5978. .pad/15081264 14.38MB
  5979. Black Hat Europe/Black Hat Europe 2018/Under the SEA - A Look at the Syrian Electronic Army's Mobile Tooling.eng.srt 51.07KB
  5980. .pad/33502135 31.95MB
  5981. Black Hat Europe/Black Hat Europe 2018/Under the SEA - A Look at the Syrian Electronic Army's Mobile Tooling.mp4 19.78MB
  5982. .pad/12818294 12.22MB
  5983. Black Hat Europe/Black Hat Europe 2018/Video Killed the Text Star OSINT Approach.eng.srt 46.61KB
  5984. .pad/33506705 31.95MB
  5985. Black Hat Europe/Black Hat Europe 2018/Video Killed the Text Star OSINT Approach.mp4 30.67MB
  5986. .pad/1391856 1.33MB
  5987. Black Hat Europe/Black Hat Europe 2018/When Everyone's Dog is Named Fluffy.eng.srt 38.06KB
  5988. .pad/33515461 31.96MB
  5989. Black Hat Europe/Black Hat Europe 2018/When Everyone's Dog is Named Fluffy.mp4 14.53MB
  5990. .pad/18319822 17.47MB
  5991. Black Hat Europe/Black Hat Europe 2018/When Machines Can't Talk.eng.srt 68.75KB
  5992. .pad/33484037 31.93MB
  5993. Black Hat Europe/Black Hat Europe 2018/When Machines Can't Talk.mp4 36.26MB
  5994. .pad/29082915 27.74MB
  5995. Black Hat Europe/Black Hat Europe 2018/Where 2 Worlds Collide Bringing Mimikatz et al to UNIX.eng.srt 75.40KB
  5996. .pad/33477225 31.93MB
  5997. Black Hat Europe/Black Hat Europe 2018/Where 2 Worlds Collide Bringing Mimikatz et al to UNIX.mp4 24.01MB
  5998. .pad/8375956 7.99MB
  5999. Black Hat Europe/Black Hat Europe 2019/Advanced VBA Macros Attack & Defence.mp4 43.88MB
  6000. .pad/21102027 20.12MB
  6001. Black Hat Europe/Black Hat Europe 2019/Alexa, Hack My Server(less) Please.mp4 52.28MB
  6002. .pad/12292305 11.72MB
  6003. Black Hat Europe/Black Hat Europe 2019/Black Hat Europe 2019 Highlights.mp4 5.00MB
  6004. .pad/28313492 27.00MB
  6005. Black Hat Europe/Black Hat Europe 2019/Black Hat Europe 2019 Keynote Blue to Red Traversing the Spectrum by Amanda Rousseau.mp4 56.71MB
  6006. .pad/7641922 7.29MB
  6007. Black Hat Europe/Black Hat Europe 2019/BlueMaster Bypassing and Fixing Bluetooth-based Proximity Authentication.mp4 38.21MB
  6008. .pad/27039954 25.79MB
  6009. Black Hat Europe/Black Hat Europe 2019/BluePill Neutralizing Anti-Analysis Behavior in Malware Dissection.mp4 17.63MB
  6010. .pad/15069070 14.37MB
  6011. Black Hat Europe/Black Hat Europe 2019/Booting the iOS Kernel to an Interactive Bash Shell on QEMU.mp4 37.11MB
  6012. .pad/28197187 26.89MB
  6013. Black Hat Europe/Black Hat Europe 2019/Breaking Bootloaders on the Cheap.mp4 19.77MB
  6014. .pad/12826507 12.23MB
  6015. Black Hat Europe/Black Hat Europe 2019/Bring Your Own Token to Replace the Traditional Smartcards for Strong Authentication and Signing.mp4 51.31MB
  6016. .pad/13304554 12.69MB
  6017. Black Hat Europe/Black Hat Europe 2019/Bypassing KPTI Using the Speculative Behavior of the SWAPGS Instruction.mp4 33.15MB
  6018. .pad/32352458 30.85MB
  6019. Black Hat Europe/Black Hat Europe 2019/Chain of Fools An Exploration of Certificate Chain Validation Mishaps.mp4 33.05MB
  6020. .pad/32451561 30.95MB
  6021. Black Hat Europe/Black Hat Europe 2019/ClusterFuzz Fuzzing at Google Scale.mp4 51.41MB
  6022. .pad/13203822 12.59MB
  6023. Black Hat Europe/Black Hat Europe 2019/Conducting a Successful False Flag Cyber Operation (Blame it on China).mp4 41.62MB
  6024. .pad/23471327 22.38MB
  6025. Black Hat Europe/Black Hat Europe 2019/Decisions and Revisions - The Ever Evolving Face of the Black Hat NOC.mp4 63.49MB
  6026. .pad/538071 525.46KB
  6027. Black Hat Europe/Black Hat Europe 2019/Detecting (un)Intentionally Hidden Injected Code by Examining Page Table Entries.mp4 23.42MB
  6028. .pad/8992389 8.58MB
  6029. Black Hat Europe/Black Hat Europe 2019/Doors of Durin The Veiled Gate to Siemens S7 Silicon.mp4 55.37MB
  6030. .pad/9046845 8.63MB
  6031. Black Hat Europe/Black Hat Europe 2019/Exploiting Windows Hello for Business.mp4 43.75MB
  6032. .pad/21233044 20.25MB
  6033. Black Hat Europe/Black Hat Europe 2019/Far Sides of Java Remote Protocols.mp4 28.07MB
  6034. .pad/4123054 3.93MB
  6035. Black Hat Europe/Black Hat Europe 2019/Fatal Fury on ESP32 Time to Release Hardware Exploits.mp4 32.49MB
  6036. .pad/33045167 31.51MB
  6037. Black Hat Europe/Black Hat Europe 2019/Fuzzing and Exploiting Virtual Channels in Microsoft Remote Desktop Protocol for Fun and Profit.mp4 43.05MB
  6038. .pad/21967222 20.95MB
  6039. Black Hat Europe/Black Hat Europe 2019/HTTP Desync Attacks Request Smuggling Reborn.mp4 30.31MB
  6040. .pad/1772900 1.69MB
  6041. Black Hat Europe/Black Hat Europe 2019/Hackers, Journalists and the Ethical Swamp.mp4 68.28MB
  6042. .pad/29062354 27.72MB
  6043. Black Hat Europe/Black Hat Europe 2019/Hands Off and Putting SLAB SLUB Feng Shui in a Blackbox.mp4 44.10MB
  6044. .pad/20868377 19.90MB
  6045. Black Hat Europe/Black Hat Europe 2019/How to Break PDF Encryption.mp4 34.28MB
  6046. .pad/31163700 29.72MB
  6047. Black Hat Europe/Black Hat Europe 2019/Implementing the Lessons Learned From a Major Cyber Attack.mp4 55.99MB
  6048. .pad/8400480 8.01MB
  6049. Black Hat Europe/Black Hat Europe 2019/Inside Out - The Cloud has Never been so Close.mp4 23.14MB
  6050. .pad/9294314 8.86MB
  6051. Black Hat Europe/Black Hat Europe 2019/Is Your Mental Health for Sale.mp4 48.32MB
  6052. .pad/16437475 15.68MB
  6053. Black Hat Europe/Black Hat Europe 2019/Locknote Conclusions and Key Takeaways from Black Hat Europe 2019.mp4 95.25MB
  6054. .pad/784245 765.86KB
  6055. Black Hat Europe/Black Hat Europe 2019/Mobile Network Hacking, IP Edition.mp4 47.93MB
  6056. .pad/16851212 16.07MB
  6057. Black Hat Europe/Black Hat Europe 2019/Money Doesn't Stink - Cybercriminal Business Insight of A New Android Botnet.mp4 48.95MB
  6058. .pad/15783992 15.05MB
  6059. Black Hat Europe/Black Hat Europe 2019/New Exploit Technique In Java Deserialization Attack.mp4 48.22MB
  6060. .pad/16548227 15.78MB
  6061. Black Hat Europe/Black Hat Europe 2019/OEM Finder Hunting Vulnerable OEM IoT Devices at Scale.mp4 22.11MB
  6062. .pad/10365574 9.89MB
  6063. Black Hat Europe/Black Hat Europe 2019/Practical Side-Channel Attacks Against WPA-TKIP.mp4 37.99MB
  6064. .pad/27273241 26.01MB
  6065. Black Hat Europe/Black Hat Europe 2019/Reverse Engineering and Exploiting Builds in the Cloud.mp4 36.00MB
  6066. .pad/29360671 28.00MB
  6067. Black Hat Europe/Black Hat Europe 2019/Security Holes in the Integration and Management of Messaging Protocols on Commercial IoT Clouds.mp4 38.01MB
  6068. .pad/27254160 25.99MB
  6069. Black Hat Europe/Black Hat Europe 2019/Side Channel Attacks in 4G and 5G Cellular Networks.mp4 19.06MB
  6070. .pad/13572900 12.94MB
  6071. Black Hat Europe/Black Hat Europe 2019/Simple Spyware Androids Invisible Foreground Services and How to (Ab)use Them.mp4 25.27MB
  6072. .pad/7059677 6.73MB
  6073. Black Hat Europe/Black Hat Europe 2019/Tackling Privilege Escalation with Offense and Defense.mp4 44.91MB
  6074. .pad/20013610 19.09MB
  6075. Black Hat Europe/Black Hat Europe 2019/Thinking Outside the JIT Compiler.mp4 13.47MB
  6076. .pad/19434803 18.53MB
  6077. Black Hat Europe/Black Hat Europe 2019/Trust in Apple's Secret Garden Exploring & Reversing Apple's Continuity Protocol.mp4 30.78MB
  6078. .pad/1274445 1.22MB
  6079. Black Hat Europe/Black Hat Europe 2019/Understanding the IoT Threat Landscape.mp4 36.61MB
  6080. .pad/28716124 27.39MB
  6081. Black Hat Europe/Black Hat Europe 2019/Unleashing the Power of My 20 Years Old Car.mp4 22.74MB
  6082. .pad/9711549 9.26MB
  6083. Black Hat Europe/Black Hat Europe 2019/Unveiling the Underground World of Anti-Cheats.mp4 41.61MB
  6084. .pad/23474261 22.39MB
  6085. Black Hat Europe/Black Hat Europe 2019/What the Fuzz.mp4 35.86MB
  6086. .pad/29509776 28.14MB
  6087. Black Hat Europe/Black Hat Europe 2020/A New Hope The One Last Chance to Save Your SSD Data.eng.srt 56.77KB
  6088. .pad/33496304 31.94MB
  6089. Black Hat Europe/Black Hat Europe 2020/A New Hope The One Last Chance to Save Your SSD Data.mp4 45.31MB
  6090. .pad/19595138 18.69MB
  6091. Black Hat Europe/Black Hat Europe 2020/BinTyper Type Confusion Detection for C Binaries.eng.srt 25.74KB
  6092. .pad/33528073 31.97MB
  6093. Black Hat Europe/Black Hat Europe 2020/BinTyper Type Confusion Detection for C Binaries.mp4 24.61MB
  6094. .pad/7749883 7.39MB
  6095. Black Hat Europe/Black Hat Europe 2020/Bypassing NGAV for Fun and Profit.eng.srt 57.85KB
  6096. .pad/33495195 31.94MB
  6097. Black Hat Europe/Black Hat Europe 2020/Bypassing NGAV for Fun and Profit.mp4 35.05MB
  6098. .pad/30353881 28.95MB
  6099. Black Hat Europe/Black Hat Europe 2020/Cross-Site Escape Pwning macOS Safari Sandbox the Unusual Way.eng.srt 40.19KB
  6100. .pad/33513282 31.96MB
  6101. Black Hat Europe/Black Hat Europe 2020/Cross-Site Escape Pwning macOS Safari Sandbox the Unusual Way.mp4 26.77MB
  6102. .pad/5487869 5.23MB
  6103. Black Hat Europe/Black Hat Europe 2020/Debug Resurrection on Nordic nRF52 Series.eng.srt 28.21KB
  6104. .pad/33525550 31.97MB
  6105. Black Hat Europe/Black Hat Europe 2020/Debug Resurrection on Nordic nRF52 Series.mp4 33.39MB
  6106. .pad/32102114 30.61MB
  6107. Black Hat Europe/Black Hat Europe 2020/Design Pitfalls in Commercial Mini-Programs on Android and iOS.eng.srt 43.19KB
  6108. .pad/33510205 31.96MB
  6109. Black Hat Europe/Black Hat Europe 2020/Design Pitfalls in Commercial Mini-Programs on Android and iOS.mp4 26.19MB
  6110. .pad/6089268 5.81MB
  6111. Black Hat Europe/Black Hat Europe 2020/Discovering 20 Year Old Vulnerabilities in Modern Windows Kernel.eng.srt 24.29KB
  6112. .pad/33529555 31.98MB
  6113. Black Hat Europe/Black Hat Europe 2020/Discovering 20 Year Old Vulnerabilities in Modern Windows Kernel.mp4 25.75MB
  6114. .pad/6552084 6.25MB
  6115. Black Hat Europe/Black Hat Europe 2020/Effective Vulnerability Discovery with Machine Learning.eng.srt 49.18KB
  6116. .pad/33504074 31.95MB
  6117. Black Hat Europe/Black Hat Europe 2020/Effective Vulnerability Discovery with Machine Learning.mp4 31.05MB
  6118. .pad/997273 973.90KB
  6119. Black Hat Europe/Black Hat Europe 2020/FPs are Cheap. Show me the CVEs.eng.srt 44.47KB
  6120. .pad/33508899 31.96MB
  6121. Black Hat Europe/Black Hat Europe 2020/FPs are Cheap. Show me the CVEs.mp4 29.82MB
  6122. .pad/2289069 2.18MB
  6123. Black Hat Europe/Black Hat Europe 2020/Finding Bugs Compiler Knows but Doesn't Tell You-Dissecting Undefined Behavior Optimizations in LLVM.eng.srt 41.97KB
  6124. .pad/33511451 31.96MB
  6125. Black Hat Europe/Black Hat Europe 2020/Finding Bugs Compiler Knows but Doesn't Tell You-Dissecting Undefined Behavior Optimizations in LLVM.mp4 31.66MB
  6126. .pad/352356 344.10KB
  6127. Black Hat Europe/Black Hat Europe 2020/Fingerprint-Jacking Practical Fingerprint Authorization Hijacking in Android Apps.eng.srt 58.56KB
  6128. .pad/33494469 31.94MB
  6129. Black Hat Europe/Black Hat Europe 2020/Fingerprint-Jacking Practical Fingerprint Authorization Hijacking in Android Apps.mp4 35.69MB
  6130. .pad/29682163 28.31MB
  6131. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower (2).eng.srt 86.50KB
  6132. .pad/33465854 31.92MB
  6133. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower (2).mp4 36.47MB
  6134. .pad/28864174 27.53MB
  6135. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower.eng.srt 86.50KB
  6136. .pad/33465854 31.92MB
  6137. Black Hat Europe/Black Hat Europe 2020/From Zero to Sixty The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower.mp4 36.47MB
  6138. .pad/28864178 27.53MB
  6139. Black Hat Europe/Black Hat Europe 2020/Graph Convolutional Network-Based Suspicious Communication Pair Estimation for Industrial Control....eng.srt 32.85KB
  6140. .pad/33520797 31.97MB
  6141. Black Hat Europe/Black Hat Europe 2020/Graph Convolutional Network-Based Suspicious Communication Pair Estimation for Industrial Control....mp4 26.03MB
  6142. .pad/6264951 5.97MB
  6143. Black Hat Europe/Black Hat Europe 2020/Hacking Government Cybersecurity.eng.srt 80.41KB
  6144. .pad/33472094 31.92MB
  6145. Black Hat Europe/Black Hat Europe 2020/Hacking Government Cybersecurity.mp4 41.77MB
  6146. .pad/23311138 22.23MB
  6147. Black Hat Europe/Black Hat Europe 2020/Hermes Attack Steal DNN Models In AI Privatization Deployment Scenarios.eng.srt 46.23KB
  6148. .pad/33507093 31.95MB
  6149. Black Hat Europe/Black Hat Europe 2020/Hermes Attack Steal DNN Models In AI Privatization Deployment Scenarios.mp4 32.22MB
  6150. .pad/33321388 31.78MB
  6151. Black Hat Europe/Black Hat Europe 2020/How Embedded TCP IP Stacks Breed Critical Vulnerabilities.eng.srt 72.84KB
  6152. .pad/33479846 31.93MB
  6153. Black Hat Europe/Black Hat Europe 2020/How Embedded TCP IP Stacks Breed Critical Vulnerabilities.mp4 42.40MB
  6154. .pad/22645097 21.60MB
  6155. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration (2).eng.srt 41.60KB
  6156. .pad/33511836 31.96MB
  6157. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration (2).mp4 23.66MB
  6158. .pad/8740836 8.34MB
  6159. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration.eng.srt 41.60KB
  6160. .pad/33511836 31.96MB
  6161. Black Hat Europe/Black Hat Europe 2020/How the Security Features in TLS Inspection Solutions can be Exploited for Covert Data Exfiltration.mp4 23.66MB
  6162. .pad/8740840 8.34MB
  6163. Black Hat Europe/Black Hat Europe 2020/How to Better Fuzz Windows 10 Directx Kernel at Present.eng.srt 27.04KB
  6164. .pad/33526746 31.97MB
  6165. Black Hat Europe/Black Hat Europe 2020/How to Better Fuzz Windows 10 Directx Kernel at Present.mp4 21.00MB
  6166. .pad/11538646 11.00MB
  6167. Black Hat Europe/Black Hat Europe 2020/IAM Concerned OAuth Token Hijacking in Google Cloud (GCP).eng.srt 63.59KB
  6168. .pad/33489317 31.94MB
  6169. Black Hat Europe/Black Hat Europe 2020/IAM Concerned OAuth Token Hijacking in Google Cloud (GCP).mp4 43.16MB
  6170. .pad/21847861 20.84MB
  6171. Black Hat Europe/Black Hat Europe 2020/It's not FINished The Evolving Maturity in Ransomware Operations.eng.srt 77.54KB
  6172. .pad/33475027 31.92MB
  6173. Black Hat Europe/Black Hat Europe 2020/It's not FINished The Evolving Maturity in Ransomware Operations.mp4 39.95MB
  6174. .pad/25219605 24.05MB
  6175. Black Hat Europe/Black Hat Europe 2020/Jack-in-the-Cache A New Code injection Technique through Modifying X86-to-ARM Translation Cache.eng.srt 35.55KB
  6176. .pad/33518027 31.97MB
  6177. Black Hat Europe/Black Hat Europe 2020/Jack-in-the-Cache A New Code injection Technique through Modifying X86-to-ARM Translation Cache.mp4 28.74MB
  6178. .pad/3417993 3.26MB
  6179. Black Hat Europe/Black Hat Europe 2020/LadderLeak Breaking ECDSA with Less than One Bit of Nonce Leakage.eng.srt 65.62KB
  6180. .pad/33487233 31.94MB
  6181. Black Hat Europe/Black Hat Europe 2020/LadderLeak Breaking ECDSA with Less than One Bit of Nonce Leakage.mp4 33.08MB
  6182. .pad/32426617 30.92MB
  6183. Black Hat Europe/Black Hat Europe 2020/Light Commands Hacking Voice Assistants with Lasers.eng.srt 48.93KB
  6184. .pad/33504330 31.95MB
  6185. Black Hat Europe/Black Hat Europe 2020/Light Commands Hacking Voice Assistants with Lasers.mp4 47.10MB
  6186. .pad/17716206 16.90MB
  6187. Black Hat Europe/Black Hat Europe 2020/Manufacturing Hardware Implants from Idea to Mass Production A Hacker's Journey.eng.srt 45.87KB
  6188. .pad/33507461 31.96MB
  6189. Black Hat Europe/Black Hat Europe 2020/Manufacturing Hardware Implants from Idea to Mass Production A Hacker's Journey.mp4 31.48MB
  6190. .pad/543994 531.24KB
  6191. Black Hat Europe/Black Hat Europe 2020/My Ticks Don't Lie New Timing Attacks for Hypervisor Detection.eng.srt 57.38KB
  6192. .pad/33495677 31.94MB
  6193. Black Hat Europe/Black Hat Europe 2020/My Ticks Don't Lie New Timing Attacks for Hypervisor Detection.mp4 40.46MB
  6194. .pad/24687793 23.54MB
  6195. Black Hat Europe/Black Hat Europe 2020/POSWorld. Should You be Afraid of Hands-On Payment Devices.eng.srt 54.28KB
  6196. .pad/33498852 31.95MB
  6197. Black Hat Europe/Black Hat Europe 2020/POSWorld. Should You be Afraid of Hands-On Payment Devices.mp4 30.50MB
  6198. .pad/1567934 1.50MB
  6199. Black Hat Europe/Black Hat Europe 2020/Permission Mining in GCP.eng.srt 57.09KB
  6200. .pad/33495969 31.94MB
  6201. Black Hat Europe/Black Hat Europe 2020/Permission Mining in GCP.mp4 22.93MB
  6202. .pad/9506093 9.07MB
  6203. Black Hat Europe/Black Hat Europe 2020/Please Make a Dentist Appointment ASAP Attacking IOBluetoothFamily HCI and Vendor-Specific Commands.eng.srt 48.98KB
  6204. .pad/33504279 31.95MB
  6205. Black Hat Europe/Black Hat Europe 2020/Please Make a Dentist Appointment ASAP Attacking IOBluetoothFamily HCI and Vendor-Specific Commands.mp4 41.45MB
  6206. .pad/23649843 22.55MB
  6207. Black Hat Europe/Black Hat Europe 2020/Portable Data exFiltration XSS for PDFs.eng.srt 54.03KB
  6208. .pad/33499105 31.95MB
  6209. Black Hat Europe/Black Hat Europe 2020/Portable Data exFiltration XSS for PDFs.mp4 28.86MB
  6210. .pad/3289588 3.14MB
  6211. Black Hat Europe/Black Hat Europe 2020/Precursor Towards Evidence-Based Trust in Hardware.eng.srt 105.41KB
  6212. .pad/33446492 31.90MB
  6213. Black Hat Europe/Black Hat Europe 2020/Precursor Towards Evidence-Based Trust in Hardware.mp4 57.21MB
  6214. .pad/7114664 6.79MB
  6215. Black Hat Europe/Black Hat Europe 2020/Quantum Security and Cryptography You Are (Probably) Doing it Wrong.eng.srt 35.37KB
  6216. .pad/33518211 31.97MB
  6217. Black Hat Europe/Black Hat Europe 2020/Quantum Security and Cryptography You Are (Probably) Doing it Wrong.mp4 32.90MB
  6218. .pad/32612245 31.10MB
  6219. Black Hat Europe/Black Hat Europe 2020/Shield with Hole New Security Mitigation Helps Us Escape Chrome Sandbox to Exfiltrate User Privacy.eng.srt 34.17KB
  6220. .pad/33519438 31.97MB
  6221. Black Hat Europe/Black Hat Europe 2020/Shield with Hole New Security Mitigation Helps Us Escape Chrome Sandbox to Exfiltrate User Privacy.mp4 43.79MB
  6222. .pad/21194701 20.21MB
  6223. Black Hat Europe/Black Hat Europe 2020/Story of Jailbreaking iOS 13.eng.srt 72.53KB
  6224. .pad/33480165 31.93MB
  6225. Black Hat Europe/Black Hat Europe 2020/Story of Jailbreaking iOS 13.mp4 27.10MB
  6226. .pad/5140998 4.90MB
  6227. Black Hat Europe/Black Hat Europe 2020/The Hunt for Major League IoT-ICS Threats A Deep Dive into IoT Threat Terrain.eng.srt 53.75KB
  6228. .pad/33499388 31.95MB
  6229. Black Hat Europe/Black Hat Europe 2020/The Hunt for Major League IoT-ICS Threats A Deep Dive into IoT Threat Terrain.mp4 41.50MB
  6230. .pad/23592938 22.50MB
  6231. Black Hat Europe/Black Hat Europe 2020/The Subtle Art of Chaining Headers - IKEv2 Attack Surface Case Study.mp4 35.22MB
  6232. .pad/30180526 28.78MB
  6233. Black Hat Europe/Black Hat Europe 2020/This is for the Pwners Exploiting a WebKit 0-day in PlayStation 4.eng.srt 48.72KB
  6234. .pad/33504543 31.95MB
  6235. Black Hat Europe/Black Hat Europe 2020/This is for the Pwners Exploiting a WebKit 0-day in PlayStation 4.mp4 23.88MB
  6236. .pad/8513680 8.12MB
  6237. Black Hat Europe/Black Hat Europe 2020/efiXplorer Hunting for UEFI Firmware Vulnerabilities at Scale with Automated Static Analysis.eng.srt 83.38KB
  6238. .pad/33469047 31.92MB
  6239. Black Hat Europe/Black Hat Europe 2020/efiXplorer Hunting for UEFI Firmware Vulnerabilities at Scale with Automated Static Analysis.mp4 55.71MB
  6240. .pad/8687470 8.29MB
  6241. Black Hat Europe/Black Hat Europe 2021/2021 A Titan M Odyssey.mp4 30.67MB
  6242. .pad/1398582 1.33MB
  6243. Black Hat Europe/Black Hat Europe 2021/A Deep Dive into Privacy Dashboard of Top Android Vendors.eng.srt 45.31KB
  6244. .pad/33508032 31.96MB
  6245. Black Hat Europe/Black Hat Europe 2021/A Deep Dive into Privacy Dashboard of Top Android Vendors.mp4 34.52MB
  6246. .pad/30910080 29.48MB
  6247. Black Hat Europe/Black Hat Europe 2021/A Universal Way to Exploit Android PendingIntents in High profile and System Apps.eng.srt 38.23KB
  6248. .pad/33515283 31.96MB
  6249. Black Hat Europe/Black Hat Europe 2021/A Universal Way to Exploit Android PendingIntents in High profile and System Apps.mp4 29.20MB
  6250. .pad/2938274 2.80MB
  6251. Black Hat Europe/Black Hat Europe 2021/AIModel Mutator Finding Vulnerabilities in TensorFlow.mp4 22.04MB
  6252. .pad/10448502 9.96MB
  6253. Black Hat Europe/Black Hat Europe 2021/APTs Go Teleworking The Rise of VPN Exploits.eng.srt 43.21KB
  6254. .pad/33510190 31.96MB
  6255. Black Hat Europe/Black Hat Europe 2021/APTs Go Teleworking The Rise of VPN Exploits.mp4 28.85MB
  6256. .pad/3302536 3.15MB
  6257. Black Hat Europe/Black Hat Europe 2021/Achieving Linux Kernel Code Execution Through a Malicious USB Device.eng.srt 62.88KB
  6258. .pad/33490043 31.94MB
  6259. Black Hat Europe/Black Hat Europe 2021/Achieving Linux Kernel Code Execution Through a Malicious USB Device.mp4 28.41MB
  6260. .pad/3761838 3.59MB
  6261. Black Hat Europe/Black Hat Europe 2021/BadMesher New Attack Surfaces of Wi Fi Mesh Network.eng.srt 45.07KB
  6262. .pad/33508285 31.96MB
  6263. Black Hat Europe/Black Hat Europe 2021/BadMesher New Attack Surfaces of Wi Fi Mesh Network.mp4 35.66MB
  6264. .pad/29717249 28.34MB
  6265. Black Hat Europe/Black Hat Europe 2021/Building Better CSIRTs Using Behavioral Psychology.eng.srt 76.30KB
  6266. .pad/33476299 31.93MB
  6267. Black Hat Europe/Black Hat Europe 2021/Building Better CSIRTs Using Behavioral Psychology.mp4 45.09MB
  6268. .pad/19830036 18.91MB
  6269. Black Hat Europe/Black Hat Europe 2021/Burning Bridges - Stopping Lateral Movement via the RPC Firewall.eng.srt 66.05KB
  6270. .pad/33486798 31.94MB
  6271. Black Hat Europe/Black Hat Europe 2021/Burning Bridges - Stopping Lateral Movement via the RPC Firewall.mp4 32.66MB
  6272. .pad/32865488 31.34MB
  6273. Black Hat Europe/Black Hat Europe 2021/ChaosDB How We Hacked Databases of Thousands of Azure Customers (rev).mp4 39.32MB
  6274. .pad/25882667 24.68MB
  6275. Black Hat Europe/Black Hat Europe 2021/ECMO Rehost Embedded Linux Kernels via Peripheral Transplantation.eng.srt 34.94KB
  6276. .pad/33518649 31.97MB
  6277. Black Hat Europe/Black Hat Europe 2021/ECMO Rehost Embedded Linux Kernels via Peripheral Transplantation.mp4 25.52MB
  6278. .pad/6794350 6.48MB
  6279. Black Hat Europe/Black Hat Europe 2021/Exploiting CSP in WebKit to Break Authentication and Authorization.eng.srt 46.70KB
  6280. .pad/33506616 31.95MB
  6281. Black Hat Europe/Black Hat Europe 2021/Exploiting CSP in WebKit to Break Authentication and Authorization.mp4 32.18MB
  6282. .pad/33363963 31.82MB
  6283. Black Hat Europe/Black Hat Europe 2021/From Coordinated Disclosure to Cooperative Vulnerability When Dealing w - Critical Software Stacks.mp4 78.69MB
  6284. .pad/18155435 17.31MB
  6285. Black Hat Europe/Black Hat Europe 2021/From Logic to Memory Winning the Solitaire in Reparse Points.eng.srt 55.97KB
  6286. .pad/33497123 31.95MB
  6287. Black Hat Europe/Black Hat Europe 2021/From Logic to Memory Winning the Solitaire in Reparse Points.mp4 39.75MB
  6288. .pad/25431915 24.25MB
  6289. Black Hat Europe/Black Hat Europe 2021/Greetings from the '90s Exploiting the Design of Industrial Controllers in Modern Settings.mp4 67.11MB
  6290. .pad/30292223 28.89MB
  6291. Black Hat Europe/Black Hat Europe 2021/HTTP 2 The Sequel is Always Worse.eng.srt 65.30KB
  6292. .pad/33487560 31.94MB
  6293. Black Hat Europe/Black Hat Europe 2021/HTTP 2 The Sequel is Always Worse.mp4 52.29MB
  6294. .pad/12275293 11.71MB
  6295. Black Hat Europe/Black Hat Europe 2021/Hand in Your Pocket Without You Noticing Current State of Mobile Wallet Security.mp4 33.34MB
  6296. .pad/32144617 30.66MB
  6297. Black Hat Europe/Black Hat Europe 2021/Hardware Security Module - Executing Unsigned Code in HSM TEE.mp4 56.69MB
  6298. .pad/7669657 7.31MB
  6299. Black Hat Europe/Black Hat Europe 2021/How We Can Power Real Security Machine Learning Progress Through Open Algorithms and Benchmarks.eng.srt 70.25KB
  6300. .pad/33482491 31.93MB
  6301. Black Hat Europe/Black Hat Europe 2021/How We Can Power Real Security Machine Learning Progress Through Open Algorithms and Benchmarks.mp4 36.08MB
  6302. .pad/29280126 27.92MB
  6303. Black Hat Europe/Black Hat Europe 2021/How Your E book Might Be Reading You Exploiting EPUB Reading Systems.eng.srt 57.26KB
  6304. .pad/33495795 31.94MB
  6305. Black Hat Europe/Black Hat Europe 2021/How Your E book Might Be Reading You Exploiting EPUB Reading Systems.mp4 33.12MB
  6306. .pad/32381606 30.88MB
  6307. Black Hat Europe/Black Hat Europe 2021/Is This My Domain Controller A New Class of Active Directory Protocol Injection Attacks.eng.srt 45.60KB
  6308. .pad/33507734 31.96MB
  6309. Black Hat Europe/Black Hat Europe 2021/Is This My Domain Controller A New Class of Active Directory Protocol Injection Attacks.mp4 31.65MB
  6310. .pad/369501 360.84KB
  6311. Black Hat Europe/Black Hat Europe 2021/Keynote Clocking On.mp4 78.13MB
  6312. .pad/18739634 17.87MB
  6313. Black Hat Europe/Black Hat Europe 2021/Keynote Embedding a Human Centric Approach Into a Global Cyber Security Program.mp4 81.83MB
  6314. .pad/14860597 14.17MB
  6315. Black Hat Europe/Black Hat Europe 2021/Locknote Conclusions and Key Takeaways from Black Hat Europe 2021.mp4 70.33MB
  6316. .pad/26917231 25.67MB
  6317. Black Hat Europe/Black Hat Europe 2021/Lost in the Loader The Many Faces of the Windows PE File Format.eng.srt 46.07KB
  6318. .pad/33507258 31.96MB
  6319. Black Hat Europe/Black Hat Europe 2021/Lost in the Loader The Many Faces of the Windows PE File Format.mp4 21.20MB
  6320. .pad/11320742 10.80MB
  6321. Black Hat Europe/Black Hat Europe 2021/Message in a Broken Bottle Exploring the Linux IPC Attack Surface.eng.srt 60.62KB
  6322. .pad/33492362 31.94MB
  6323. Black Hat Europe/Black Hat Europe 2021/Message in a Broken Bottle Exploring the Linux IPC Attack Surface.mp4 35.92MB
  6324. .pad/29447061 28.08MB
  6325. Black Hat Europe/Black Hat Europe 2021/New Ways of IPV6 Scanning.eng.srt 29.02KB
  6326. .pad/33524711 31.97MB
  6327. Black Hat Europe/Black Hat Europe 2021/New Ways of IPV6 Scanning.mp4 38.49MB
  6328. .pad/26745598 25.51MB
  6329. Black Hat Europe/Black Hat Europe 2021/No Such Thing as a Stupid Question Why Knowledge Shaming is Making Us Less Secure.mp4 55.58MB
  6330. .pad/8829330 8.42MB
  6331. Black Hat Europe/Black Hat Europe 2021/One Glitch to Rule Them All Fault Injection Attacks Against the AMD Secure Processor.mp4 36.56MB
  6332. .pad/28778054 27.44MB
  6333. Black Hat Europe/Black Hat Europe 2021/Owfuzz WiFi Nightmare.mp4 28.89MB
  6334. .pad/3262987 3.11MB
  6335. Black Hat Europe/Black Hat Europe 2021/Picking Lockfiles Attacking & Defending Your Supply Chain.eng.srt 57.53KB
  6336. .pad/33495518 31.94MB
  6337. Black Hat Europe/Black Hat Europe 2021/Picking Lockfiles Attacking & Defending Your Supply Chain.mp4 51.83MB
  6338. .pad/12763314 12.17MB
  6339. Black Hat Europe/Black Hat Europe 2021/Practical Attacks Against Attribute based Encryption.mp4 40.86MB
  6340. .pad/24263919 23.14MB
  6341. Black Hat Europe/Black Hat Europe 2021/Practical HTTP Header Smuggling Sneaking Past Reverse Proxies to Attack AWS and Beyond.eng.srt 53.38KB
  6342. .pad/33499773 31.95MB
  6343. Black Hat Europe/Black Hat Europe 2021/Practical HTTP Header Smuggling Sneaking Past Reverse Proxies to Attack AWS and Beyond.mp4 23.10MB
  6344. .pad/9330316 8.90MB
  6345. Black Hat Europe/Black Hat Europe 2021/ReCertifying Active Directory Certificate Services.mp4 80.19MB
  6346. .pad/16573006 15.81MB
  6347. Black Hat Europe/Black Hat Europe 2021/Resting on Feet of Clay Securely Bootstrapping OPC UA Deployments.eng.srt 32.07KB
  6348. .pad/33521596 31.97MB
  6349. Black Hat Europe/Black Hat Europe 2021/Resting on Feet of Clay Securely Bootstrapping OPC UA Deployments.mp4 47.09MB
  6350. .pad/17731156 16.91MB
  6351. Black Hat Europe/Black Hat Europe 2021/Securing the Public, who is in Charge.mp4 96.46MB
  6352. .pad/33074244 31.54MB
  6353. Black Hat Europe/Black Hat Europe 2021/Security Industry Call to Action We Need a Cloud Vulnerability Database.eng.srt 88.22KB
  6354. .pad/33464099 31.91MB
  6355. Black Hat Europe/Black Hat Europe 2021/Security Industry Call to Action We Need a Cloud Vulnerability Database.mp4 105.74MB
  6356. .pad/23342310 22.26MB
  6357. Black Hat Europe/Black Hat Europe 2021/Skeletons in the App Sandbox 5 Ways to Escape.mp4 21.64MB
  6358. .pad/10858655 10.36MB
  6359. Black Hat Europe/Black Hat Europe 2021/TeamTNT Explosive Cryptomining.mp4 37.71MB
  6360. .pad/27568383 26.29MB
  6361. Black Hat Europe/Black Hat Europe 2021/The Art of Exploiting UAF by Ret2bpf in Android Kernel.eng.srt 57.95KB
  6362. .pad/33495090 31.94MB
  6363. Black Hat Europe/Black Hat Europe 2021/The Art of Exploiting UAF by Ret2bpf in Android Kernel.mp4 33.01MB
  6364. .pad/32493703 30.99MB
  6365. Black Hat Europe/Black Hat Europe 2021/The Bad Guys Win - Analysis of 10,000 Magecart Vulnerabilities.eng.srt 64.05KB
  6366. .pad/33488840 31.94MB
  6367. Black Hat Europe/Black Hat Europe 2021/The Bad Guys Win - Analysis of 10,000 Magecart Vulnerabilities.mp4 41.45MB
  6368. .pad/23641152 22.55MB
  6369. Black Hat Europe/Black Hat Europe 2021/The Black Hat Europe NOC (Network Operations Center) Report.eng.srt 82.69KB
  6370. .pad/33469756 31.92MB
  6371. Black Hat Europe/Black Hat Europe 2021/The Black Hat Europe NOC (Network Operations Center) Report.mp4 71.29MB
  6372. .pad/25912421 24.71MB
  6373. Black Hat Europe/Black Hat Europe 2021/The Data Distribution Service (DDS) Protocol is Critical Let's Use it Securely.mp4 62.00MB
  6374. .pad/2100806 2.00MB
  6375. Black Hat Europe/Black Hat Europe 2021/They Hacked Thousands of Cloud Accounts Then Sent Us Weird GIFs.eng.srt 68.47KB
  6376. .pad/33484323 31.93MB
  6377. Black Hat Europe/Black Hat Europe 2021/They Hacked Thousands of Cloud Accounts Then Sent Us Weird GIFs.mp4 37.63MB
  6378. .pad/27648690 26.37MB
  6379. Black Hat Europe/Black Hat Europe 2021/Veni, No Vidi, No Vici Attacks on ETW Blind EDR Sensors.eng.srt 48.93KB
  6380. .pad/33504326 31.95MB
  6381. Black Hat Europe/Black Hat Europe 2021/Veni, No Vidi, No Vici Attacks on ETW Blind EDR Sensors.mp4 55.94MB
  6382. .pad/8450581 8.06MB
  6383. Black Hat Europe/Black Hat Europe 2021/Vulnerability Intelligence.eng.srt 25.81KB
  6384. .pad/33527999 31.97MB
  6385. Black Hat Europe/Black Hat Europe 2021/Vulnerability Intelligence.mp4 26.56MB
  6386. .pad/5709210 5.44MB
  6387. Black Hat Europe/Black Hat Europe 2021/We Wait, Because We Know You - Inside the Ransomware Negotiation Economics.eng.srt 39.52KB
  6388. .pad/33513967 31.96MB
  6389. Black Hat Europe/Black Hat Europe 2021/We Wait, Because We Know You - Inside the Ransomware Negotiation Economics.mp4 20.46MB
  6390. .pad/12105401 11.54MB
  6391. Black Hat Europe/Black Hat Europe 2021/Who Did It - How We Attributed Campaigns of a Cyber Mercenary.mp4 31.06MB
  6392. .pad/985737 962.63KB
  6393. Black Hat Europe/Black Hat Europe 2021/Windows Defender - Demystifying and Bypassing ASR by Understanding the AV's Signatures.eng.srt 61.24KB
  6394. .pad/33491724 31.94MB
  6395. Black Hat Europe/Black Hat Europe 2021/Windows Defender - Demystifying and Bypassing ASR by Understanding the AV's Signatures.mp4 38.82MB
  6396. .pad/26402091 25.18MB
  6397. Black Hat Europe/Black Hat Europe 2021/Your Trash Kernel Bug, My Precious 0 day.eng.srt 45.90KB
  6398. .pad/33507433 31.96MB
  6399. Black Hat Europe/Black Hat Europe 2021/Your Trash Kernel Bug, My Precious 0 day.mp4 25.57MB
  6400. .pad/6744698 6.43MB
  6401. Black Hat Europe/Black Hat Europe 2021/Zen and the Art of Adversarial Machine Learning.mp4 43.74MB
  6402. .pad/21245619 20.26MB
  6403. Black Hat Logo small.jpg 7.28KB
  6404. .pad/33546979 31.99MB
  6405. Black Hat Logo wide.jpg 7.01KB
  6406. .pad/33547249 31.99MB
  6407. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-bruce-s-audio.rm 78.28MB
  6408. .pad/18579135 17.72MB
  6409. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-chris-audio.rm 100.38MB
  6410. .pad/28960290 27.62MB
  6411. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-dominique-audio.rm 86.91MB
  6412. .pad/9532074 9.09MB
  6413. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-hobbit-audio.rm 82.77MB
  6414. .pad/13871021 13.23MB
  6415. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-ira-winkler-audio.rm 45.20MB
  6416. .pad/19717419 18.80MB
  6417. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-jeremy-audio.rm 89.01MB
  6418. .pad/7333558 6.99MB
  6419. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-mudge-audio.rm 68.60MB
  6420. .pad/28733769 27.40MB
  6421. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-priest-audio.rm 45.82MB
  6422. .pad/19062477 18.18MB
  6423. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-q-master-audio.rm 41.36MB
  6424. .pad/23734801 22.64MB
  6425. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-rayk-audio.rm 72.61MB
  6426. .pad/24528145 23.39MB
  6427. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-richard-audio.rm 21.53MB
  6428. .pad/10978044 10.47MB
  6429. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-route-partial-audio.rm 6.08MB
  6430. .pad/27182344 25.92MB
  6431. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-shipley-audio.rm 50.37MB
  6432. .pad/14296053 13.63MB
  6433. Black Hat USA/Black Hat USA 1997/audio/bh-usa-97-sluggo-audio.rm 71.37MB
  6434. .pad/25827100 24.63MB
  6435. Black Hat USA/Black Hat USA 1997/bh-archives-97-98-99.html 100.03KB
  6436. .pad/33452002 31.90MB
  6437. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-bruce-marshall-audio.rm 82.80MB
  6438. .pad/13838854 13.20MB
  6439. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-dom-audio.rm 98.49MB
  6440. .pad/30947674 29.51MB
  6441. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-ian-goldberg-audio.rm 90.97MB
  6442. .pad/5273579 5.03MB
  6443. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-jennifer-granick-audio.rm 85.35MB
  6444. .pad/11167749 10.65MB
  6445. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-john-bailey-audio.rm 55.56MB
  6446. .pad/8855004 8.44MB
  6447. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-mjr-audio.rm 44.07MB
  6448. .pad/20893505 19.93MB
  6449. Black Hat USA/Black Hat USA 1998/audio/bh-usa-98-patrick-richard-audio.rm 81.55MB
  6450. .pad/15149595 14.45MB
  6451. Black Hat USA/Black Hat USA 1998/audio/mudge-bh2-28k-isdn.rm 38.88MB
  6452. .pad/26340594 25.12MB
  6453. Black Hat USA/Black Hat USA 1998/audio/richard-bh2-28k-isdn.rm 45.37MB
  6454. .pad/19534726 18.63MB
  6455. Black Hat USA/Black Hat USA 1998/audio/schneier-bh2-28k-isdn.rm 36.15MB
  6456. .pad/29204419 27.85MB
  6457. Black Hat USA/Black Hat USA 1998/audio/thieme-bh2-28k-isdn.rm 24.41MB
  6458. .pad/7963137 7.59MB
  6459. Black Hat USA/Black Hat USA 1998/audio/tom-bh2-28k-isdn.rm 37.39MB
  6460. .pad/27906477 26.61MB
  6461. Black Hat USA/Black Hat USA 1998/bh-archives-97-98-99.html 100.03KB
  6462. .pad/33452002 31.90MB
  6463. Black Hat USA/Black Hat USA 1998/pictures/00000065.JPG 54.84KB
  6464. .pad/33498271 31.95MB
  6465. Black Hat USA/Black Hat USA 1998/pictures/00000066.JPG 59.85KB
  6466. .pad/33493149 31.94MB
  6467. Black Hat USA/Black Hat USA 1998/pictures/00000067.JPG 61.99KB
  6468. .pad/33490958 31.94MB
  6469. Black Hat USA/Black Hat USA 1998/pictures/00000068.JPG 59.88KB
  6470. .pad/33493115 31.94MB
  6471. Black Hat USA/Black Hat USA 1998/pictures/00000074.JPG 57.45KB
  6472. .pad/33495603 31.94MB
  6473. Black Hat USA/Black Hat USA 1998/pictures/00000077.JPG 67.69KB
  6474. .pad/33485119 31.93MB
  6475. Black Hat USA/Black Hat USA 1998/pictures/00000083.JPG 56.65KB
  6476. .pad/33496421 31.94MB
  6477. Black Hat USA/Black Hat USA 1998/pictures/00000086.JPG 57.84KB
  6478. .pad/33495202 31.94MB
  6479. Black Hat USA/Black Hat USA 1998/pictures/00000089.JPG 58.42KB
  6480. .pad/33494605 31.94MB
  6481. Black Hat USA/Black Hat USA 1998/pictures/00000093.JPG 55.56KB
  6482. .pad/33497537 31.95MB
  6483. Black Hat USA/Black Hat USA 1998/pictures/00000099.JPG 61.06KB
  6484. .pad/33491903 31.94MB
  6485. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-bruce-marshall-video.rm 413.82MB
  6486. .pad/2280871 2.18MB
  6487. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-dom-video.rm 610.21MB
  6488. .pad/31236804 29.79MB
  6489. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-ian-goldberg-video.rm 561.05MB
  6490. .pad/15679609 14.95MB
  6491. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-jennifer-granick-video.rm 527.14MB
  6492. .pad/17682812 16.86MB
  6493. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-john-bailey-video.rm 272.54MB
  6494. .pad/16210911 15.46MB
  6495. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-mjr-video.rm 272.54MB
  6496. .pad/16210911 15.46MB
  6497. Black Hat USA/Black Hat USA 1998/video/bh-usa-98-patrick-richard-video.rm 405.44MB
  6498. .pad/11077125 10.56MB
  6499. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas-Jeff_Moss_Remarks_Before_the_keynote.m4a 8.00MB
  6500. .pad/25161368 24.00MB
  6501. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas-Jeff_Moss_Remarks_Before_the_keynote.opus 1.90MB
  6502. .pad/31562716 30.10MB
  6503. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V01-Jeffrey_Hunker-Keynote_Protecting_Americas_Cyberspace_Version_1.0_of_the_National_Plan.opus 13.84MB
  6504. .pad/19044569 18.16MB
  6505. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V02-William_Cheswick-Keynote.opus 10.46MB
  6506. .pad/22589153 21.54MB
  6507. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V03-Bruce_Schneier-A_hacker_looks_at_cryptography.opus 23.18MB
  6508. .pad/9248431 8.82MB
  6509. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V04-Davis,_Ozier,_Nebel,_and_Migues-Panel_Discussion.opus 21.70MB
  6510. .pad/10803916 10.30MB
  6511. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V05-Simple_Nomad-Modern_NetWare_Hacking.opus 20.41MB
  6512. .pad/12153300 11.59MB
  6513. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V06-Sarah_Gordon-Viruses_in_the_Information_Age.opus 21.13MB
  6514. .pad/11394988 10.87MB
  6515. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V07-Rob_Karas-Open_Source_Monitoring.opus 8.16MB
  6516. .pad/24994677 23.84MB
  6517. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V08-Rooster-DNS_Security_Issues.opus 9.71MB
  6518. .pad/23374182 22.29MB
  6519. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V09-Marcus_Ranum-Burglar_Alarms_and_Booby_Traps.opus 18.36MB
  6520. .pad/14301077 13.64MB
  6521. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V10-Jon_David-Putting_Intrusion_Detection_into_Intrusion_Detection_Systems.opus 18.49MB
  6522. .pad/14171092 13.51MB
  6523. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V11-Brent_Huston-Appliance_Firewalls_a_detailed_review.opus 19.51MB
  6524. .pad/13101691 12.49MB
  6525. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V12-Greg_Hoglund-1000_Hackers_in_a_box_Failings_of_Security_Scanners.opus 14.76MB
  6526. .pad/18081252 17.24MB
  6527. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V13-Jim_Litchko-Total_BS_Security_business-based_systems_security.opus 16.10MB
  6528. .pad/16667143 15.90MB
  6529. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V14-Eric_Schultze_and_George_Kurtz-Over_the_Router,_Through_the_Firewall,_to_Grandma's_House_We_Go.opus 20.61MB
  6530. .pad/11944696 11.39MB
  6531. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V15-Larry_Korba-Hope_Hype_and_Horrors_E-Commerce_Explored.opus 21.18MB
  6532. .pad/11342820 10.82MB
  6533. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V16-Jennifer_Grannick-Forensic_Issues_in_Hacker_Prosecutions.opus 19.63MB
  6534. .pad/12976060 12.37MB
  6535. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V17-Dr_Mudge-Keynote.opus 24.21MB
  6536. .pad/8164282 7.79MB
  6537. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V18-Dominique_Brezinski-Building_a_Forensics_Toolkit_That_Will_Protect_You_from_Evil_Influences.opus 19.23MB
  6538. .pad/13385275 12.77MB
  6539. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V19-Panel-Competitive_Intelligence.opus 18.54MB
  6540. .pad/14118280 13.46MB
  6541. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V20-Padgett_Peterson-Overlooked_Local_Attack_Techniques.opus 20.03MB
  6542. .pad/12555856 11.97MB
  6543. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V21-JD_Glaser-Auditing_NT_Catching_Greg_Hoglund.opus 13.04MB
  6544. .pad/19877713 18.96MB
  6545. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V22-Mike_Schiffmman-The_Firewalk_Tool.opus 17.27MB
  6546. .pad/15442184 14.73MB
  6547. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V23-Teresa_Lunt-Taxonomy_of_Intrusion_Detection_Systems.opus 16.02MB
  6548. .pad/16761251 15.98MB
  6549. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V24-Batz-Security_Issues_Affecting_Internet_Transit_Points_and_Backbone_Providers.opus 21.31MB
  6550. .pad/11205432 10.69MB
  6551. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V25-Adam_Shostack-Towards_a_Taxonomy_of_Network_Testing_Techniques.opus 17.11MB
  6552. .pad/15617949 14.89MB
  6553. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V27-Peter_Shipley_and_Tom_Jackiewicz-Security_Issues_with_Implementing_and_Deploying_the_LDAP_Directory_System.opus 16.24MB
  6554. .pad/16528738 15.76MB
  6555. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V28-Eugene_Schultz-Security_Issues_with_Configuring_and_Maintaining_an_IIS_4_Server.opus 15.73MB
  6556. .pad/17061610 16.27MB
  6557. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V29-Scott_Culp-Building_a_Security_Response_Process.opus 19.59MB
  6558. .pad/13015259 12.41MB
  6559. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V30-Ed_Gerck-Overview_of_Certification_systems_x509,_CA,_PGP_and_SKIP.opus 16.83MB
  6560. .pad/15910747 15.17MB
  6561. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V31-Peter_Stephenson-Introduction_to_Cyber_Forensic_Analysis.opus 21.61MB
  6562. .pad/10897060 10.39MB
  6563. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V32-Base-Security_(or_lack_thereof)_and_our_Friends_in_Redmond.m4a 68.22MB
  6564. .pad/29132774 27.78MB
  6565. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V32-Base-Security_(or_lack_thereof)_and_our_Friends_in_Redmond.opus 15.97MB
  6566. .pad/16803831 16.03MB
  6567. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V33-David_Bovee-VPN_Architectures_Looking_at_the_Complete_Picture.m4a 86.10MB
  6568. .pad/10385282 9.90MB
  6569. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V33-David_Bovee-VPN_Architectures_Looking_at_the_Complete_Picture.opus 19.76MB
  6570. .pad/12830971 12.24MB
  6571. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V34-Jeremy_Rauch-How_Responsive_are_Vendors_to_Security_Problems_When_They_Aren't_Being_Pressured.m4a 85.32MB
  6572. .pad/11196452 10.68MB
  6573. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V34-Jeremy_Rauch-How_Responsive_are_Vendors_to_Security_Problems_When_They_Aren't_Being_Pressured.opus 20.26MB
  6574. .pad/12311127 11.74MB
  6575. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V35-Tatum-Managing_the_External_Environment.m4a 80.02MB
  6576. .pad/16759905 15.98MB
  6577. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V35-Tatum-Managing_the_External_Environment.opus 18.08MB
  6578. .pad/14595716 13.92MB
  6579. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V36-William_Cheswick-Closing_Session.m4a 81.73MB
  6580. .pad/14961658 14.27MB
  6581. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V36-William_Cheswick-Closing_Session.opus 18.13MB
  6582. .pad/14542233 13.87MB
  6583. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V37-Ira_Winkler-The_Road_to_Riches.m4a 93.19MB
  6584. .pad/2942925 2.81MB
  6585. Black Hat USA/Black Hat USA 1999/audio/1999_Black_Hat_Vegas_V37-Ira_Winkler-The_Road_to_Riches.opus 21.52MB
  6586. .pad/10989860 10.48MB
  6587. Black Hat USA/Black Hat USA 1999/audio/Cyphercon 2016 Badge Walkthrough.mp4 172.39MB
  6588. .pad/20562952 19.61MB
  6589. Black Hat USA/Black Hat USA 1999/bh-archives-97-98-99.html 100.03KB
  6590. .pad/33452002 31.90MB
  6591. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Adam Shostack - Towards a Taxonomy of Network Testing Techniques.mp4 57.40MB
  6592. .pad/6918108 6.60MB
  6593. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Base - Security (or lack thereof) and our Friends in Redmond.mp4 54.32MB
  6594. .pad/10153773 9.68MB
  6595. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Batz - Security Issues Affecting Internet Transit Points and Backbone Providers.mp4 75.02MB
  6596. .pad/21996778 20.98MB
  6597. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Brent Huston - Appliance Firewalls a detailed review.mp4 64.07MB
  6598. .pad/33480185 31.93MB
  6599. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Bruce Schneier - A hacker looks at cryptography.mp4 76.13MB
  6600. .pad/20838618 19.87MB
  6601. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - David Bovee - VPN Architectures Looking at the Complete Picture.mp4 69.38MB
  6602. .pad/27912948 26.62MB
  6603. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Davis, Ozier, Nebel, and Migues - Panel Discussion.mp4 73.31MB
  6604. .pad/23792190 22.69MB
  6605. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Dominique Brezinski - Building a Forensics Toolkit That Will Protect You from Evil Influences.mp4 63.25MB
  6606. .pad/783618 765.25KB
  6607. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Dr Mudge - Keynote.mp4 80.73MB
  6608. .pad/16006853 15.27MB
  6609. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Ed Gerck - Overview of Certification systems x509, CA, PGP and SKIP.mp4 58.35MB
  6610. .pad/5921698 5.65MB
  6611. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Eric Schultze and George Kurtz - Over the Router, Through the Firewall, to Grandma's House We Go.mp4 71.00MB
  6612. .pad/26214633 25.00MB
  6613. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Eugene Schultz - Security Issues with Configuring and Maintaining an IIS 4 Server.mp4 51.75MB
  6614. .pad/12842565 12.25MB
  6615. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Greg Hoglund - 1000 Hackers in a box Failings of Security Scanners.mp4 48.19MB
  6616. .pad/16575090 15.81MB
  6617. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Ira Winkler - The Road to Riches.mp4 74.89MB
  6618. .pad/22135977 21.11MB
  6619. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - JD Glaser - Auditing NT Catching Greg Hoglund.mp4 44.42MB
  6620. .pad/20532005 19.58MB
  6621. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeff Moss Remarks Before the keynote.mp4 6.52MB
  6622. .pad/26716972 25.48MB
  6623. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeffrey Hunker - Keynote Protecting Americas Cyberspace Version 1.0 of the National Plan.mp4 46.80MB
  6624. .pad/18031161 17.20MB
  6625. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jennifer Grannick - Forensic Issues in Hacker Prosecutions.mp4 63.80MB
  6626. .pad/205817 200.99KB
  6627. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jeremy Rauch - How Responsive are Vendors to Security Problems When They Aren't Being Pressured.mp4 68.47MB
  6628. .pad/28867506 27.53MB
  6629. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jim Litchko - Total BS Security business - based systems security.mp4 52.78MB
  6630. .pad/11769897 11.22MB
  6631. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Jon David - Putting Intrusion Detection into Intrusion Detection Systems.mp4 65.79MB
  6632. .pad/31677956 30.21MB
  6633. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Larry Korba - Hope Hype and Horrors E - Commerce Explored.mp4 70.20MB
  6634. .pad/27057432 25.80MB
  6635. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Marcus Ranum - Burglar Alarms and Booby Traps.mp4 60.53MB
  6636. .pad/3637378 3.47MB
  6637. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Mike Schiffmman - The Firewalk Tool.mp4 59.47MB
  6638. .pad/4744816 4.53MB
  6639. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Padgett Peterson - Overlooked Local Attack Techniques.mp4 68.97MB
  6640. .pad/28347628 27.03MB
  6641. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Panel - Competitive Intelligence.mp4 61.46MB
  6642. .pad/2664131 2.54MB
  6643. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Peter Shipley and Tom Jackiewicz - Security Issues with Implementing and Deploying the LDAP Directory System.mp4 54.21MB
  6644. .pad/10262778 9.79MB
  6645. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Peter Stephenson - Introduction to Cyber Forensic Analysis.mp4 71.35MB
  6646. .pad/25848571 24.65MB
  6647. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Rob Karas - Open Source Monitoring.mp4 28.32MB
  6648. .pad/3854373 3.68MB
  6649. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Rooster - DNS Security Issues.mp4 32.51MB
  6650. .pad/33019270 31.49MB
  6651. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Sarah Gordon - Viruses in the Information Age.mp4 68.08MB
  6652. .pad/29275647 27.92MB
  6653. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Scott Culp - Building a Security Response Process.mp4 67.03MB
  6654. .pad/30381751 28.97MB
  6655. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Simple Nomad - Modern NetWare Hacking.mp4 69.03MB
  6656. .pad/28276322 26.97MB
  6657. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Tatum - Managing the External Environment.mp4 64.19MB
  6658. .pad/33358187 31.81MB
  6659. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - Teresa Lunt - Taxonomy of Intrusion Detection Systems.mp4 52.67MB
  6660. .pad/11885206 11.33MB
  6661. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - William Cheswick - Closing Session.mp4 64.83MB
  6662. .pad/32679556 31.17MB
  6663. Black Hat USA/Black Hat USA 1999/video/Black Hat USA 1999 - William Cheswick - Keynote.mp4 34.48MB
  6664. .pad/30951019 29.52MB
  6665. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Arthur Money - Closing Keynote.opus 8.45MB
  6666. .pad/24691342 23.55MB
  6667. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Brian Snow - We Need Assurance.opus 5.46MB
  6668. .pad/27830135 26.54MB
  6669. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Bruce Schneier - The Instrument and Death of Security.opus 4.93MB
  6670. .pad/28385241 27.07MB
  6671. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - David LeBlanc - Real World Techniques in Network Security Management.opus 11.62MB
  6672. .pad/21369143 20.38MB
  6673. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - David Litchfield - Compromising web Servers and Defensive Techniques.opus 11.40MB
  6674. .pad/21599256 20.60MB
  6675. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Diana Kelly - Translasting US Privacy Regulations for Implementation.opus 9.69MB
  6676. .pad/23395069 22.31MB
  6677. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Dominque Brezinski - Anatomy of Common Programming Security Issues.opus 5.40MB
  6678. .pad/27895724 26.60MB
  6679. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Edward G Schwartz and Diana Kelly - Data Privacy What should the CIO and CISO be doing.opus 12.26MB
  6680. .pad/20696939 19.74MB
  6681. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Gordon Reichard Jr - Trust, Security, Partnership Strategies in Selecting a Managed Service Provider.opus 9.97MB
  6682. .pad/23094974 22.03MB
  6683. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Greg Hoglund - Advanced Buffer Overflow Techniques.opus 11.01MB
  6684. .pad/22009146 20.99MB
  6685. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Hal McConnell - Threats from Organized Crime and Terrorists.opus 7.69MB
  6686. .pad/25494991 24.31MB
  6687. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ian Poynter and Diana Kelly - The Truth About ASPs.opus 11.63MB
  6688. .pad/21358812 20.37MB
  6689. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jason Garms - Defending Windows 2000 on the Internet.opus 8.90MB
  6690. .pad/24224322 23.10MB
  6691. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jeff Thompson - Making Unix Secure for the Internet with Trusted Operating Systems.opus 11.12MB
  6692. .pad/21895957 20.88MB
  6693. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jennifer Granick and Mark Eckenwiler - What Internet Service Providers Need to Know About the Law.opus 14.34MB
  6694. .pad/18514939 17.66MB
  6695. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jeremy Rauch - The Security of Network Devices.opus 10.79MB
  6696. .pad/22239542 21.21MB
  6697. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Jericho and Munge - Hard Core Web Defacement Statistics Trends and Analysis.opus 10.02MB
  6698. .pad/23045765 21.98MB
  6699. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Job De Haas - Getting Rooted and Never Knowing It.opus 8.96MB
  6700. .pad/24160872 23.04MB
  6701. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Joey - Advanced Windows NT and 2000 Security.opus 8.60MB
  6702. .pad/24535133 23.40MB
  6703. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - John McDonald - Group Talk.opus 11.15MB
  6704. .pad/21867588 20.85MB
  6705. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - John McDonald - Stateful Inspection of FireWall-1.opus 7.06MB
  6706. .pad/26147071 24.94MB
  6707. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Kingpin and Brian Oblivian - Secure Hardware Design.opus 11.58MB
  6708. .pad/21411179 20.42MB
  6709. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Lee Kushner - The State of Employment in the Information Security Industry.opus 9.58MB
  6710. .pad/23511662 22.42MB
  6711. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source 1-2.opus 18.69MB
  6712. .pad/13957302 13.31MB
  6713. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source 2-2.opus 29.01MB
  6714. .pad/3139393 2.99MB
  6715. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mark Kadrich - Intrusion Detection in High Speed Networks.opus 8.41MB
  6716. .pad/24734851 23.59MB
  6717. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mudge - An Analysis of Tactics Used in Discovering Passive Monitoring Devices.opus 9.90MB
  6718. .pad/23169915 22.10MB
  6719. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Mudge - Analysis of Tactis used in discovering passive monitoring devices - continuation of 25.opus 12.66MB
  6720. .pad/20277970 19.34MB
  6721. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Padgett Peterson - Securing EMail Gateways from Attacks - What to do While Waiting for Vendors to Respond to the latest virus and worms.opus 8.99MB
  6722. .pad/24126026 23.01MB
  6723. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Richard Theime - Strategies of Sun Tzu and Multiple Levels of Deception How to Play Chess While the Board is Disappearing.opus 5.37MB
  6724. .pad/27922691 26.63MB
  6725. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ron Gula - Bypassing Intrusion Detection Systems.opus 10.50MB
  6726. .pad/22540531 21.50MB
  6727. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Ron Moritz - Proactive Defense Against Malicious Code.opus 6.78MB
  6728. .pad/26449381 25.22MB
  6729. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Rooster and JD Glaser - Defending Your Network With Active Directory Services.opus 17.75MB
  6730. .pad/14944752 14.25MB
  6731. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Scott Blake - The Pros and Cons of Hiring Hackers.opus 9.22MB
  6732. .pad/23890362 22.78MB
  6733. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Simple Nomad - Strategies for Defeating Distributed Attacks.opus 9.25MB
  6734. .pad/23851114 22.75MB
  6735. Black Hat USA/Black Hat USA 2000/audio/Black Hat USA 2000 - Terry Losonky - National Information Assurance Partnership.opus 6.49MB
  6736. .pad/26750791 25.51MB
  6737. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Arthur Money - Closing Keynote.mp4 61.56MB
  6738. .pad/2553696 2.44MB
  6739. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Brian Snow - We Need Assurance.mp4 38.74MB
  6740. .pad/26482698 25.26MB
  6741. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Bruce Schneier - The Instrument and Death of Security.mp4 34.84MB
  6742. .pad/30575280 29.16MB
  6743. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - David LeBlanc - Real World Techniques in Network Security Management.mp4 84.14MB
  6744. .pad/12437156 11.86MB
  6745. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - David Litchfield - Compromising web Servers and Defensive Techniques.mp4 84.58MB
  6746. .pad/11979561 11.42MB
  6747. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Diana Kelly - Translasting US Privacy Regulations for Implementation.mp4 69.09MB
  6748. .pad/28217099 26.91MB
  6749. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Dominque Brezinski - Anatomy of Common Programming Security Issues.mp4 39.26MB
  6750. .pad/25944002 24.74MB
  6751. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Edward G Schwartz and Diana Kelly - Data Privacy What should the CIO and CISO be doing.mp4 88.39MB
  6752. .pad/7981234 7.61MB
  6753. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Gordon Reichard Jr - Trust, Security, Partnership Strategies in Selecting a Managed Service Provider.mp4 72.70MB
  6754. .pad/24436955 23.30MB
  6755. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Greg Hoglund - Advanced Buffer Overflow Techniques.mp4 78.48MB
  6756. .pad/18366949 17.52MB
  6757. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Hal McConnell - Threats from Organized Crime and Terrorists.mp4 55.54MB
  6758. .pad/8868495 8.46MB
  6759. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ian Poynter and Diana Kelly - The Truth About ASPs.mp4 82.91MB
  6760. .pad/13730245 13.09MB
  6761. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jason Garms - Defending Windows 2000 on the Internet.mp4 62.70MB
  6762. .pad/1363841 1.30MB
  6763. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jeff Thompson - Making Unix Secure for the Internet with Trusted Operating Systems.mp4 81.44MB
  6764. .pad/15267485 14.56MB
  6765. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jennifer Granick and Mark Eckenwiler - What Internet Service Providers Need to Know About the Law.mp4 108.70MB
  6766. .pad/20240840 19.30MB
  6767. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jeremy Rauch - The Security of Network Devices.mp4 79.46MB
  6768. .pad/17348645 16.54MB
  6769. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Jericho and Munge - Hard Core Web Defacement Statistics Trends and Analysis.mp4 74.55MB
  6770. .pad/22489309 21.45MB
  6771. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Job De Haas - Getting Rooted and Never Knowing It.mp4 65.91MB
  6772. .pad/31553597 30.09MB
  6773. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Joey - Advanced Windows NT and 2000 Security.mp4 63.23MB
  6774. .pad/812060 793.03KB
  6775. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - John McDonald - Group Talk.mp4 82.61MB
  6776. .pad/14035317 13.39MB
  6777. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - John McDonald - Stateful Inspection of FireWall-1.mp4 53.68MB
  6778. .pad/10824594 10.32MB
  6779. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Kingpin and Brian Oblivian - Secure Hardware Design.mp4 83.26MB
  6780. .pad/13353630 12.74MB
  6781. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Lee Kushner - The State of Employment in the Information Security Industry.mp4 69.42MB
  6782. .pad/27866504 26.58MB
  6783. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Marcus Ranum - Full Disclosure and Open Source.mp4 132.81MB
  6784. .pad/28514945 27.19MB
  6785. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mark Kadrich - Intrusion Detection in High Speed Networks.mp4 60.78MB
  6786. .pad/3375263 3.22MB
  6787. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mudge - An Analysis of Tactics Used in Discovering Passive Monitoring Devices.mp4 70.98MB
  6788. .pad/26236012 25.02MB
  6789. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Mudge - Analysis of Tactis used in discovering passive monitoring devices - continuation of 25.mp4 91.53MB
  6790. .pad/4689973 4.47MB
  6791. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Padgett Peterson - Securing EMail Gateways from Attacks - What to do While Waiting for Vendors to Respond to the latest virus and worms.mp4 64.93MB
  6792. .pad/32576194 31.07MB
  6793. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Richard Theime - Strategies of Sun Tzu and Multiple Levels of Deception How to Play Chess While the Board is Disappearing.mp4 37.46MB
  6794. .pad/27833938 26.54MB
  6795. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ron Gula - Bypassing Intrusion Detection Systems.mp4 76.69MB
  6796. .pad/20244763 19.31MB
  6797. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Ron Moritz - Proactive Defense Against Malicious Code.mp4 48.72MB
  6798. .pad/16027285 15.28MB
  6799. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Rooster and JD Glaser - Defending Your Network With Active Directory Services.mp4 129.28MB
  6800. .pad/32207301 30.72MB
  6801. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Scott Blake - The Pros and Cons of Hiring Hackers.mp4 69.26MB
  6802. .pad/28038044 26.74MB
  6803. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Simple Nomad - Strategies for Defeating Distributed Attacks.mp4 65.87MB
  6804. .pad/31594766 30.13MB
  6805. Black Hat USA/Black Hat USA 2000/video/Black Hat USA 2000 - Terry Losonky - National Information Assurance Partnership.mp4 46.99MB
  6806. .pad/17833428 17.01MB
  6807. Black Hat USA/Black Hat USA 2001/DEF CON 10 - dsc00004.jpg 39.11KB
  6808. .pad/33514385 31.96MB
  6809. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Andrew van der Stock - Alternatives to Honeypots.opus 9.50MB
  6810. .pad/23590443 22.50MB
  6811. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Brian Martin and B K DeLong - Lessons Learned From attrition.org.opus 12.86MB
  6812. .pad/20064888 19.14MB
  6813. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Bruce Schneier - Paradigms Lost Engineering vs Risk Management.opus 3.97MB
  6814. .pad/29389917 28.03MB
  6815. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Chad R Skipper - Polymorphism and Intrusion Detection Systems.opus 6.87MB
  6816. .pad/26353453 25.13MB
  6817. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Chip Andrews - SQL Security Revisited.opus 12.88MB
  6818. .pad/20051496 19.12MB
  6819. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Cory Scott - Systems Management in an Untrusted Network.opus 11.59MB
  6820. .pad/21402458 20.41MB
  6821. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Daji Sanai - Promiscuous Node Detection Using ARP Packets.opus 7.93MB
  6822. .pad/25235853 24.07MB
  6823. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Daniel VanBelleghem - Solving Network Mystries.opus 6.89MB
  6824. .pad/26327673 25.11MB
  6825. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Gregory S Miles - Computer Forensics a Critical Process in Your Incident Response Plan.opus 12.23MB
  6826. .pad/20731612 19.77MB
  6827. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 1.opus 9.79MB
  6828. .pad/23289517 22.21MB
  6829. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 2.opus 9.63MB
  6830. .pad/23461135 22.37MB
  6831. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Ian Goldberg - Breaking 80211 WEP.opus 12.93MB
  6832. .pad/19997801 19.07MB
  6833. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - James Bamford - Researching Secrets Part II.opus 7.19MB
  6834. .pad/26013674 24.81MB
  6835. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jay Beale - Attacking and Defending BIND DJBDNS DNS Servers.opus 9.89MB
  6836. .pad/23182580 22.11MB
  6837. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jeff Nathan and Kevin Depeugh - Layer 2 Attacks.opus 5.48MB
  6838. .pad/27806670 26.52MB
  6839. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Job de Haas - GSM WAP and SMS Security.opus 14.52MB
  6840. .pad/18325046 17.48MB
  6841. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Jose Nazario - The Future of Network Worms.opus 6.70MB
  6842. .pad/26533956 25.30MB
  6843. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Kevin McPeake and Chris Goggins - Falling Dominos.opus 14.24MB
  6844. .pad/18623291 17.76MB
  6845. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Lance Spitzner - The Honey Net Project.opus 12.83MB
  6846. .pad/20103840 19.17MB
  6847. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Last Stage Of Delirium Research Group - UNIX Assembly Codes Development for Vulnerabilities.opus 13.66MB
  6848. .pad/19227751 18.34MB
  6849. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Mandy Andress - Wireless LAN Security.opus 5.38MB
  6850. .pad/27913667 26.62MB
  6851. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Marshall Beddoe and Chris Abad - The Siphon Project.opus 11.03MB
  6852. .pad/21986915 20.97MB
  6853. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Martin Roesch - Snort.opus 11.92MB
  6854. .pad/21051758 20.08MB
  6855. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Mike Beekey - ARP Vulnerabilities Indefensible Local Network Attacks.opus 9.83MB
  6856. .pad/23246557 22.17MB
  6857. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Ofir Arkin - Introducing X Playing Tricks with ICMP.opus 9.96MB
  6858. .pad/23106431 22.04MB
  6859. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Palante - Top 25 Overlooked Security Configuration on Your Switches and Routers.opus 9.09MB
  6860. .pad/24022108 22.91MB
  6861. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Rain Forest Puppy - TBD.opus 11.47MB
  6862. .pad/21529372 20.53MB
  6863. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Renaud Deraison - The Nessus Project Reducing the Costs of Vulnerability Assessment.opus 10.67MB
  6864. .pad/22361390 21.33MB
  6865. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Richard Thieme - Defending the Information Web New Ways of Thinking About Security.opus 5.86MB
  6866. .pad/27409435 26.14MB
  6867. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Robert Hansen - htaccess Scripts in Apache Environments.opus 6.14MB
  6868. .pad/27114284 25.86MB
  6869. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Scott Blake - Dog of War Attack Box Design.opus 7.93MB
  6870. .pad/25243305 24.07MB
  6871. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Simple Nomad and Todd Sabin - The RAZOR Warez.opus 7.53MB
  6872. .pad/25658018 24.47MB
  6873. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Steven Christey - CVE Behind the Scenes The Complexity of Being Simple.opus 9.30MB
  6874. .pad/23807548 22.70MB
  6875. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Thomas Olofsson - Building a Blind IP Spoofed Portscanning Tool.opus 7.05MB
  6876. .pad/26159092 24.95MB
  6877. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Tim Newsham - Cracking WEP Keys.opus 6.69MB
  6878. .pad/26543646 25.31MB
  6879. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Timothy Mullen - Grabbing User Credentials via W2k ODBC Libraries.opus 6.94MB
  6880. .pad/26274670 25.06MB
  6881. Black Hat USA/Black Hat USA 2001/audio/Black Hat USA 2001 - Walter Gary Sharp - Key Legal Implications of Computer Network Defense.opus 11.11MB
  6882. .pad/21903351 20.89MB
  6883. Black Hat USA/Black Hat USA 2001/dsc00001.jpg 51.61KB
  6884. .pad/33501585 31.95MB
  6885. Black Hat USA/Black Hat USA 2001/dsc00002.jpg 54.61KB
  6886. .pad/33498513 31.95MB
  6887. Black Hat USA/Black Hat USA 2001/dsc00003.jpg 53.61KB
  6888. .pad/33499537 31.95MB
  6889. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Andrew van der Stock - Alternatives to Honeypots.mp4 69.77MB
  6890. .pad/27502667 26.23MB
  6891. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Brian Martin and B K DeLong - Lessons Learned From attrition.org.mp4 90.63MB
  6892. .pad/5626526 5.37MB
  6893. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Bruce Schneier - Paradigms Lost Engineering vs Risk Management.mp4 28.74MB
  6894. .pad/3417044 3.26MB
  6895. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Chad R Skipper - Polymorphism and Intrusion Detection Systems.mp4 50.69MB
  6896. .pad/13952476 13.31MB
  6897. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Chip Andrews - SQL Security Revisited.mp4 90.71MB
  6898. .pad/5545657 5.29MB
  6899. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Cory Scott - Systems Management in an Untrusted Network.mp4 81.60MB
  6900. .pad/15100081 14.40MB
  6901. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Daji Sanai - Promiscuous Node Detection Using ARP Packets.mp4 59.29MB
  6902. .pad/4939826 4.71MB
  6903. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Daniel VanBelleghem - Solving Network Mystries.mp4 50.86MB
  6904. .pad/13776302 13.14MB
  6905. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Gregory S Miles - Computer Forensics a Critical Process in Your Incident Response Plan.mp4 88.99MB
  6906. .pad/7349703 7.01MB
  6907. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 1.mp4 71.02MB
  6908. .pad/26193678 24.98MB
  6909. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Halvar Flake - Hit Them Where It Hurts Finding Holes in COTS Software Part 2.mp4 70.55MB
  6910. .pad/26691307 25.45MB
  6911. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Ian Goldberg - Breaking 80211 WEP.mp4 92.80MB
  6912. .pad/3352825 3.20MB
  6913. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - James Bamford - Researching Secrets Part II.mp4 53.97MB
  6914. .pad/10514394 10.03MB
  6915. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jay Beale - Attacking and Defending BIND DJBDNS DNS Servers.mp4 70.60MB
  6916. .pad/26628876 25.40MB
  6917. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jeff Nathan and Kevin Depeugh - Layer 2 Attacks.mp4 39.02MB
  6918. .pad/26192458 24.98MB
  6919. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Job de Haas - GSM WAP and SMS Security.mp4 105.23MB
  6920. .pad/23880487 22.77MB
  6921. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Jose Nazario - The Future of Network Worms.mp4 48.51MB
  6922. .pad/16245946 15.49MB
  6923. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Kevin McPeake and Chris Goggins - Falling Dominos.mp4 104.03MB
  6924. .pad/25139384 23.97MB
  6925. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Lance Spitzner - The Honey Net Project.mp4 92.79MB
  6926. .pad/3367267 3.21MB
  6927. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Last Stage Of Delirium Research Group - UNIX Assembly Codes Development for Vulnerabilities.mp4 98.93MB
  6928. .pad/30479691 29.07MB
  6929. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Mandy Andress - Wireless LAN Security.mp4 38.65MB
  6930. .pad/26576932 25.35MB
  6931. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Marshall Beddoe and Chris Abad - The Siphon Project.mp4 80.09MB
  6932. .pad/16678655 15.91MB
  6933. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Martin Roesch - Snort.mp4 84.86MB
  6934. .pad/11676818 11.14MB
  6935. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Mike Beekey - ARP Vulnerabilities Indefensible Local Network Attacks.mp4 72.48MB
  6936. .pad/24662442 23.52MB
  6937. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Ofir Arkin - Introducing X Playing Tricks with ICMP.mp4 72.60MB
  6938. .pad/24537531 23.40MB
  6939. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Palante - Top 25 Overlooked Security Configuration on Your Switches and Routers.mp4 67.02MB
  6940. .pad/30387379 28.98MB
  6941. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Rain Forest Puppy - TBD.mp4 79.95MB
  6942. .pad/16834736 16.05MB
  6943. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Renaud Deraison - The Nessus Project Reducing the Costs of Vulnerability Assessment.mp4 75.31MB
  6944. .pad/21697826 20.69MB
  6945. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Richard Thieme - Defending the Information Web New Ways of Thinking About Security.mp4 41.27MB
  6946. .pad/23834990 22.73MB
  6947. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Robert Hansen - htaccess Scripts in Apache Environments.mp4 43.79MB
  6948. .pad/21187034 20.21MB
  6949. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Scott Blake - Dog of War Attack Box Design.mp4 58.27MB
  6950. .pad/6005309 5.73MB
  6951. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Simple Nomad and Todd Sabin - The RAZOR Warez.mp4 53.73MB
  6952. .pad/10766436 10.27MB
  6953. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Steven Christey - CVE Behind the Scenes The Complexity of Being Simple.mp4 66.93MB
  6954. .pad/30487300 29.07MB
  6955. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Thomas Olofsson - Building a Blind IP Spoofed Portscanning Tool.mp4 50.28MB
  6956. .pad/14386322 13.72MB
  6957. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Tim Newsham - Cracking WEP Keys.mp4 48.21MB
  6958. .pad/16558681 15.79MB
  6959. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Timothy Mullen - Grabbing User Credentials via W2k ODBC Libraries.mp4 49.99MB
  6960. .pad/14687066 14.01MB
  6961. Black Hat USA/Black Hat USA 2001/video/Black Hat USA 2001 - Walter Gary Sharp - Key Legal Implications of Computer Network Defense.mp4 82.57MB
  6962. .pad/14080349 13.43MB
  6963. Black Hat USA/Black Hat USA 2001/video/filelist.txt 3.06KB
  6964. .pad/33551298 32.00MB
  6965. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Aaron Higbee and Chris Davis - DC Phone Home.opus 9.80MB
  6966. .pad/23281864 22.20MB
  6967. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Bruce Potter - 802.11X.opus 9.14MB
  6968. .pad/23966437 22.86MB
  6969. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Cean Convery - Hacking Layer Two.opus 13.04MB
  6970. .pad/19883546 18.96MB
  6971. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Kaminsky - Black Ops of TCPIP.opus 12.32MB
  6972. .pad/20640383 19.68MB
  6973. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Veeneman - Vulnerabilities of Cellular and Satellite - based Voice and Data Networks.opus 11.01MB
  6974. .pad/22005510 20.99MB
  6975. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dan Veeneman - Wireless Overview - Protocols and Threat Models.opus 10.56MB
  6976. .pad/22482866 21.44MB
  6977. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dave Aitel - An Introduction to Spike.opus 9.21MB
  6978. .pad/23895590 22.79MB
  6979. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dennis Groves and Bill Pennington - Web Application Security.opus 11.46MB
  6980. .pad/21534340 20.54MB
  6981. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Diana Kelly and Ian Poynter - Single Sign On 101.opus 11.70MB
  6982. .pad/21282221 20.30MB
  6983. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Dow Herath Mehta Spencer and Flake - Professional Source Code Auditing.opus 13.03MB
  6984. .pad/19894575 18.97MB
  6985. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Fischbach and Lacoste - Seris - IP Backbone Security.opus 11.79MB
  6986. .pad/21191012 20.21MB
  6987. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Goldman and Marotta - Securing Your Computing Environment to Conform to Privacy Regulations.opus 9.61MB
  6988. .pad/23477587 22.39MB
  6989. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Halvar Flake - Graph Based Binary Analysis.opus 7.70MB
  6990. .pad/25483455 24.30MB
  6991. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - JD Glaser - JDs Toolbox Fire and Ice.opus 6.56MB
  6992. .pad/26675228 25.44MB
  6993. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jay Beale - Attacking and Securing UNIX FTP Servers.opus 8.27MB
  6994. .pad/24882402 23.73MB
  6995. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jed Haile - Hogwash.opus 10.19MB
  6996. .pad/22872163 21.81MB
  6997. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Jeff Jonas - Non Obvious Relationship Awareness.opus 5.30MB
  6998. .pad/27997997 26.70MB
  6999. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Len Sassaman - Forensic Dead - Ends.opus 8.23MB
  7000. .pad/24922880 23.77MB
  7001. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Mark Eckenwiler - USA Patriot Act and Criminal Investigations.opus 10.10MB
  7002. .pad/22958844 21.90MB
  7003. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Maximiliano Caceres - Syscall Proxying.opus 9.98MB
  7004. .pad/23092957 22.02MB
  7005. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Mike Schiffman - The Need for an 802.11b Toolkit.opus 11.45MB
  7006. .pad/21550558 20.55MB
  7007. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Ofir Arkin - Cracking VoIP Architecture.opus 12.64MB
  7008. .pad/20298220 19.36MB
  7009. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Panel - Hacker Court.opus 17.65MB
  7010. .pad/15045797 14.35MB
  7011. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Panel - Vulnerability Disclosure What the Feds Think.opus 15.03MB
  7012. .pad/17789755 16.97MB
  7013. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Paul Knight - Dynamic Routing Inside IPsec VPNs.opus 7.42MB
  7014. .pad/25778831 24.58MB
  7015. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rain Forest Puppy - Novell The Forgotten OS.opus 12.08MB
  7016. .pad/20884576 19.92MB
  7017. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rich Murphy - Locking Down Your FreeBSD Install.opus 11.03MB
  7018. .pad/21985328 20.97MB
  7019. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Richard Clarke - Keynote National Strategy for Securing Cyberspace.opus 7.39MB
  7020. .pad/25802699 24.61MB
  7021. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Richard George - Views On The Future Direction of Information Assurance.opus 6.26MB
  7022. .pad/26991822 25.74MB
  7023. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Rick Smith - The Biometrics Dilemma.opus 10.87MB
  7024. .pad/22155863 21.13MB
  7025. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Robert Baird and Mike Lynn - Advanced 80211b Attack.opus 10.52MB
  7026. .pad/22527889 21.48MB
  7027. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Roelof Temmingh and Haroon Meer - Setiri.opus 10.08MB
  7028. .pad/22988381 21.92MB
  7029. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Roger Dingledine - Why is Anonymity So Hard.opus 12.56MB
  7030. .pad/20381673 19.44MB
  7031. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Scott Blake - Politics of Vulnerabilities.opus 8.12MB
  7032. .pad/25035954 23.88MB
  7033. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Shaun Clowes - Fixing and Making Holes in Binaries.opus 10.98MB
  7034. .pad/22036671 21.02MB
  7035. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Sutton & Greene - The Art Of File Format Fuzz.opus 6.77MB
  7036. .pad/26454227 25.23MB
  7037. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - The Honeynet Project - 2nd Generation Honeynet Technologies.opus 14.09MB
  7038. .pad/18779419 17.91MB
  7039. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - Tim Mullen - Neutralizing Nimda Automated Strikeback.opus 11.04MB
  7040. .pad/21975295 20.96MB
  7041. Black Hat USA/Black Hat USA 2002/audio/Black Hat USA 2002 - ian Goldberg - Off the Record Messaging.opus 12.62MB
  7042. .pad/20317831 19.38MB
  7043. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/An Introduction to IP Security (IPSec) Encryption.pdf 147.67KB
  7044. .pad/33403216 31.86MB
  7045. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Baseline Process - Best Practices.pdf 709.39KB
  7046. .pad/32828014 31.31MB
  7047. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Benefits and Limitations of Context-Based Access Control.pdf 48.83KB
  7048. .pad/33504432 31.95MB
  7049. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Best Practices for Catalyst 4000, 5000 and 6000 Series Swit.pdf 190.44KB
  7050. .pad/33359422 31.81MB
  7051. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Building a Perimeter Security Solution.pdf 164.40KB
  7052. .pad/33386082 31.84MB
  7053. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Capacity and Performance Management - Best Practices.pdf 70.95KB
  7054. .pad/33481778 31.93MB
  7055. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Change Management - Best Practices.pdf 46.68KB
  7056. .pad/33506635 31.95MB
  7057. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Choosing and Upgrading Software for Cisco IOS Firewall.pdf 52.84KB
  7058. .pad/33500322 31.95MB
  7059. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Express Forwarding (CEF).pdf 60.49KB
  7060. .pad/33492492 31.94MB
  7061. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Hardware and VPN Clients Supporting IPSec - PPTP - L2TP.pdf 14.54KB
  7062. .pad/33539538 31.99MB
  7063. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco IOS Firewall Feature Set Frequently Asked Questions.pdf 25.27KB
  7064. .pad/33528553 31.98MB
  7065. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco IOS Reference Guide.pdf 442.36KB
  7066. .pad/33101459 31.57MB
  7067. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Packet Telephony Center - A Novel Approach for the Ma.pdf 302.10KB
  7068. .pad/33245085 31.70MB
  7069. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Secure Intrusion Detection System Frequently Asked Qu.pdf 24.41KB
  7070. .pad/33529441 31.98MB
  7071. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unified VPN Suite.pdf 89.85KB
  7072. .pad/33462429 31.91MB
  7073. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unity Data Architecture and How Cisco Unity Works.pdf 84.40KB
  7074. .pad/33468006 31.92MB
  7075. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco Unity Data and the Directory.pdf 131.89KB
  7076. .pad/33419373 31.87MB
  7077. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco VPN Solution Center 2.2.pdf 301.65KB
  7078. .pad/33245543 31.71MB
  7079. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Cisco's PIX Firewall and Stateful Firewall Security.pdf 82.05KB
  7080. .pad/33470415 31.92MB
  7081. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Configuration Management - Best Practices.pdf 44.37KB
  7082. .pad/33508999 31.96MB
  7083. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Configuring IP Access Lists.pdf 44.63KB
  7084. .pad/33508728 31.96MB
  7085. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Context-Based Access Control - Introduction and Configuration.pdf 23.47KB
  7086. .pad/33530397 31.98MB
  7087. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Deploying Cisco Unity in Diverse Messaging Environments.pdf 64.53KB
  7088. .pad/33488350 31.94MB
  7089. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Disaster Recovery - Best Practices.pdf 53.00KB
  7090. .pad/33500164 31.95MB
  7091. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/GPRS.pdf 259.64KB
  7092. .pad/33288556 31.75MB
  7093. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/How NAT Works.pdf 751.80KB
  7094. .pad/32784586 31.27MB
  7095. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/How Virtual Private Networks Work.pdf 61.31KB
  7096. .pad/33491647 31.94MB
  7097. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Improving Security on Cisco Routers.pdf 58.75KB
  7098. .pad/33494269 31.94MB
  7099. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Lock-and-Key - Dynamic Access Lists.pdf 24.59KB
  7100. .pad/33529248 31.98MB
  7101. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Maintaining a Cisco Unity System (with Microsoft Exchange a.pdf 175.90KB
  7102. .pad/33374312 31.83MB
  7103. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Measuring Delay, Jitter, and Packet Loss with Cisco IOS SAA.pdf 113.04KB
  7104. .pad/33438679 31.89MB
  7105. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Metro IP Technology.pdf 187.03KB
  7106. .pad/33362913 31.82MB
  7107. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Management System - Best Practices.pdf 61.14KB
  7108. .pad/33491829 31.94MB
  7109. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Security Policy - Best Practices.pdf 22.27KB
  7110. .pad/33531625 31.98MB
  7111. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Network Time Protocol - Best Practice.pdf 105.03KB
  7112. .pad/33446882 31.90MB
  7113. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/New Solution Deployment - Best Practices.pdf 33.45KB
  7114. .pad/33520183 31.97MB
  7115. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/OSPF Configuration Management with SNMP.pdf 68.50KB
  7116. .pad/33484284 31.93MB
  7117. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/PPTP Frequently Asked Questions.pdf 12.22KB
  7118. .pad/33541918 31.99MB
  7119. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Performance Management - Best Practices.pdf 66.78KB
  7120. .pad/33486048 31.93MB
  7121. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/SAFE - A Security Blueprint for Enterprise Networks.pdf 867.82KB
  7122. .pad/32665784 31.15MB
  7123. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/SAFE - Wireless LAN Security in Depth.pdf 882.33KB
  7124. .pad/32650927 31.14MB
  7125. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Security Best Practices for Cisco Unity 3.0.pdf 202.74KB
  7126. .pad/33346823 31.80MB
  7127. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Service Level Management - Best Practices.pdf 73.88KB
  7128. .pad/33478775 31.93MB
  7129. Black Hat USA/Black Hat USA 2002/presentations/Info-white papers/Using the Cisco IOS Firewall to Allow Java Applets From Kno.pdf 20.79KB
  7130. .pad/33533138 31.98MB
  7131. Black Hat USA/Black Hat USA 2002/presentations/aitel-bh-us-02-spike.ppt 214.00KB
  7132. .pad/33335296 31.79MB
  7133. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/CiscoRouterForensicCheck.doc 23.00KB
  7134. .pad/33530880 31.98MB
  7135. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/CiscoRouterForensics.ppt 197.50KB
  7136. .pad/33352192 31.81MB
  7137. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/ExampleCustofyForm.xls 29.50KB
  7138. .pad/33524224 31.97MB
  7139. Black Hat USA/Black Hat USA 2002/presentations/akin-bh-us-02-cisco/ExampleEvidenceLabels.doc 95.50KB
  7140. .pad/33456640 31.91MB
  7141. Black Hat USA/Black Hat USA 2002/presentations/arkin/arkin-bh-us-02-voip.ppt 8.70MB
  7142. .pad/24433664 23.30MB
  7143. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/80211.h 19.05KB
  7144. .pad/33534924 31.98MB
  7145. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/LICENSE 17.58KB
  7146. .pad/33536426 31.98MB
  7147. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/Makefile 855B
  7148. .pad/33553577 32.00MB
  7149. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/VERSION 36B
  7150. .pad/33554396 32.00MB
  7151. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/airjack.c 53.26KB
  7152. .pad/33499896 31.95MB
  7153. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/airjack.h 13.36KB
  7154. .pad/33540754 31.99MB
  7155. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/hfa384x.c 16.37KB
  7156. .pad/33537669 31.98MB
  7157. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/80211.h 19.05KB
  7158. .pad/33534924 31.98MB
  7159. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/dump_core.c 796B
  7160. .pad/33553636 32.00MB
  7161. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/essid_jack.c 14.01KB
  7162. .pad/33540081 31.99MB
  7163. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/monkey_jack.c 22.98KB
  7164. .pad/33530900 31.98MB
  7165. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/set_channel.c 4.63KB
  7166. .pad/33549692 32.00MB
  7167. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha/tools/wlan_jack.c 10.20KB
  7168. .pad/33543989 31.99MB
  7169. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha.tar 210.00KB
  7170. .pad/33339392 31.79MB
  7171. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/airjack-v0.5.1-alpha.tar.gz 43.66KB
  7172. .pad/33509728 31.96MB
  7173. Black Hat USA/Black Hat USA 2002/presentations/baird_lynn/bairdlynn-bhus-02-adv80211.ppt 31.50KB
  7174. .pad/33522176 31.97MB
  7175. Black Hat USA/Black Hat USA 2002/presentations/blake-bh-us-02-flaws.ppt 191.50KB
  7176. .pad/33358336 31.81MB
  7177. Black Hat USA/Black Hat USA 2002/presentations/caceres/SyscallProxying.html 44.04KB
  7178. .pad/33509335 31.96MB
  7179. Black Hat USA/Black Hat USA 2002/presentations/caceres/SyscallProxying.pdf 90.76KB
  7180. .pad/33461494 31.91MB
  7181. Black Hat USA/Black Hat USA 2002/presentations/caceres/caceres-bh-us-02-syscall.ppt 684.50KB
  7182. .pad/32853504 31.33MB
  7183. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/buffer_marshall.png 3.92KB
  7184. .pad/33550417 32.00MB
  7185. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/fatclient_thinserver.png 5.59KB
  7186. .pad/33548703 31.99MB
  7187. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/local_process.png 2.21KB
  7188. .pad/33552165 32.00MB
  7189. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/local_process_server.png 3.47KB
  7190. .pad/33550878 32.00MB
  7191. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/remote_process_server.png 5.48KB
  7192. .pad/33548819 31.99MB
  7193. Black Hat USA/Black Hat USA 2002/presentations/caceres/figures/rpc_model.png 5.39KB
  7194. .pad/33548917 31.99MB
  7195. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/1.gif 968B
  7196. .pad/33553464 32.00MB
  7197. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/1.png 329B
  7198. .pad/33554103 32.00MB
  7199. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/10.gif 968B
  7200. .pad/33553464 32.00MB
  7201. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/10.png 361B
  7202. .pad/33554071 32.00MB
  7203. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/2.gif 968B
  7204. .pad/33553464 32.00MB
  7205. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/2.png 353B
  7206. .pad/33554079 32.00MB
  7207. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/3.gif 968B
  7208. .pad/33553464 32.00MB
  7209. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/3.png 350B
  7210. .pad/33554082 32.00MB
  7211. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/4.gif 968B
  7212. .pad/33553464 32.00MB
  7213. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/4.png 345B
  7214. .pad/33554087 32.00MB
  7215. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/5.gif 968B
  7216. .pad/33553464 32.00MB
  7217. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/5.png 348B
  7218. .pad/33554084 32.00MB
  7219. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/6.gif 968B
  7220. .pad/33553464 32.00MB
  7221. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/6.png 355B
  7222. .pad/33554077 32.00MB
  7223. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/7.gif 968B
  7224. .pad/33553464 32.00MB
  7225. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/7.png 344B
  7226. .pad/33554088 32.00MB
  7227. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/8.gif 968B
  7228. .pad/33553464 32.00MB
  7229. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/8.png 357B
  7230. .pad/33554075 32.00MB
  7231. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/9.gif 968B
  7232. .pad/33553464 32.00MB
  7233. Black Hat USA/Black Hat USA 2002/presentations/caceres/images/callouts/9.png 357B
  7234. .pad/33554075 32.00MB
  7235. Black Hat USA/Black Hat USA 2002/presentations/caldwell-bh-us-02-event.ppt 536.50KB
  7236. .pad/33005056 31.48MB
  7237. Black Hat USA/Black Hat USA 2002/presentations/clowes/clowes-bh-us-02-binaries.ppt 169.00KB
  7238. .pad/33381376 31.83MB
  7239. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/COPYING 17.55KB
  7240. .pad/33536456 31.98MB
  7241. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/Makefile 271B
  7242. .pad/33554161 32.00MB
  7243. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/README 2.10KB
  7244. .pad/33552278 32.00MB
  7245. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/addlibrary.c 20.03KB
  7246. .pad/33533925 31.98MB
  7247. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/addspace.c 16.34KB
  7248. .pad/33537703 31.98MB
  7249. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/changesegment.c 2.54KB
  7250. .pad/33551833 32.00MB
  7251. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatch.h 595B
  7252. .pad/33553837 32.00MB
  7253. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchadd.c 7.39KB
  7254. .pad/33546863 31.99MB
  7255. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchapply.c 3.17KB
  7256. .pad/33551188 32.00MB
  7257. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchcore.c 4.78KB
  7258. .pad/33549533 32.00MB
  7259. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/codepatchlist.c 1.54KB
  7260. .pad/33552851 32.00MB
  7261. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils/stripsections.c 2.22KB
  7262. .pad/33552157 32.00MB
  7263. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils-bh.tar 90.00KB
  7264. .pad/33462272 31.91MB
  7265. Black Hat USA/Black Hat USA 2002/presentations/clowes/elfutils-bh.tar.gz 20.48KB
  7266. .pad/33533464 31.98MB
  7267. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/COPYING 17.56KB
  7268. .pad/33536455 31.98MB
  7269. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/ChangeLog 422B
  7270. .pad/33554010 32.00MB
  7271. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/Makefile.in 817B
  7272. .pad/33553615 32.00MB
  7273. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README 193B
  7274. .pad/33554239 32.00MB
  7275. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README.html 21.71KB
  7276. .pad/33532200 31.98MB
  7277. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/README.txt 20.40KB
  7278. .pad/33533545 31.98MB
  7279. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/TODO 263B
  7280. .pad/33554169 32.00MB
  7281. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/acconfig.h 461B
  7282. .pad/33553971 32.00MB
  7283. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.guess 37.18KB
  7284. .pad/33516356 31.96MB
  7285. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.h.in 613B
  7286. .pad/33553819 32.00MB
  7287. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/config.sub 27.19KB
  7288. .pad/33526587 31.97MB
  7289. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/configure 55.33KB
  7290. .pad/33497772 31.95MB
  7291. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/configure.in 1.90KB
  7292. .pad/33552483 32.00MB
  7293. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/elffile.c 16.57KB
  7294. .pad/33537463 31.98MB
  7295. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/elffile.h 2.16KB
  7296. .pad/33552219 32.00MB
  7297. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/errorlog.c 3.95KB
  7298. .pad/33550383 32.00MB
  7299. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/errorlog.h 1.72KB
  7300. .pad/33552673 32.00MB
  7301. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/injectso.c 28.90KB
  7302. .pad/33524840 31.97MB
  7303. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/injectso.h 1.60KB
  7304. .pad/33552798 32.00MB
  7305. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/install-sh 4.66KB
  7306. .pad/33549660 32.00MB
  7307. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/intercept.c 22.85KB
  7308. .pad/33531036 31.98MB
  7309. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/intercept.h 7.19KB
  7310. .pad/33547074 31.99MB
  7311. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/libtest.c 1.83KB
  7312. .pad/33552558 32.00MB
  7313. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/pidof 66B
  7314. .pad/33554366 32.00MB
  7315. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/procdbg.c 26.84KB
  7316. .pad/33526949 31.97MB
  7317. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/procdbg.h 5.48KB
  7318. .pad/33548822 31.99MB
  7319. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/readargs.c 10.53KB
  7320. .pad/33543645 31.99MB
  7321. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2/readargs.h 2.80KB
  7322. .pad/33551569 32.00MB
  7323. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2.tar 350.00KB
  7324. .pad/33196032 31.66MB
  7325. Black Hat USA/Black Hat USA 2002/presentations/clowes/injectso-0.2.tar.gz 78.52KB
  7326. .pad/33474026 31.92MB
  7327. Black Hat USA/Black Hat USA 2002/presentations/convrey-bh-us-02-layer2.ppt 999.00KB
  7328. .pad/32531456 31.02MB
  7329. Black Hat USA/Black Hat USA 2002/presentations/dingledine-us-02.pdf 42.56KB
  7330. .pad/33510846 31.96MB
  7331. Black Hat USA/Black Hat USA 2002/presentations/dugan-us-02-layer.ppt 204.00KB
  7332. .pad/33345536 31.80MB
  7333. Black Hat USA/Black Hat USA 2002/presentations/eckinwiler-us-02-patriotact.ppt 672.00KB
  7334. .pad/32866304 31.34MB
  7335. Black Hat USA/Black Hat USA 2002/presentations/endler/endler-us-02-webapps101.ppt 2.26MB
  7336. .pad/31185408 29.74MB
  7337. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE SessionIDs.pdf 483.00KB
  7338. .pad/33059840 31.53MB
  7339. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/LICENSE.txt 2.59KB
  7340. .pad/33551777 32.00MB
  7341. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/README.txt 4.10KB
  7342. .pad/33550238 32.00MB
  7343. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/SETUP.LST 4.25KB
  7344. .pad/33550084 32.00MB
  7345. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/Sessions.CAB 2.05MB
  7346. .pad/31399876 29.95MB
  7347. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor Folder/setup.exe 137.50KB
  7348. .pad/33413632 31.87MB
  7349. Black Hat USA/Black Hat USA 2002/presentations/endler/iDEFENSE_Session_Auditor.zip 2.11MB
  7350. .pad/31338391 29.89MB
  7351. Black Hat USA/Black Hat USA 2002/presentations/endler/idefense.zip 4.72MB
  7352. .pad/28605545 27.28MB
  7353. Black Hat USA/Black Hat USA 2002/presentations/fischbach-us-02-ipbackbone.ppt 493.00KB
  7354. .pad/33049600 31.52MB
  7355. Black Hat USA/Black Hat USA 2002/presentations/goldberg-us-02-messaging.pdf 50.93KB
  7356. .pad/33502278 31.95MB
  7357. Black Hat USA/Black Hat USA 2002/presentations/goldman-bh-us-02-privacy-.ppt 375.50KB
  7358. .pad/33169920 31.63MB
  7359. Black Hat USA/Black Hat USA 2002/presentations/groves-bh-us-02-webapps.ppt 2.86MB
  7360. .pad/30557696 29.14MB
  7361. Black Hat USA/Black Hat USA 2002/presentations/haile-bh-us-02-hogwash.ppt 79.00KB
  7362. .pad/33473536 31.92MB
  7363. Black Hat USA/Black Hat USA 2002/presentations/halvar-bh-us-02-binary.ppt 146.00KB
  7364. .pad/33404928 31.86MB
  7365. Black Hat USA/Black Hat USA 2002/presentations/higbee_davis/DCPH_X86.ISO 20.44MB
  7366. .pad/12125652 11.56MB
  7367. Black Hat USA/Black Hat USA 2002/presentations/higbee_davis/higbeedavis-bh-us-02-phone.ppt 2.88MB
  7368. .pad/30537216 29.12MB
  7369. Black Hat USA/Black Hat USA 2002/presentations/hoglund-bh-us-02-apsecurity.ppt 2.58MB
  7370. .pad/30847488 29.42MB
  7371. Black Hat USA/Black Hat USA 2002/presentations/holman-bh-us-02-email.pdf 119.92KB
  7372. .pad/33431634 31.88MB
  7373. Black Hat USA/Black Hat USA 2002/presentations/honeynet-bh-us-02-honeynet.ppt 806.50KB
  7374. .pad/32728576 31.21MB
  7375. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/beale-bh-us-02-unixftp.ppt 105.50KB
  7376. .pad/33446400 31.90MB
  7377. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/how-do-I-tighten.html 15.61KB
  7378. .pad/33538449 31.98MB
  7379. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/obscurity-revisited.html 19.16KB
  7380. .pad/33534812 31.98MB
  7381. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/stupid-protocols.html 25.82KB
  7382. .pad/33527989 31.97MB
  7383. Black Hat USA/Black Hat USA 2002/presentations/jay_beale/suid-audit.html 23.28KB
  7384. .pad/33530597 31.98MB
  7385. Black Hat USA/Black Hat USA 2002/presentations/kaminsky-bh-us-02-blackops.ppt 207.00KB
  7386. .pad/33342464 31.80MB
  7387. Black Hat USA/Black Hat USA 2002/presentations/knight/draft-knight-ppvpn-ipsec-dynrou 41.45KB
  7388. .pad/33511988 31.96MB
  7389. Black Hat USA/Black Hat USA 2002/presentations/knight/knight-bh-us-02-vpn.ppt 559.50KB
  7390. .pad/32981504 31.45MB
  7391. Black Hat USA/Black Hat USA 2002/presentations/litchfield-bh-us-02.pdf 66.40KB
  7392. .pad/33486443 31.94MB
  7393. Black Hat USA/Black Hat USA 2002/presentations/mullen-us-02-nimda.ppt 282.00KB
  7394. .pad/33265664 31.72MB
  7395. Black Hat USA/Black Hat USA 2002/presentations/murphey/README 910B
  7396. .pad/33553522 32.00MB
  7397. Black Hat USA/Black Hat USA 2002/presentations/murphey/murphey-bh-us-o2-freebsd.ppt 394.00KB
  7398. .pad/33150976 31.62MB
  7399. Black Hat USA/Black Hat USA 2002/presentations/murphey/systrace-for-FreeBSD4.5.tgz 277.64KB
  7400. .pad/33270131 31.73MB
  7401. Black Hat USA/Black Hat USA 2002/presentations/phenoelit-bh-us-02-network.pdf 312.29KB
  7402. .pad/33234647 31.70MB
  7403. Black Hat USA/Black Hat USA 2002/presentations/potter-bh-us-02-8021x.ppt 248.00KB
  7404. .pad/33300480 31.76MB
  7405. Black Hat USA/Black Hat USA 2002/presentations/poynter-bh-us-02-sso.ppt 73.50KB
  7406. .pad/33479168 31.93MB
  7407. Black Hat USA/Black Hat USA 2002/presentations/sassaman/bibliography.txt 893B
  7408. .pad/33553539 32.00MB
  7409. Black Hat USA/Black Hat USA 2002/presentations/sassaman/chaum-acm-1981.txt 21.70KB
  7410. .pad/33532212 31.98MB
  7411. Black Hat USA/Black Hat USA 2002/presentations/sassaman/draft-moeller-mixmaster2-protoc 23.48KB
  7412. .pad/33530387 31.98MB
  7413. Black Hat USA/Black Hat USA 2002/presentations/sassaman/mixmaster-2.9b34.tar.gz 400.00KB
  7414. .pad/33144833 31.61MB
  7415. Black Hat USA/Black Hat USA 2002/presentations/sassaman/mixmaster-2.9b34.tar.gz.sig 155B
  7416. .pad/33554277 32.00MB
  7417. Black Hat USA/Black Hat USA 2002/presentations/sassaman/nilsimsa-0.2.4.tar.gz 53.01KB
  7418. .pad/33500154 31.95MB
  7419. Black Hat USA/Black Hat USA 2002/presentations/sassaman/nilsimsa-0.2.4.tar.gz.sig 232B
  7420. .pad/33554200 32.00MB
  7421. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-bh-us-02-forensic.ppt 55.00KB
  7422. .pad/33498112 31.95MB
  7423. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-blackhat02.tar.gz 1 493.38KB
  7424. .pad/33049211 31.52MB
  7425. Black Hat USA/Black Hat USA 2002/presentations/sassaman/sassaman-blackhat02.tar.gz.ungz 610.00KB
  7426. .pad/32929792 31.40MB
  7427. Black Hat USA/Black Hat USA 2002/presentations/schiffman-bh-us-02-wireless.ppt 2.84MB
  7428. .pad/30580224 29.16MB
  7429. Black Hat USA/Black Hat USA 2002/presentations/schonefeld-bh-us-02-java.ppt 559.00KB
  7430. .pad/32982016 31.45MB
  7431. Black Hat USA/Black Hat USA 2002/presentations/sensepost-bh-us-02-setiri.ppt 491.00KB
  7432. .pad/33051648 31.52MB
  7433. Black Hat USA/Black Hat USA 2002/presentations/shinder-bh-us-02-cybercrime.ppt 266.00KB
  7434. .pad/33282048 31.74MB
  7435. Black Hat USA/Black Hat USA 2002/presentations/smith-bh-us-02-biometric.ppt 769.50KB
  7436. .pad/32766464 31.25MB
  7437. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Aaron Higbee and Chris Davis - DC Phone Home.mp4 74.38MB
  7438. .pad/22674602 21.62MB
  7439. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Bruce Potter - 802.11X.mp4 63.95MB
  7440. .pad/51507 50.30KB
  7441. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Cean Convery - Hacking Layer Two.mp4 94.19MB
  7442. .pad/1900082 1.81MB
  7443. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Kaminsky - Black Ops of TCPIP.mp4 90.44MB
  7444. .pad/5825940 5.56MB
  7445. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Veeneman - Vulnerabilities of Cellular and Satellite - based Voice and Data Networks.mp4 77.85MB
  7446. .pad/19029147 18.15MB
  7447. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dan Veeneman - Wireless Overview - Protocols and Threat Models.mp4 74.88MB
  7448. .pad/22144892 21.12MB
  7449. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dave Aitel - An Introduction to Spike.mp4 49.02MB
  7450. .pad/15710745 14.98MB
  7451. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dennis Groves and Bill Pennington - Web Application Security.mp4 83.31MB
  7452. .pad/13301600 12.69MB
  7453. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Diana Kelly and Ian Poynter - Single Sign On 101.mp4 84.37MB
  7454. .pad/12197675 11.63MB
  7455. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Dow Herath Mehta Spencer and Flake - Professional Source Code Auditing.mp4 96.86MB
  7456. .pad/32651787 31.14MB
  7457. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Fischbach and Lacoste - Seris - IP Backbone Security.mp4 84.04MB
  7458. .pad/12543189 11.96MB
  7459. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Goldman and Marotta - Securing Your Computing Environment to Conform to Privacy Regulations.mp4 72.55MB
  7460. .pad/24588581 23.45MB
  7461. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Halvar Flake - Graph Based Binary Analysis.mp4 62.23MB
  7462. .pad/1853808 1.77MB
  7463. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - JD Glaser - JDs Toolbox Fire and Ice.mp4 48.31MB
  7464. .pad/16450202 15.69MB
  7465. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jay Beale - Attacking and Securing UNIX FTP Servers.mp4 70.93MB
  7466. .pad/26289910 25.07MB
  7467. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jed Haile - Hogwash.mp4 72.33MB
  7468. .pad/24820676 23.67MB
  7469. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Jeff Jonas - Non Obvious Relationship Awareness.mp4 38.56MB
  7470. .pad/26674744 25.44MB
  7471. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Len Sassaman - Forensic Dead - Ends.mp4 61.85MB
  7472. .pad/2249267 2.15MB
  7473. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Mark Eckenwiler - USA Patriot Act and Criminal Investigations.mp4 83.64MB
  7474. .pad/12964276 12.36MB
  7475. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Maximiliano Caceres - Syscall Proxying.mp4 75.81MB
  7476. .pad/21171053 20.19MB
  7477. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Mike Schiffman - The Need for an 802.11b Toolkit.mp4 82.20MB
  7478. .pad/14469758 13.80MB
  7479. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Ofir Arkin - Cracking VoIP Architecture.mp4 89.34MB
  7480. .pad/6979427 6.66MB
  7481. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Panel - Hacker Court.mp4 135.83MB
  7482. .pad/25347693 24.17MB
  7483. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Panel - Vulnerability Disclosure What the Feds Think.mp4 111.62MB
  7484. .pad/17173623 16.38MB
  7485. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Paul Knight - Dynamic Routing Inside IPsec VPNs.mp4 55.92MB
  7486. .pad/8473211 8.08MB
  7487. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rain Forest Puppy - Novell The Forgotten OS.mp4 85.46MB
  7488. .pad/11048267 10.54MB
  7489. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rich Murphy - Locking Down Your FreeBSD Install.mp4 83.28MB
  7490. .pad/13341076 12.72MB
  7491. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Richard Clarke - Keynote National Strategy for Securing Cyberspace.mp4 52.78MB
  7492. .pad/11767039 11.22MB
  7493. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Richard George - Views On The Future Direction of Information Assurance.mp4 44.93MB
  7494. .pad/19995174 19.07MB
  7495. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Rick Smith - The Biometrics Dilemma.mp4 78.11MB
  7496. .pad/18762250 17.89MB
  7497. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Robert Baird and Mike Lynn - Advanced 80211b Attack.mp4 79.35MB
  7498. .pad/17459787 16.65MB
  7499. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Roelof Temmingh and Haroon Meer - Setiri.mp4 72.16MB
  7500. .pad/24996601 23.84MB
  7501. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Roger Dingledine - Why is Anonymity So Hard.mp4 91.38MB
  7502. .pad/4846351 4.62MB
  7503. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Scott Blake - Politics of Vulnerabilities.mp4 57.97MB
  7504. .pad/6319546 6.03MB
  7505. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Shaun Clowes - Fixing and Making Holes in Binaries.mp4 82.30MB
  7506. .pad/14368289 13.70MB
  7507. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Sutton&Greene - The Art Of File Format Fuzz.mp4 49.67MB
  7508. .pad/15029828 14.33MB
  7509. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - The Honeynet Project - 2nd Generation Honeynet Technologies.mp4 96.05MB
  7510. .pad/33504313 31.95MB
  7511. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - Tim Mullen - Neutralizing Nimda Automated Strikeback.mp4 83.12MB
  7512. .pad/13508069 12.88MB
  7513. Black Hat USA/Black Hat USA 2002/video/Black Hat USA 2002 - ian Goldberg - Off the Record Messaging.mp4 95.90MB
  7514. .pad/102426 100.03KB
  7515. Black Hat USA/Black Hat USA 2002/video/bh - archives - 2002.html 147.99KB
  7516. .pad/33402889 31.86MB
  7517. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Adam Shostack - Identity,Economics,Security,and Terrorism.opus 12.38MB
  7518. .pad/20577517 19.62MB
  7519. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Aldora Louw - Notes on Domino.opus 7.85MB
  7520. .pad/25321058 24.15MB
  7521. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Andrea Matwyshyn - Introduction to Corporate Information Security Law.opus 12.40MB
  7522. .pad/20552138 19.60MB
  7523. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Brandon Wiley - The Superworm Manifesto.opus 11.74MB
  7524. .pad/21238966 20.26MB
  7525. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Bruce Potter - Java Card 101.opus 9.85MB
  7526. .pad/23225270 22.15MB
  7527. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Bruce Schneier - Keynote,Following the Money Security Proxies and Agenda.opus 7.65MB
  7528. .pad/25532507 24.35MB
  7529. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Chris Paget - Click to Continue Shatter Attacks on Win32.opus 9.92MB
  7530. .pad/23149041 22.08MB
  7531. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Chuck Willis - Forensics with Linux 101.opus 13.72MB
  7532. .pad/19172244 18.28MB
  7533. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Curtis E Karnow - Running the Matrix.opus 9.88MB
  7534. .pad/23189580 22.12MB
  7535. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Dan Kaminsky - Stack Black Ops.opus 12.35MB
  7536. .pad/20603223 19.65MB
  7537. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Dario Forte (Luncheon) - International Hacking When the cooperation is the only cure.opus 4.35MB
  7538. .pad/28988754 27.65MB
  7539. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - David Litchfield - Variations in Exploit Methods between Linux and Windows.opus 6.93MB
  7540. .pad/26288958 25.07MB
  7541. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - David Maynor - Leave the Theory Behind and Embrace the Code.opus 13.63MB
  7542. .pad/19261859 18.37MB
  7543. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Drew Miller - .Net from the hackers perspective Part 2 .opus 13.04MB
  7544. .pad/19884424 18.96MB
  7545. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Eric Goldman - Criminal Copyright infringement and warez trading.opus 10.97MB
  7546. .pad/22047369 21.03MB
  7547. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - FX - More Embedded Systems.opus 11.92MB
  7548. .pad/21053979 20.08MB
  7549. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Fredric Bret - Mounet - Automated Detection of COM Vulnerabilities.opus 12.00MB
  7550. .pad/20968495 20.00MB
  7551. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Gerardo Richarte - Modern Intrusion Practices.opus 13.75MB
  7552. .pad/19138347 18.25MB
  7553. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Gerhard Eschelbeck - Law Vulnerabilities.opus 10.37MB
  7554. .pad/22681389 21.63MB
  7555. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Greg Hoglund - Runtime Decompilation.opus 7.31MB
  7556. .pad/25893416 24.69MB
  7557. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Himanshu Dwivedi - Security Issues with Fibre Channel Storage Networks.opus 11.64MB
  7558. .pad/21353371 20.36MB
  7559. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Honey Project - Latest Advances in Honeynet Technologies.opus 11.50MB
  7560. .pad/21497485 20.50MB
  7561. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jan K Rutkowski - Advance Windows 2000 Rootkits Detection.opus 15.02MB
  7562. .pad/17805648 16.98MB
  7563. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jay Beale - Locking Down Mac OS X.opus 13.70MB
  7564. .pad/19188096 18.30MB
  7565. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jaya Baloo - Lawful Interception of IP the European Context.opus 11.64MB
  7566. .pad/21351154 20.36MB
  7567. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jeffrey Prusan - Technical Security Countermeasures.opus 8.61MB
  7568. .pad/24523671 23.39MB
  7569. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Jennifer Granick - The Law of 'Sploits.opus 11.78MB
  7570. .pad/21197032 20.22MB
  7571. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Josh Daymont - Hardening Windows CE.opus 14.08MB
  7572. .pad/18790207 17.92MB
  7573. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Kevin Spett - Java Decompilation and Application Security.opus 4.69MB
  7574. .pad/28634756 27.31MB
  7575. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Lance Spitzner - Honey Topics.opus 11.32MB
  7576. .pad/21686042 20.68MB
  7577. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Lance Spitzner - Honeypots.opus 10.01MB
  7578. .pad/23058465 21.99MB
  7579. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Larry Leibrock - Digital Information,User Tokens,Privacy and Forensics Investigation.opus 9.81MB
  7580. .pad/23263929 22.19MB
  7581. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems(Theory).opus 13.09MB
  7582. .pad/19832131 18.91MB
  7583. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems.opus 10.77MB
  7584. .pad/22264285 21.23MB
  7585. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Marco Valleri and Alberto Ornaghi - Man in the Middle Attacks.opus 9.48MB
  7586. .pad/23611119 22.52MB
  7587. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Marcus Sachs - Building a Global Culture of Security(Luncheon Speaker).opus 5.76MB
  7588. .pad/27511474 26.24MB
  7589. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Matthew Franz and Sean Convery - BGP Vulnerability Testing.opus 13.95MB
  7590. .pad/18923714 18.05MB
  7591. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Neel Mehta - Advanced in ELF runtime binary encryption - Shiva.opus 9.50MB
  7592. .pad/23588242 22.50MB
  7593. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Ofir Arkin - Revolutionizing Operating System Fingerprinting.opus 11.70MB
  7594. .pad/21287942 20.30MB
  7595. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Adversary Characterization and Scoring System.opus 11.43MB
  7596. .pad/21569466 20.57MB
  7597. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Hacker Court.opus 12.18MB
  7598. .pad/20784720 19.82MB
  7599. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Hiring Trends in InfoSec.opus 11.78MB
  7600. .pad/21199589 20.22MB
  7601. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Panel - Proposed Vulnerability Handling.opus 10.86MB
  7602. .pad/22170167 21.14MB
  7603. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Patrick Miller - Spider(tool).opus 6.34MB
  7604. .pad/26904698 25.66MB
  7605. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Paul Wouters - IPSEC Opportunistic Encryption using DNSSEC.opus 9.49MB
  7606. .pad/23605237 22.51MB
  7607. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Philip Zimmermann - Keynote with Introduction by Jeff Moss.opus 8.14MB
  7608. .pad/25022669 23.86MB
  7609. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Rick Smith - Masquerades,Tricking Modern Auth Systems.opus 8.03MB
  7610. .pad/25131110 23.97MB
  7611. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Saumil Shah - HTTP Fingerprinting and Advanced Assessment Techniques.opus 9.35MB
  7612. .pad/23750843 22.65MB
  7613. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - SensePost - Putting Tea back into CyberTerrorism.opus 9.83MB
  7614. .pad/23247465 22.17MB
  7615. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Silvio Cesare - Opensource Kernel Auditing and Exploitation.opus 11.58MB
  7616. .pad/21414580 20.42MB
  7617. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Simple Nomad - Covering Your Tracks.opus 8.96MB
  7618. .pad/24160189 23.04MB
  7619. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Sutterfield - Enterprise security for converging technologies.opus 10.72MB
  7620. .pad/22309430 21.28MB
  7621. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Thomas Akin - WebMail Forensics.opus 11.25MB
  7622. .pad/21756991 20.75MB
  7623. Black Hat USA/Black Hat USA 2003/audio/Black Hat USA 2003 - Tim Mulllen and Ryan Russell - Brute Forcing Terminal Server Logons with TSGrinder.opus 7.27MB
  7624. .pad/25927855 24.73MB
  7625. Black Hat USA/Black Hat USA 2003/audio/bh-archives-2003.html 219.20KB
  7626. .pad/33329968 31.79MB
  7627. Black Hat USA/Black Hat USA 2003/bh-archives-2003.html 219.21KB
  7628. .pad/33329965 31.79MB
  7629. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Adam Shostack - Identity, Economics, Security, and Terrorism.mp4 95.26MB
  7630. .pad/776098 757.91KB
  7631. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Aldora Louw - Notes on Domino.mp4 59.45MB
  7632. .pad/4769276 4.55MB
  7633. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Andrea Matwyshyn - Introduction to Corporate Information Security Law.mp4 96.23MB
  7634. .pad/33308308 31.77MB
  7635. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Brandon Wiley - The Superworm Manifesto.mp4 84.56MB
  7636. .pad/11998481 11.44MB
  7637. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Bruce Potter - Java Card 101.mp4 70.19MB
  7638. .pad/27066205 25.81MB
  7639. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Chris Paget - Click to Continue Shatter Attacks on Win32.mp4 73.04MB
  7640. .pad/24072934 22.96MB
  7641. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Chuck Willis - Forensics with Linux 101.mp4 100.24MB
  7642. .pad/29104572 27.76MB
  7643. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Curtis E Karnow - Running the Matrix.mp4 72.75MB
  7644. .pad/24377927 23.25MB
  7645. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Dan Kaminsky - Stack Black Ops.mp4 94.24MB
  7646. .pad/1842255 1.76MB
  7647. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Dario Forte (Luncheon) - International Hacking When the cooperation is the only cure.mp4 31.35MB
  7648. .pad/676480 660.62KB
  7649. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - David Litchfield - Variations in Exploit Methods between Linux and Windows.mp4 50.65MB
  7650. .pad/14002781 13.35MB
  7651. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - David Maynor - Leave the Theory Behind and Embrace the Code.mp4 99.72MB
  7652. .pad/29657995 28.28MB
  7653. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Drew Miller - .Net from the hackers perspective Part 2 .mp4 95.86MB
  7654. .pad/148583 145.10KB
  7655. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Eric Goldman - Criminal Copyright infringement and warez trading.mp4 81.53MB
  7656. .pad/15169570 14.47MB
  7657. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - FX - More Embedded Systems.mp4 86.87MB
  7658. .pad/9570278 9.13MB
  7659. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Fredric Bret - Mounet - Automated Detection of COM Vulnerabilities.mp4 90.20MB
  7660. .pad/6078489 5.80MB
  7661. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Gerardo Richarte - Modern Intrusion Practices.mp4 104.01MB
  7662. .pad/25157718 23.99MB
  7663. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Gerhard Eschelbeck - Law Vulnerabilities.mp4 78.40MB
  7664. .pad/18458299 17.60MB
  7665. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Greg Hoglund - Runtime Decompilation.mp4 52.80MB
  7666. .pad/11744315 11.20MB
  7667. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Himanshu Dwivedi - Security Issues with Fibre Channel Storage Networks.mp4 85.17MB
  7668. .pad/11358945 10.83MB
  7669. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Honey Project - Latest Advances in Honeynet Technologies.mp4 83.78MB
  7670. .pad/12809508 12.22MB
  7671. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jan K Rutkowski - Advance Windows 2000 Rootkits Detection.mp4 111.64MB
  7672. .pad/17156017 16.36MB
  7673. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jay Beale - Locking Down Mac OS X.mp4 103.16MB
  7674. .pad/26049942 24.84MB
  7675. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jaya Baloo - Lawful Interception of IP the European Context.mp4 87.57MB
  7676. .pad/8840239 8.43MB
  7677. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jeffrey Prusan - Technical Security Countermeasures.mp4 62.80MB
  7678. .pad/1256852 1.20MB
  7679. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Jennifer Granick - The Law of 'Sploits.mp4 88.79MB
  7680. .pad/7558857 7.21MB
  7681. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Josh Daymont - Hardening Windows CE.mp4 104.22MB
  7682. .pad/24931104 23.78MB
  7683. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Kevin Spett - Java Decompilation and Application Security.mp4 34.51MB
  7684. .pad/30921822 29.49MB
  7685. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Lance Spitzner - Honey Topics.mp4 80.74MB
  7686. .pad/16005787 15.26MB
  7687. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Lance Spitzner - Honeypots.mp4 80.26MB
  7688. .pad/16503947 15.74MB
  7689. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Larry Leibrock - Digital Information,User Tokens,Privacy and Forensics Investigation.mp4 70.85MB
  7690. .pad/26371811 25.15MB
  7691. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems(Theory).mp4 97.81MB
  7692. .pad/31661645 30.19MB
  7693. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Len Sassaman and Roger Dingledine - Attacks on Anonymity Systems.mp4 81.23MB
  7694. .pad/15491573 14.77MB
  7695. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Marco Valleri and Alberto Ornaghi - Man in the Middle Attacks.mp4 76.61MB
  7696. .pad/20327044 19.39MB
  7697. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Marcus Sachs - Building a Global Culture of Security(Luncheon Speaker).mp4 41.40MB
  7698. .pad/23700659 22.60MB
  7699. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Matthew Franz and Sean Convery - BGP Vulnerability Testing.mp4 102.62MB
  7700. .pad/26614000 25.38MB
  7701. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Neel Mehta - Advanced in ELF runtime binary encryption - Shiva.mp4 70.42MB
  7702. .pad/26827262 25.58MB
  7703. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Ofir Arkin - Revolutionizing Operating System Fingerprinting.mp4 85.11MB
  7704. .pad/11419690 10.89MB
  7705. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Adversary Characterization and Scoring System.mp4 87.01MB
  7706. .pad/9423297 8.99MB
  7707. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Hacker Court.mp4 89.71MB
  7708. .pad/6595872 6.29MB
  7709. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Hiring Trends in InfoSec.mp4 90.45MB
  7710. .pad/5821574 5.55MB
  7711. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Panel - Proposed Vulnerability Handling.mp4 82.04MB
  7712. .pad/14641220 13.96MB
  7713. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Patrick Miller - Spider(tool).mp4 46.58MB
  7714. .pad/18267175 17.42MB
  7715. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Paul Wouters - IPSEC Opportunistic Encryption using DNSSEC.mp4 74.08MB
  7716. .pad/22982364 21.92MB
  7717. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Philip Zimmermann - Keynote with Introduction by Jeff Moss.mp4 59.82MB
  7718. .pad/4385470 4.18MB
  7719. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Rick Smith - Masquerades,Tricking Modern Auth Systems.mp4 58.17MB
  7720. .pad/6113985 5.83MB
  7721. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Saumil Shah - HTTP Fingerprinting and Advanced Assessment Techniques.mp4 69.05MB
  7722. .pad/28259203 26.95MB
  7723. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - SensePost - Putting Tea back into CyberTerrorism.mp4 72.72MB
  7724. .pad/24407322 23.28MB
  7725. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Silvio Cesare - Opensource Kernel Auditing and Exploitation.mp4 85.60MB
  7726. .pad/10909995 10.40MB
  7727. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Simple Nomad - Covering Your Tracks.mp4 66.93MB
  7728. .pad/30483463 29.07MB
  7729. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Sutterfield - Enterprise security for converging technologies.mp4 77.21MB
  7730. .pad/19700891 18.79MB
  7731. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Thomas Akin - WebMail Forensics.mp4 85.56MB
  7732. .pad/10944673 10.44MB
  7733. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - Tim Mulllen and Ryan Russell - Brute Forcing Terminal Server Logons with TSGrinder.mp4 52.81MB
  7734. .pad/11735381 11.19MB
  7735. Black Hat USA/Black Hat USA 2003/video/Black Hat USA 2003 - ruce Schneier - Keynote,Following the Money Security Proxies and Agenda.mp4 57.41MB
  7736. .pad/6912423 6.59MB
  7737. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-k1-Paul_Simmons-Welcom_to_BlackHat.m4a 22.83MB
  7738. .pad/9619622 9.17MB
  7739. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v1-Sarah_Gordon-Antivirus_Security_Softwear_Tests.m4a 25.59MB
  7740. .pad/6718098 6.41MB
  7741. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v10-Halvar_Flake-Diff_Navigate_Audit.m4a 22.67MB
  7742. .pad/9788020 9.33MB
  7743. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v11-Seth_Fogie-Pocket_PC_Abuse.m4a 25.00MB
  7744. .pad/7338153 7.00MB
  7745. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v12-Joe_Grand-Introduction_to_Embedded_Security.m4a 38.76MB
  7746. .pad/26464521 25.24MB
  7747. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v13-Gerard_Eschelbeck-The_laws_of_Vulnerabilities_for_Internal_Networks.m4a 25.48MB
  7748. .pad/6837536 6.52MB
  7749. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v14-Saumil_Shah-Defeating_Automated_Web_Assessment_Tools.m4a 23.62MB
  7750. .pad/8783683 8.38MB
  7751. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v15-David_Maynor-Trust_NoOne_Not_Even_Yourself_or_the_Weak_Link_may_be_Your_Build_Tools.m4a 19.62MB
  7752. .pad/12984963 12.38MB
  7753. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v16-Michael_Sherma-Web_Application_Session_Strength.m4a 36.19MB
  7754. .pad/29165947 27.81MB
  7755. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v17-Spoonm-Metasploit_Hacking_Like_in_the_Movies.m4a 26.83MB
  7756. .pad/5417800 5.17MB
  7757. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v18-Brad_Bolin-Information_Security_Law_Update.m4a 33.84MB
  7758. .pad/31620685 30.16MB
  7759. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v19-Thorsen_Holz-Maximilliam_Dornseif-NoSEBrEaK_Defeating_Honeypots.m4a 27.29MB
  7760. .pad/4940214 4.71MB
  7761. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v20-Chris_Egale-Attacking_Obfuscated_Code_with_IDA_pro.m4a 712.66KB
  7762. .pad/32824671 31.30MB
  7763. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v21-Nitesh_Dhanjani-Justin_Clark.m4a 28.80MB
  7764. .pad/3352634 3.20MB
  7765. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v22-Joe_Grand-A_Historical_Look_at_Hardware_Token_Compromises.m4a 36.30MB
  7766. .pad/29042963 27.70MB
  7767. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v23-Hacker_Court_04_Pirates_of_the_Potomac.m4a 55.45MB
  7768. .pad/8962048 8.55MB
  7769. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v24-Eugene_Tsyrklevich-Attacking_Host_Intrusion_Prevention_Systems.m4a 19.71MB
  7770. .pad/12887926 12.29MB
  7771. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v25-FX-Vulnerability_Finding_in_Win32A_Comparison.m4a 34.78MB
  7772. .pad/30636445 29.22MB
  7773. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v26-Panel-The_BlackHat_Testimonies.m4a 24.43MB
  7774. .pad/7940794 7.57MB
  7775. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v27-Rebecca_Mercuri-Bev_Harris-Managing_Election_Data_The_California_Recall.m4a 22.23MB
  7776. .pad/10244015 9.77MB
  7777. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v28-Adam_Laurie-Martin_Hurfurt-BlueSnarfing_the_Risk_from_Digital_Pickpockets.m4a 26.56MB
  7778. .pad/5702099 5.44MB
  7779. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v29-Richard_Thieme-Saying_Whatever_he_Wants.m4a 25.94MB
  7780. .pad/6358472 6.06MB
  7781. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v3-JD_Glaser-Hacking_With_Executives.m4a 24.75MB
  7782. .pad/7606241 7.25MB
  7783. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v30-Robert_Morris-The_Future_of_the_History.m4a 20.87MB
  7784. .pad/11667559 11.13MB
  7785. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v31-Dan_Kaminsky-the_Black_Ops_of_DNS.m4a 23.84MB
  7786. .pad/8557460 8.16MB
  7787. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v32-Michael_Raggo-Steganography_Steganalysis_Cryptanalysis.m4a 21.58MB
  7788. .pad/10929560 10.42MB
  7789. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v33-Roger_Dingledine-Putting_the_P_back_in_VPN.m4a 30.86MB
  7790. .pad/1190142 1.14MB
  7791. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v34-Sensepost-When_The_Tables_Turn.m4a 29.06MB
  7792. .pad/3086634 2.94MB
  7793. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v35-Phillip_Hallam-Baker-Phishing-commiting_Fraud_in_Public.m4a 26.53MB
  7794. .pad/5732172 5.47MB
  7795. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v36-Panel-Application_Security_Crossfire.m4a 35.02MB
  7796. .pad/30391476 28.98MB
  7797. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v37-K_K_Mookhey-Evasion_and_Detection_of_Web_Application_Tactics.m4a 24.28MB
  7798. .pad/8098073 7.72MB
  7799. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v38-Alessandro_Acquisti-Privacy_Economics_and_Immediate_Gratification.m4a 38.40MB
  7800. .pad/26838625 25.60MB
  7801. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v39-Jamie_Butler-Greg_Hoglund-VICE_Catch_the_Hookers.m4a 27.28MB
  7802. .pad/4944497 4.72MB
  7803. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v4-David_Litchfield-All_New_0_Day.m4a 17.75MB
  7804. .pad/14940947 14.25MB
  7805. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v40-Patrick-Chambet-Google_Attacks.m4a 10.29MB
  7806. .pad/22763668 21.71MB
  7807. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v41-Andrew_Stevens-How_Next_Generation_Application_Proxies_Protect_Against_the_Latest_Attacks_and_Intrusions.m4a 11.45MB
  7808. .pad/21550340 20.55MB
  7809. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v42-Chris_Hurley-WorldWide_War_Drive.m4a 9.34MB
  7810. .pad/23762932 22.66MB
  7811. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v43-Brett_Moore-Shoot_the_Messenger.m4a 25.97MB
  7812. .pad/6327992 6.03MB
  7813. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v44-Peter_Feaver-Kenneth_Greers-Cyber_Jihad_and_the_Globalization_of_Warfare.m4a 33.37MB
  7814. .pad/32118430 30.63MB
  7815. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v45-Johnny_Long-You_Got_That_With_Google.m4a 1.63MB
  7816. .pad/31840834 30.37MB
  7817. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v46-Stefano_Zanero-Detecting_0_Day_Attacks_with_Learning_IDS.m4a 32.70MB
  7818. .pad/32821682 31.30MB
  7819. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v47-James_Foster-Managing_Hackers.m4a 12.27MB
  7820. .pad/20692019 19.73MB
  7821. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v48-Himanshu_Dwivedi-Insecure_IP_Storage_Networks.m4a 13.91MB
  7822. .pad/18970588 18.09MB
  7823. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v5-Tzi-cker_Chiueh-Program_Semantics_Aware_Intrusion_Detection.m4a 27.54MB
  7824. .pad/4679444 4.46MB
  7825. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v50-Ralf_Spenneberg-IKE_Testing_IKE_Implementations.m4a 29.72MB
  7826. .pad/2388609 2.28MB
  7827. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v51-Chris_Kret-Nobodys_Anonymous-Tracking_Spam_and_Covert_Channels.m4a 28.32MB
  7828. .pad/3859930 3.68MB
  7829. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v52-Len_Sassman-The_Anonymity_Toolkit.m4a 34.11MB
  7830. .pad/31346652 29.89MB
  7831. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v53-Peter_Siberman_Richard_Johnson-Comparison_Buffer_Overflow_Prevention_Implementations_and_Weaknesses.m4a 26.79MB
  7832. .pad/5458246 5.21MB
  7833. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v54-David_Worth-Cryptographic_Port_Knocking.m4a 11.16MB
  7834. .pad/21851360 20.84MB
  7835. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v55-Sarah_Gordon-Privacy_Do_as_I_Say_Not_as_I_Do.m4a 8.92MB
  7836. .pad/24196616 23.08MB
  7837. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v56-Lauren_Oudot-Digital_Active_Self_Defence.m4a 12.50MB
  7838. .pad/20452129 19.50MB
  7839. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v57-Cameron_Hotchkies-Blind_Injection_Automation_Techniques.m4a 28.71MB
  7840. .pad/3444743 3.29MB
  7841. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v58-Kevin_Madi-Evolution_of_Incident_Response.av.m4a 32.30MB
  7842. .pad/33235606 31.70MB
  7843. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v59-Bruce_Potter-and-Brian_Wotring.m4a 35.89MB
  7844. .pad/29474176 28.11MB
  7845. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v60-Dominique_Brezinski-Acting_in_Milliseconds-Why_Defense_Processes_Need_to_Change.m4a 476.83KB
  7846. .pad/33066159 31.53MB
  7847. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v61-Gregory_S_Miles-Travis_Schack-Introduction_to_Global_Security_Syndicate.m4a 10.85MB
  7848. .pad/22179907 21.15MB
  7849. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v62-Patrick_Chambert-Managing_MSIE_Security_in_Corporate_Networks_by_Creating_Custom_Internet_Zones.m4a 14.17MB
  7850. .pad/18700797 17.83MB
  7851. Black Hat USA/Black Hat USA 2004/audio/2004-BlackHat_Vegas-v8-Jennifer_Granick-Legal_Liability_and_Security_Incident_Investigation.m4a 31.69MB
  7852. .pad/326411 318.76KB
  7853. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Adam Laurie - Martin Hurfurt - BlueSnarfing the Risk from Digital Pickpockets.mp4 61.99MB
  7854. .pad/2106612 2.01MB
  7855. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Alessandro Acquisti - Privacy Economics and Immediate Gratification.mp4 90.59MB
  7856. .pad/5673567 5.41MB
  7857. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Andrew Stevens - How Next Generation Application Proxies Protect Against the Latest Attacks and Intrusions.mp4 24.86MB
  7858. .pad/7490772 7.14MB
  7859. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Brad Bolin - Information Security Law Update.mp4 80.79MB
  7860. .pad/15953341 15.21MB
  7861. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Brett Moore - Shoot the Messenger.mp4 61.56MB
  7862. .pad/2558390 2.44MB
  7863. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Bruce Potter - and - Brian Wotring.mp4 84.41MB
  7864. .pad/12157166 11.59MB
  7865. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Cameron Hotchkies - Blind Injection Automation Techniques.mp4 66.87MB
  7866. .pad/30544844 29.13MB
  7867. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Egale - Attacking Obfuscated Code with IDA pro.mp4 1.60MB
  7868. .pad/31881029 30.40MB
  7869. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Hurley - WorldWide War Drive.mp4 21.65MB
  7870. .pad/10852379 10.35MB
  7871. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Chris Kret - Nobodys Anonymous - Tracking Spam and Covert Channels.mp4 65.85MB
  7872. .pad/31619033 30.15MB
  7873. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Dan Kaminsky - the Black Ops of DNS.mp4 55.62MB
  7874. .pad/8789077 8.38MB
  7875. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Litchfield - All New 0 Day.mp4 42.39MB
  7876. .pad/22661068 21.61MB
  7877. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Maynor - Trust NoOne Not Even Yourself or the Weak Link may be Your Build Tools.mp4 46.14MB
  7878. .pad/18725147 17.86MB
  7879. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - David Worth - Cryptographic Port Knocking.mp4 25.89MB
  7880. .pad/6405389 6.11MB
  7881. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Dominique Brezinski - Acting in Milliseconds - Why Defense Processes Need to Change.mp4 1.09MB
  7882. .pad/32407969 30.91MB
  7883. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Eugene Tsyrklevich - Attacking Host Intrusion Prevention Systems.mp4 47.22MB
  7884. .pad/17591071 16.78MB
  7885. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - FX - Vulnerability Finding in Win32A Comparison.mp4 81.99MB
  7886. .pad/14686976 14.01MB
  7887. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Gerard Eschelbeck - The laws of Vulnerabilities for Internal Networks.mp4 60.67MB
  7888. .pad/3490118 3.33MB
  7889. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Gregory S Miles - Travis Schack - Introduction to Global Security Syndicate.mp4 25.27MB
  7890. .pad/7052078 6.73MB
  7891. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Hacker Court 04 Pirates of the Potomac.mp4 131.26MB
  7892. .pad/30137093 28.74MB
  7893. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Halvar Flake - Diff Navigate Audit.mp4 53.50MB
  7894. .pad/11013087 10.50MB
  7895. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Himanshu Dwivedi - Insecure IP Storage Networks.mp4 32.24MB
  7896. .pad/33302706 31.76MB
  7897. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - JD Glaser - Hacking With Executives.mp4 58.40MB
  7898. .pad/5876633 5.60MB
  7899. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - James Foster - Managing Hackers.mp4 28.37MB
  7900. .pad/3811117 3.63MB
  7901. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Jamie Butler - Greg Hoglund - VICE Catch the Hookers.mp4 63.39MB
  7902. .pad/635215 620.33KB
  7903. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Jennifer Granick - Legal Liability and Security Incident Investigation.mp4 74.69MB
  7904. .pad/22346035 21.31MB
  7905. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Joe Grand - A Historical Look at Hardware Token Compromises.mp4 82.33MB
  7906. .pad/14335237 13.67MB
  7907. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Joe Grand - Introduction to Embedded Security.mp4 87.51MB
  7908. .pad/8903580 8.49MB
  7909. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Johnny Long - You Got That With Google.mp4 3.84MB
  7910. .pad/29530758 28.16MB
  7911. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - K K Mookhey - Evasion and Detection of Web Application Tactics.mp4 58.12MB
  7912. .pad/6167174 5.88MB
  7913. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Kevin Madi - Evolution of Incident Response.av.mp4 75.21MB
  7914. .pad/21799416 20.79MB
  7915. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Lauren Oudot - Digital Active Self Defence.mp4 29.05MB
  7916. .pad/3097027 2.95MB
  7917. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Len Sassman - The Anonymity Toolkit.mp4 80.67MB
  7918. .pad/16069749 15.33MB
  7919. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Michael Raggo - Steganography Steganalysis Cryptanalysis.mp4 50.69MB
  7920. .pad/13954242 13.31MB
  7921. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Michael Sherma - Web Application Session Strength.mp4 83.33MB
  7922. .pad/13285515 12.67MB
  7923. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Nitesh Dhanjani - Justin Clark.mp4 67.38MB
  7924. .pad/30005842 28.62MB
  7925. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Panel - Application Security Crossfire.mp4 84.87MB
  7926. .pad/11666625 11.13MB
  7927. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Panel - The Black Hat Testimonies.mp4 45.24MB
  7928. .pad/19670427 18.76MB
  7929. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Patrick - Chambet - Google Attacks.mp4 24.59MB
  7930. .pad/7766421 7.41MB
  7931. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Patrick Chambert - Managing MSIE Security in Corporate Networks by Creating Custom Internet Zones.mp4 32.88MB
  7932. .pad/32627391 31.12MB
  7933. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Paul Simmons - Welcome to Black Hat.mp4 54.58MB
  7934. .pad/9874392 9.42MB
  7935. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Peter Feaver - Kenneth Greers - Cyber Jihad and the Globalization of Warfare.mp4 79.96MB
  7936. .pad/16822764 16.04MB
  7937. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Peter Siberman Richard Johnson - Comparison Buffer Overflow Prevention Implementations and Weaknesses.mp4 63.75MB
  7938. .pad/265979 259.75KB
  7939. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Phillip Hallam - Baker - Phishing - commiting Fraud in Public.mp4 62.00MB
  7940. .pad/2099836 2.00MB
  7941. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Ralf Spenneberg - IKE Testing IKE Implementations.mp4 68.75MB
  7942. .pad/28576865 27.25MB
  7943. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Rebecca Mercuri - Bev Harris - Managing Election Data The California Recall.mp4 52.13MB
  7944. .pad/12447793 11.87MB
  7945. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Richard Thieme - Saying Whatever he Wants.mp4 59.92MB
  7946. .pad/4282386 4.08MB
  7947. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Robert Morris - The Future of the History.mp4 48.01MB
  7948. .pad/16763429 15.99MB
  7949. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Roger Dingledine - Putting the P back in VPN.mp4 73.65MB
  7950. .pad/23438457 22.35MB
  7951. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sarah Gordon - Antivirus Security Softwear Tests.mp4 57.92MB
  7952. .pad/6378245 6.08MB
  7953. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sarah Gordon - Privacy Do as I Say Not as I Do.mp4 20.53MB
  7954. .pad/12025714 11.47MB
  7955. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Saumil Shah - Defeating Automated Web Assessment Tools.mp4 56.40MB
  7956. .pad/7971345 7.60MB
  7957. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Sensepost - When The Tables Turn.mp4 67.49MB
  7958. .pad/29894784 28.51MB
  7959. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Seth Fogie - Pocket PC Abuse.mp4 44.88MB
  7960. .pad/20050659 19.12MB
  7961. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Spoonm - Metasploit Hacking Like in the Movies.mp4 45.95MB
  7962. .pad/18926728 18.05MB
  7963. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Stefano Zanero - Detecting 0 Day Attacks with Learning IDS.mp4 77.85MB
  7964. .pad/19032381 18.15MB
  7965. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Thorsen Holz - Maximilliam Dornseif - NoSEBrEaK Defeating Honeypots.mp4 62.02MB
  7966. .pad/2077476 1.98MB
  7967. Black Hat USA/Black Hat USA 2004/video/Black Hat USA 2004 - Tzi-cker Chiueh - Program Semantics Aware Intrusion Detection.mp4 64.78MB
  7968. .pad/32740033 31.22MB
  7969. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Aggarwal-Rapid Threat Modeling.opus 3.98MB
  7970. .pad/29376894 28.02MB
  7971. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Kornbrust-Circumvent Oracle.opus 8.74MB
  7972. .pad/24393040 23.26MB
  7973. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - A Youn-Building Robust Backdoors.opus 7.69MB
  7974. .pad/25493644 24.31MB
  7975. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Adam Boileau-Trust Transcience.opus 9.37MB
  7976. .pad/23726618 22.63MB
  7977. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ansanelli-Future of Personal info.opus 11.53MB
  7978. .pad/21467532 20.47MB
  7979. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Barnaby Jack-Kernel Exploitation.opus 5.52MB
  7980. .pad/27771503 26.48MB
  7981. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Barrall-Dewey-Plug_and_Root.opus 4.45MB
  7982. .pad/28885512 27.55MB
  7983. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Beetle Potter-Evil Twins 802.11.opus 9.43MB
  7984. .pad/23671339 22.57MB
  7985. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ben Laurie-CaPerl.opus 7.29MB
  7986. .pad/25909250 24.71MB
  7987. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Bidou-Dirty BlackMail DoS Story.opus 2.56MB
  7988. .pad/30870350 29.44MB
  7989. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - C Cerrudo-Demystifying SQL-Oracle.opus 3.20MB
  7990. .pad/30194613 28.80MB
  7991. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Clarke-Sandberg-Scalable searches.opus 9.63MB
  7992. .pad/23457864 22.37MB
  7993. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Cunningham w Morgan-US Natl Sec.opus 14.16MB
  7994. .pad/18708360 17.84MB
  7995. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - D Barrall-Shakespearean Shellcode.opus 2.53MB
  7996. .pad/30901969 29.47MB
  7997. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - D Maynor-NX-How Well Does it Say NO.opus 5.65MB
  7998. .pad/27626815 26.35MB
  7999. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - David Litchfield-All New 0 Day.opus 5.87MB
  8000. .pad/27401698 26.13MB
  8001. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Eugene Tsyrkievich-Ozone.opus 12.21MB
  8002. .pad/20746725 19.79MB
  8003. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Evans-Thompson-Self-defending.opus 3.18MB
  8004. .pad/30223618 28.82MB
  8005. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Foster Liu-Catch Me if You Can.opus 8.88MB
  8006. .pad/24247365 23.12MB
  8007. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Gilman_Louie_keynote_audio.mp3 12.66MB
  8008. .pad/20280580 19.34MB
  8009. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Gilman_Louie_keynote_audio.opus 8.79MB
  8010. .pad/24338677 23.21MB
  8011. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Grand-Sec Problems HWare Devices.opus 11.43MB
  8012. .pad/21572784 20.57MB
  8013. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Greg Conti-Crafting a Tivo.opus 10.12MB
  8014. .pad/22947572 21.88MB
  8015. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Grugq-Defeating Forensic Analysis.opus 10.67MB
  8016. .pad/22368943 21.33MB
  8017. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Hansen-Patterson-Stopping Injection.opus 7.62MB
  8018. .pad/25566511 24.38MB
  8019. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Harper and Balas-The Birth of roo.opus 7.99MB
  8020. .pad/25172935 24.01MB
  8021. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Himanshu Dwivedi-iSCI Insecure SCSI.opus 11.32MB
  8022. .pad/21683904 20.68MB
  8023. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Grossman-Phishing with Super Bait.opus 8.82MB
  8024. .pad/24308642 23.18MB
  8025. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Klein-Soc Engineering Methodology.opus 6.35MB
  8026. .pad/26895877 25.65MB
  8027. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Long-Google Hacking for Pen Test.opus 1.35MB
  8028. .pad/32142542 30.65MB
  8029. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - J Moss G Louie-Welcome Keynote.opus 8.69MB
  8030. .pad/24440918 23.31MB
  8031. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - James C Foster-BlackHat Standup.opus 2.49MB
  8032. .pad/30938355 29.51MB
  8033. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Jennifer Granick-Top 10 Issues.opus 11.61MB
  8034. .pad/21381835 20.39MB
  8035. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Jim Christy-The Defense Cyber Crime.opus 10.10MB
  8036. .pad/22960330 21.90MB
  8037. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - K Maffey w others-Long Range RFID.opus 10.65MB
  8038. .pad/22385960 21.35MB
  8039. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ken Hines-Using Causal Analysis.opus 3.78MB
  8040. .pad/29586041 28.22MB
  8041. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kenneth Geers-Hacking in a Foreign.opus 9.94MB
  8042. .pad/23129890 22.06MB
  8043. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kevin Cardwell-Toolkits.opus 3.74MB
  8044. .pad/29633038 28.26MB
  8045. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Kevin_Mandia-Effective_Incident_Response.opus 8.94MB
  8046. .pad/24179078 23.06MB
  8047. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - MadHat Simple Nomad-SPA.opus 3.01MB
  8048. .pad/30398069 28.99MB
  8049. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Martinez-Advanced SQL Injection.opus 7.63MB
  8050. .pad/25555542 24.37MB
  8051. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mike Pomraning-Injection Flaws.opus 4.63MB
  8052. .pad/28702054 27.37MB
  8053. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Morris-Non-Cryptographic Ways.opus 9.26MB
  8054. .pad/23844678 22.74MB
  8055. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mortman Others-National ID Debate.opus 11.06MB
  8056. .pad/21955232 20.94MB
  8057. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Moss and Panel-CISO QA.opus 8.88MB
  8058. .pad/24246204 23.12MB
  8059. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Mudge-Economics Physics Psycology.opus 10.73MB
  8060. .pad/22301768 21.27MB
  8061. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Nuwere-SIP Format Fuzz in Voip.opus 8.82MB
  8062. .pad/24303203 23.18MB
  8063. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Ofir Arkin-Infrastructure Discovery.opus 11.39MB
  8064. .pad/21609349 20.61MB
  8065. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - P Simmonds-The Jericho Challenge.opus 6.32MB
  8066. .pad/26932363 25.68MB
  8067. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - P Zimmerman-My Next Big Project.opus 7.86MB
  8068. .pad/25315858 24.14MB
  8069. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Paul Vixie-Preventing Child Neglect.opus 11.40MB
  8070. .pad/21595940 20.60MB
  8071. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - R W Clark-Legal Aspects.opus 11.74MB
  8072. .pad/21248086 20.26MB
  8073. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - S Moyer-Owning The C-Suite.opus 2.93MB
  8074. .pad/30484335 29.07MB
  8075. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sensepost-Deus ex Machina.opus 10.50MB
  8076. .pad/22542227 21.50MB
  8077. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Soeder Permeh-eYe Bootroot.opus 11.52MB
  8078. .pad/21477660 20.48MB
  8079. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sparks and Butler-Shadow Walker.opus 11.72MB
  8080. .pad/21270300 20.28MB
  8081. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Stamos-Stender-Attacking web Service.opus 11.04MB
  8082. .pad/21973877 20.96MB
  8083. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Sutton-Greene-Art_Of_File_Format.opus 6.76MB
  8084. .pad/26469987 25.24MB
  8085. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - T Chiueh-Checking Array Bound.opus 9.82MB
  8086. .pad/23262453 22.18MB
  8087. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - T Close-Shatter Proofing Windows.opus 4.10MB
  8088. .pad/29253817 27.90MB
  8089. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Van der Stock-OWASP Guide.opus 7.87MB
  8090. .pad/25303355 24.13MB
  8091. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Wheeler Mehta-Owning Anti-virus.opus 10.24MB
  8092. .pad/22820774 21.76MB
  8093. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - Yuan Fan-SQL Injection Detection.opus 3.08MB
  8094. .pad/30327712 28.92MB
  8095. Black Hat USA/Black Hat USA 2005/audio/Black Hat USA 2005 - spoonm scape-Beyond EIP.opus 4.80MB
  8096. .pad/28521696 27.20MB
  8097. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Aggarwal.pdf 68.71KB
  8098. .pad/33484075 31.93MB
  8099. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Arkin.pdf 2.09MB
  8100. .pad/31361829 29.91MB
  8101. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Barrall-Dewey.pdf 250.80KB
  8102. .pad/33297613 31.76MB
  8103. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Barrall.pdf 393.52KB
  8104. .pad/33151471 31.62MB
  8105. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beddoe/BH_US_05-Beddoe.pdf 611.70KB
  8106. .pad/32928054 31.40MB
  8107. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beddoe/PI-v0.01beta.tgz 44.66KB
  8108. .pad/33508705 31.96MB
  8109. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Beetle-Potter.pdf 1.51MB
  8110. .pad/31969235 30.49MB
  8111. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Bidou.pdf 3.33MB
  8112. .pad/30059311 28.67MB
  8113. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Boileau/BH_US_05-Boileau.pdf 1.11MB
  8114. .pad/32389396 30.89MB
  8115. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Boileau/metlstorms_sshjack-1.02.tar.gz 746.96KB
  8116. .pad/32789543 31.27MB
  8117. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cardwell.pdf 2.63MB
  8118. .pad/30794550 29.37MB
  8119. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cerrudo.pdf 251.61KB
  8120. .pad/33296788 31.75MB
  8121. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Chiueh.pdf 112.90KB
  8122. .pad/33438818 31.89MB
  8123. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/BH_US_05-Clark.pdf 608.24KB
  8124. .pad/32931596 31.41MB
  8125. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/Black Hat USA 2005 DoJ Prosecutions July 2004 to June 2005 Complied by Major Clark.doc 100.50KB
  8126. .pad/33451520 31.90MB
  8127. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clark/Black Hat USA 2005 Legal Precedents- Major Clark.doc 243.50KB
  8128. .pad/33305088 31.76MB
  8129. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Clarke-Sandberg.pdf 967.90KB
  8130. .pad/32563307 31.05MB
  8131. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Close/BH_US_05-Close.pdf 257.84KB
  8132. .pad/33290401 31.75MB
  8133. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Close/tylerclose_whitepaper_US05.pdf 602.46KB
  8134. .pad/32937518 31.41MB
  8135. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/BH_US_05_Conti.pdf 1.75MB
  8136. .pad/31716860 30.25MB
  8137. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/20050301_CACM_HackingConferences_Conti.pdf 50.44KB
  8138. .pad/33502786 31.95MB
  8139. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/20050515_SOUPS_Malviz_Conti.pdf 621.32KB
  8140. .pad/32918196 31.39MB
  8141. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/papers/CACM_HackingConferences_Note.txt 252B
  8142. .pad/33554180 32.00MB
  8143. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/fileconversion/pcap2rumint.c 4.00KB
  8144. .pad/33550333 32.00MB
  8145. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/license.txt 5.36KB
  8146. .pad/33548948 31.99MB
  8147. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/readme.txt 2.83KB
  8148. .pad/33551537 32.00MB
  8149. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/rumint_172.zip 5.92MB
  8150. .pad/27346198 26.08MB
  8151. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/rumint/scan21.rum 298.49KB
  8152. .pad/33248777 31.71MB
  8153. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/secvis/readme.txt 1.79KB
  8154. .pad/33552601 32.00MB
  8155. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Conti/software/secvis/secvis_v1.11.tar.gz 70.39KB
  8156. .pad/33482354 31.93MB
  8157. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cunningham/BH_US_05-Cunningham.pdf 534.80KB
  8158. .pad/33006794 31.48MB
  8159. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Cunningham/blackhatbibliographymorganandcunningham.doc 31.00KB
  8160. .pad/33522688 31.97MB
  8161. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Dwivedi.pdf 1.78MB
  8162. .pad/31692927 30.22MB
  8163. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Evans.pdf 3.13MB
  8164. .pad/30276539 28.87MB
  8165. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fan.pdf 232.29KB
  8166. .pad/33316567 31.77MB
  8167. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/BH_US-05-Fayo.pdf 144.75KB
  8168. .pad/33406212 31.86MB
  8169. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_BindShell.sql 4.08KB
  8170. .pad/33550255 32.00MB
  8171. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_CreatingSYSDBAUser.sql 1.88KB
  8172. .pad/33552508 32.00MB
  8173. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_GettingOSAdmin.sql 1.61KB
  8174. .pad/33552785 32.00MB
  8175. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/BOF_SDO_CODE_SIZE_10g.sql 1.45KB
  8176. .pad/33552950 32.00MB
  8177. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_BecomingDBA.sql 711B
  8178. .pad/33553721 32.00MB
  8179. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_BecomingSYS.sql 1.81KB
  8180. .pad/33552577 32.00MB
  8181. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_Limitation.sql 442B
  8182. .pad/33553990 32.00MB
  8183. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_OSCommand.sql 2.26KB
  8184. .pad/33552115 32.00MB
  8185. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/SQLI_UploadingAFile.sql 1.89KB
  8186. .pad/33552495 32.00MB
  8187. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Fayo/Supporting Files/TableEmp.asp 1.53KB
  8188. .pad/33552868 32.00MB
  8189. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Foster-Liu.pdf 201.68KB
  8190. .pad/33347914 31.80MB
  8191. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Geers.pdf 6.09MB
  8192. .pad/27165652 25.91MB
  8193. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grand.pdf 813.11KB
  8194. .pad/32721812 31.21MB
  8195. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Granick.pdf 34.27KB
  8196. .pad/33519343 31.97MB
  8197. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grossman.pdf 1.17MB
  8198. .pad/32324895 30.83MB
  8199. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Grugq.pdf 312.60KB
  8200. .pad/33234333 31.69MB
  8201. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hansen-Patterson/BH_US_05-Hansen-Patterson.pdf 134.83KB
  8202. .pad/33416370 31.87MB
  8203. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hansen-Patterson/HP2005.pdf 152.41KB
  8204. .pad/33398360 31.85MB
  8205. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Harper-Balas.pdf 1.54MB
  8206. .pad/31943526 30.46MB
  8207. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Hines.pdf 1.33MB
  8208. .pad/32159712 30.67MB
  8209. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Jack/BH_US_05-Jack.pdf 663.13KB
  8210. .pad/32875388 31.35MB
  8211. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Jack/BH_US_05-Jack_White_Paper.pdf 173.01KB
  8212. .pad/33377274 31.83MB
  8213. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Klein.pdf 130.72KB
  8214. .pad/33420571 31.87MB
  8215. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/BH_US_05-Kornbrust.pdf 257.99KB
  8216. .pad/33290255 31.75MB
  8217. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/kornbrust_circumvent_oracle_encryption_101.zip 1.66MB
  8218. .pad/31814019 30.34MB
  8219. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Kornbrust/kornbrust_dbms_crypto_intercept.sql 7.76KB
  8220. .pad/33546486 31.99MB
  8221. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Long.pdf 4.63MB
  8222. .pad/28694648 27.37MB
  8223. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-MadHatUnspecific-SimpleNomad.pdf 816.06KB
  8224. .pad/32718784 31.20MB
  8225. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mahaffey/BH_US_05-Mahaffey.pdf 200.62KB
  8226. .pad/33348997 31.80MB
  8227. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mahaffey/BH_US_05-Mahaffey.rtf 58.59KB
  8228. .pad/33494438 31.94MB
  8229. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mandia.pdf 2.25MB
  8230. .pad/31192676 29.75MB
  8231. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Maynor.pdf 1.53MB
  8232. .pad/31949053 30.47MB
  8233. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Moyer.pdf 70.91KB
  8234. .pad/33481822 31.93MB
  8235. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Mudge.pdf 483.88KB
  8236. .pad/33058938 31.53MB
  8237. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Pomraning.pdf 85.62KB
  8238. .pad/33466755 31.92MB
  8239. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sensepost.pdf 2.03MB
  8240. .pad/31427810 29.97MB
  8241. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Soeder-Permeh.pdf 162.00KB
  8242. .pad/33388549 31.84MB
  8243. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sparks-Butler.pdf 484.14KB
  8244. .pad/33058673 31.53MB
  8245. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-SpoonM-Skape.pdf 102.81KB
  8246. .pad/33449159 31.90MB
  8247. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Stamos-Stender.pdf 336.04KB
  8248. .pad/33210332 31.67MB
  8249. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Sutton-Greene.pdf 762.59KB
  8250. .pad/32773537 31.26MB
  8251. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Tsyrklevich.pdf 98.96KB
  8252. .pad/33453101 31.90MB
  8253. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Tzi-Cker.pdf 102.70KB
  8254. .pad/33449271 31.90MB
  8255. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Wheeler-Mehta.pdf 70.83KB
  8256. .pad/33481904 31.93MB
  8257. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-Young.pdf 255.29KB
  8258. .pad/33293019 31.75MB
  8259. Black Hat USA/Black Hat USA 2005/conference cd/BH_US_05-van_der_Stock.pdf 1.01MB
  8260. .pad/32494573 30.99MB
  8261. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - A Aggarwal-Rapid Threat Modeling.mp4 29.35MB
  8262. .pad/2783855 2.65MB
  8263. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - A Youn-Building Robust Backdoors.mp4 55.92MB
  8264. .pad/8469388 8.08MB
  8265. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Adam Boileau-Trust Transcience.mp4 68.69MB
  8266. .pad/28640354 27.31MB
  8267. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alex Stamos-Stender-Attacking web Service.mp4 82.87MB
  8268. .pad/13772996 13.13MB
  8269. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alex Wheeler, Neil Mehta-Owning Anti-virus.mp4 75.27MB
  8270. .pad/21732869 20.73MB
  8271. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Alexander Kornbrust-Circumvent Oracle.mp4 68.52MB
  8272. .pad/28815080 27.48MB
  8273. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ansanelli-Future of Personal info.mp4 84.73MB
  8274. .pad/11817191 11.27MB
  8275. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Barnaby Jack-Kernel Exploitation.mp4 41.58MB
  8276. .pad/23504069 22.42MB
  8277. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Beetle Potter-Evil Twins 802.11.mp4 69.25MB
  8278. .pad/28050022 26.75MB
  8279. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ben Laurie-CaPerl.mp4 53.70MB
  8280. .pad/10797243 10.30MB
  8281. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Bidou-Dirty BlackMail DoS Story.mp4 18.75MB
  8282. .pad/13897443 13.25MB
  8283. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Caesar Cerrudo-Demystifying SQL-Oracle.mp4 24.22MB
  8284. .pad/8161251 7.78MB
  8285. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Clarke-Sandberg-Scalable searches.mp4 70.02MB
  8286. .pad/27245049 25.98MB
  8287. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Cunningham w Morgan-US Natl Sec.mp4 104.12MB
  8288. .pad/25044316 23.88MB
  8289. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - D Barrall-Shakespearean Shellcode.mp4 18.38MB
  8290. .pad/14281164 13.62MB
  8291. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Litchfield-All New 0 Day.mp4 45.86MB
  8292. .pad/19017584 18.14MB
  8293. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Maynor-NX-How Well Does it Say NO.mp4 41.83MB
  8294. .pad/23245021 22.17MB
  8295. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - David Mortman Others-National ID Debate.mp4 81.66MB
  8296. .pad/15035465 14.34MB
  8297. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Eugene Tsyrkievich-Ozone.mp4 88.65MB
  8298. .pad/7703267 7.35MB
  8299. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Evans-Thompson-Self-defending.mp4 23.96MB
  8300. .pad/8432211 8.04MB
  8301. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Foster Liu-Catch Me if You Can.mp4 65.83MB
  8302. .pad/31632848 30.17MB
  8303. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Greg Conti-Crafting a Tivo.mp4 79.87MB
  8304. .pad/16912818 16.13MB
  8305. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Grugq-Defeating Forensic Analysis.mp4 79.33MB
  8306. .pad/17478853 16.67MB
  8307. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Hansen-Patterson-Stopping Injection.mp4 55.75MB
  8308. .pad/8654020 8.25MB
  8309. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Harper and Balas-The Birth of roo.mp4 58.00MB
  8310. .pad/6295537 6.00MB
  8311. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Himanshu Dwivedi-iSCI Insecure SCSI.mp4 82.06MB
  8312. .pad/14612264 13.94MB
  8313. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - J Grossman-Phishing with Super Bait.mp4 66.13MB
  8314. .pad/31319527 29.87MB
  8315. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - James C Foster-BlackHat Standup.mp4 17.93MB
  8316. .pad/14754792 14.07MB
  8317. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jeff Moss and Panel-CISO QA.mp4 69.39MB
  8318. .pad/27900530 26.61MB
  8319. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jeff Moss, Gilman Louie-Welcome Keynote.mp4 63.15MB
  8320. .pad/889374 868.53KB
  8321. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jennifer Granick-Top 10 Issues.mp4 83.68MB
  8322. .pad/12918139 12.32MB
  8323. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Jim Christy-The Defense Cyber Crime.mp4 72.44MB
  8324. .pad/24709544 23.56MB
  8325. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Joe Grand-Sec Problems HWare Devices.mp4 82.33MB
  8326. .pad/14333865 13.67MB
  8327. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Joe Klein-Soc Engineering Methodology.mp4 46.24MB
  8328. .pad/18619209 17.76MB
  8329. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Johnny Long-Google Hacking for Pen Test.mp4 9.76MB
  8330. .pad/23321128 22.24MB
  8331. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ken Hines-Using Causal Analysis.mp4 28.35MB
  8332. .pad/3831465 3.65MB
  8333. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Kenneth Geers-Hacking in a Foreign.mp4 71.18MB
  8334. .pad/26029421 24.82MB
  8335. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Kevin Cardwell-Toolkits.mp4 26.93MB
  8336. .pad/5318506 5.07MB
  8337. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - MadHat Simple Nomad-SPA.mp4 21.85MB
  8338. .pad/10639107 10.15MB
  8339. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Martinez-Advanced SQL Injection.mp4 59.37MB
  8340. .pad/4855605 4.63MB
  8341. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Mike Pomraning-Injection Flaws.mp4 33.71MB
  8342. .pad/31763423 30.29MB
  8343. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Morris-Non-Cryptographic Ways.mp4 72.12MB
  8344. .pad/25041412 23.88MB
  8345. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Mudge-Economics Physics Psycology.mp4 80.95MB
  8346. .pad/15778223 15.05MB
  8347. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Nuwere-SIP Format Fuzz in Voip.mp4 74.94MB
  8348. .pad/22082236 21.06MB
  8349. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Ofir Arkin-Infrastructure Discovery.mp4 83.26MB
  8350. .pad/13356365 12.74MB
  8351. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Paul Simmonds-The Jericho Challenge.mp4 46.87MB
  8352. .pad/17963793 17.13MB
  8353. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Paul Vixie-Preventing Child Neglect.mp4 84.84MB
  8354. .pad/11700497 11.16MB
  8355. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Phil Zimmerman-My Next Big Project.mp4 57.51MB
  8356. .pad/6806064 6.49MB
  8357. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - R W Clark-Legal Aspects.mp4 86.76MB
  8358. .pad/9692774 9.24MB
  8359. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sensepost-Deus ex Machina.mp4 77.07MB
  8360. .pad/19852596 18.93MB
  8361. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Shawn Moyer-Owning The C-Suite.mp4 21.37MB
  8362. .pad/11145036 10.63MB
  8363. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sherri Sparks and Jamie Butler-Shadow Walker.mp4 85.95MB
  8364. .pad/10533014 10.05MB
  8365. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Soeder Permeh-eYe Bootroot.mp4 85.16MB
  8366. .pad/11361775 10.84MB
  8367. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Sutton-Greene-Art Of File Format.mp4 50.03MB
  8368. .pad/14646683 13.97MB
  8369. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - T Chiueh-Checking Array Bound.mp4 71.80MB
  8370. .pad/25379797 24.20MB
  8371. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - T Close-Shatter Proofing Windows.mp4 29.86MB
  8372. .pad/2243731 2.14MB
  8373. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Van der Stock-OWASP Guide.mp4 61.42MB
  8374. .pad/2703864 2.58MB
  8375. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - Yuan Fan-SQL Injection Detection.mp4 22.47MB
  8376. .pad/9993791 9.53MB
  8377. Black Hat USA/Black Hat USA 2005/video/Black Hat USA 2005 - spoonm scape-Beyond EIP.mp4 34.39MB
  8378. .pad/31051491 29.61MB
  8379. Black Hat USA/Black Hat USA 2006/Black Hat USA 2006.jpg 32.98KB
  8380. .pad/33520659 31.97MB
  8381. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Auger and Sima - 0day subscriptions.opus 6.80MB
  8382. .pad/26422706 25.20MB
  8383. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - BIDOU - IPS Shortcomings.opus 10.21MB
  8384. .pad/22852683 21.79MB
  8385. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Benninger - Find gold Browser Cache.opus 3.14MB
  8386. .pad/30260297 28.86MB
  8387. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Bilar - Auto Malware Classification.opus 4.02MB
  8388. .pad/29337632 27.98MB
  8389. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Bruce Potter - Bluetooth Defense Kit.opus 10.68MB
  8390. .pad/22350794 21.32MB
  8391. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Burdach - Physical memory Forensics.opus 7.20MB
  8392. .pad/26005532 24.80MB
  8393. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Butler - Exponential Growth Rootkit.opus 6.75MB
  8394. .pad/26473083 25.25MB
  8395. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Cache and Maynor - Device Drivers.opus 9.67MB
  8396. .pad/23411098 22.33MB
  8397. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Caswell and Moore - Thermoptic Camo.opus 13.52MB
  8398. .pad/19375834 18.48MB
  8399. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Charles Edge - Attacking Apples Xsan.opus 2.75MB
  8400. .pad/30666290 29.25MB
  8401. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Chris Eng - Breaking Crypto.opus 9.33MB
  8402. .pad/23775990 22.67MB
  8403. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Cushman - MS Security fundamentals.opus 9.41MB
  8404. .pad/23687509 22.59MB
  8405. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Dai Zovi - Hardware Virtualization.opus 8.48MB
  8406. .pad/24657573 23.52MB
  8407. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - David Litchfeild - All new 0day.opus 7.02MB
  8408. .pad/26191080 24.98MB
  8409. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Dwivedi - Shoot Nxt Persn says VLANS.opus 3.87MB
  8410. .pad/29497218 28.13MB
  8411. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Endler and Collier - Hacking VOIP.opus 12.61MB
  8412. .pad/20333557 19.39MB
  8413. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - FX - The Blackberry Case.opus 10.17MB
  8414. .pad/22894018 21.83MB
  8415. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Finnigan - How to Unwrap Oracle.opus 8.09MB
  8416. .pad/25066842 23.91MB
  8417. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Fischbach - Carrier VOIP Security.opus 10.50MB
  8418. .pad/22547102 21.50MB
  8419. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Franco - Case Studies Secure Dev IE7.opus 7.24MB
  8420. .pad/25959035 24.76MB
  8421. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Frei and May - Speed of Insecurity.opus 3.48MB
  8422. .pad/29906644 28.52MB
  8423. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gallagher - Preventing CrossSite Req.opus 3.09MB
  8424. .pad/30309575 28.91MB
  8425. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gbadegesin - TCPIP in WIN Vista.opus 9.39MB
  8426. .pad/23712912 22.61MB
  8427. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Grossman - Hacking Intranet Outside.opus 9.11MB
  8428. .pad/23998830 22.89MB
  8429. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Grunwald - New Attack RFID Systems.opus 6.09MB
  8430. .pad/27164398 25.91MB
  8431. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Gutterman - Vulns Linux Random Num.opus 8.62MB
  8432. .pad/24516367 23.38MB
  8433. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Halvar Flake - Need New Tools.opus 7.50MB
  8434. .pad/25686845 24.50MB
  8435. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoffman - AJAX Insecurity.opus 11.64MB
  8436. .pad/21346588 20.36MB
  8437. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoffman - Analysis of Web App worms.opus 13.29MB
  8438. .pad/19620396 18.71MB
  8439. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hoglund - Hacking WOW Adv rootkit.opus 7.53MB
  8440. .pad/25656839 24.47MB
  8441. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Hulton and Moniz - Faster pwning.opus 10.78MB
  8442. .pad/22253225 21.22MB
  8443. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Jesse Burns - Fuzzing Win32.opus 9.23MB
  8444. .pad/23876806 22.77MB
  8445. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Johnny Long - Death of 1000 Cuts.opus 9.73MB
  8446. .pad/23348531 22.27MB
  8447. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Johnny Long - Hacking Hollywood.opus 10.38MB
  8448. .pad/22666500 21.62MB
  8449. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kaminsky - BlackOPS 2006.opus 12.49MB
  8450. .pad/20458111 19.51MB
  8451. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kimball Code Integrate Vunl audit.opus 2.30MB
  8452. .pad/31138613 29.70MB
  8453. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Kornburst - Oracle rootkits 2.0.opus 7.28MB
  8454. .pad/25917519 24.72MB
  8455. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Lambert - Sec Engineering in win Vista.opus 7.80MB
  8456. .pad/25378483 24.20MB
  8457. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Mandia - State of Incident Response.opus 12.03MB
  8458. .pad/20940785 19.97MB
  8459. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Marinescu - WIN Vista Heap Mgmt.opus 10.48MB
  8460. .pad/22568260 21.52MB
  8461. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Merloni and Carettoni - Blue Bag.opus 8.37MB
  8462. .pad/24779264 23.63MB
  8463. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Mohney - Defend with Voice Analytics.opus 9.02MB
  8464. .pad/24098858 22.98MB
  8465. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moniz and Moore - 6 Degrees XSSploit.opus 6.60MB
  8466. .pad/26638184 25.40MB
  8467. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moore - Metasploit Reloaded.opus 18.40MB
  8468. .pad/14258401 13.60MB
  8469. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Morana - Sec Into Software LifeCycle.opus 4.13MB
  8470. .pad/29220830 27.87MB
  8471. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Moyer - Defending BlackBox Web Apps.opus 3.88MB
  8472. .pad/29481419 28.12MB
  8473. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Neal Krawetz - You are what you type.opus 7.65MB
  8474. .pad/25529849 24.35MB
  8475. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Neerumalla - SQL Inject.opus 3.78MB
  8476. .pad/29589784 28.22MB
  8477. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Noel Anderseon - Wifi in WIN Vista.opus 9.18MB
  8478. .pad/23930615 22.82MB
  8479. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - O'Connor - Vunls not So Embedded Sys.opus 9.80MB
  8480. .pad/23274345 22.20MB
  8481. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Ofir Arkin - Bypassing NAC Systems.opus 7.34MB
  8482. .pad/25857588 24.66MB
  8483. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Anti - spyware Coalition.opus 21.67MB
  8484. .pad/10834324 10.33MB
  8485. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Disclosure Public.opus 11.19MB
  8486. .pad/21825266 20.81MB
  8487. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Hacker Court.opus 26.17MB
  8488. .pad/6116342 5.83MB
  8489. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Jericho Forum.opus 21.72MB
  8490. .pad/10781457 10.28MB
  8491. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Panel - Meet the Feds.opus 8.14MB
  8492. .pad/25021379 23.86MB
  8493. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Paul Bohm - Taming Bugs.opus 14.58MB
  8494. .pad/18268704 17.42MB
  8495. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Potter - Trusted Computing Revolution.opus 7.11MB
  8496. .pad/26094428 24.89MB
  8497. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Ptacek and Goldsmith - Elec Sheep.opus 13.69MB
  8498. .pad/19195650 18.31MB
  8499. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rauch - PDB - The Protocal Debugger.opus 14.05MB
  8500. .pad/18817773 17.95MB
  8501. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rieback - RFID Malware Demystified.opus 9.10MB
  8502. .pad/24007172 22.90MB
  8503. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Rutkowska - Subverting Vista Kernel.opus 12.71MB
  8504. .pad/20224155 19.29MB
  8505. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - S Stender - Attacking Inatl Software.opus 7.39MB
  8506. .pad/25801931 24.61MB
  8507. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - SQUIRE - Project Cowbird.opus 2.99MB
  8508. .pad/30416799 29.01MB
  8509. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Saumil Shah - Metasploit Plugins.opus 12.00MB
  8510. .pad/20971120 20.00MB
  8511. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Schulman - Phishing with Asterisk.opus 10.62MB
  8512. .pad/22414793 21.38MB
  8513. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - SensePost - A tale of two Proxies.opus 6.29MB
  8514. .pad/26955037 25.71MB
  8515. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Silberman and Butler - RAIDEv1.0.opus 8.21MB
  8516. .pad/24943988 23.79MB
  8517. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sotirov - HotPatching3rd Party Patch.opus 9.10MB
  8518. .pad/24008836 22.90MB
  8519. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sparks and Others - Sidewinder.opus 12.12MB
  8520. .pad/20846150 19.88MB
  8521. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Spradlin - Auditing data Access.opus 9.50MB
  8522. .pad/23596751 22.50MB
  8523. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Stamos and lackey - Breakin Ajax web.opus 11.98MB
  8524. .pad/20995007 20.02MB
  8525. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Sutton and MacManus - Punk 0de.opus 10.35MB
  8526. .pad/22701219 21.65MB
  8527. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Tereshkin - Rootkits Attack Firewall.opus 7.57MB
  8528. .pad/25612076 24.43MB
  8529. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Tom Beardsley - Monkeyspaw.opus 2.97MB
  8530. .pad/30441084 29.03MB
  8531. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Trainor - The Statue of Liberty.opus 3.30MB
  8532. .pad/30098540 28.70MB
  8533. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - V9-Scholz-SIP_Stack_Fingerprinting.opus 9.10MB
  8534. .pad/24011450 22.90MB
  8535. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - VK1-Larkin-Fight_org_Cyber_crime.mp3.opus 9.68MB
  8536. .pad/23405379 22.32MB
  8537. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Veysset and Butti - Wifi Adv Stealth.opus 2.69MB
  8538. .pad/30735542 29.31MB
  8539. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Waldron - VOIP Security Essentials.opus 2.56MB
  8540. .pad/30874810 29.44MB
  8541. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Willis and Belani - Web App Incident.opus 11.50MB
  8542. .pad/21499746 20.50MB
  8543. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Yuan Fan - MatriXay.opus 3.38MB
  8544. .pad/30011803 28.62MB
  8545. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Zambon and Bolzoni - NIDS False Pos.opus 7.78MB
  8546. .pad/25392570 24.22MB
  8547. Black Hat USA/Black Hat USA 2006/audio/Black Hat USA 2006 - Zanero - HostBased Anomaly Detection.opus 10.15MB
  8548. .pad/22906440 21.85MB
  8549. Black Hat USA/Black Hat USA 2006/presentations/002_Squire.pdf 9.73MB
  8550. .pad/23347513 22.27MB
  8551. Black Hat USA/Black Hat USA 2006/presentations/003_Hoffman.pdf 6.81MB
  8552. .pad/26418349 25.19MB
  8553. Black Hat USA/Black Hat USA 2006/presentations/005_FX.pdf 21.22MB
  8554. .pad/11305369 10.78MB
  8555. Black Hat USA/Black Hat USA 2006/presentations/006_Hoffman_web.pdf 3.11MB
  8556. .pad/30290110 28.89MB
  8557. Black Hat USA/Black Hat USA 2006/presentations/007_Edge.pdf 2.41MB
  8558. .pad/31022256 29.59MB
  8559. Black Hat USA/Black Hat USA 2006/presentations/008_Stender.pdf 1.44MB
  8560. .pad/32045490 30.56MB
  8561. Black Hat USA/Black Hat USA 2006/presentations/009_Spradlin.pdf 2.88MB
  8562. .pad/30533221 29.12MB
  8563. Black Hat USA/Black Hat USA 2006/presentations/010_Bilar.pdf 12.61MB
  8564. .pad/20331131 19.39MB
  8565. Black Hat USA/Black Hat USA 2006/presentations/013_Merloni.pdf 8.41MB
  8566. .pad/24739822 23.59MB
  8567. Black Hat USA/Black Hat USA 2006/presentations/014_Potter.pdf 3.53MB
  8568. .pad/29848978 28.47MB
  8569. Black Hat USA/Black Hat USA 2006/presentations/016_Eng.pdf 2.94MB
  8570. .pad/30471421 29.06MB
  8571. Black Hat USA/Black Hat USA 2006/presentations/017_Morana.pdf 2.75MB
  8572. .pad/30670497 29.25MB
  8573. Black Hat USA/Black Hat USA 2006/presentations/018_Arkin.pdf 8.75MB
  8574. .pad/24378571 23.25MB
  8575. Black Hat USA/Black Hat USA 2006/presentations/019_Fishbach.pdf 1.81MB
  8576. .pad/31656049 30.19MB
  8577. Black Hat USA/Black Hat USA 2006/presentations/021_Kimball.pdf 6.70MB
  8578. .pad/26532224 25.30MB
  8579. Black Hat USA/Black Hat USA 2006/presentations/023_Mohney.pdf 10.27MB
  8580. .pad/22784552 21.73MB
  8581. Black Hat USA/Black Hat USA 2006/presentations/024_Moyer.pdf 4.38MB
  8582. .pad/28958324 27.62MB
  8583. Black Hat USA/Black Hat USA 2006/presentations/025_Cache.pdf 1.83MB
  8584. .pad/31633351 30.17MB
  8585. Black Hat USA/Black Hat USA 2006/presentations/026_Ptacek.pdf 13.28MB
  8586. .pad/19627814 18.72MB
  8587. Black Hat USA/Black Hat USA 2006/presentations/027_Moniz-Hulton.pdf 5.69MB
  8588. .pad/27585410 26.31MB
  8589. Black Hat USA/Black Hat USA 2006/presentations/028_Gallagher.pdf 4.97MB
  8590. .pad/28344322 27.03MB
  8591. Black Hat USA/Black Hat USA 2006/presentations/029_Benninger.pdf 8.78MB
  8592. .pad/24345505 23.22MB
  8593. Black Hat USA/Black Hat USA 2006/presentations/030_Burns.pdf 356.39KB
  8594. .pad/33189484 31.65MB
  8595. Black Hat USA/Black Hat USA 2006/presentations/031_Hacker.pdf 96.86KB
  8596. .pad/33455246 31.91MB
  8597. Black Hat USA/Black Hat USA 2006/presentations/033_Grossman.pdf 5.44MB
  8598. .pad/27852035 26.56MB
  8599. Black Hat USA/Black Hat USA 2006/presentations/034_Endler.pdf 17.09MB
  8600. .pad/15633437 14.91MB
  8601. Black Hat USA/Black Hat USA 2006/presentations/036_Zovi.pdf 10.10MB
  8602. .pad/22960894 21.90MB
  8603. Black Hat USA/Black Hat USA 2006/presentations/037_Zanero.pdf 6.62MB
  8604. .pad/26613709 25.38MB
  8605. Black Hat USA/Black Hat USA 2006/presentations/038_Sotirov.pdf 208.40KB
  8606. .pad/33341029 31.80MB
  8607. Black Hat USA/Black Hat USA 2006/presentations/039_Finnigan.pdf 2.14MB
  8608. .pad/31307669 29.86MB
  8609. Black Hat USA/Black Hat USA 2006/presentations/040_Beardsley.pdf 1.19MB
  8610. .pad/32303552 30.81MB
  8611. Black Hat USA/Black Hat USA 2006/presentations/041_Dwivedi.pdf 9.54MB
  8612. .pad/23553998 22.46MB
  8613. Black Hat USA/Black Hat USA 2006/presentations/042_Bidou.pdf 942.24KB
  8614. .pad/32589574 31.08MB
  8615. Black Hat USA/Black Hat USA 2006/presentations/043_Fan-Rong.pdf 9.48MB
  8616. .pad/23614534 22.52MB
  8617. Black Hat USA/Black Hat USA 2006/presentations/044_Moore.pdf 22.21MB
  8618. .pad/10265535 9.79MB
  8619. Black Hat USA/Black Hat USA 2006/presentations/045_Cushman.pdf 3.19MB
  8620. .pad/30207842 28.81MB
  8621. Black Hat USA/Black Hat USA 2006/presentations/046_Gbadegesin.pdf 24.95MB
  8622. .pad/7392388 7.05MB
  8623. Black Hat USA/Black Hat USA 2006/presentations/047_Grunwald.pdf 792.17KB
  8624. .pad/32743247 31.23MB
  8625. Black Hat USA/Black Hat USA 2006/presentations/049_Zambon.pdf 1.85MB
  8626. .pad/31614772 30.15MB
  8627. Black Hat USA/Black Hat USA 2006/presentations/050_Gutterman.pdf 15.04MB
  8628. .pad/17787159 16.96MB
  8629. Black Hat USA/Black Hat USA 2006/presentations/051_Kornbrust.pdf 1.68MB
  8630. .pad/31788629 30.32MB
  8631. Black Hat USA/Black Hat USA 2006/presentations/052_Rauch.pdf 10.88MB
  8632. .pad/22142299 21.12MB
  8633. Black Hat USA/Black Hat USA 2006/presentations/053_Schulman.pdf 14.31MB
  8634. .pad/18550734 17.69MB
  8635. Black Hat USA/Black Hat USA 2006/presentations/054_Burdach.pdf 491.06KB
  8636. .pad/33051590 31.52MB
  8637. Black Hat USA/Black Hat USA 2006/presentations/055_Sutton.pdf 4.25MB
  8638. .pad/29102573 27.75MB
  8639. Black Hat USA/Black Hat USA 2006/presentations/056_Butler.pdf 3.61MB
  8640. .pad/29765746 28.39MB
  8641. Black Hat USA/Black Hat USA 2006/presentations/057_Silberman.pdf 391.62KB
  8642. .pad/33153412 31.62MB
  8643. Black Hat USA/Black Hat USA 2006/presentations/059_Rieback.pdf 17.60MB
  8644. .pad/15101863 14.40MB
  8645. Black Hat USA/Black Hat USA 2006/presentations/060_Tereshkin.pdf 471.59KB
  8646. .pad/33071521 31.54MB
  8647. Black Hat USA/Black Hat USA 2006/presentations/061_Morgenstern.pdf 4.02MB
  8648. .pad/29340758 27.98MB
  8649. Black Hat USA/Black Hat USA 2006/presentations/062_Lambert.pdf 8.57MB
  8650. .pad/24571166 23.43MB
  8651. Black Hat USA/Black Hat USA 2006/presentations/063_Embleton.pdf 24.35MB
  8652. .pad/8026791 7.65MB
  8653. Black Hat USA/Black Hat USA 2006/presentations/064_Scholz.pdf 15.40MB
  8654. .pad/17410120 16.60MB
  8655. Black Hat USA/Black Hat USA 2006/presentations/066_Frei-May.pdf 4.95MB
  8656. .pad/28366478 27.05MB
  8657. Black Hat USA/Black Hat USA 2006/presentations/067_Neerumalla.pdf 353.67KB
  8658. .pad/33192277 31.65MB
  8659. Black Hat USA/Black Hat USA 2006/presentations/068_Mandia.pdf 6.39MB
  8660. .pad/26855308 25.61MB
  8661. Black Hat USA/Black Hat USA 2006/presentations/069_Trainor.pdf 6.32MB
  8662. .pad/26928133 25.68MB
  8663. Black Hat USA/Black Hat USA 2006/presentations/070_Rutkowska.pdf 6.17MB
  8664. .pad/27088860 25.83MB
  8665. Black Hat USA/Black Hat USA 2006/presentations/072_Boehm.pdf 17.42MB
  8666. .pad/15283895 14.58MB
  8667. Black Hat USA/Black Hat USA 2006/presentations/073_Caswell.pdf 6.14MB
  8668. .pad/27112762 25.86MB
  8669. Black Hat USA/Black Hat USA 2006/presentations/074_Potter.pdf 3.74MB
  8670. .pad/29629798 28.26MB
  8671. Black Hat USA/Black Hat USA 2006/presentations/075_Waldron.pdf 3.52MB
  8672. .pad/29867415 28.48MB
  8673. Black Hat USA/Black Hat USA 2006/presentations/076_OConnor.pdf 13.81MB
  8674. .pad/19068850 18.19MB
  8675. Black Hat USA/Black Hat USA 2006/presentations/077_Willis.pdf 6.87MB
  8676. .pad/26354179 25.13MB
  8677. Black Hat USA/Black Hat USA 2006/presentations/078_Veyssett.pdf 10.87MB
  8678. .pad/22151395 21.13MB
  8679. Black Hat USA/Black Hat USA 2006/presentations/080_Marinescu.pdf 4.05MB
  8680. .pad/29312662 27.95MB
  8681. Black Hat USA/Black Hat USA 2006/presentations/081_Shah.pdf 1.45MB
  8682. .pad/32031582 30.55MB
  8683. Black Hat USA/Black Hat USA 2006/presentations/082_Krawetz.pdf 3.88MB
  8684. .pad/29482501 28.12MB
  8685. Black Hat USA/Black Hat USA 2006/presentations/Benninger/Benninger-dumpAutoComplete.zip 1.31MB
  8686. .pad/32185064 30.69MB
  8687. Black Hat USA/Black Hat USA 2006/presentations/Bidou/._Bidou-IPSTester.zip 4.00KB
  8688. .pad/33550336 32.00MB
  8689. Black Hat USA/Black Hat USA 2006/presentations/Bidou/._Bidou-http-fun-suite.zip 4.00KB
  8690. .pad/33550336 32.00MB
  8691. Black Hat USA/Black Hat USA 2006/presentations/Bidou/Bidou-IPSTester.zip 36.84KB
  8692. .pad/33516709 31.96MB
  8693. Black Hat USA/Black Hat USA 2006/presentations/Bidou/Bidou-http-fun-suite.zip 10.69KB
  8694. .pad/33543489 31.99MB
  8695. Black Hat USA/Black Hat USA 2006/presentations/Finnigan/Finnigan-pl_sql_unwrap.zip 3.84KB
  8696. .pad/33550496 32.00MB
  8697. Black Hat USA/Black Hat USA 2006/presentations/Grossman/Grossman-PoCsamples_key.zip 8.39MB
  8698. .pad/24760586 23.61MB
  8699. Black Hat USA/Black Hat USA 2006/presentations/Kimball/._LEVI 4.00KB
  8700. .pad/33550336 32.00MB
  8701. Black Hat USA/Black Hat USA 2006/presentations/Kimball/Kimball_LEVI.zip 537.88KB
  8702. .pad/33003638 31.47MB
  8703. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/._README.txt 4.00KB
  8704. .pad/33550336 32.00MB
  8705. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/._license.txt 4.00KB
  8706. .pad/33550336 32.00MB
  8707. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/ImportsDB.dat 332B
  8708. .pad/33554100 32.00MB
  8709. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptImports.dll 144.00KB
  8710. .pad/33406976 31.86MB
  8711. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptInlinesCI.dll 140.00KB
  8712. .pad/33411072 31.86MB
  8713. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/InterceptInlinesEPO.dll 140.00KB
  8714. .pad/33411072 31.86MB
  8715. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/LEVI.exe 168.00KB
  8716. .pad/33382400 31.84MB
  8717. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/README.txt 2.57KB
  8718. .pad/33551800 32.00MB
  8719. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/disasm.dll 216.00KB
  8720. .pad/33333248 31.79MB
  8721. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/license.txt 1.89KB
  8722. .pad/33552492 32.00MB
  8723. Black Hat USA/Black Hat USA 2006/presentations/Kimball/LEVI/source.zip 142.26KB
  8724. .pad/33408757 31.86MB
  8725. Black Hat USA/Black Hat USA 2006/presentations/Kornbrust/Kornrust_install_rootkit.zip 2.41KB
  8726. .pad/33551960 32.00MB
  8727. Black Hat USA/Black Hat USA 2006/presentations/Morgenstern-Brosch/Morgenstern-Addl_Materials.zip 60.39KB
  8728. .pad/33492596 31.94MB
  8729. Black Hat USA/Black Hat USA 2006/presentations/OConnor/OConnor_README 381B
  8730. .pad/33554051 32.00MB
  8731. Black Hat USA/Black Hat USA 2006/presentations/OConnor/OConnor_xerox_exploit_BH06.pl.zip 2.03KB
  8732. .pad/33552358 32.00MB
  8733. Black Hat USA/Black Hat USA 2006/presentations/Scholz/._Scholz-src.zip 4.00KB
  8734. .pad/33550336 32.00MB
  8735. Black Hat USA/Black Hat USA 2006/presentations/Scholz/Scholz-src.zip 38.63KB
  8736. .pad/33514875 31.96MB
  8737. Black Hat USA/Black Hat USA 2006/presentations/Schulman/Schulman_extensions_custom.conf.zip 784B
  8738. .pad/33553648 32.00MB
  8739. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/._cowbird-0.9.0-bh-wma11b 4.00KB
  8740. .pad/33550336 32.00MB
  8741. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8742. .pad/33550336 32.00MB
  8743. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8744. .pad/33554318 32.00MB
  8745. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/changelog 135B
  8746. .pad/33554297 32.00MB
  8747. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8748. .pad/30343168 28.94MB
  8749. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8750. .pad/33550336 32.00MB
  8751. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8752. .pad/33554339 32.00MB
  8753. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8754. .pad/33550336 32.00MB
  8755. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8756. .pad/33554140 32.00MB
  8757. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8758. .pad/33554312 32.00MB
  8759. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8760. .pad/33554341 32.00MB
  8761. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1156/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8762. .pad/33554408 32.00MB
  8763. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/._cowbird-0.9.0-bh-wma11b 4.00KB
  8764. .pad/33550336 32.00MB
  8765. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8766. .pad/33550336 32.00MB
  8767. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8768. .pad/33554318 32.00MB
  8769. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/changelog 135B
  8770. .pad/33554297 32.00MB
  8771. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8772. .pad/30343168 28.94MB
  8773. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8774. .pad/33550336 32.00MB
  8775. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8776. .pad/33554339 32.00MB
  8777. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8778. .pad/33550336 32.00MB
  8779. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8780. .pad/33554140 32.00MB
  8781. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8782. .pad/33554312 32.00MB
  8783. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8784. .pad/33554341 32.00MB
  8785. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH1160/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8786. .pad/33554408 32.00MB
  8787. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/._cowbird-0.9.0-bh-wma11b 4.00KB
  8788. .pad/33550336 32.00MB
  8789. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8790. .pad/33550336 32.00MB
  8791. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8792. .pad/33554318 32.00MB
  8793. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/changelog 135B
  8794. .pad/33554297 32.00MB
  8795. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8796. .pad/30343168 28.94MB
  8797. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8798. .pad/33550336 32.00MB
  8799. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8800. .pad/33554339 32.00MB
  8801. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8802. .pad/33550336 32.00MB
  8803. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8804. .pad/33554140 32.00MB
  8805. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8806. .pad/33554312 32.00MB
  8807. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8808. .pad/33554341 32.00MB
  8809. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH213/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8810. .pad/33554408 32.00MB
  8811. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/._cowbird-0.9.0-bh-wma11b 4.00KB
  8812. .pad/33550336 32.00MB
  8813. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8814. .pad/33550336 32.00MB
  8815. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8816. .pad/33554318 32.00MB
  8817. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/changelog 135B
  8818. .pad/33554297 32.00MB
  8819. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8820. .pad/30343168 28.94MB
  8821. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8822. .pad/33550336 32.00MB
  8823. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8824. .pad/33554339 32.00MB
  8825. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8826. .pad/33550336 32.00MB
  8827. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8828. .pad/33554140 32.00MB
  8829. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8830. .pad/33554312 32.00MB
  8831. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8832. .pad/33554341 32.00MB
  8833. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH224/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8834. .pad/33554408 32.00MB
  8835. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/._cowbird-0.9.0-bh-wma11b 4.00KB
  8836. .pad/33550336 32.00MB
  8837. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8838. .pad/33550336 32.00MB
  8839. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8840. .pad/33554318 32.00MB
  8841. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/changelog 135B
  8842. .pad/33554297 32.00MB
  8843. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8844. .pad/30343168 28.94MB
  8845. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8846. .pad/33550336 32.00MB
  8847. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8848. .pad/33554339 32.00MB
  8849. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8850. .pad/33550336 32.00MB
  8851. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8852. .pad/33554140 32.00MB
  8853. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8854. .pad/33554312 32.00MB
  8855. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8856. .pad/33554341 32.00MB
  8857. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH256/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8858. .pad/33554408 32.00MB
  8859. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/._cowbird-0.9.0-bh-wma11b 4.00KB
  8860. .pad/33550336 32.00MB
  8861. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8862. .pad/33550336 32.00MB
  8863. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8864. .pad/33554318 32.00MB
  8865. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/changelog 135B
  8866. .pad/33554297 32.00MB
  8867. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8868. .pad/30343168 28.94MB
  8869. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8870. .pad/33550336 32.00MB
  8871. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8872. .pad/33554339 32.00MB
  8873. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8874. .pad/33550336 32.00MB
  8875. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8876. .pad/33554140 32.00MB
  8877. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8878. .pad/33554312 32.00MB
  8879. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8880. .pad/33554341 32.00MB
  8881. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH409/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8882. .pad/33554408 32.00MB
  8883. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/._cowbird-0.9.0-bh-wma11b 4.00KB
  8884. .pad/33550336 32.00MB
  8885. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8886. .pad/33550336 32.00MB
  8887. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8888. .pad/33554318 32.00MB
  8889. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/changelog 135B
  8890. .pad/33554297 32.00MB
  8891. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8892. .pad/30343168 28.94MB
  8893. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8894. .pad/33550336 32.00MB
  8895. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8896. .pad/33554339 32.00MB
  8897. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8898. .pad/33550336 32.00MB
  8899. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8900. .pad/33554140 32.00MB
  8901. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8902. .pad/33554312 32.00MB
  8903. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8904. .pad/33554341 32.00MB
  8905. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH413/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8906. .pad/33554408 32.00MB
  8907. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/._cowbird-0.9.0-bh-wma11b 4.00KB
  8908. .pad/33550336 32.00MB
  8909. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8910. .pad/33550336 32.00MB
  8911. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8912. .pad/33554318 32.00MB
  8913. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/changelog 135B
  8914. .pad/33554297 32.00MB
  8915. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8916. .pad/30343168 28.94MB
  8917. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8918. .pad/33550336 32.00MB
  8919. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8920. .pad/33554339 32.00MB
  8921. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8922. .pad/33550336 32.00MB
  8923. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8924. .pad/33554140 32.00MB
  8925. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8926. .pad/33554312 32.00MB
  8927. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8928. .pad/33554341 32.00MB
  8929. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH418/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8930. .pad/33554408 32.00MB
  8931. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/._cowbird-0.9.0-bh-wma11b 4.00KB
  8932. .pad/33550336 32.00MB
  8933. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8934. .pad/33550336 32.00MB
  8935. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8936. .pad/33554318 32.00MB
  8937. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/changelog 135B
  8938. .pad/33554297 32.00MB
  8939. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8940. .pad/30343168 28.94MB
  8941. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8942. .pad/33550336 32.00MB
  8943. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8944. .pad/33554339 32.00MB
  8945. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8946. .pad/33550336 32.00MB
  8947. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8948. .pad/33554140 32.00MB
  8949. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8950. .pad/33554312 32.00MB
  8951. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8952. .pad/33554341 32.00MB
  8953. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH422/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8954. .pad/33554408 32.00MB
  8955. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/._cowbird-0.9.0-bh-wma11b 4.00KB
  8956. .pad/33550336 32.00MB
  8957. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8958. .pad/33550336 32.00MB
  8959. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8960. .pad/33554318 32.00MB
  8961. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/changelog 135B
  8962. .pad/33554297 32.00MB
  8963. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8964. .pad/30343168 28.94MB
  8965. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8966. .pad/33550336 32.00MB
  8967. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8968. .pad/33554339 32.00MB
  8969. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8970. .pad/33550336 32.00MB
  8971. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8972. .pad/33554140 32.00MB
  8973. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8974. .pad/33554312 32.00MB
  8975. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  8976. .pad/33554341 32.00MB
  8977. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH426/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  8978. .pad/33554408 32.00MB
  8979. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/._cowbird-0.9.0-bh-wma11b 4.00KB
  8980. .pad/33550336 32.00MB
  8981. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/._cowbird-fs 4.00KB
  8982. .pad/33550336 32.00MB
  8983. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/build_cramfs.bash 114B
  8984. .pad/33554318 32.00MB
  8985. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/changelog 135B
  8986. .pad/33554297 32.00MB
  8987. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-0.9.0-bh_wma11b.cramfs 3.06MB
  8988. .pad/30343168 28.94MB
  8989. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/._hack 4.00KB
  8990. .pad/33550336 32.00MB
  8991. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/cowbird-RELEASE 93B
  8992. .pad/33554339 32.00MB
  8993. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/._bin 4.00KB
  8994. .pad/33550336 32.00MB
  8995. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/conf_kismet.ash 292B
  8996. .pad/33554140 32.00MB
  8997. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_demo.ash 120B
  8998. .pad/33554312 32.00MB
  8999. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/cowbird_nest.ash 91B
  9000. .pad/33554341 32.00MB
  9001. Black Hat USA/Black Hat USA 2006/presentations/Squire/.BAH433/cowbird-0.9.0-bh-wma11b/cowbird-fs/hack/bin/kismet 24B
  9002. .pad/33554408 32.00MB
  9003. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH1156 4.00KB
  9004. .pad/33550336 32.00MB
  9005. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH1160 4.00KB
  9006. .pad/33550336 32.00MB
  9007. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH213 4.00KB
  9008. .pad/33550336 32.00MB
  9009. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH224 4.00KB
  9010. .pad/33550336 32.00MB
  9011. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH256 4.00KB
  9012. .pad/33550336 32.00MB
  9013. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH409 4.00KB
  9014. .pad/33550336 32.00MB
  9015. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH413 4.00KB
  9016. .pad/33550336 32.00MB
  9017. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH418 4.00KB
  9018. .pad/33550336 32.00MB
  9019. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH422 4.00KB
  9020. .pad/33550336 32.00MB
  9021. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH426 4.00KB
  9022. .pad/33550336 32.00MB
  9023. Black Hat USA/Black Hat USA 2006/presentations/Squire/._.BAH433 4.00KB
  9024. .pad/33550336 32.00MB
  9025. Black Hat USA/Black Hat USA 2006/presentations/Squire/Squire-cowbird-0.9.0-bh-wma11b.tgz 5.68MB
  9026. .pad/27596202 26.32MB
  9027. Black Hat USA/Black Hat USA 2006/presentations/Squire/Squire-cowbird-0.9.0-bh-wma11b.zip 5.64MB
  9028. .pad/27643568 26.36MB
  9029. Black Hat USA/Black Hat USA 2006/presentations/Trainor/._Trainor_Whitepaper_US06.pdf 4.00KB
  9030. .pad/33550336 32.00MB
  9031. Black Hat USA/Black Hat USA 2006/presentations/Trainor/Trainor_Whitepaper_US06.pdf 112.31KB
  9032. .pad/33439427 31.89MB
  9033. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Auger and Sima - 0day subscriptions.mp4 43.89MB
  9034. .pad/21086273 20.11MB
  9035. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - BIDOU - IPS Shortcomings.mp4 69.97MB
  9036. .pad/27297931 26.03MB
  9037. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Benninger - Find gold Browser Cache.mp4 20.26MB
  9038. .pad/12312752 11.74MB
  9039. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Bilar - Auto Malware Classification.mp4 28.98MB
  9040. .pad/3161744 3.02MB
  9041. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Brosch - Runtime Packers Hidden Prob.mp4 21.94MB
  9042. .pad/10546544 10.06MB
  9043. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Bruce Potter - Bluetooth Defense Kit.mp4 68.56MB
  9044. .pad/28772335 27.44MB
  9045. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Burdach - Physical memory Forensics.mp4 51.33MB
  9046. .pad/13290221 12.67MB
  9047. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Butler - Exponential Growth Rootkit.mp4 42.40MB
  9048. .pad/22650843 21.60MB
  9049. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Cache and Maynor - Device Drivers.mp4 61.03MB
  9050. .pad/3119468 2.97MB
  9051. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Caswell and Moore - Thermoptic Camo.mp4 87.38MB
  9052. .pad/9040207 8.62MB
  9053. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Charles Edge - Attacking Apples Xsan.mp4 19.79MB
  9054. .pad/12804821 12.21MB
  9055. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Chris Eng - Breaking Crypto.mp4 61.60MB
  9056. .pad/2517128 2.40MB
  9057. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Cushman - MS Security fundamentals.mp4 57.54MB
  9058. .pad/6777158 6.46MB
  9059. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Dai Zovi - Hardware Virtualization.mp4 44.80MB
  9060. .pad/20135924 19.20MB
  9061. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - David Litchfeild - All new 0day.mp4 46.96MB
  9062. .pad/17870460 17.04MB
  9063. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Dwivedi - Shoot Nxt Persn says VLANS.mp4 26.71MB
  9064. .pad/5549642 5.29MB
  9065. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - FX - The Blackberry Case.mp4 59.95MB
  9066. .pad/4250501 4.05MB
  9067. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Finnigan - How to Unwrap Oracle.mp4 56.51MB
  9068. .pad/7852977 7.49MB
  9069. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Fischbach - Carrier VOIP Security.mp4 64.45MB
  9070. .pad/33082743 31.55MB
  9071. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Franco - Case Studies Secure Dev IE7.mp4 47.05MB
  9072. .pad/17773958 16.95MB
  9073. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Frei and May - Speed of Insecurity.mp4 24.71MB
  9074. .pad/7647662 7.29MB
  9075. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gallagher - Preventing CrossSite Req.mp4 22.33MB
  9076. .pad/10138151 9.67MB
  9077. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gbadegesin - TCPIP in WIN Vista.mp4 58.12MB
  9078. .pad/6162448 5.88MB
  9079. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Grossman - Hacking Intranet Outside.mp4 56.53MB
  9080. .pad/7830809 7.47MB
  9081. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Grunwald - New Attack RFID Systems.mp4 43.42MB
  9082. .pad/21583688 20.58MB
  9083. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Gutterman - Vulns Linux Random Num.mp4 60.37MB
  9084. .pad/3807530 3.63MB
  9085. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Halvar Flake - Need New Tools.mp4 46.21MB
  9086. .pad/18650615 17.79MB
  9087. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoffman - AJAX Insecurity.mp4 79.96MB
  9088. .pad/16814541 16.04MB
  9089. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoffman - Analysis of Web App worms.mp4 90.11MB
  9090. .pad/6175532 5.89MB
  9091. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hoglund - Hacking WOW Adv rootkit.mp4 53.23MB
  9092. .pad/11297931 10.77MB
  9093. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Hulton and Moniz - Faster pwning.mp4 72.28MB
  9094. .pad/24869386 23.72MB
  9095. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Jesse Burns - Fuzzing Win32.mp4 67.36MB
  9096. .pad/30036051 28.64MB
  9097. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Johnny Long - Death of 1000 Cuts.mp4 66.39MB
  9098. .pad/31053307 29.61MB
  9099. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Johnny Long - Hacking Hollywood.mp4 71.04MB
  9100. .pad/26176279 24.96MB
  9101. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kaminsky - BlackOPS 2006.mp4 64.23MB
  9102. .pad/33317672 31.77MB
  9103. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kimball Code Integrate Vunl audit.mp4 17.46MB
  9104. .pad/15242687 14.54MB
  9105. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Kornburst - Oracle rootkits 2.0.mp4 42.64MB
  9106. .pad/22394595 21.36MB
  9107. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Lambert - Sec Engineer in win Vista.mp4 47.81MB
  9108. .pad/16978088 16.19MB
  9109. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Mandia - State of Incident Response.mp4 70.87MB
  9110. .pad/26351802 25.13MB
  9111. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Marinescu - WIN Vista Heap Mgmt.mp4 75.06MB
  9112. .pad/21961813 20.94MB
  9113. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Merloni and Carettoni - Blue Bag.mp4 51.61MB
  9114. .pad/12995394 12.39MB
  9115. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Mohney - Defend with Voice Analytics.mp4 46.25MB
  9116. .pad/18617009 17.75MB
  9117. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moniz and Moore - 6 Degrees XSSploit.mp4 46.61MB
  9118. .pad/18235400 17.39MB
  9119. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moore - Metasploit Reloaded.mp4 85.60MB
  9120. .pad/10902126 10.40MB
  9121. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Morana - Sec Into Software LifeCycle.mp4 26.83MB
  9122. .pad/5423352 5.17MB
  9123. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Moyer - Defending BlackBox Web Apps.mp4 27.10MB
  9124. .pad/5142256 4.90MB
  9125. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Neerumalla - SQL Inject.mp4 29.05MB
  9126. .pad/3095111 2.95MB
  9127. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Noel Anderseon - Wifi in WIN Vista.mp4 64.75MB
  9128. .pad/32763245 31.25MB
  9129. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - O'Connor - Vunls not So Embedded Sys.mp4 59.81MB
  9130. .pad/4392652 4.19MB
  9131. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Ofir Arkin - Bypassing NAC Systems.mp4 53.71MB
  9132. .pad/10788063 10.29MB
  9133. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Anti - spyware Coalition.mp4 92.89MB
  9134. .pad/3257062 3.11MB
  9135. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Disclosure Public.mp4 51.11MB
  9136. .pad/13519143 12.89MB
  9137. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Hacker Court - Part2.mp4 103.30MB
  9138. .pad/25904125 24.70MB
  9139. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Hacker Court.mp4 75.88MB
  9140. .pad/21096289 20.12MB
  9141. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Jericho Forum.mp4 156.25MB
  9142. .pad/3933348 3.75MB
  9143. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Panel - Meet the Feds.mp4 59.80MB
  9144. .pad/4403551 4.20MB
  9145. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Paul Bohm - Taming Bugs.mp4 73.57MB
  9146. .pad/23518949 22.43MB
  9147. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Potter - Trusted Computing Revolution.mp4 38.47MB
  9148. .pad/26769912 25.53MB
  9149. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Ptacek and Goldsmith - Elec Sheep.mp4 54.15MB
  9150. .pad/10324312 9.85MB
  9151. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rauch - PDB - The Protocal Debugger.mp4 73.01MB
  9152. .pad/24102245 22.99MB
  9153. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rieback - RFID Malware Demystified.mp4 53.55MB
  9154. .pad/10955890 10.45MB
  9155. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Rutkowska - Subverting Vista Kernel.mp4 86.68MB
  9156. .pad/9772573 9.32MB
  9157. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - S Stender - Attacking Inatl Software.mp4 50.74MB
  9158. .pad/13905986 13.26MB
  9159. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - SQUIRE - Project Cowbird.mp4 18.90MB
  9160. .pad/13740308 13.10MB
  9161. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Saumil Shah - Metasploit Plugins.mp4 85.62MB
  9162. .pad/10884117 10.38MB
  9163. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Schulman - Phishing with Asterisk.mp4 51.65MB
  9164. .pad/12945903 12.35MB
  9165. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - SensePost - A tale of two Proxies.mp4 40.65MB
  9166. .pad/24484976 23.35MB
  9167. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Silberman and Butler - RAIDEv1.0.mp4 61.87MB
  9168. .pad/2233585 2.13MB
  9169. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sotirov - HotPatching3rd Party Patch.mp4 61.20MB
  9170. .pad/2933803 2.80MB
  9171. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sparks and Others - Sidewinder.mp4 74.84MB
  9172. .pad/22183414 21.16MB
  9173. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Spradlin - Auditing data Access.mp4 68.75MB
  9174. .pad/28568520 27.25MB
  9175. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Stamos and lackey - Breakin Ajax web.mp4 77.01MB
  9176. .pad/19907623 18.99MB
  9177. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Sutton and MacManus - Punk 0de.mp4 62.96MB
  9178. .pad/1086965 1.04MB
  9179. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Tereshkin - Rootkits Attack Firewall.mp4 54.90MB
  9180. .pad/9543875 9.10MB
  9181. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Tom Beardsley - Monkeyspaw.mp4 25.76MB
  9182. .pad/6542796 6.24MB
  9183. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Trainor - The Statue of Liberty.mp4 23.24MB
  9184. .pad/9183857 8.76MB
  9185. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - V9-Scholz-SIP_Stack_Fingerprinting.mp4 56.82MB
  9186. .pad/7528922 7.18MB
  9187. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - VK1-Larkin-Fight_org_Cyber_crime.mp4 58.40MB
  9188. .pad/5875768 5.60MB
  9189. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Veysset and Butti - Wifi Adv Stealth.mp4 19.97MB
  9190. .pad/12616170 12.03MB
  9191. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Waldron - VOIP Security Essentials.mp4 20.94MB
  9192. .pad/11595149 11.06MB
  9193. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Willis and Belani - Web App Incident.mp4 67.98MB
  9194. .pad/29384291 28.02MB
  9195. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Yuan Fan - MatriXay.mp4 26.46MB
  9196. .pad/5804840 5.54MB
  9197. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Zambon and Bolzoni - NIDS False Pos.mp4 48.17MB
  9198. .pad/16601800 15.83MB
  9199. Black Hat USA/Black Hat USA 2006/video/Black Hat USA 2006 - Zanero - HostBased Anomaly Detection.mp4 80.03MB
  9200. .pad/16743786 15.97MB
  9201. Black Hat USA/Black Hat USA 2007/Black Hat USA 2007 pictures.rar 467.91MB
  9202. .pad/12674518 12.09MB
  9203. Black Hat USA/Black Hat USA 2007/presentations/Afek/Presentation/bh-usa-07-afek.pdf 290.77KB
  9204. .pad/33256688 31.72MB
  9205. Black Hat USA/Black Hat USA 2007/presentations/Afek/Whitepaper/bh-usa-07-afek-WP.pdf 547.10KB
  9206. .pad/32994199 31.47MB
  9207. Black Hat USA/Black Hat USA 2007/presentations/Amini_and_Portnoy/Whitepaper/bh-usa-07-amini_and_portnoy-WP.pdf 351.77KB
  9208. .pad/33194221 31.66MB
  9209. Black Hat USA/Black Hat USA 2007/presentations/Baker/Presentation/bh-usa-07-baker.pdf 998.78KB
  9210. .pad/32531685 31.02MB
  9211. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Extras/2.avi 10.47MB
  9212. .pad/22574792 21.53MB
  9213. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Extras/3.avi 16.65MB
  9214. .pad/16093496 15.35MB
  9215. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Presentation/bh-usa-07-barisani_and_Bianco.pdf 13.67MB
  9216. .pad/19224692 18.33MB
  9217. Black Hat USA/Black Hat USA 2007/presentations/Barisani_and_Bianco/Whitepaper/bh-usa-07-barisani_and_Bianco-WP.pdf 63.46KB
  9218. .pad/33489446 31.94MB
  9219. Black Hat USA/Black Hat USA 2007/presentations/Belani_and_Jones/Presentation/bh-usa-07-belani_and_jones.pdf 2.35MB
  9220. .pad/31087396 29.65MB
  9221. Black Hat USA/Black Hat USA 2007/presentations/Belani_and_Jones/Whitepaper/bh-usa-07-belani_and_jones-WP.pdf 32.40KB
  9222. .pad/33521258 31.97MB
  9223. Black Hat USA/Black Hat USA 2007/presentations/Bolzoni_and_Zambon/Presentation/bh-usa-07-bolzoni_and_zambon.pdf 728.35KB
  9224. .pad/32808600 31.29MB
  9225. Black Hat USA/Black Hat USA 2007/presentations/Bolzoni_and_Zambon/Whitepaper/bh-usa-07-bolzoni_and_zambon-WP.pdf 138.94KB
  9226. .pad/33412160 31.86MB
  9227. Black Hat USA/Black Hat USA 2007/presentations/Bulygin/Presentation/bh-usa-07-bulygin.pdf 1004.28KB
  9228. .pad/32526050 31.02MB
  9229. Black Hat USA/Black Hat USA 2007/presentations/Bulygin/Whitepaper/bh-usa-07-bulygin-WP.pdf 660.97KB
  9230. .pad/32877602 31.35MB
  9231. Black Hat USA/Black Hat USA 2007/presentations/Butler_and_Kendall/Presentation/bh-usa-07-butler_and_kendall.pdf 957.87KB
  9232. .pad/32573576 31.06MB
  9233. Black Hat USA/Black Hat USA 2007/presentations/Byrne/Presentation/bh-usa-07-byrne.pdf 884.28KB
  9234. .pad/32648928 31.14MB
  9235. Black Hat USA/Black Hat USA 2007/presentations/Byrne/Whitepaper/bh-usa-07-byrne-WP.pdf 71.90KB
  9236. .pad/33480809 31.93MB
  9237. Black Hat USA/Black Hat USA 2007/presentations/Callas_Alder_Bettati_and_Matthewson/Presentation/bh-usa-07-callas_alder_bettati_matthewson.pdf 128.38KB
  9238. .pad/33422974 31.87MB
  9239. Black Hat USA/Black Hat USA 2007/presentations/Chenette_and_Joseph/Presentation/bh-usa-07-chenette_and_joseph.pdf 777.49KB
  9240. .pad/32758287 31.24MB
  9241. Black Hat USA/Black Hat USA 2007/presentations/Chess_West_Fay_and_Kureha/Presentation/bh-usa-07-chess_west_fay_and_kureha.pdf 351.24KB
  9242. .pad/33194764 31.66MB
  9243. Black Hat USA/Black Hat USA 2007/presentations/Chess_West_Fay_and_Kureha/Whitepaper/bh-usa-07-chess_west_fay_and_kureha-WP.pdf 665.83KB
  9244. .pad/32872619 31.35MB
  9245. Black Hat USA/Black Hat USA 2007/presentations/Christey/Presentation/bh-usa-07-christey.pdf 83.66KB
  9246. .pad/33468768 31.92MB
  9247. Black Hat USA/Black Hat USA 2007/presentations/Christey/Whitepaper/bh-usa-07-christey-WP.pdf 81.91KB
  9248. .pad/33470553 31.92MB
  9249. Black Hat USA/Black Hat USA 2007/presentations/Clark/Presentation/bh-usa-07-clark.pdf 387.64KB
  9250. .pad/33157492 31.62MB
  9251. Black Hat USA/Black Hat USA 2007/presentations/Coffey/Presentation/bh-usa-07-coffey_and_viega.pdf 493.32KB
  9252. .pad/33049270 31.52MB
  9253. Black Hat USA/Black Hat USA 2007/presentations/Coffey/Whitepaper/bh-usa-07-coffey_and_viega-WP.pdf 153.17KB
  9254. .pad/33397585 31.85MB
  9255. Black Hat USA/Black Hat USA 2007/presentations/Cowen/Presentation/bh-usa-07-cowen.pdf 1.63MB
  9256. .pad/31844020 30.37MB
  9257. Black Hat USA/Black Hat USA 2007/presentations/DeMott_Enbody_and_Punch/Presentation/bh-usa-07-demott_enbody_and_punch.pdf 1.12MB
  9258. .pad/32384291 30.88MB
  9259. Black Hat USA/Black Hat USA 2007/presentations/DeMott_Enbody_and_Punch/Whitepaper/bh-usa-07-demott_enbody_and_punch-WP.pdf 531.07KB
  9260. .pad/33010613 31.48MB
  9261. Black Hat USA/Black Hat USA 2007/presentations/De_Haas/Presentation/bh-usa-07-de_haas.pdf 1.21MB
  9262. .pad/32280701 30.79MB
  9263. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Extras/del_moral_talabis-demo_movie.zip 847.80KB
  9264. .pad/32686282 31.17MB
  9265. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Presentation/bh-usa-07-del_moral_talabis.pdf 1.17MB
  9266. .pad/32328455 30.83MB
  9267. Black Hat USA/Black Hat USA 2007/presentations/Del_Moral_Talabis/Whitepaper/bh-usa-07-del_moral_talabis-WP.pdf 782.17KB
  9268. .pad/32753493 31.24MB
  9269. Black Hat USA/Black Hat USA 2007/presentations/Dempster/Presentation/bh-usa-07-dempster.pdf 222.94KB
  9270. .pad/33326143 31.78MB
  9271. Black Hat USA/Black Hat USA 2007/presentations/Dempster/Whitepaper/bh-usa-07-Dempster-WP.pdf 930.19KB
  9272. .pad/32601920 31.09MB
  9273. Black Hat USA/Black Hat USA 2007/presentations/Dhamankar_and_King/Presentation/bh-usa-07-dhamankar_and_king.pdf 649.37KB
  9274. .pad/32889479 31.37MB
  9275. Black Hat USA/Black Hat USA 2007/presentations/Dhamankar_and_King/Whitepaper/bh-usa-07-dhamankar_and_king-WP.pdf 578.17KB
  9276. .pad/32962387 31.44MB
  9277. Black Hat USA/Black Hat USA 2007/presentations/Dingledine_and_Mathewson/Presentation/bh-usa-07-dingledine_and_mathewson.pdf 376.09KB
  9278. .pad/33169319 31.63MB
  9279. Black Hat USA/Black Hat USA 2007/presentations/Dwivedi_and_Lackey/Presentation/bh-usa-07-dwivedi_and_lackey.pdf 2.15MB
  9280. .pad/31303941 29.85MB
  9281. Black Hat USA/Black Hat USA 2007/presentations/Dwivedi_and_Lackey/Whitepaper/bh-usa-07-dwivedi_and_lackey-WP.pdf 508.03KB
  9282. .pad/33034212 31.50MB
  9283. Black Hat USA/Black Hat USA 2007/presentations/Eriksson_Oberg_Nyberg_and_Jammar/Presentation/bh-usa-07-eriksson_oberg_nyberg_and_jammar.pdf 284.81KB
  9284. .pad/33262784 31.72MB
  9285. Black Hat USA/Black Hat USA 2007/presentations/Eriksson_Oberg_Nyberg_and_Jammar/Whitepaper/bh-usa-07-eriksson_oberg_nyberg_and_jammar-WP.pdf 160.75KB
  9286. .pad/33389823 31.84MB
  9287. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Extras/smime.p7s 2.69KB
  9288. .pad/33551679 32.00MB
  9289. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Presentation/bh-usa-07-feinstien_and_peck.pdf 56.29KB
  9290. .pad/33496796 31.95MB
  9291. Black Hat USA/Black Hat USA 2007/presentations/Feinstien_and_Peck/Whitepaper/bh-usa-07-feinstien_and_peck-WP.pdf 170.55KB
  9292. .pad/33379793 31.83MB
  9293. Black Hat USA/Black Hat USA 2007/presentations/Ferguson/Whitepaper/bh-usa-07-ferguson-WP.pdf 311.47KB
  9294. .pad/33235490 31.70MB
  9295. Black Hat USA/Black Hat USA 2007/presentations/Fowler/Presentation/bh-usa-07-fowler.pdf 444.10KB
  9296. .pad/33099671 31.57MB
  9297. Black Hat USA/Black Hat USA 2007/presentations/Fowler/Whitepaper/bh-usa-07-fowler-WP.pdf 1.04MB
  9298. .pad/32465647 30.96MB
  9299. Black Hat USA/Black Hat USA 2007/presentations/Geers/Greetz from Room 101.pdf 360.77KB
  9300. .pad/33185001 31.65MB
  9301. Black Hat USA/Black Hat USA 2007/presentations/Grossman/Whitepaper/bh-usa-07-grossman-WP.pdf 708.26KB
  9302. .pad/32829173 31.31MB
  9303. Black Hat USA/Black Hat USA 2007/presentations/Gutman_Waissbein_and_Futoransky/Whitepaper/bh-usa-07-gutman_futoransky_and_waissbein-WP.pdf 169.00KB
  9304. .pad/33381381 31.83MB
  9305. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/BHCIndictment2007.pdf 23.26KB
  9306. .pad/33530610 31.98MB
  9307. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/Getta_statement.pdf 17.81KB
  9308. .pad/33536194 31.98MB
  9309. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/Hacker_Court_Summary_2007.pdf 45.67KB
  9310. .pad/33507661 31.96MB
  9311. Black Hat USA/Black Hat USA 2007/presentations/Hacker_Court/Extras/JI-0.4.pdf 53.83KB
  9312. .pad/33499312 31.95MB
  9313. Black Hat USA/Black Hat USA 2007/presentations/Harbour/Presentation/bh-usa-07-harbour.pdf 365.39KB
  9314. .pad/33180269 31.64MB
  9315. Black Hat USA/Black Hat USA 2007/presentations/Harbour/Whitepaper/bh-usa-07-harbour-WP.pdf 20.64KB
  9316. .pad/33533295 31.98MB
  9317. Black Hat USA/Black Hat USA 2007/presentations/Hasse/Presentation/bh-usa-07-hasse.pdf 160.07KB
  9318. .pad/33390522 31.84MB
  9319. Black Hat USA/Black Hat USA 2007/presentations/Hill/Presentation/bh-usa-07-hill.pdf 1.64MB
  9320. .pad/31834631 30.36MB
  9321. Black Hat USA/Black Hat USA 2007/presentations/Hill/Whitepaper/bh-usa-07-hill-WP.pdf 307.09KB
  9322. .pad/33239971 31.70MB
  9323. Black Hat USA/Black Hat USA 2007/presentations/Hoagland/Whitepaper/bh-usa-07-hoagland-WP.pdf 328.00KB
  9324. .pad/33218560 31.68MB
  9325. Black Hat USA/Black Hat USA 2007/presentations/Hoagland/Whitepaper/bh-usa-07-hoagland-WP2.pdf 6.16MB
  9326. .pad/27099136 25.84MB
  9327. Black Hat USA/Black Hat USA 2007/presentations/Hoffman_and_Terrill/Whitepaper/bh-usa-07-hoffman_and_terril-WP.pdf 260.00KB
  9328. .pad/33288192 31.75MB
  9329. Black Hat USA/Black Hat USA 2007/presentations/Hypponen/Whitepaper/Whitepaper/bh-usa-07-hypponen-WP.pdf 28.00KB
  9330. .pad/33525760 31.97MB
  9331. Black Hat USA/Black Hat USA 2007/presentations/Joglekar/Presentation/bh-usa-07-joglekar.pdf 384.00KB
  9332. .pad/33161216 31.62MB
  9333. Black Hat USA/Black Hat USA 2007/presentations/Joglekar/Whitepaper/bh-usa-07-joglekar-WP.pdf 200.00KB
  9334. .pad/33349632 31.80MB
  9335. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Extras/jpegquality.c 9.43KB
  9336. .pad/33544771 31.99MB
  9337. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Presentation/bh-usa-07-krawetz.pdf 44.59MB
  9338. .pad/20348928 19.41MB
  9339. Black Hat USA/Black Hat USA 2007/presentations/Krawetz/Whitepaper/bh-usa-07-krawetz-WP.pdf 5.98MB
  9340. .pad/27287552 26.02MB
  9341. Black Hat USA/Black Hat USA 2007/presentations/Lackey_and_Garbutt/Presentation/bh-usa-07-lackey_and_garbutt.pdf 237.56KB
  9342. .pad/33311172 31.77MB
  9343. Black Hat USA/Black Hat USA 2007/presentations/Laurie/Presentation/bh-usa-07-laurie.pdf 2.02MB
  9344. .pad/31439655 29.98MB
  9345. Black Hat USA/Black Hat USA 2007/presentations/Lindell/Whitepaper/bh-usa-07-lindell-WP.pdf 248.30KB
  9346. .pad/33300171 31.76MB
  9347. Black Hat USA/Black Hat USA 2007/presentations/Lindsay/Presentation/bh-usa-07-lindsay.pdf 234.14KB
  9348. .pad/33314676 31.77MB
  9349. Black Hat USA/Black Hat USA 2007/presentations/Lindsay/Whitepaper/bh-usa-07-lindsay-WP.pdf 290.11KB
  9350. .pad/33257360 31.72MB
  9351. Black Hat USA/Black Hat USA 2007/presentations/Litchfield/Presentation/bh-usa-07-litchfield.pdf 341.13KB
  9352. .pad/33205118 31.67MB
  9353. Black Hat USA/Black Hat USA 2007/presentations/Maynor_and_Graham/Whitepaper/bh-usa-07-maynor_and_graham-WP.pdf 1.22MB
  9354. .pad/32277624 30.78MB
  9355. Black Hat USA/Black Hat USA 2007/presentations/Maynor_and_Graham/Whitepaper/bh-usa-07-maynor_and_graham-WP2.pdf 126.68KB
  9356. .pad/33424713 31.88MB
  9357. Black Hat USA/Black Hat USA 2007/presentations/Meer_and_Slaviero/Whitepaper/bh-usa-07-meer_and_slaviero-WP.pdf 429.30KB
  9358. .pad/33114829 31.58MB
  9359. Black Hat USA/Black Hat USA 2007/presentations/Miller/Whitepaper/bh-usa-07-miller-WP.pdf 1014.71KB
  9360. .pad/32515364 31.01MB
  9361. Black Hat USA/Black Hat USA 2007/presentations/Miras/Presentation/bh-usa-07-mira.pdf 1.85MB
  9362. .pad/31618782 30.15MB
  9363. Black Hat USA/Black Hat USA 2007/presentations/Miras/Whitepaper/bh-usa-07-miras-WP.pdf 275.40KB
  9364. .pad/33272421 31.73MB
  9365. Black Hat USA/Black Hat USA 2007/presentations/Moore_and_Valsmith/Presentation/bh-usa-07-moore_and_valsmith.pdf 136.35KB
  9366. .pad/33414811 31.87MB
  9367. Black Hat USA/Black Hat USA 2007/presentations/Moore_and_Valsmith/Whitepaper/bh-usa-07-moore_and_valsmith-WP.pdf 191.70KB
  9368. .pad/33358134 31.81MB
  9369. Black Hat USA/Black Hat USA 2007/presentations/Morin/Presentation/bh-usa-07-morin.pdf 241.23KB
  9370. .pad/33307410 31.76MB
  9371. Black Hat USA/Black Hat USA 2007/presentations/Morin/Whitepaper/bh-usa-07-morin-WP.pdf 80.02KB
  9372. .pad/33472493 31.92MB
  9373. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/BH-US-06-Lambert.pdf 6.97MB
  9374. .pad/26243197 25.03MB
  9375. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Brad_Spengler-PaX-presentation.pdf 243.25KB
  9376. .pad/33305349 31.76MB
  9377. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Bulba_Kil3r-BypassingStackguard-p56-0x05.txt 26.61KB
  9378. .pad/33527188 31.97MB
  9379. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/BypassingPaxASLR-p59-0x09.txt 37.26KB
  9380. .pad/33516278 31.96MB
  9381. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows.html 27.35KB
  9382. .pad/33526429 31.97MB
  9383. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/alpha.gif 1.21KB
  9384. .pad/33553193 32.00MB
  9385. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/item.css 1.76KB
  9386. .pad/33552630 32.00MB
  9387. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/.aware alpha zine - Adjacent memory overflows_files/omega.gif 1.19KB
  9388. .pad/33553216 32.00MB
  9389. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack.html 62.72KB
  9390. .pad/33490206 31.94MB
  9391. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack_files/style.css 1.88KB
  9392. .pad/33552512 32.00MB
  9393. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/AlephOne_Smashing_The_Stack_files/urchin.js 20.59KB
  9394. .pad/33533343 31.98MB
  9395. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000.htm 65.52KB
  9396. .pad/33487343 31.94MB
  9397. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/application_performance.gif 7.06KB
  9398. .pad/33547200 31.99MB
  9399. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/brw1.gif 9.63KB
  9400. .pad/33544575 31.99MB
  9401. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/buy_now.gif 43B
  9402. .pad/33554389 32.00MB
  9403. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/cert_absolute.gif 29.53KB
  9404. .pad/33524197 31.97MB
  9405. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/divider16.gif 86B
  9406. .pad/33554346 32.00MB
  9407. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/dot_clear.gif 43B
  9408. .pad/33554389 32.00MB
  9409. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit1.gif 5.05KB
  9410. .pad/33549262 32.00MB
  9411. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit2.gif 5.70KB
  9412. .pad/33548599 31.99MB
  9413. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/exploit3.gif 4.88KB
  9414. .pad/33549430 32.00MB
  9415. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/inter1.gif 8.54KB
  9416. .pad/33545684 31.99MB
  9417. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/kernel_performance.gif 7.96KB
  9418. .pad/33546281 31.99MB
  9419. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallabout.gif 453B
  9420. .pad/33553979 32.00MB
  9421. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallevents.gif 242B
  9422. .pad/33554190 32.00MB
  9423. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallhome.gif 218B
  9424. .pad/33554214 32.00MB
  9425. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallleft.gif 899B
  9426. .pad/33553533 32.00MB
  9427. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallmembership.gif 364B
  9428. .pad/33554068 32.00MB
  9429. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallpublications.gif 343B
  9430. .pad/33554089 32.00MB
  9431. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallright16.gif 73B
  9432. .pad/33554359 32.00MB
  9433. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smallstudents.gif 296B
  9434. .pad/33554136 32.00MB
  9435. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Baratloo_Singh_Tsai-StackSmashingDefenseUsenix2000_files/smalltop.gif 293B
  9436. .pad/33554139 32.00MB
  9437. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx.html 19.20KB
  9438. .pad/33534776 31.98MB
  9439. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/Telligent_Modal.js 20.34KB
  9440. .pad/33533604 31.98MB
  9441. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/WebResource.js 20.97KB
  9442. .pad/33532958 31.98MB
  9443. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/WebResource_002.js 20.44KB
  9444. .pad/33533501 31.98MB
  9445. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/global.js 13.16KB
  9446. .pad/33540959 31.99MB
  9447. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/print.html 1.60KB
  9448. .pad/33552797 32.00MB
  9449. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/David_LeBlanc-Whats-Exploitable.aspx_files/style.css 9.35KB
  9450. .pad/33544854 31.99MB
  9451. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle.html 127.08KB
  9452. .pad/33424304 31.88MB
  9453. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i12501200.gif 1.18KB
  9454. .pad/33553226 32.00MB
  9455. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i12501300.gif 84B
  9456. .pad/33554348 32.00MB
  9457. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i15501400.gif 1.67KB
  9458. .pad/33552718 32.00MB
  9459. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i16591900.gif 717B
  9460. .pad/33553715 32.00MB
  9461. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i17260100.jpe 2.79KB
  9462. .pad/33551570 32.00MB
  9463. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i17260300.jpe 2.22KB
  9464. .pad/33552157 32.00MB
  9465. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i18023300.jpe 8.79KB
  9466. .pad/33545433 31.99MB
  9467. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i1942000.gif 429B
  9468. .pad/33554003 32.00MB
  9469. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i5190800.jpe 6.03KB
  9470. .pad/33548254 31.99MB
  9471. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i7472400.gif 1.83KB
  9472. .pad/33552562 32.00MB
  9473. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/01425i8585000.gif 709B
  9474. .pad/33553723 32.00MB
  9475. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0a11526p0s70100.html 568B
  9476. .pad/33553864 32.00MB
  9477. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0a11526s70100.html 508B
  9478. .pad/33553924 32.00MB
  9479. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i16743800.swf 39.00KB
  9480. .pad/33514491 31.96MB
  9481. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i17601000.gif 8.22KB
  9482. .pad/33546012 31.99MB
  9483. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0i17927300.gif 5.34KB
  9484. .pad/33548960 31.99MB
  9485. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/0s701ss701mrc5astBREAKING%20NEWSdt100.html 1.13KB
  9486. .pad/33553273 32.00MB
  9487. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/B2100571.gif 42B
  9488. .pad/33554390 32.00MB
  9489. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/__utm.js 16.92KB
  9490. .pad/33537105 31.98MB
  9491. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a.gif 42B
  9492. .pad/33554390 32.00MB
  9493. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a_002.gif 42B
  9494. .pad/33554390 32.00MB
  9495. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/a_003.gif 42B
  9496. .pad/33554390 32.00MB
  9497. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/common_util_js.js 5.55KB
  9498. .pad/33548750 31.99MB
  9499. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/epodDynamicMPU.js 860B
  9500. .pad/33553572 32.00MB
  9501. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/evideo-mod.css 2.07KB
  9502. .pad/33552311 32.00MB
  9503. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/evideo-scroller.js 16.56KB
  9504. .pad/33537473 31.98MB
  9505. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_advertisement_banner.gif 380B
  9506. .pad/33554052 32.00MB
  9507. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_email_icon.gif 341B
  9508. .pad/33554091 32.00MB
  9509. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_footer_bg.gif 5.53KB
  9510. .pad/33548772 31.99MB
  9511. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_grey_pixel.gif 43B
  9512. .pad/33554389 32.00MB
  9513. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_print_icon.gif 308B
  9514. .pad/33554124 32.00MB
  9515. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_reprint_icon2.gif 1.27KB
  9516. .pad/33553127 32.00MB
  9517. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_right_ad.gif 269B
  9518. .pad/33554163 32.00MB
  9519. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_spacer.gif 43B
  9520. .pad/33554389 32.00MB
  9521. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_sponsors_header.gif 276B
  9522. .pad/33554156 32.00MB
  9523. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_submit_wht.gif 137B
  9524. .pad/33554295 32.00MB
  9525. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_arrow.gif 103B
  9526. .pad/33554329 32.00MB
  9527. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_services.gif 1.22KB
  9528. .pad/33553187 32.00MB
  9529. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_subscription_subhead.gif 1.30KB
  9530. .pad/33553100 32.00MB
  9531. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_tb.gif 2.13KB
  9532. .pad/33552253 32.00MB
  9533. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_tb_arrow.gif 50B
  9534. .pad/33554382 32.00MB
  9535. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/ew_xml_orange.gif 429B
  9536. .pad/33554003 32.00MB
  9537. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek-logo.gif 4.73KB
  9538. .pad/33549592 32.00MB
  9539. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek.css 92.11KB
  9540. .pad/33460114 31.91MB
  9541. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek_header_new.html 1.94KB
  9542. .pad/33552448 32.00MB
  9543. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/eweek_header_styles.css 3.67KB
  9544. .pad/33550672 32.00MB
  9545. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_01.jpe 498B
  9546. .pad/33553934 32.00MB
  9547. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_02.jpe 602B
  9548. .pad/33553830 32.00MB
  9549. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_04.jpe 502B
  9550. .pad/33553930 32.00MB
  9551. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_05.jpe 21.69KB
  9552. .pad/33532219 31.98MB
  9553. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_06.jpe 352B
  9554. .pad/33554080 32.00MB
  9555. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_07.jpe 2.28KB
  9556. .pad/33552099 32.00MB
  9557. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_08.jpe 23.85KB
  9558. .pad/33530011 31.98MB
  9559. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_09.jpe 2.74KB
  9560. .pad/33551623 32.00MB
  9561. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_10.jpe 2.53KB
  9562. .pad/33551841 32.00MB
  9563. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_11.jpe 306B
  9564. .pad/33554126 32.00MB
  9565. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_12.jpe 26.27KB
  9566. .pad/33527528 31.97MB
  9567. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_13.jpe 2.73KB
  9568. .pad/33551632 32.00MB
  9569. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_14.jpe 2.05KB
  9570. .pad/33552328 32.00MB
  9571. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_15.jpe 2.09KB
  9572. .pad/33552292 32.00MB
  9573. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/features_16.jpe 1.12KB
  9574. .pad/33553289 32.00MB
  9575. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/front.js 1.56KB
  9576. .pad/33552838 32.00MB
  9577. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_delicious.gif 140B
  9578. .pad/33554292 32.00MB
  9579. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_digg.gif 364B
  9580. .pad/33554068 32.00MB
  9581. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_google.gif 701B
  9582. .pad/33553731 32.00MB
  9583. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_my_msn.gif 684B
  9584. .pad/33553748 32.00MB
  9585. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_my_yahoo.gif 719B
  9586. .pad/33553713 32.00MB
  9587. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/icon_slashdot.png 268B
  9588. .pad/33554164 32.00MB
  9589. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/invite.js 5.04KB
  9590. .pad/33549275 32.00MB
  9591. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news.html 39B
  9592. .pad/33554393 32.00MB
  9593. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_002.html 39B
  9594. .pad/33554393 32.00MB
  9595. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_003.html 39B
  9596. .pad/33554393 32.00MB
  9597. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_004.html 39B
  9598. .pad/33554393 32.00MB
  9599. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_005.html 39B
  9600. .pad/33554393 32.00MB
  9601. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/news_006.html 39B
  9602. .pad/33554393 32.00MB
  9603. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/s13272481743644.gif 43B
  9604. .pad/33554389 32.00MB
  9605. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/s_code_remote.js 16.81KB
  9606. .pad/33537222 31.98MB
  9607. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/search-button.gif 104B
  9608. .pad/33554328 32.00MB
  9609. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/show_ads.js 12.08KB
  9610. .pad/33542060 31.99MB
  9611. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/spacer.gif 43B
  9612. .pad/33554389 32.00MB
  9613. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/spacer_002.gif 43B
  9614. .pad/33554389 32.00MB
  9615. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/subscribe-to.gif 1.53KB
  9616. .pad/33552861 32.00MB
  9617. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EWeekMorrisWormArticle_files/zd-logo.gif 1.84KB
  9618. .pad/33552551 32.00MB
  9619. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years.html 81.21KB
  9620. .pad/33471277 31.92MB
  9621. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/0294327sid1400.js 193.63KB
  9622. .pad/33356157 31.81MB
  9623. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/0296650sid1400.js 11.20KB
  9624. .pad/33542968 31.99MB
  9625. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/DG.css 6.77KB
  9626. .pad/33547502 31.99MB
  9627. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/bullet_square_999999.gif 53B
  9628. .pad/33554379 32.00MB
  9629. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/copyright_small.gif 173B
  9630. .pad/33554259 32.00MB
  9631. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/delicious.gif 220B
  9632. .pad/33554212 32.00MB
  9633. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/dgwin.css 6.33KB
  9634. .pad/33547953 31.99MB
  9635. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/envelope_small.gif 78B
  9636. .pad/33554354 32.00MB
  9637. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/google_logo.gif 1.52KB
  9638. .pad/33552874 32.00MB
  9639. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/gray_ad_sideHeader_728_90.gif 152B
  9640. .pad/33554280 32.00MB
  9641. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hbx.js 13.68KB
  9642. .pad/33540425 31.99MB
  9643. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_ism.gif 2.67KB
  9644. .pad/33551695 32.00MB
  9645. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_logo2.gif 4.01KB
  9646. .pad/33550329 32.00MB
  9647. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/header_tagline2.gif 1.72KB
  9648. .pad/33552672 32.00MB
  9649. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_aboutUs.gif 312B
  9650. .pad/33554120 32.00MB
  9651. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_advice.gif 278B
  9652. .pad/33554154 32.00MB
  9653. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_events.gif 269B
  9654. .pad/33554163 32.00MB
  9655. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_home.gif 236B
  9656. .pad/33554196 32.00MB
  9657. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_learning.gif 323B
  9658. .pad/33554109 32.00MB
  9659. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_magazine.gif 347B
  9660. .pad/33554085 32.00MB
  9661. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_news.gif 252B
  9662. .pad/33554180 32.00MB
  9663. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_separator.gif 56B
  9664. .pad/33554376 32.00MB
  9665. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_topics.gif 262B
  9666. .pad/33554170 32.00MB
  9667. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_webcasts.gif 372B
  9668. .pad/33554060 32.00MB
  9669. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/hn_whitepapers.gif 416B
  9670. .pad/33554016 32.00MB
  9671. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/icon_mottInfo.gif 94B
  9672. .pad/33554338 32.00MB
  9673. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent.html 39B
  9674. .pad/33554393 32.00MB
  9675. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent_002.html 39B
  9676. .pad/33554393 32.00MB
  9677. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/origcontent_003.html 39B
  9678. .pad/33554393 32.00MB
  9679. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/platinum_site_sponsor.gif 292B
  9680. .pad/33554140 32.00MB
  9681. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/searchSecurity.css 3.80KB
  9682. .pad/33550538 32.00MB
  9683. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/searchSecuritywin.css 10.34KB
  9684. .pad/33543840 31.99MB
  9685. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/search_arrow.gif 58B
  9686. .pad/33554374 32.00MB
  9687. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/show_ads.js 12.08KB
  9688. .pad/33542060 31.99MB
  9689. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/site_securitymedia.gif 599B
  9690. .pad/33553833 32.00MB
  9691. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_infosecurity.gif 1.02KB
  9692. .pad/33553392 32.00MB
  9693. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_searchsecurity.gif 1.28KB
  9694. .pad/33553122 32.00MB
  9695. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/sitefooter_securitydecisions.gif 1.39KB
  9696. .pad/33553012 32.00MB
  9697. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer.gif 43B
  9698. .pad/33554389 32.00MB
  9699. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_002.gif 43B
  9700. .pad/33554389 32.00MB
  9701. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_003.gif 43B
  9702. .pad/33554389 32.00MB
  9703. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/spacer_004.gif 43B
  9704. .pad/33554389 32.00MB
  9705. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/tt_footer_logo.gif 4.25KB
  9706. .pad/33550080 32.00MB
  9707. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/EdHurley_OverflowsLikelyForAnother10years_files/your_connection.gif 624B
  9708. .pad/33553808 32.00MB
  9709. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security.html 68.78KB
  9710. .pad/33484001 31.93MB
  9711. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/Javascript.js 16.24KB
  9712. .pad/33537801 31.98MB
  9713. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/TopicDumpJs.js 839B
  9714. .pad/33553593 32.00MB
  9715. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/analytics.js 4.84KB
  9716. .pad/33549479 32.00MB
  9717. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_blocked_gray.png 401B
  9718. .pad/33554031 32.00MB
  9719. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_clear_rating.png 545B
  9720. .pad/33553887 32.00MB
  9721. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_star_blue.png 502B
  9722. .pad/33553930 32.00MB
  9723. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_star_grey.png 418B
  9724. .pad/33554014 32.00MB
  9725. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_tri.png 461B
  9726. .pad/33553971 32.00MB
  9727. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/icon_unflagged.png 382B
  9728. .pad/33554050 32.00MB
  9729. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/logo_nabble_forums.png 1.92KB
  9730. .pad/33552463 32.00MB
  9731. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/show_ads.js 12.08KB
  9732. .pad/33542060 31.99MB
  9733. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/site.css 8.67KB
  9734. .pad/33545549 31.99MB
  9735. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-Edgy-and-Proactive-Security_files/urchin.js 20.59KB
  9736. .pad/33533343 31.98MB
  9737. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis.html 24.08KB
  9738. .pad/33529774 31.98MB
  9739. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/common.css 6.75KB
  9740. .pad/33547523 31.99MB
  9741. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/print.css 717B
  9742. .pad/33553715 32.00MB
  9743. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/projection.css 477B
  9744. .pad/33553955 32.00MB
  9745. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/screen.css 10.24KB
  9746. .pad/33543946 31.99MB
  9747. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/smile2.png 861B
  9748. .pad/33553571 32.00MB
  9749. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/u-www.png 1.01KB
  9750. .pad/33553399 32.00MB
  9751. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/John_Richard_Moser-USNAnalysis_files/urchin.js 20.59KB
  9752. .pad/33533343 31.98MB
  9753. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity.html 73.58KB
  9754. .pad/33479089 31.93MB
  9755. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/070329_CNET_nowOn_h.jpe 4.04KB
  9756. .pad/33550296 32.00MB
  9757. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/DHS_SYST1_300x250.gif 38.12KB
  9758. .pad/33515393 31.96MB
  9759. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/MadUCat.js 1.58KB
  9760. .pad/33552809 32.00MB
  9761. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/a.html 39B
  9762. .pad/33554393 32.00MB
  9763. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/add-to-google-104x17.gif 701B
  9764. .pad/33553731 32.00MB
  9765. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/advertisement.gif 159B
  9766. .pad/33554273 32.00MB
  9767. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/c.gif 43B
  9768. .pad/33554389 32.00MB
  9769. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/c_002.gif 42B
  9770. .pad/33554390 32.00MB
  9771. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet.js 35.04KB
  9772. .pad/33518554 31.97MB
  9773. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet_iphone_150x150.swf 5.68KB
  9774. .pad/33548611 31.99MB
  9775. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/cnet_iphone_300x150.swf 83.78KB
  9776. .pad/33468637 31.92MB
  9777. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/delicious_14x14.gif 99B
  9778. .pad/33554333 32.00MB
  9779. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/digg_16x16.gif 256B
  9780. .pad/33554176 32.00MB
  9781. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dm_client_CNET.js 10.77KB
  9782. .pad/33543400 31.99MB
  9783. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear.gif 43B
  9784. .pad/33554389 32.00MB
  9785. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_002.gif 43B
  9786. .pad/33554389 32.00MB
  9787. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_003.gif 43B
  9788. .pad/33554389 32.00MB
  9789. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_004.gif 43B
  9790. .pad/33554389 32.00MB
  9791. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/dotclear_005.gif 43B
  9792. .pad/33554389 32.00MB
  9793. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/ebay2go_88x66.jpe 1.60KB
  9794. .pad/33552790 32.00MB
  9795. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/emailred_15x13.gif 157B
  9796. .pad/33554275 32.00MB
  9797. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/feed-icon-10x10.jpe 893B
  9798. .pad/33553539 32.00MB
  9799. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/getBigPic_101706.js 2.58KB
  9800. .pad/33551789 32.00MB
  9801. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/global_021407.js 6.09KB
  9802. .pad/33548191 31.99MB
  9803. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/gw.js 11.72KB
  9804. .pad/33542430 31.99MB
  9805. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/hd-site-3.gif 3.45KB
  9806. .pad/33550902 32.00MB
  9807. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/image_6193881_88x66.jpe 1.90KB
  9808. .pad/33552489 32.00MB
  9809. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/login-x.gif 670B
  9810. .pad/33553762 32.00MB
  9811. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/manciniPic_88x66.jpe 1.65KB
  9812. .pad/33552744 32.00MB
  9813. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/neGlobal_100106.js 18.32KB
  9814. .pad/33535670 31.98MB
  9815. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/news_matrix.css 1.56KB
  9816. .pad/33552837 32.00MB
  9817. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/news_story.css 10.47KB
  9818. .pad/33543711 31.99MB
  9819. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/newsmap_100806.js 2.31KB
  9820. .pad/33552068 32.00MB
  9821. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/photo2_icon.gif 102B
  9822. .pad/33554330 32.00MB
  9823. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/printred_15x13.gif 156B
  9824. .pad/33554276 32.00MB
  9825. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/pt.js 8.53KB
  9826. .pad/33545695 31.99MB
  9827. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/rb-global.css 16.49KB
  9828. .pad/33537543 31.98MB
  9829. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redball-ft.gif 2.46KB
  9830. .pad/33551915 32.00MB
  9831. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redball.gif 2.91KB
  9832. .pad/33551449 32.00MB
  9833. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/redir.gif 43B
  9834. .pad/33554389 32.00MB
  9835. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/s_code.js 20.27KB
  9836. .pad/33533680 31.98MB
  9837. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/search.html 39B
  9838. .pad/33554393 32.00MB
  9839. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/search_go_off.gif 1.34KB
  9840. .pad/33553059 32.00MB
  9841. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/storypage_100106.js 4.19KB
  9842. .pad/33550137 32.00MB
  9843. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/talkbackred_15x13.gif 174B
  9844. .pad/33554258 32.00MB
  9845. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/tim_berners_lee_97X72.jpe 33.09KB
  9846. .pad/33520549 31.97MB
  9847. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joris_Evers-DHS_Coverity_files/xml_sm.gif 1.07KB
  9848. .pad/33553341 32.00MB
  9849. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence.html 51.83KB
  9850. .pad/33501362 31.95MB
  9851. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/amutils.png 70.13KB
  9852. .pad/33482614 31.93MB
  9853. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/micro.png 56.97KB
  9854. .pad/33496097 31.94MB
  9855. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/overflow.png 89.25KB
  9856. .pad/33463043 31.91MB
  9857. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/postmark.png 25.04KB
  9858. .pad/33528789 31.98MB
  9859. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Joukov-et_al-Kefence_files/xmalloc.png 38.60KB
  9860. .pad/33514902 31.96MB
  9861. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified.html 53.97KB
  9862. .pad/33499163 31.95MB
  9863. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified_files/style.css 1.88KB
  9864. .pad/33552512 32.00MB
  9865. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Murat_buffer-overflows-demystified_files/urchin.js 20.59KB
  9866. .pad/33533343 31.98MB
  9867. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses.html 20.39KB
  9868. .pad/33533551 31.98MB
  9869. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/1_120x60.gif 9.20KB
  9870. .pad/33545007 31.99MB
  9871. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/Insecurelogo-eye-90x168.gif 8.72KB
  9872. .pad/33545505 31.99MB
  9873. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/acunetix_120x60.gif 9.75KB
  9874. .pad/33544445 31.99MB
  9875. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/ad.html 39B
  9876. .pad/33554393 32.00MB
  9877. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/gfi_120x60_1.gif 12.70KB
  9878. .pad/33541432 31.99MB
  9879. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/purple.gif 4.15KB
  9880. .pad/33550180 32.00MB
  9881. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/show_ads.js 12.08KB
  9882. .pad/33542060 31.99MB
  9883. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/topleftcurve.gif 266B
  9884. .pad/33554166 32.00MB
  9885. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Ptacek_Newsham-Initial_StackGuard_Weaknesses_files/white-purple-bullet.gif 109B
  9886. .pad/33554323 32.00MB
  9887. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RFC1135.html 76.33KB
  9888. .pad/33476265 31.93MB
  9889. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RFC1135_files/library.jpe 4.95KB
  9890. .pad/33549365 32.00MB
  9891. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch.html 31.72KB
  9892. .pad/33521949 31.97MB
  9893. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/Insecurelogo-eye-90x168.gif 8.72KB
  9894. .pad/33545505 31.99MB
  9895. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/ad.html 39B
  9896. .pad/33554393 32.00MB
  9897. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Rafal_Wojtczuk-DefeatingSolarNoExecPatch_files/show_ads.js 12.08KB
  9898. .pad/33542060 31.99MB
  9899. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools.html 70.48KB
  9900. .pad/33482258 31.93MB
  9901. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/070329_CNET_nowOn_h.jpe 4.04KB
  9902. .pad/33550296 32.00MB
  9903. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/32465595-320-0_88x66.jpe 1.83KB
  9904. .pad/33552556 32.00MB
  9905. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/DHS_SYST1_300x250.gif 38.12KB
  9906. .pad/33515393 31.96MB
  9907. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/MadUCat.js 1.58KB
  9908. .pad/33552809 32.00MB
  9909. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/a.html 39B
  9910. .pad/33554393 32.00MB
  9911. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/advertisement.gif 159B
  9912. .pad/33554273 32.00MB
  9913. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/c.gif 42B
  9914. .pad/33554390 32.00MB
  9915. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/c_002.gif 43B
  9916. .pad/33554389 32.00MB
  9917. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet.js 35.04KB
  9918. .pad/33518554 31.97MB
  9919. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet_iphone_150x150.swf 5.68KB
  9920. .pad/33548611 31.99MB
  9921. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/cnet_iphone_300x150.swf 83.78KB
  9922. .pad/33468637 31.92MB
  9923. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/delicious_14x14.gif 99B
  9924. .pad/33554333 32.00MB
  9925. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/digg_16x16.gif 256B
  9926. .pad/33554176 32.00MB
  9927. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dm_client_CNET.js 10.77KB
  9928. .pad/33543400 31.99MB
  9929. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear.gif 43B
  9930. .pad/33554389 32.00MB
  9931. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_002.gif 43B
  9932. .pad/33554389 32.00MB
  9933. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_003.gif 43B
  9934. .pad/33554389 32.00MB
  9935. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_004.gif 43B
  9936. .pad/33554389 32.00MB
  9937. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/dotclear_005.gif 43B
  9938. .pad/33554389 32.00MB
  9939. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/ebay2go_88x66.jpe 1.60KB
  9940. .pad/33552790 32.00MB
  9941. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/emailred_15x13.gif 157B
  9942. .pad/33554275 32.00MB
  9943. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/feed-icon-10x10.jpe 893B
  9944. .pad/33553539 32.00MB
  9945. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/getBigPic_101706.js 2.58KB
  9946. .pad/33551789 32.00MB
  9947. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/global_021407.js 6.09KB
  9948. .pad/33548191 31.99MB
  9949. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/gw.js 11.72KB
  9950. .pad/33542430 31.99MB
  9951. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/hd-site-3.gif 3.45KB
  9952. .pad/33550902 32.00MB
  9953. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/highimpact.gif 1.23KB
  9954. .pad/33553169 32.00MB
  9955. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/image_6193881_88x66.jpe 1.90KB
  9956. .pad/33552489 32.00MB
  9957. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/login-x.gif 670B
  9958. .pad/33553762 32.00MB
  9959. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/manciniPic_88x66.jpe 1.65KB
  9960. .pad/33552744 32.00MB
  9961. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/neGlobal_100106.js 18.32KB
  9962. .pad/33535670 31.98MB
  9963. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/news_matrix.css 1.56KB
  9964. .pad/33552837 32.00MB
  9965. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/news_story.css 10.47KB
  9966. .pad/33543711 31.99MB
  9967. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/newsmap_100806.js 2.31KB
  9968. .pad/33552068 32.00MB
  9969. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/photo2_icon.gif 102B
  9970. .pad/33554330 32.00MB
  9971. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/printred_15x13.gif 156B
  9972. .pad/33554276 32.00MB
  9973. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/pt.js 8.53KB
  9974. .pad/33545695 31.99MB
  9975. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/rb-global.css 16.49KB
  9976. .pad/33537543 31.98MB
  9977. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redball-ft.gif 2.46KB
  9978. .pad/33551915 32.00MB
  9979. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redball.gif 2.91KB
  9980. .pad/33551449 32.00MB
  9981. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/redir.gif 43B
  9982. .pad/33554389 32.00MB
  9983. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/s_code.js 20.27KB
  9984. .pad/33533680 31.98MB
  9985. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/search.html 39B
  9986. .pad/33554393 32.00MB
  9987. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/search_go_off.gif 1.34KB
  9988. .pad/33553059 32.00MB
  9989. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/storypage_100106.js 4.19KB
  9990. .pad/33550137 32.00MB
  9991. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/talkbackred_15x13.gif 174B
  9992. .pad/33554258 32.00MB
  9993. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Robert_Lemos-CodeReviewTools_files/xml_sm.gif 1.07KB
  9994. .pad/33553341 32.00MB
  9995. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/RonDufrense_MorrisWormToNimda.html 10.03KB
  9996. .pad/33544158 31.99MB
  9997. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq.html 9.91KB
  9998. .pad/33544284 31.99MB
  9999. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/at.gif 84B
  10000. .pad/33554348 32.00MB
  10001. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/logo_archives.gif 4.11KB
  10002. .pad/33550222 32.00MB
  10003. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Thomas_Lopatic_NCSA_Overflow_Bugtraq_files/neohapsis_logo.gif 1.45KB
  10004. .pad/33552944 32.00MB
  10005. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer.html 27.42KB
  10006. .pad/33526354 31.97MB
  10007. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/ajax.js 4.28KB
  10008. .pad/33550046 32.00MB
  10009. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/commonPrint.css 5.17KB
  10010. .pad/33549143 31.99MB
  10011. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/handheld.css 22.26KB
  10012. .pad/33531639 31.98MB
  10013. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/index.php 28.82KB
  10014. .pad/33524921 31.97MB
  10015. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/index_002.php 5.81KB
  10016. .pad/33548487 31.99MB
  10017. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/poweredby_mediawiki_88x31.png 1.89KB
  10018. .pad/33552499 32.00MB
  10019. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/wikibits.js 36.78KB
  10020. .pad/33516774 31.96MB
  10021. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Dangling_pointer_files/wikimedia-button.png 890B
  10022. .pad/33553542 32.00MB
  10023. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX.html 70.77KB
  10024. .pad/33481959 31.93MB
  10025. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/200px-Pax_tux.png 71.23KB
  10026. .pad/33481489 31.93MB
  10027. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/28px-Portal.png 1.63KB
  10028. .pad/33552761 32.00MB
  10029. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/300px-Aslr_stack_smash.png 10.79KB
  10030. .pad/33543381 31.99MB
  10031. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/LinkFA-star.png 697B
  10032. .pad/33553735 32.00MB
  10033. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/Program_datacode.png 7.16KB
  10034. .pad/33547097 31.99MB
  10035. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/Vmem_aslr.png 7.16KB
  10036. .pad/33547104 31.99MB
  10037. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/ajax.js 4.28KB
  10038. .pad/33550046 32.00MB
  10039. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/commonPrint.css 5.17KB
  10040. .pad/33549143 31.99MB
  10041. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/handheld.css 22.26KB
  10042. .pad/33531639 31.98MB
  10043. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/index.php 5.81KB
  10044. .pad/33548487 31.99MB
  10045. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/index_002.php 28.82KB
  10046. .pad/33524921 31.97MB
  10047. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/magnify-clip.png 267B
  10048. .pad/33554165 32.00MB
  10049. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/poweredby_mediawiki_88x31.png 1.89KB
  10050. .pad/33552499 32.00MB
  10051. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/wikibits.js 36.78KB
  10052. .pad/33516774 31.96MB
  10053. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_PaX_files/wikimedia-button.png 890B
  10054. .pad/33553542 32.00MB
  10055. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection.html 38.95KB
  10056. .pad/33514545 31.96MB
  10057. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/ajax.js 4.28KB
  10058. .pad/33550046 32.00MB
  10059. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/commonPrint.css 5.17KB
  10060. .pad/33549143 31.99MB
  10061. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/handheld.css 22.26KB
  10062. .pad/33531639 31.98MB
  10063. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/index.php 28.82KB
  10064. .pad/33524921 31.97MB
  10065. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/index_002.php 5.81KB
  10066. .pad/33548487 31.99MB
  10067. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/poweredby_mediawiki_88x31.png 1.89KB
  10068. .pad/33552499 32.00MB
  10069. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/wikibits.js 36.78KB
  10070. .pad/33516774 31.96MB
  10071. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/WikiPedia_Stack-Smashing-Protection_files/wikimedia-button.png 890B
  10072. .pad/33553542 32.00MB
  10073. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow.html 74.97KB
  10074. .pad/33477662 31.93MB
  10075. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/ajax.js 4.28KB
  10076. .pad/33550046 32.00MB
  10077. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/commonPrint.css 5.17KB
  10078. .pad/33549143 31.99MB
  10079. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/handheld.css 22.26KB
  10080. .pad/33531639 31.98MB
  10081. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/index.php 28.82KB
  10082. .pad/33524921 31.97MB
  10083. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/index_002.php 5.81KB
  10084. .pad/33548487 31.99MB
  10085. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/poweredby_mediawiki_88x31.png 1.89KB
  10086. .pad/33552499 32.00MB
  10087. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/wikibits.js 36.78KB
  10088. .pad/33516774 31.96MB
  10089. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/HTML/Wikipedia_Buffer_overflow_files/wikimedia-button.png 890B
  10090. .pad/33553542 32.00MB
  10091. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Hiroaki_Etoh-ProPolice-CanSecWest2005.pdf 158.78KB
  10092. .pad/33391841 31.84MB
  10093. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/John_Wilander-avtp.c 31.05KB
  10094. .pad/33522641 31.97MB
  10095. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/NateSmith-StackSmashingPaper.txt 64.87KB
  10096. .pad/33488006 31.94MB
  10097. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/aslr.txt 11.93KB
  10098. .pad/33542216 31.99MB
  10099. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/emusigrt.txt 2.30KB
  10100. .pad/33552074 32.00MB
  10101. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/emutramp.txt 4.60KB
  10102. .pad/33549723 32.00MB
  10103. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/index.html 4.45KB
  10104. .pad/33549873 32.00MB
  10105. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/mprotect.txt 6.59KB
  10106. .pad/33547680 31.99MB
  10107. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/noexec.txt 4.14KB
  10108. .pad/33550195 32.00MB
  10109. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pageexec.old.txt 28.34KB
  10110. .pad/33525413 31.97MB
  10111. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pageexec.txt 9.04KB
  10112. .pad/33545173 31.99MB
  10113. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pax-future.txt 23.64KB
  10114. .pad/33530224 31.98MB
  10115. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/pax.txt 8.40KB
  10116. .pad/33545834 31.99MB
  10117. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randexec.txt 7.95KB
  10118. .pad/33546287 31.99MB
  10119. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randkstack.txt 4.41KB
  10120. .pad/33549916 32.00MB
  10121. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randmmap.txt 2.47KB
  10122. .pad/33551900 32.00MB
  10123. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/randustack.txt 2.61KB
  10124. .pad/33551757 32.00MB
  10125. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/segmexec.txt 3.74KB
  10126. .pad/33550602 32.00MB
  10127. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/PaX docs/vmmirror.txt 21.07KB
  10128. .pad/33532857 31.98MB
  10129. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Piromposa_Embody-Defeating_Buffer_Oveflow_Prevention_Hardwar.pdf 318.60KB
  10130. .pad/33228182 31.69MB
  10131. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Piromposa_Embody-Defeating_Buffer_Oveflow_Prevention_Hardware.pdf 318.60KB
  10132. .pad/33228182 31.69MB
  10133. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/SANS_Inside_The_Buffer_Overflow_Attack.pdf 165.11KB
  10134. .pad/33385363 31.84MB
  10135. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Shacham-Ret2LibcWithoutFunctionCalls.pdf 227.06KB
  10136. .pad/33321922 31.78MB
  10137. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Shacham_et_al-AttacksOnASLR.pdf 195.43KB
  10138. .pad/33354311 31.81MB
  10139. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Skape-Reducing_Entropy_of_gs_Cookies.pdf 379.70KB
  10140. .pad/33165620 31.63MB
  10141. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Spafford-MorrisWormAnalysis.pdf 127.85KB
  10142. .pad/33423513 31.88MB
  10143. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Symantec-GS_Protections_in_Vista.pdf 838.18KB
  10144. .pad/32696136 31.18MB
  10145. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Symantec-MacOSX_DeepSight_Report.pdf 332.55KB
  10146. .pad/33213905 31.68MB
  10147. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/index.html 3.85KB
  10148. .pad/33550494 32.00MB
  10149. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.html 741B
  10150. .pad/33553691 32.00MB
  10151. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.idx.jpg 5.53KB
  10152. .pad/33548768 31.99MB
  10153. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.jpg 57.20KB
  10154. .pad/33495858 31.94MB
  10155. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00001.txt 117B
  10156. .pad/33554315 32.00MB
  10157. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.html 784B
  10158. .pad/33553648 32.00MB
  10159. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.idx.jpg 9.60KB
  10160. .pad/33544603 31.99MB
  10161. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.jpg 93.68KB
  10162. .pad/33458505 31.91MB
  10163. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00002.txt 442B
  10164. .pad/33553990 32.00MB
  10165. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.html 774B
  10166. .pad/33553658 32.00MB
  10167. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.idx.jpg 10.45KB
  10168. .pad/33543728 31.99MB
  10169. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.jpg 94.96KB
  10170. .pad/33457195 31.91MB
  10171. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00003.txt 483B
  10172. .pad/33553949 32.00MB
  10173. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.html 781B
  10174. .pad/33553651 32.00MB
  10175. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.idx.jpg 10.78KB
  10176. .pad/33543393 31.99MB
  10177. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.jpg 93.18KB
  10178. .pad/33459017 31.91MB
  10179. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00004.txt 483B
  10180. .pad/33553949 32.00MB
  10181. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.html 796B
  10182. .pad/33553636 32.00MB
  10183. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.idx.jpg 10.23KB
  10184. .pad/33543957 31.99MB
  10185. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.jpg 94.14KB
  10186. .pad/33458031 31.91MB
  10187. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00005.txt 427B
  10188. .pad/33554005 32.00MB
  10189. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.html 820B
  10190. .pad/33553612 32.00MB
  10191. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.idx.jpg 12.86KB
  10192. .pad/33541266 31.99MB
  10193. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.jpg 150.49KB
  10194. .pad/33400334 31.85MB
  10195. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00006.txt 393B
  10196. .pad/33554039 32.00MB
  10197. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.html 805B
  10198. .pad/33553627 32.00MB
  10199. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.idx.jpg 11.89KB
  10200. .pad/33542253 31.99MB
  10201. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.jpg 112.70KB
  10202. .pad/33439028 31.89MB
  10203. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00007.txt 571B
  10204. .pad/33553861 32.00MB
  10205. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.html 805B
  10206. .pad/33553627 32.00MB
  10207. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.idx.jpg 13.48KB
  10208. .pad/33540630 31.99MB
  10209. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.jpg 126.21KB
  10210. .pad/33425192 31.88MB
  10211. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00008.txt 574B
  10212. .pad/33553858 32.00MB
  10213. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.html 784B
  10214. .pad/33553648 32.00MB
  10215. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.idx.jpg 10.64KB
  10216. .pad/33543541 31.99MB
  10217. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.jpg 100.93KB
  10218. .pad/33451077 31.90MB
  10219. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00009.txt 468B
  10220. .pad/33553964 32.00MB
  10221. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.html 786B
  10222. .pad/33553646 32.00MB
  10223. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.idx.jpg 10.72KB
  10224. .pad/33543459 31.99MB
  10225. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.jpg 94.81KB
  10226. .pad/33457344 31.91MB
  10227. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00010.txt 598B
  10228. .pad/33553834 32.00MB
  10229. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.html 817B
  10230. .pad/33553615 32.00MB
  10231. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.idx.jpg 5.83KB
  10232. .pad/33548458 31.99MB
  10233. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.jpg 51.26KB
  10234. .pad/33501946 31.95MB
  10235. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00011.txt 159B
  10236. .pad/33554273 32.00MB
  10237. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.html 811B
  10238. .pad/33553621 32.00MB
  10239. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.idx.jpg 8.20KB
  10240. .pad/33546034 31.99MB
  10241. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.jpg 80.22KB
  10242. .pad/33472282 31.92MB
  10243. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00012.txt 228B
  10244. .pad/33554204 32.00MB
  10245. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.html 817B
  10246. .pad/33553615 32.00MB
  10247. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.idx.jpg 13.02KB
  10248. .pad/33541097 31.99MB
  10249. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.jpg 130.19KB
  10250. .pad/33421119 31.87MB
  10251. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00013.txt 438B
  10252. .pad/33553994 32.00MB
  10253. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.html 814B
  10254. .pad/33553618 32.00MB
  10255. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.idx.jpg 15.42KB
  10256. .pad/33538646 31.98MB
  10257. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.jpg 145.57KB
  10258. .pad/33405368 31.86MB
  10259. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00014.txt 474B
  10260. .pad/33553958 32.00MB
  10261. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.html 810B
  10262. .pad/33553622 32.00MB
  10263. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.idx.jpg 15.45KB
  10264. .pad/33538609 31.98MB
  10265. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.jpg 154.80KB
  10266. .pad/33395918 31.85MB
  10267. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00015.txt 339B
  10268. .pad/33554093 32.00MB
  10269. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.html 810B
  10270. .pad/33553622 32.00MB
  10271. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.idx.jpg 12.34KB
  10272. .pad/33541792 31.99MB
  10273. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.jpg 122.94KB
  10274. .pad/33428541 31.88MB
  10275. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00016.txt 310B
  10276. .pad/33554122 32.00MB
  10277. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.html 782B
  10278. .pad/33553650 32.00MB
  10279. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.idx.jpg 11.36KB
  10280. .pad/33542803 31.99MB
  10281. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.jpg 104.46KB
  10282. .pad/33447467 31.90MB
  10283. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00017.txt 353B
  10284. .pad/33554079 32.00MB
  10285. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.html 794B
  10286. .pad/33553638 32.00MB
  10287. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.idx.jpg 10.81KB
  10288. .pad/33543367 31.99MB
  10289. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.jpg 97.65KB
  10290. .pad/33454443 31.90MB
  10291. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00018.txt 511B
  10292. .pad/33553921 32.00MB
  10293. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.html 783B
  10294. .pad/33553649 32.00MB
  10295. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.idx.jpg 8.82KB
  10296. .pad/33545398 31.99MB
  10297. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.jpg 85.07KB
  10298. .pad/33467324 31.92MB
  10299. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00019.txt 392B
  10300. .pad/33554040 32.00MB
  10301. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.html 785B
  10302. .pad/33553647 32.00MB
  10303. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.idx.jpg 9.67KB
  10304. .pad/33544527 31.99MB
  10305. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.jpg 147.94KB
  10306. .pad/33402939 31.86MB
  10307. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00020.txt 1.66KB
  10308. .pad/33552732 32.00MB
  10309. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.html 802B
  10310. .pad/33553630 32.00MB
  10311. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.idx.jpg 10.71KB
  10312. .pad/33543470 31.99MB
  10313. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.jpg 104.49KB
  10314. .pad/33447438 31.90MB
  10315. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00021.txt 541B
  10316. .pad/33553891 32.00MB
  10317. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.html 780B
  10318. .pad/33553652 32.00MB
  10319. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.idx.jpg 8.14KB
  10320. .pad/33546092 31.99MB
  10321. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.jpg 76.84KB
  10322. .pad/33475747 31.92MB
  10323. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00022.txt 299B
  10324. .pad/33554133 32.00MB
  10325. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.html 819B
  10326. .pad/33553613 32.00MB
  10327. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.idx.jpg 6.24KB
  10328. .pad/33548047 31.99MB
  10329. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.jpg 56.13KB
  10330. .pad/33496951 31.95MB
  10331. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00023.txt 250B
  10332. .pad/33554182 32.00MB
  10333. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.html 820B
  10334. .pad/33553612 32.00MB
  10335. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.idx.jpg 9.96KB
  10336. .pad/33544233 31.99MB
  10337. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.jpg 91.80KB
  10338. .pad/33460430 31.91MB
  10339. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00024.txt 475B
  10340. .pad/33553957 32.00MB
  10341. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.html 801B
  10342. .pad/33553631 32.00MB
  10343. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.idx.jpg 14.60KB
  10344. .pad/33539486 31.99MB
  10345. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.jpg 154.60KB
  10346. .pad/33396120 31.85MB
  10347. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00025.txt 500B
  10348. .pad/33553932 32.00MB
  10349. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.html 791B
  10350. .pad/33553641 32.00MB
  10351. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.idx.jpg 14.18KB
  10352. .pad/33539915 31.99MB
  10353. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.jpg 172.24KB
  10354. .pad/33378057 31.83MB
  10355. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00026.txt 408B
  10356. .pad/33554024 32.00MB
  10357. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.html 800B
  10358. .pad/33553632 32.00MB
  10359. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.idx.jpg 9.21KB
  10360. .pad/33545002 31.99MB
  10361. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.jpg 83.11KB
  10362. .pad/33469330 31.92MB
  10363. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00027.txt 398B
  10364. .pad/33554034 32.00MB
  10365. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.html 780B
  10366. .pad/33553652 32.00MB
  10367. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.idx.jpg 10.32KB
  10368. .pad/33543865 31.99MB
  10369. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.jpg 96.36KB
  10370. .pad/33455762 31.91MB
  10371. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00028.txt 470B
  10372. .pad/33553962 32.00MB
  10373. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.html 819B
  10374. .pad/33553613 32.00MB
  10375. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.idx.jpg 10.43KB
  10376. .pad/33543753 31.99MB
  10377. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.jpg 93.36KB
  10378. .pad/33458830 31.91MB
  10379. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00029.txt 491B
  10380. .pad/33553941 32.00MB
  10381. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.html 828B
  10382. .pad/33553604 32.00MB
  10383. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.idx.jpg 12.24KB
  10384. .pad/33541903 31.99MB
  10385. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.jpg 124.06KB
  10386. .pad/33427391 31.88MB
  10387. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00030.txt 428B
  10388. .pad/33554004 32.00MB
  10389. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.html 826B
  10390. .pad/33553606 32.00MB
  10391. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.idx.jpg 12.24KB
  10392. .pad/33541898 31.99MB
  10393. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.jpg 118.47KB
  10394. .pad/33433123 31.88MB
  10395. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00031.txt 619B
  10396. .pad/33553813 32.00MB
  10397. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.html 785B
  10398. .pad/33553647 32.00MB
  10399. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.idx.jpg 9.59KB
  10400. .pad/33544616 31.99MB
  10401. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.jpg 92.57KB
  10402. .pad/33459645 31.91MB
  10403. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00032.txt 557B
  10404. .pad/33553875 32.00MB
  10405. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.html 787B
  10406. .pad/33553645 32.00MB
  10407. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.idx.jpg 8.56KB
  10408. .pad/33545667 31.99MB
  10409. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.jpg 79.60KB
  10410. .pad/33472918 31.92MB
  10411. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00033.txt 359B
  10412. .pad/33554073 32.00MB
  10413. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.html 788B
  10414. .pad/33553644 32.00MB
  10415. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.idx.jpg 8.79KB
  10416. .pad/33545431 31.99MB
  10417. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.jpg 83.48KB
  10418. .pad/33468947 31.92MB
  10419. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00034.txt 485B
  10420. .pad/33553947 32.00MB
  10421. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.html 771B
  10422. .pad/33553661 32.00MB
  10423. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.idx.jpg 6.43KB
  10424. .pad/33547845 31.99MB
  10425. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.jpg 56.18KB
  10426. .pad/33496902 31.95MB
  10427. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00035.txt 54B
  10428. .pad/33554378 32.00MB
  10429. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.html 809B
  10430. .pad/33553623 32.00MB
  10431. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.idx.jpg 8.33KB
  10432. .pad/33545901 31.99MB
  10433. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.jpg 81.76KB
  10434. .pad/33470706 31.92MB
  10435. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00036.txt 161B
  10436. .pad/33554271 32.00MB
  10437. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.html 799B
  10438. .pad/33553633 32.00MB
  10439. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.idx.jpg 15.31KB
  10440. .pad/33538759 31.99MB
  10441. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.jpg 157.58KB
  10442. .pad/33393068 31.85MB
  10443. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00037.txt 812B
  10444. .pad/33553620 32.00MB
  10445. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.html 722B
  10446. .pad/33553710 32.00MB
  10447. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.idx.jpg 7.39KB
  10448. .pad/33546865 31.99MB
  10449. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.jpg 63.27KB
  10450. .pad/33489643 31.94MB
  10451. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/TheoTalkOnExploitMitigationInOBSD/mgp00038.txt 182B
  10452. .pad/33554250 32.00MB
  10453. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/Younan-et_al-Heap_Protection_Paper.pdf 280.24KB
  10454. .pad/33267469 31.73MB
  10455. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/bh-dc-07-Whitehouse-WP.pdf 539.04KB
  10456. .pad/33002451 31.47MB
  10457. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/bh-us-04-silberman-paper.pdf 363.75KB
  10458. .pad/33181957 31.64MB
  10459. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/advanced-malloc-exploits.html 96.99KB
  10460. .pad/33455118 31.91MB
  10461. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/atexit.html 13.31KB
  10462. .pad/33540805 31.99MB
  10463. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/buffer-overflows.html 54.47KB
  10464. .pad/33498657 31.95MB
  10465. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/buffer-overrun.html 17.44KB
  10466. .pad/33536569 31.98MB
  10467. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/code-stack-exploits.html 11.24KB
  10468. .pad/33542925 31.99MB
  10469. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/cpp-vptrs.html 58.71KB
  10470. .pad/33494314 31.94MB
  10471. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/dtors.html 10.86KB
  10472. .pad/33543308 31.99MB
  10473. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/exploit-strncpy.html 29.96KB
  10474. .pad/33523749 31.97MB
  10475. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/frame-pointer.html 22.96KB
  10476. .pad/33530926 31.98MB
  10477. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/free.html 36.89KB
  10478. .pad/33516653 31.96MB
  10479. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/heap-corruption.html 127.74KB
  10480. .pad/33423624 31.88MB
  10481. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/index.html 7.92KB
  10482. .pad/33546317 31.99MB
  10483. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/index.xml 9.67KB
  10484. .pad/33544526 31.99MB
  10485. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/kernel-stack.html 67.10KB
  10486. .pad/33485718 31.93MB
  10487. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/kmalloc-overflow.html 14.95KB
  10488. .pad/33539128 31.99MB
  10489. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/offbyone-infoleak.html 9.75KB
  10490. .pad/33544448 31.99MB
  10491. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/perl-exploit.html 20.38KB
  10492. .pad/33533560 31.98MB
  10493. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/smash-stack.html 61.33KB
  10494. .pad/33491630 31.94MB
  10495. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/buffer-overflow/w00w00-heap.html 42.08KB
  10496. .pad/33511343 31.96MB
  10497. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/alpha.html 18.19KB
  10498. .pad/33535807 31.98MB
  10499. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/bruteforce.html 20.71KB
  10500. .pad/33533225 31.98MB
  10501. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/exploit-fs.html 65.70KB
  10502. .pad/33487151 31.94MB
  10503. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/format-bug.html 24.07KB
  10504. .pad/33529780 31.98MB
  10505. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/format-bugs.html 6.96KB
  10506. .pad/33547304 31.99MB
  10507. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/heap-sparc.html 14.18KB
  10508. .pad/33539916 31.99MB
  10509. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/index.html 3.56KB
  10510. .pad/33550787 32.00MB
  10511. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/index.xml 4.48KB
  10512. .pad/33549842 32.00MB
  10513. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/format-string/technique.html 22.95KB
  10514. .pad/33530930 31.98MB
  10515. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/index.html 4.16KB
  10516. .pad/33550175 32.00MB
  10517. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/index.xml 12.50KB
  10518. .pad/33541628 31.99MB
  10519. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/dns-id-hacking.html 21.82KB
  10520. .pad/33532086 31.98MB
  10521. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/index.html 2.92KB
  10522. .pad/33551447 32.00MB
  10523. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/index.xml 3.23KB
  10524. .pad/33551129 32.00MB
  10525. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/ip-spoofing.html 24.87KB
  10526. .pad/33528967 31.98MB
  10527. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/passive-fingerprint.html 11.16KB
  10528. .pad/33543001 31.99MB
  10529. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/network-security/portscan.html 13.22KB
  10530. .pad/33540892 31.99MB
  10531. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/execution-path.html 46.31KB
  10532. .pad/33507008 31.95MB
  10533. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/index.html 3.56KB
  10534. .pad/33550787 32.00MB
  10535. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/index.xml 4.06KB
  10536. .pad/33550278 32.00MB
  10537. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/infecting-lkm.html 40.75KB
  10538. .pad/33512707 31.96MB
  10539. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kernel-mod.html 12.17KB
  10540. .pad/33541974 31.99MB
  10541. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kernel-patching.html 25.34KB
  10542. .pad/33528483 31.98MB
  10543. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/rootkit-backdoor/kmem-patching.html 29.52KB
  10544. .pad/33524203 31.97MB
  10545. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/stylea87f.css 1.88KB
  10546. .pad/33552512 32.00MB
  10547. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Extras/doc.bughunter.net/stylec81e.css 1.88KB
  10548. .pad/33552512 32.00MB
  10549. Black Hat USA/Black Hat USA 2007/presentations/Moyer/Whitepaper/bh-usa-07-moyer-WP.pdf 153.65KB
  10550. .pad/33397097 31.85MB
  10551. Black Hat USA/Black Hat USA 2007/presentations/Ortega/Presentation/bh-usa-07-ortega.pdf 426.85KB
  10552. .pad/33117342 31.58MB
  10553. Black Hat USA/Black Hat USA 2007/presentations/Ortega/Whitepaper/bh-usa-07-ortega-WP.pdf 255.86KB
  10554. .pad/33292431 31.75MB
  10555. Black Hat USA/Black Hat USA 2007/presentations/Palmer_Newsham_and_Stamos/Whitepaper/bh-usa-07-palmer_newsham_stamos-WP.pdf 233.52KB
  10556. .pad/33315306 31.77MB
  10557. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/COPYING 17.57KB
  10558. .pad/33536445 31.98MB
  10559. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/comment_converse.pl 3.92KB
  10560. .pad/33550413 32.00MB
  10561. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_comment.pl 3.50KB
  10562. .pad/33550851 32.00MB
  10563. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_login.pl 1.98KB
  10564. .pad/33552404 32.00MB
  10565. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/myspaceminer_scrape.pl 4.98KB
  10566. .pad/33549328 32.00MB
  10567. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/profile_comments.pl 2.93KB
  10568. .pad/33551428 32.00MB
  10569. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/profile_links.pl 727B
  10570. .pad/33553705 32.00MB
  10571. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/readme.txt 1.88KB
  10572. .pad/33552512 32.00MB
  10573. Black Hat USA/Black Hat USA 2007/presentations/Patton/Extras/code/strip.pm 2.68KB
  10574. .pad/33551686 32.00MB
  10575. Black Hat USA/Black Hat USA 2007/presentations/Patton/Presentation/bh-usa-07-patton.pdf 46.46KB
  10576. .pad/33506854 31.95MB
  10577. Black Hat USA/Black Hat USA 2007/presentations/Patton/Whitepaper/bh-usa-07-patton-WP.pdf 32.00KB
  10578. .pad/33521664 31.97MB
  10579. Black Hat USA/Black Hat USA 2007/presentations/Peirce/Whitepaper/bh-usa-07-peirce-WP.pdf 212.00KB
  10580. .pad/33337344 31.79MB
  10581. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/115-two-hop-paths.txt 20.00KB
  10582. .pad/33533952 31.98MB
  10583. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/levine-timing.pdf 216.00KB
  10584. .pad/33333248 31.79MB
  10585. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/Cited_Work/usability.pdf 148.00KB
  10586. .pad/33402880 31.86MB
  10587. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/linux-tor-prio.sh 8.00KB
  10588. .pad/33546240 31.99MB
  10589. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/torbutton-1.1.3-alpha.xpi 80.00KB
  10590. .pad/33472512 31.92MB
  10591. Black Hat USA/Black Hat USA 2007/presentations/Perry/Extras/torflow-20070627.zip 140.00KB
  10592. .pad/33411072 31.86MB
  10593. Black Hat USA/Black Hat USA 2007/presentations/Perry/Presentation/bh-usa-07-perry.pdf 272.00KB
  10594. .pad/33275904 31.73MB
  10595. Black Hat USA/Black Hat USA 2007/presentations/Perry/Whitepaper/bh-usa-07-perry-WP.pdf 200.00KB
  10596. .pad/33349632 31.80MB
  10597. Black Hat USA/Black Hat USA 2007/presentations/Quist_and_Valsmith/Presentation/bh-usa-07-quist_and_valsmith.pdf 908.00KB
  10598. .pad/32624640 31.11MB
  10599. Black Hat USA/Black Hat USA 2007/presentations/Quist_and_Valsmith/Whitepaper/bh-usa-07-quist_and_valsmith-WP.pdf 60.00KB
  10600. .pad/33492992 31.94MB
  10601. Black Hat USA/Black Hat USA 2007/presentations/README.txt 4.00KB
  10602. .pad/33550336 32.00MB
  10603. Black Hat USA/Black Hat USA 2007/presentations/Roecher_and_Thumann/Presentation/bh-usa-07-roecher_and_thumann.pdf 1.93MB
  10604. .pad/31535104 30.07MB
  10605. Black Hat USA/Black Hat USA 2007/presentations/Sabanal_and_Yason/Presentation/bh-usa-07-sabanal_and_yason.pdf 936.00KB
  10606. .pad/32595968 31.09MB
  10607. Black Hat USA/Black Hat USA 2007/presentations/Sabanal_and_Yason/Whitepaper/bh-usa-07-sabanal_and_yason-WP.pdf 724.00KB
  10608. .pad/32813056 31.29MB
  10609. Black Hat USA/Black Hat USA 2007/presentations/Schmeidl_and_Spindell/Whitepaper/bh-usa-07-schmeidl_and_spindell-WP.pdf 180.00KB
  10610. .pad/33370112 31.82MB
  10611. Black Hat USA/Black Hat USA 2007/presentations/Schneier/Whitepaper/bh-usa-07-schneier-WP.pdf 104.00KB
  10612. .pad/33447936 31.90MB
  10613. Black Hat USA/Black Hat USA 2007/presentations/Snyder_and_Shaver/Whitepaper/bh-usa-07-snyder_and_shaver-WP.pdf 32.00KB
  10614. .pad/33521664 31.97MB
  10615. Black Hat USA/Black Hat USA 2007/presentations/Sotirov/Presentation/bh-usa-07-sotirov.pdf 204.00KB
  10616. .pad/33345536 31.80MB
  10617. Black Hat USA/Black Hat USA 2007/presentations/Sotirov/Whitepaper/bh-usa-07-sotirov-WP.pdf 176.00KB
  10618. .pad/33374208 31.83MB
  10619. Black Hat USA/Black Hat USA 2007/presentations/Stender/Presentation/bh-usa-07-stender.pdf 1.12MB
  10620. .pad/32378880 30.88MB
  10621. Black Hat USA/Black Hat USA 2007/presentations/Stender/Whitepaper/bh-usa-07-stender-WP.pdf 76.00KB
  10622. .pad/33476608 31.93MB
  10623. Black Hat USA/Black Hat USA 2007/presentations/Stewart/Presentation/bh-usa-07-stewart.pdf 48.00KB
  10624. .pad/33505280 31.95MB
  10625. Black Hat USA/Black Hat USA 2007/presentations/Stewart/Whitepaper/bh-usa-07-stewart-WP.pdf 120.00KB
  10626. .pad/33431552 31.88MB
  10627. Black Hat USA/Black Hat USA 2007/presentations/Thermos/Presentation/bh-usa-07-thermos.pdf 2.89MB
  10628. .pad/30523392 29.11MB
  10629. Black Hat USA/Black Hat USA 2007/presentations/Thiel/Presentation/bh-usa-07-thiel.pdf 584.00KB
  10630. .pad/32956416 31.43MB
  10631. Black Hat USA/Black Hat USA 2007/presentations/Thiel/Whitepaper/bh-usa-07-thiel-WP.pdf 104.00KB
  10632. .pad/33447936 31.90MB
  10633. Black Hat USA/Black Hat USA 2007/presentations/Tsyrklevich/Presentation/bh-usa-07-tsyrklevich.pdf 1.32MB
  10634. .pad/32174080 30.68MB
  10635. Black Hat USA/Black Hat USA 2007/presentations/Tsyrklevich/Whitepaper/bh-usa-07-tsyrklevich-WP.pdf 232.00KB
  10636. .pad/33316864 31.77MB
  10637. Black Hat USA/Black Hat USA 2007/presentations/Waissbein_Futoransky_and_Saura/Whitepaper/bh-usa-07-waissbein_futoransky_and_saura-WP.pdf 144.00KB
  10638. .pad/33406976 31.86MB
  10639. Black Hat USA/Black Hat USA 2007/presentations/Wysopal_and_Eng/Presentation/bh-usa-07-wysopal_and_eng.pdf 1.13MB
  10640. .pad/32366592 30.87MB
  10641. Black Hat USA/Black Hat USA 2007/presentations/Wysopal_and_Eng/Whitepaper/bh-usa-07-wysopal_and_eng-WP.pdf 212.00KB
  10642. .pad/33337344 31.79MB
  10643. Black Hat USA/Black Hat USA 2007/presentations/Yason/Presentation/bh-usa-07-yason.pdf 1.02MB
  10644. .pad/32485376 30.98MB
  10645. Black Hat USA/Black Hat USA 2007/presentations/Yason/Whitepaper/bh-usa-07-yason-WP.pdf 464.00KB
  10646. .pad/33079296 31.55MB
  10647. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as1.mp3 12.22MB
  10648. .pad/20738102 19.78MB
  10649. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as10.mp3 8.96MB
  10650. .pad/24157368 23.04MB
  10651. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as2.mp3 16.26MB
  10652. .pad/16500371 15.74MB
  10653. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as3.mp3 16.39MB
  10654. .pad/16373459 15.61MB
  10655. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as4.mp3 16.99MB
  10656. .pad/15738161 15.01MB
  10657. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as5.mp3 14.31MB
  10658. .pad/18548727 17.69MB
  10659. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as6.mp3 11.23MB
  10660. .pad/21776522 20.77MB
  10661. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as7.mp3 16.27MB
  10662. .pad/16494144 15.73MB
  10663. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as8.mp3 14.81MB
  10664. .pad/18029622 17.19MB
  10665. Black Hat USA/Black Hat USA 2008/audio/08_bhb_as9.mp3 15.05MB
  10666. .pad/17775203 16.95MB
  10667. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm1.mp3 14.04MB
  10668. .pad/18835656 17.96MB
  10669. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm2.mp3 11.57MB
  10670. .pad/21421988 20.43MB
  10671. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm3.mp3 16.35MB
  10672. .pad/16413269 15.65MB
  10673. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm4.mp3 11.99MB
  10674. .pad/20984593 20.01MB
  10675. Black Hat USA/Black Hat USA 2008/audio/08_bhb_bm5.mp3 17.23MB
  10676. .pad/15486226 14.77MB
  10677. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk1.mp3 12.38MB
  10678. .pad/20568515 19.62MB
  10679. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk10.mp3 12.74MB
  10680. .pad/20200083 19.26MB
  10681. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk2.mp3 16.45MB
  10682. .pad/16309615 15.55MB
  10683. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk3.mp3 14.46MB
  10684. .pad/18389798 17.54MB
  10685. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk4.mp3 10.24MB
  10686. .pad/22813583 21.76MB
  10687. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk5.mp3 13.18MB
  10688. .pad/19731238 18.82MB
  10689. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk6.mp3 12.09MB
  10690. .pad/20876864 19.91MB
  10691. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk7.mp3 8.36MB
  10692. .pad/24787918 23.64MB
  10693. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk8.mp3 16.50MB
  10694. .pad/16255803 15.50MB
  10695. Black Hat USA/Black Hat USA 2008/audio/08_bhb_dk9.mp3 16.08MB
  10696. .pad/16694347 15.92MB
  10697. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f1.mp3 11.27MB
  10698. .pad/21732846 20.73MB
  10699. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f2.mp3 13.86MB
  10700. .pad/19018932 18.14MB
  10701. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f3.mp3 15.20MB
  10702. .pad/17618247 16.80MB
  10703. Black Hat USA/Black Hat USA 2008/audio/08_bhb_f4.mp3 4.18MB
  10704. .pad/29171475 27.82MB
  10705. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ge4.mp3 16.62MB
  10706. .pad/16125503 15.38MB
  10707. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h1.mp3 10.27MB
  10708. .pad/22785685 21.73MB
  10709. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h2.mp3 14.25MB
  10710. .pad/18613825 17.75MB
  10711. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h3.mp3 9.76MB
  10712. .pad/23325479 22.24MB
  10713. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h4.mp3 10.66MB
  10714. .pad/22376712 21.34MB
  10715. Black Hat USA/Black Hat USA 2008/audio/08_bhb_h5.mp3 16.86MB
  10716. .pad/15874914 15.14MB
  10717. Black Hat USA/Black Hat USA 2008/audio/08_bhb_k1.mp3 12.78MB
  10718. .pad/20157767 19.22MB
  10719. Black Hat USA/Black Hat USA 2008/audio/08_bhb_k2.mp3 12.08MB
  10720. .pad/20889042 19.92MB
  10721. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od1.mp3 9.72MB
  10722. .pad/23357975 22.28MB
  10723. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od10.mp3 17.20MB
  10724. .pad/15519253 14.80MB
  10725. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od2.mp3 18.78MB
  10726. .pad/13862403 13.22MB
  10727. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od3.mp3 10.56MB
  10728. .pad/22486530 21.44MB
  10729. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od4.mp3 15.16MB
  10730. .pad/17662490 16.84MB
  10731. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od5.mp3 18.27MB
  10732. .pad/14393377 13.73MB
  10733. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od6.mp3 13.74MB
  10734. .pad/19142961 18.26MB
  10735. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od7.mp3 15.66MB
  10736. .pad/17134980 16.34MB
  10737. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od8.mp3 12.56MB
  10738. .pad/20383150 19.44MB
  10739. Black Hat USA/Black Hat USA 2008/audio/08_bhb_od9.mp3 16.37MB
  10740. .pad/16391222 15.63MB
  10741. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota1.mp3 10.94MB
  10742. .pad/22088005 21.06MB
  10743. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota2.mp3 10.41MB
  10744. .pad/22634382 21.59MB
  10745. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota3.mp3 16.58MB
  10746. .pad/16165418 15.42MB
  10747. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota4.mp3 15.66MB
  10748. .pad/17130382 16.34MB
  10749. Black Hat USA/Black Hat USA 2008/audio/08_bhb_ota5.mp3 16.91MB
  10750. .pad/15820811 15.09MB
  10751. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re1.mp3 11.31MB
  10752. .pad/21694602 20.69MB
  10753. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re2.mp3 16.09MB
  10754. .pad/16680659 15.91MB
  10755. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re3.mp3 9.97MB
  10756. .pad/23098318 22.03MB
  10757. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re4.mp3 14.40MB
  10758. .pad/18455418 17.60MB
  10759. Black Hat USA/Black Hat USA 2008/audio/08_bhb_re5.mp3 10.20MB
  10760. .pad/22856946 21.80MB
  10761. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk1.mp3 12.86MB
  10762. .pad/20064770 19.14MB
  10763. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk2.mp3 15.02MB
  10764. .pad/17809253 16.98MB
  10765. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk3.mp3 12.65MB
  10766. .pad/20286811 19.35MB
  10767. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk4.mp3 17.13MB
  10768. .pad/15596368 14.87MB
  10769. Black Hat USA/Black Hat USA 2008/audio/08_bhb_rk5.mp3 14.07MB
  10770. .pad/18804936 17.93MB
  10771. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn1.mp3 9.45MB
  10772. .pad/23649815 22.55MB
  10773. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn2.mp3 15.92MB
  10774. .pad/16863725 16.08MB
  10775. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn3.mp3 13.48MB
  10776. .pad/19419232 18.52MB
  10777. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn4.mp3 16.47MB
  10778. .pad/16285896 15.53MB
  10779. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tn5.mp3 15.28MB
  10780. .pad/17530683 16.72MB
  10781. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt1.mp3 4.19MB
  10782. .pad/29159353 27.81MB
  10783. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt10.mp3 3.78MB
  10784. .pad/29595388 28.22MB
  10785. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt11.mp3 4.47MB
  10786. .pad/28869592 27.53MB
  10787. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt12.mp3 3.68MB
  10788. .pad/29693808 28.32MB
  10789. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt13.mp3 3.17MB
  10790. .pad/30229641 28.83MB
  10791. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt14.mp3 7.74MB
  10792. .pad/25433664 24.26MB
  10793. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt2.mp3 3.86MB
  10794. .pad/29505005 28.14MB
  10795. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt3.mp3 4.08MB
  10796. .pad/29271366 27.92MB
  10797. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt4.mp3 5.77MB
  10798. .pad/27504861 26.23MB
  10799. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt5.mp3 3.77MB
  10800. .pad/29603330 28.23MB
  10801. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt6.mp3 5.20MB
  10802. .pad/28099722 26.80MB
  10803. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt7.mp3 3.14MB
  10804. .pad/30261929 28.86MB
  10805. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt8.mp3 4.01MB
  10806. .pad/29347643 27.99MB
  10807. Black Hat USA/Black Hat USA 2008/audio/08_bhb_tt9.mp3 4.27MB
  10808. .pad/29075239 27.73MB
  10809. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v1.mp3 12.72MB
  10810. .pad/20217953 19.28MB
  10811. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v2.mp3 16.04MB
  10812. .pad/16731546 15.96MB
  10813. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v3.mp3 13.05MB
  10814. .pad/19872509 18.95MB
  10815. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v4.mp3 11.26MB
  10816. .pad/21742772 20.74MB
  10817. Black Hat USA/Black Hat USA 2008/audio/08_bhb_v5.mp3 11.24MB
  10818. .pad/21766178 20.76MB
  10819. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w1.mp3 11.97MB
  10820. .pad/21007896 20.03MB
  10821. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w2.mp3 15.76MB
  10822. .pad/17033731 16.24MB
  10823. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w3.mp3 15.29MB
  10824. .pad/17519295 16.71MB
  10825. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w4.mp3 12.66MB
  10826. .pad/20277930 19.34MB
  10827. Black Hat USA/Black Hat USA 2008/audio/08_bhb_w5.mp3 17.71MB
  10828. .pad/14980297 14.29MB
  10829. Black Hat USA/Black Hat USA 2008/conference cd/README.TXT 627B
  10830. .pad/33553805 32.00MB
  10831. Black Hat USA/Black Hat USA 2008/conference cd/html/archive_link.html 1.55KB
  10832. .pad/33552848 32.00MB
  10833. Black Hat USA/Black Hat USA 2008/conference cd/html/bg.jpg 716B
  10834. .pad/33553716 32.00MB
  10835. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/._smooshed.css 4.00KB
  10836. .pad/33550336 32.00MB
  10837. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/._typography.css 4.00KB
  10838. .pad/33550336 32.00MB
  10839. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/forms.css 1.64KB
  10840. .pad/33552755 32.00MB
  10841. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/grid.css 7.27KB
  10842. .pad/33546990 31.99MB
  10843. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/ie.css 900B
  10844. .pad/33553532 32.00MB
  10845. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/reset.css 1.08KB
  10846. .pad/33553329 32.00MB
  10847. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/smooshed.css 23.23KB
  10848. .pad/33530649 31.98MB
  10849. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/lib/typography.css 15.02KB
  10850. .pad/33539048 31.99MB
  10851. Black Hat USA/Black Hat USA 2008/conference cd/html/bh-css/screen.css 781B
  10852. .pad/33553651 32.00MB
  10853. Black Hat USA/Black Hat USA 2008/conference cd/html/headbak2.jpg 19.69KB
  10854. .pad/33534269 31.98MB
  10855. Black Hat USA/Black Hat USA 2008/conference cd/html/masthead.jpg 704B
  10856. .pad/33553728 32.00MB
  10857. Black Hat USA/Black Hat USA 2008/conference cd/html/ppt-off.gif 466B
  10858. .pad/33553966 32.00MB
  10859. Black Hat USA/Black Hat USA 2008/conference cd/html/ppt.gif 466B
  10860. .pad/33553966 32.00MB
  10861. Black Hat USA/Black Hat USA 2008/conference cd/html/presentation-off.gif 288B
  10862. .pad/33554144 32.00MB
  10863. Black Hat USA/Black Hat USA 2008/conference cd/html/presentation.gif 288B
  10864. .pad/33554144 32.00MB
  10865. Black Hat USA/Black Hat USA 2008/conference cd/html/rssfeed.gif 2.64KB
  10866. .pad/33551730 32.00MB
  10867. Black Hat USA/Black Hat USA 2008/conference cd/html/viewers.html 2.07KB
  10868. .pad/33552314 32.00MB
  10869. Black Hat USA/Black Hat USA 2008/conference cd/index.html 224.90KB
  10870. .pad/33324137 31.78MB
  10871. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Angell_Keynote_Complexity_In_Computer_Systems/BH_US_Angell_Keynote_Complexity.pdf 120.65KB
  10872. .pad/33430883 31.88MB
  10873. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bailey_Race_to_Bare_Metal/BH_US_08_Bailey_Winning_the_Race_to_Bare_Metal_White_Paper.pdf 64.39KB
  10874. .pad/33488495 31.94MB
  10875. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bailey_Race_to_Bare_Metal/BH_US_08_Bailey_Winning_the_Race_to_Bare_Metay_Slides.pdf 224.22KB
  10876. .pad/33324832 31.78MB
  10877. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ben-Cohen_No_More_0-Days/BH_US_08_Ohad_Ben_Cohen_Slides.pdf 1.19MB
  10878. .pad/32301859 30.81MB
  10879. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ben-Cohen_No_More_0-Days/BH_US_08_Ohad_Ben_Cohen_whitepaper.pdf 311.88KB
  10880. .pad/33235071 31.70MB
  10881. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Benson_Electronic_Discovery/BH_US_08_Benson_White_Paper.pdf 276.55KB
  10882. .pad/33271243 31.73MB
  10883. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bienfang_Quantum_Key_Distribution/BH_US_08_Bienfang_Quantum_Key_Distribution.pdf 3.02MB
  10884. .pad/30383211 28.98MB
  10885. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bratus_Fuzzing_SCADA_Protocols/BH_US_08_Bratus_Fuzzing_SCADA_Protocols.pdf 499.19KB
  10886. .pad/33043258 31.51MB
  10887. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bratus_Fuzzing_SCADA_Protocols/Bratus_Active_802.11_Fringerprinting/BH_US_08_Bratus_Peebles_Cornelius_Hansen_Active_802.11_fingerprinting.pdf 831.90KB
  10888. .pad/32702571 31.19MB
  10889. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Buetler_SmartCard_APDU_Analysis/BH_US_08_Buetler_SmartCard_APDU_Analysis_V1_0_2.pdf 3.58MB
  10890. .pad/29800873 28.42MB
  10891. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Bulygin_Detection_of_Rootkits/bh-us-08-bulygin_Chip_Based_Approach_to_Detect_Rootkits.pdf 563.56KB
  10892. .pad/32977342 31.45MB
  10893. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 33-1.jpg 137.98KB
  10894. .pad/33413144 31.87MB
  10895. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 36-1.jpg 187.51KB
  10896. .pad/33362420 31.82MB
  10897. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 38.jpg 116.84KB
  10898. .pad/33434786 31.89MB
  10899. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/Picture 42-1.jpg 198.63KB
  10900. .pad/33351034 31.81MB
  10901. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/QuickLook/Thumbnail.jpg 52.58KB
  10902. .pad/33500590 31.95MB
  10903. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/TW_RGB_0000_MAIN.jpg 174.59KB
  10904. .pad/33375650 31.83MB
  10905. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/TW_RGB_0000_MAIN.png 50.20KB
  10906. .pad/33503023 31.95MB
  10907. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/iStock_000002786228XSmall.jpg 172.84KB
  10908. .pad/33377446 31.83MB
  10909. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/iStock_000003294058XSmall.jpg 188.17KB
  10910. .pad/33361741 31.82MB
  10911. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/index.apxl.gz 179.93KB
  10912. .pad/33370183 31.82MB
  10913. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/mt0-0.tiff 5.86KB
  10914. .pad/33548428 31.99MB
  10915. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/mt1-0.tiff 11.47KB
  10916. .pad/33542684 31.99MB
  10917. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st0-1.tiff 7.93KB
  10918. .pad/33546312 31.99MB
  10919. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st0.tiff 12.01KB
  10920. .pad/33542132 31.99MB
  10921. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st1-2.tiff 6.49KB
  10922. .pad/33547786 31.99MB
  10923. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st1-3.tiff 7.88KB
  10924. .pad/33546358 31.99MB
  10925. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st10-13.tiff 7.27KB
  10926. .pad/33546984 31.99MB
  10927. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st10-14.tiff 6.74KB
  10928. .pad/33547526 31.99MB
  10929. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st11-1.tiff 7.44KB
  10930. .pad/33546812 31.99MB
  10931. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st11.tiff 6.20KB
  10932. .pad/33548084 31.99MB
  10933. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st12-1.tiff 7.36KB
  10934. .pad/33546896 31.99MB
  10935. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st12.tiff 6.86KB
  10936. .pad/33547406 31.99MB
  10937. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st13.tiff 7.37KB
  10938. .pad/33546888 31.99MB
  10939. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st14-1.tiff 6.87KB
  10940. .pad/33547394 31.99MB
  10941. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st14.tiff 7.08KB
  10942. .pad/33547184 31.99MB
  10943. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st15.tiff 6.33KB
  10944. .pad/33547952 31.99MB
  10945. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st16.tiff 6.41KB
  10946. .pad/33547866 31.99MB
  10947. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st17.tiff 6.31KB
  10948. .pad/33547970 31.99MB
  10949. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st18.tiff 7.70KB
  10950. .pad/33546552 31.99MB
  10951. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st2-1.tiff 6.64KB
  10952. .pad/33547632 31.99MB
  10953. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st2-2.tiff 8.08KB
  10954. .pad/33546158 31.99MB
  10955. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st20.tiff 6.45KB
  10956. .pad/33547824 31.99MB
  10957. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st21.tiff 9.07KB
  10958. .pad/33545146 31.99MB
  10959. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st22.tiff 6.81KB
  10960. .pad/33547456 31.99MB
  10961. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st23.tiff 10.89KB
  10962. .pad/33543278 31.99MB
  10963. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st24.tiff 6.80KB
  10964. .pad/33547472 31.99MB
  10965. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st25.tiff 9.04KB
  10966. .pad/33545176 31.99MB
  10967. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st26.tiff 10.39KB
  10968. .pad/33543796 31.99MB
  10969. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st3-6.tiff 6.79KB
  10970. .pad/33547482 31.99MB
  10971. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st3.tiff 12.01KB
  10972. .pad/33542132 31.99MB
  10973. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st30-2.tiff 7.87KB
  10974. .pad/33546374 31.99MB
  10975. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st31-2.tiff 7.15KB
  10976. .pad/33547106 31.99MB
  10977. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st32-2.tiff 7.12KB
  10978. .pad/33547144 31.99MB
  10979. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st33-2.tiff 7.40KB
  10980. .pad/33546854 31.99MB
  10981. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st34-2.tiff 7.06KB
  10982. .pad/33547206 31.99MB
  10983. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st35-2.tiff 7.62KB
  10984. .pad/33546634 31.99MB
  10985. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st36-1.tiff 7.33KB
  10986. .pad/33546926 31.99MB
  10987. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st37-1.tiff 8.04KB
  10988. .pad/33546194 31.99MB
  10989. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st38-1.tiff 7.65KB
  10990. .pad/33546594 31.99MB
  10991. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st39.tiff 6.93KB
  10992. .pad/33547340 31.99MB
  10993. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-2.tiff 6.66KB
  10994. .pad/33547612 31.99MB
  10995. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-4.tiff 6.60KB
  10996. .pad/33547670 31.99MB
  10997. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st4-5.tiff 7.11KB
  10998. .pad/33547154 31.99MB
  10999. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st40.tiff 8.16KB
  11000. .pad/33546076 31.99MB
  11001. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st5-2.tiff 7.75KB
  11002. .pad/33546500 31.99MB
  11003. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st5-3.tiff 7.14KB
  11004. .pad/33547118 31.99MB
  11005. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st6-2.tiff 6.85KB
  11006. .pad/33547414 31.99MB
  11007. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st6-3.tiff 6.77KB
  11008. .pad/33547502 31.99MB
  11009. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-4.tiff 7.40KB
  11010. .pad/33546854 31.99MB
  11011. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-5.tiff 7.02KB
  11012. .pad/33547242 31.99MB
  11013. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st7-6.tiff 6.17KB
  11014. .pad/33548118 31.99MB
  11015. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st8-10.tiff 7.12KB
  11016. .pad/33547138 31.99MB
  11017. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st8-11.tiff 6.95KB
  11018. .pad/33547316 31.99MB
  11019. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st9-3.tiff 7.30KB
  11020. .pad/33546958 31.99MB
  11021. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS/thumbs/st9-4.tiff 7.62KB
  11022. .pad/33546632 31.99MB
  11023. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Chawdhary_Uppal_Cisco_IOS_Shellcodes/BH_US_08_Chawdhary_Uppal_Cisco_IOS_Shellcodes.pdf 281.50KB
  11024. .pad/33266175 31.73MB
  11025. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Clark_SQL_Injection_for_Fun/BH_US_08_Clark_SQL_Injection_for_Fun_Profit.pdf 121.69KB
  11026. .pad/33429823 31.88MB
  11027. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/BH_US_08_Conti_Dean_Visual_Forensic_Analysis.pdf 6.62MB
  11028. .pad/26610445 25.38MB
  11029. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmAddFilter.Designer.cs 5.82KB
  11030. .pad/33548468 31.99MB
  11031. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmAddFilter.cs 1.53KB
  11032. .pad/33552864 32.00MB
  11033. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBitPlot.Designer.cs 2.15KB
  11034. .pad/33552228 32.00MB
  11035. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBitPlot.cs 4.12KB
  11036. .pad/33550211 32.00MB
  11037. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmByteCloud.Designer.cs 2.13KB
  11038. .pad/33552250 32.00MB
  11039. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmByteCloud.cs 2.02KB
  11040. .pad/33552362 32.00MB
  11041. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBytePlot.Designer.cs 2.99KB
  11042. .pad/33551366 32.00MB
  11043. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmBytePlot.cs 4.67KB
  11044. .pad/33549646 32.00MB
  11045. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmDotPlot.Designer.cs 2.27KB
  11046. .pad/33552105 32.00MB
  11047. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmDotPlot.cs 2.28KB
  11048. .pad/33552101 32.00MB
  11049. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmEncode.Designer.cs 4.04KB
  11050. .pad/33550293 32.00MB
  11051. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmEncode.cs 2.01KB
  11052. .pad/33552377 32.00MB
  11053. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.Designer.cs 2.46KB
  11054. .pad/33551914 32.00MB
  11055. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.cs 6.42KB
  11056. .pad/33547855 31.99MB
  11057. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmFrequency.resx 5.87KB
  11058. .pad/33548422 31.99MB
  11059. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.Designer.cs 14.37KB
  11060. .pad/33539714 31.99MB
  11061. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.cs 10.96KB
  11062. .pad/33543214 31.99MB
  11063. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMain.resx 6.06KB
  11064. .pad/33548225 31.99MB
  11065. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMemoryMap.Designer.cs 3.58KB
  11066. .pad/33550763 32.00MB
  11067. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmMemoryMap.cs 5.93KB
  11068. .pad/33548355 31.99MB
  11069. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.Designer.cs 6.76KB
  11070. .pad/33547510 31.99MB
  11071. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.cs 2.83KB
  11072. .pad/33551539 32.00MB
  11073. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmNavigator.resx 5.87KB
  11074. .pad/33548424 31.99MB
  11075. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmPresence.Designer.cs 2.13KB
  11076. .pad/33552255 32.00MB
  11077. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmPresence.cs 1.52KB
  11078. .pad/33552876 32.00MB
  11079. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmProgressBar.Designer.cs 1.89KB
  11080. .pad/33552495 32.00MB
  11081. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmProgressBar.cs 1.02KB
  11082. .pad/33553386 32.00MB
  11083. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.Designer.cs 5.07KB
  11084. .pad/33549240 32.00MB
  11085. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.cs 5.21KB
  11086. .pad/33549098 31.99MB
  11087. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmRGBPlot.resx 5.68KB
  11088. .pad/33548618 31.99MB
  11089. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStats.Designer.cs 1.94KB
  11090. .pad/33552450 32.00MB
  11091. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStats.cs 894B
  11092. .pad/33553538 32.00MB
  11093. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.Designer.cs 2.58KB
  11094. .pad/33551786 32.00MB
  11095. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.cs 4.26KB
  11096. .pad/33550071 32.00MB
  11097. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmStrings.resx 5.87KB
  11098. .pad/33548422 31.99MB
  11099. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.Designer.cs 2.49KB
  11100. .pad/33551880 32.00MB
  11101. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.cs 2.58KB
  11102. .pad/33551790 32.00MB
  11103. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/FrmText.resx 5.85KB
  11104. .pad/33548443 31.99MB
  11105. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/ProcessMemory.cs 964B
  11106. .pad/33553468 32.00MB
  11107. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Program.cs 480B
  11108. .pad/33553952 32.00MB
  11109. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/AssemblyInfo.cs 1.24KB
  11110. .pad/33553160 32.00MB
  11111. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Resources.Designer.cs 2.78KB
  11112. .pad/33551583 32.00MB
  11113. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Resources.resx 5.48KB
  11114. .pad/33548820 31.99MB
  11115. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Settings.Designer.cs 1.07KB
  11116. .pad/33553340 32.00MB
  11117. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/Properties/Settings.settings 249B
  11118. .pad/33554183 32.00MB
  11119. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/bin/Debug/binviz_0.01.vshost.exe 5.50KB
  11120. .pad/33548800 31.99MB
  11121. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/binviz_0.05.csproj 9.37KB
  11122. .pad/33544836 31.99MB
  11123. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/frmAttractor.Designer.cs 2.21KB
  11124. .pad/33552165 32.00MB
  11125. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/frmAttractor.cs 2.09KB
  11126. .pad/33552287 32.00MB
  11127. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/ResolveAssemblyReference.cache 19.66KB
  11128. .pad/33534298 31.98MB
  11129. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/TempPE/Properties.Resources.Designer.cs.dll 4.50KB
  11130. .pad/33549824 32.00MB
  11131. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.csproj.GenerateResource.Cache 1.18KB
  11132. .pad/33553226 32.00MB
  11133. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.exe 60.00KB
  11134. .pad/33492992 31.94MB
  11135. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.01.pdb 159.50KB
  11136. .pad/33391104 31.84MB
  11137. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0.05.csproj.GenerateResource.Cache 1.94KB
  11138. .pad/33552448 32.00MB
  11139. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/Debug/binviz_0._1.Properties.Resources.resources 180B
  11140. .pad/33554252 32.00MB
  11141. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.01.csproj.FileList.txt 425B
  11142. .pad/33554007 32.00MB
  11143. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.05.csproj.FileList.txt 742B
  11144. .pad/33553690 32.00MB
  11145. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01/obj/binviz_0.05.csproj.FileListAbsolute.txt 30.24KB
  11146. .pad/33523467 31.97MB
  11147. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01.sln 922B
  11148. .pad/33553510 32.00MB
  11149. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Conti_Dean_Visual_Forensic_Analysis/binviz_0.36/binviz_0.01.suo 121.00KB
  11150. .pad/33430528 31.88MB
  11151. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/BH_US_08_DAuganno_iRK_OS_X_Rootkits.pdf 6.28MB
  11152. .pad/26967968 25.72MB
  11153. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/README 356B
  11154. .pad/33554076 32.00MB
  11155. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc-1.moved-aside/proc_internal.h 24.06KB
  11156. .pad/33529796 31.98MB
  11157. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc.c 3.98KB
  11158. .pad/33550355 32.00MB
  11159. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/HideProc.xcodeproj/project.pbxproj 8.48KB
  11160. .pad/33545753 31.99MB
  11161. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/Info.plist 834B
  11162. .pad/33553598 32.00MB
  11163. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/dkom/HideProc/HideProc/proc_internal.h 24.14KB
  11164. .pad/33529714 31.98MB
  11165. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/Info.plist 835B
  11166. .pad/33553597 32.00MB
  11167. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/keyLogger.c 3.61KB
  11168. .pad/33550738 32.00MB
  11169. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/keyLogger.xcodeproj/project.pbxproj 8.33KB
  11170. .pad/33545902 31.99MB
  11171. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/KeyLogger/keyLogger/structures.h 1.34KB
  11172. .pad/33553061 32.00MB
  11173. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/Info.plist 833B
  11174. .pad/33553599 32.00MB
  11175. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/structures.h 4.11KB
  11176. .pad/33550219 32.00MB
  11177. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.c 3.58KB
  11178. .pad/33550763 32.00MB
  11179. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.xcodeproj/TemplateIcon.tiff 3.00KB
  11180. .pad/33551364 32.00MB
  11181. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/hooking/tcphook/tcphook.xcodeproj/project.pbxproj 8.32KB
  11182. .pad/33545908 31.99MB
  11183. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/mach/changeseclvl.c 798B
  11184. .pad/33553634 32.00MB
  11185. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/mach/kalloc.c 1.92KB
  11186. .pad/33552462 32.00MB
  11187. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/client.dSYM/Contents/Info.plist 767B
  11188. .pad/33553665 32.00MB
  11189. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/client.dSYM/Contents/Resources/DWARF/client 5.35KB
  11190. .pad/33548952 31.99MB
  11191. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/Info.plist 781B
  11192. .pad/33553651 32.00MB
  11193. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/MacOS/kern_control 3.28KB
  11194. .pad/33551076 32.00MB
  11195. Black Hat USA/Black Hat USA 2008/conference cd/speakers/D'Auganno_OS_X_Rootkits/Examples/other/kern_control/kern_control.kext/Contents/Resources/English.lproj/InfoPlist.strings 92B
  11196. .pad/33554340 32.00MB
  11197. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_1.pdf 273.68KB
  11198. .pad/33274181 31.73MB
  11199. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_2.pdf 217.96KB
  11200. .pad/33331240 31.79MB
  11201. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_3.pdf 284.26KB
  11202. .pad/33263348 31.72MB
  11203. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Exploitation_4.pdf 246.02KB
  11204. .pad/33302503 31.76MB
  11205. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Fuzzing.pdf 71.49KB
  11206. .pad/33481225 31.93MB
  11207. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Fuzzing1.pdf 84.25KB
  11208. .pad/33468162 31.92MB
  11209. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Introducstion_to_Reverse_Engineering.pdf 391.83KB
  11210. .pad/33153197 31.62MB
  11211. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_RE_Methodology.pdf 825.85KB
  11212. .pad/32708758 31.19MB
  11213. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Slides.pdf 83.39KB
  11214. .pad/33469038 31.92MB
  11215. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/BH_US_08_DeMott_AppSec_A-Z_Source_Code_Auditing.pdf 1.25MB
  11216. .pad/32248501 30.75MB
  11217. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/dont cheat look at TEST2.cpp 834B
  11218. .pad/33553598 32.00MB
  11219. Black Hat USA/Black Hat USA 2008/conference cd/speakers/DeMott_AppSec_A-Z/test.c 126B
  11220. .pad/33554306 32.00MB
  11221. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Dhanjani_Rios_Bad_Sushi/BH_US_08_Dhanjani_and_Rios_Bad_Sushi.pdf 6.03MB
  11222. .pad/27227004 25.97MB
  11223. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Eagle_Vidas_Collaborative_Reversing/BH_US_08_Eagle_Vidas_Collabreate_paper.pdf 159.51KB
  11224. .pad/33391091 31.84MB
  11225. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Eagle_Vidas_Collaborative_Reversing/BH_US_08_Eagle_Vidas_Collabreate_pres.pdf 366.83KB
  11226. .pad/33178803 31.64MB
  11227. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Embleton_Sparks_SMM_Rookits/BH_US_08_Embleton_Sparks_SMM_Rootkits_Slides.pdf 131.73KB
  11228. .pad/33419538 31.87MB
  11229. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Embleton_Sparks_SMM_Rookits/BH_US_08_Embleton_Sparks_SMM_Rootkits_WhitePaper.pdf 79.68KB
  11230. .pad/33472838 31.92MB
  11231. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Filiol_Leakage_of_Non-Networked_Computers/BH_US_08_Filiol_Leakage_of_Non-Networked_Computers.pdf 1.15MB
  11232. .pad/32346750 30.85MB
  11233. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Filiol_Leakage_of_Non-Networked_Computers/tempest.mp3 213.98KB
  11234. .pad/33335320 31.79MB
  11235. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Friedrichs_Threats_to_the_2008_Presidential_Election/BH_US_08_Friedrichs_Threats_to_the_2008_Presidential_Election.pdf 3.54MB
  11236. .pad/29840742 28.46MB
  11237. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Garfinkle_Taking_the_Hype_Out_of_Hypervisor/BH_US_08_Garfinkel_Taking_the_Hype_Out_of_Hypervisors.pdf 322.12KB
  11238. .pad/33224581 31.69MB
  11239. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Goodspeed_Side-channel_Timing_Attacks/BH_US_08_Goodspeed_Side-channel_Timing_Attacks_Slides.pdf 353.32KB
  11240. .pad/33192632 31.65MB
  11241. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Goodspeed_Side-channel_Timing_Attacks/BH_US_08_Goodspeed_Side-channel_Timing_Attacks_White_Paper.pdf 135.21KB
  11242. .pad/33415975 31.87MB
  11243. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Grossman_Get_Rich_or_Die_Trying/BH_US_08_Grossman_Evans_Get_Rich_or_Die_Trying.pdf 22.15MB
  11244. .pad/10326816 9.85MB
  11245. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Grunwald_Federal_Trojans/bh_us_08_Grunwald_Federal_Trojans.pdf 997.70KB
  11246. .pad/32532785 31.03MB
  11247. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Guilfanov_Decompilers_and_Beyond/BH_US_08_Guilfanov_Decompilers_and_Beyond_slides.pdf 451.96KB
  11248. .pad/33091620 31.56MB
  11249. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Guilfanov_Decompilers_and_Beyond/BH_US_08_Guilfanov_Decompilers_and_Beyond_white_paper.pdf 428.03KB
  11250. .pad/33116127 31.58MB
  11251. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Gupta_Got_Citrix_Hack_It/BH_US_08_Gupta_Got_Citrix_Hack_IT.pdf 945.89KB
  11252. .pad/32585843 31.08MB
  11253. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hawkes_Attacking_Vista_Heap/BH_US_08_Hawkes_Attacking_Vista_Heap.pdf 883.60KB
  11254. .pad/32649623 31.14MB
  11255. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hoff_Virtualization_Security_Apocalypse/BH_US_08_Hoff_Virtualization_Security_Apocalypse.pdf 45.75MB
  11256. .pad/19140822 18.25MB
  11257. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Holyfield_Protecting_with_IIS7/BH_US_08_Holyfield_Protecting_Vulnerable_Applications_with_IIS7.pdf 230.56KB
  11258. .pad/33318337 31.77MB
  11259. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Horovitz_Virtually_Secure/BH_US_08_Horovitz_virtually_secure.pdf 162.88KB
  11260. .pad/33387646 31.84MB
  11261. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Hosmer_Polymorphic_Malware/BH_US_08_Hosmer_Polymorphic_Malware.pdf 1.53MB
  11262. .pad/31949329 30.47MB
  11263. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ionescu_Pointers_and_Handles/BH_US_08_Ionescu_Pointers_and_Handles.pdf 9.45MB
  11264. .pad/23649586 22.55MB
  11265. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control.zip 272.33KB
  11266. .pad/33275570 31.73MB
  11267. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control_Slides.pdf 4.01MB
  11268. .pad/29353759 27.99MB
  11269. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kim_Vista_ActiveX_Controls/BH_US_08_Kim_Vista_and_ActiveX_control_WhitePaper.pdf 271.23KB
  11270. .pad/33276688 31.74MB
  11271. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/0321304543.01.LZZZZZZZ.tiff 552.45KB
  11272. .pad/32988722 31.46MB
  11273. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/206007080.tiff 487.99KB
  11274. .pad/33054730 31.52MB
  11275. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/43544vas-small.jpg 29.31KB
  11276. .pad/33524420 31.97MB
  11277. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/7070592-0-large-1.jpg 135.96KB
  11278. .pad/33415204 31.87MB
  11279. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/CareLinkScreen-1.jpg 118.72KB
  11280. .pad/33432862 31.88MB
  11281. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Computer_Virus_Protection.tiff 900.23KB
  11282. .pad/32632598 31.12MB
  11283. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/EarlyPacemakerProgrammer.jpg 112.54KB
  11284. .pad/33439194 31.89MB
  11285. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Harmony_DP_System-1.jpg 166.71KB
  11286. .pad/33383726 31.84MB
  11287. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/HomeMonitor.tiff 199.28KB
  11288. .pad/33350372 31.81MB
  11289. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Humhrt2.jpg 8.26KB
  11290. .pad/33545976 31.99MB
  11291. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ICD-xray-cropped-labels.jpg 10.49KB
  11292. .pad/33543686 31.99MB
  11293. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ICD-xray-cropped.jpg 15.45KB
  11294. .pad/33538616 31.98MB
  11295. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/IMG_0120.JPG 78.46KB
  11296. .pad/33474088 31.92MB
  11297. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/IMG_0121.JPG 470.41KB
  11298. .pad/33072736 31.54MB
  11299. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/MDSCLogo28.5P.jpg 27.93KB
  11300. .pad/33525829 31.97MB
  11301. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Pages from JPCE-maisel-2002.pdf 59.48KB
  11302. .pad/33493520 31.94MB
  11303. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Pages from therac-274940.pdf 59.59KB
  11304. .pad/33493416 31.94MB
  11305. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/PatientPushingPacemakerCart1958.jpg 78.44KB
  11306. .pad/33474111 31.92MB
  11307. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-1.png 164.35KB
  11308. .pad/33386140 31.84MB
  11309. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-2.png 79.62KB
  11310. .pad/33472903 31.92MB
  11311. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-5.png 22.55KB
  11312. .pad/33531336 31.98MB
  11313. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1-6.png 159.40KB
  11314. .pad/33391208 31.84MB
  11315. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 1.png 12.74KB
  11316. .pad/33541382 31.99MB
  11317. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/Picture 2.png 18.23KB
  11318. .pad/33535765 31.98MB
  11319. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/QuickLook/Thumbnail.jpg 66.39KB
  11320. .pad/33486449 31.94MB
  11321. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/_42281018_pancreas_inf_203.png 15.57KB
  11322. .pad/33538489 31.98MB
  11323. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/alice_front-cropped-1.jpg 281.93KB
  11324. .pad/33265735 31.72MB
  11325. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/artificial_pancreas.jpg 9.58KB
  11326. .pad/33544618 31.99MB
  11327. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/capture-telemetry.jpg 162.07KB
  11328. .pad/33388472 31.84MB
  11329. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/carelink-at-home.jpg 89.78KB
  11330. .pad/33462494 31.91MB
  11331. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/challenge-response-1.pdf 34.91KB
  11332. .pad/33518682 31.97MB
  11333. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/clock.pdf 67.67KB
  11334. .pad/33485143 31.93MB
  11335. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/computer-virus-spreads.tiff 512.45KB
  11336. .pad/33029684 31.50MB
  11337. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/dbpsk.pdf 107.98KB
  11338. .pad/33443856 31.89MB
  11339. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/decoded-screenshot.tiff 1.07MB
  11340. .pad/32428042 30.93MB
  11341. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/deepbraindep-small.jpg 27.56KB
  11342. .pad/33526207 31.97MB
  11343. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-10.pict 239.61KB
  11344. .pad/33309070 31.77MB
  11345. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-11.pict 223.64KB
  11346. .pad/33325428 31.78MB
  11347. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-12.pict 201.05KB
  11348. .pad/33348556 31.80MB
  11349. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-13.pict 122.62KB
  11350. .pad/33428868 31.88MB
  11351. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-14.pict 279.37KB
  11352. .pad/33268358 31.73MB
  11353. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-15.pict 258.82KB
  11354. .pad/33289402 31.75MB
  11355. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-3.pict 621.86KB
  11356. .pad/32917644 31.39MB
  11357. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-4.pict 413.93KB
  11358. .pad/33130572 31.60MB
  11359. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-5.pict 287.76KB
  11360. .pad/33259770 31.72MB
  11361. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-6.pict 77.98KB
  11362. .pad/33474576 31.92MB
  11363. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-7.pict 381.20KB
  11364. .pad/33164082 31.63MB
  11365. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-8.pict 303.85KB
  11366. .pad/33243288 31.70MB
  11367. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/droppedImage-9.pict 428.17KB
  11368. .pad/33115988 31.58MB
  11369. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/ecgdemo-1.pdf 10.01KB
  11370. .pad/33544186 31.99MB
  11371. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/epilepsy-malice.png 169.80KB
  11372. .pad/33380561 31.83MB
  11373. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/eye-52795.jpg 65.64KB
  11374. .pad/33487220 31.94MB
  11375. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/flash-on-iphone.png 242.01KB
  11376. .pad/33306614 31.76MB
  11377. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/gnuradio_board.jpg 111.71KB
  11378. .pad/33440045 31.89MB
  11379. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/heparin-contamination.png 109.17KB
  11380. .pad/33442644 31.89MB
  11381. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/icd.jpg 85.82KB
  11382. .pad/33466551 31.92MB
  11383. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image.pict 871.24KB
  11384. .pad/32662278 31.15MB
  11385. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image0.pict 1.55MB
  11386. .pad/31933586 30.45MB
  11387. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image0.png 39.17KB
  11388. .pad/33514323 31.96MB
  11389. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image1.pict 59.66KB
  11390. .pad/33493340 31.94MB
  11391. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image1.png 16.71KB
  11392. .pad/33537316 31.98MB
  11393. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image2.pict 351.60KB
  11394. .pad/33194398 31.66MB
  11395. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image2.png 33.48KB
  11396. .pad/33520151 31.97MB
  11397. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image3.png 144.98KB
  11398. .pad/33405972 31.86MB
  11399. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image4.png 39.13KB
  11400. .pad/33514366 31.96MB
  11401. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image5.png 53.82KB
  11402. .pad/33499318 31.95MB
  11403. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image7.png 11.00KB
  11404. .pad/33543172 31.99MB
  11405. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image8.png 14.25KB
  11406. .pad/33539843 31.99MB
  11407. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/image9.png 1.12MB
  11408. .pad/32380898 30.88MB
  11409. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/implant image.JPG 70.10KB
  11410. .pad/33482648 31.93MB
  11411. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/index.apxl.gz 1.13MB
  11412. .pad/32368250 30.87MB
  11413. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/kayproii.jpg 37.79KB
  11414. .pad/33515735 31.96MB
  11415. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/maximo-dr-1.jpg 524.64KB
  11416. .pad/33017200 31.49MB
  11417. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/med_telem_diag_v4.png 143.07KB
  11418. .pad/33407930 31.86MB
  11419. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/medtronic_soletra.jpg 9.48KB
  11420. .pad/33544720 31.99MB
  11421. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/obsesity-np.png 5.48KB
  11422. .pad/33548824 31.99MB
  11423. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pace1-front.jpg 22.97KB
  11424. .pad/33530909 31.98MB
  11425. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pacemaker-guts.jpg 24.89KB
  11426. .pad/33528943 31.98MB
  11427. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/pacemaker1.jpg 14.19KB
  11428. .pad/33539906 31.99MB
  11429. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/programmer-inverted.jpg 96.59KB
  11430. .pad/33455521 31.91MB
  11431. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/sacbee.png 107.43KB
  11432. .pad/33444421 31.90MB
  11433. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/scope-usrp-icd-300dpi-redacted-1.jpg 152.98KB
  11434. .pad/33397784 31.85MB
  11435. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/sync_EL.jpg 11.81KB
  11436. .pad/33542339 31.99MB
  11437. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/200266711-1.jpg 126.55KB
  11438. .pad/33424841 31.88MB
  11439. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/WhiteCorners_cover.jpg 167.63KB
  11440. .pad/33382777 31.84MB
  11441. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/WhiteCorners_plain.jpg 131.33KB
  11442. .pad/33419953 31.87MB
  11443. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/White_horizontal.jpg 26.82KB
  11444. .pad/33526973 31.97MB
  11445. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/dv1448033.jpg 325.23KB
  11446. .pad/33221401 31.68MB
  11447. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/dv1448038.jpg 250.99KB
  11448. .pad/33297423 31.75MB
  11449. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleA_flat-Layer0Image.jpg 325.22KB
  11450. .pad/33221408 31.68MB
  11451. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleA_grad-Layer0Image.jpg 317.95KB
  11452. .pad/33228851 31.69MB
  11453. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleB_flat-Layer0Image.jpg 177.30KB
  11454. .pad/33372877 31.83MB
  11455. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleB_grad-Layer0Image.jpg 177.81KB
  11456. .pad/33372354 31.83MB
  11457. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleC_flat-Layer0Image.jpg 222.24KB
  11458. .pad/33326861 31.78MB
  11459. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleC_grad-Layer0Image.jpg 215.29KB
  11460. .pad/33333977 31.79MB
  11461. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleD_flat-Layer0Image.jpg 306.90KB
  11462. .pad/33240167 31.70MB
  11463. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleD_grad-Layer0Image.jpg 298.90KB
  11464. .pad/33248363 31.71MB
  11465. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleE_flat-Layer0Image.jpg 203.85KB
  11466. .pad/33345687 31.80MB
  11467. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleE_grad-Layer0Image.jpg 196.33KB
  11468. .pad/33353391 31.81MB
  11469. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleF_flat-Layer0Image.jpg 254.50KB
  11470. .pad/33293829 31.75MB
  11471. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/stone_marbleF_grad-Layer0Image.jpg 249.83KB
  11472. .pad/33298607 31.76MB
  11473. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-dark.tiff 142.82KB
  11474. .pad/33408188 31.86MB
  11475. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-light.tiff 154.46KB
  11476. .pad/33396268 31.85MB
  11477. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_brown-medium.tiff 135.77KB
  11478. .pad/33415404 31.87MB
  11479. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-dark.tiff 104.19KB
  11480. .pad/33447738 31.90MB
  11481. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-light.tiff 139.27KB
  11482. .pad/33411816 31.86MB
  11483. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/theme-files/tile_whitecorners_gray-medium.tiff 128.32KB
  11484. .pad/33423030 31.87MB
  11485. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/therapies_joules_4_c.jpg 70.29KB
  11486. .pad/33482458 31.93MB
  11487. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-100.tiff 7.29KB
  11488. .pad/33546966 31.99MB
  11489. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-101.tiff 5.33KB
  11490. .pad/33548974 31.99MB
  11491. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-109.tiff 5.86KB
  11492. .pad/33548428 31.99MB
  11493. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-83.tiff 11.34KB
  11494. .pad/33542820 31.99MB
  11495. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-84.tiff 11.34KB
  11496. .pad/33542820 31.99MB
  11497. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-85.tiff 11.37KB
  11498. .pad/33542794 31.99MB
  11499. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-86.tiff 11.36KB
  11500. .pad/33542796 31.99MB
  11501. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-87.tiff 11.37KB
  11502. .pad/33542794 31.99MB
  11503. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-88.tiff 11.37KB
  11504. .pad/33542794 31.99MB
  11505. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-89.tiff 11.36KB
  11506. .pad/33542796 31.99MB
  11507. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-90.tiff 11.36KB
  11508. .pad/33542798 31.99MB
  11509. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-91.tiff 11.34KB
  11510. .pad/33542824 31.99MB
  11511. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-92.tiff 11.37KB
  11512. .pad/33542792 31.99MB
  11513. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-93.tiff 11.36KB
  11514. .pad/33542796 31.99MB
  11515. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-94.tiff 11.31KB
  11516. .pad/33542848 31.99MB
  11517. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-95.tiff 11.36KB
  11518. .pad/33542796 31.99MB
  11519. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-96.tiff 11.37KB
  11520. .pad/33542794 31.99MB
  11521. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt0-99.tiff 6.84KB
  11522. .pad/33547428 31.99MB
  11523. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/mt3-0-2.tiff 2.08KB
  11524. .pad/33552306 32.00MB
  11525. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st0.tiff 11.83KB
  11526. .pad/33542316 31.99MB
  11527. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1-1.tiff 15.05KB
  11528. .pad/33539016 31.99MB
  11529. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1-2.tiff 14.01KB
  11530. .pad/33540082 31.99MB
  11531. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st1.tiff 15.05KB
  11532. .pad/33539016 31.99MB
  11533. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st10-1.tiff 15.05KB
  11534. .pad/33539016 31.99MB
  11535. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st10-12.tiff 15.05KB
  11536. .pad/33539016 31.99MB
  11537. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-1.tiff 15.05KB
  11538. .pad/33539016 31.99MB
  11539. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-10.tiff 15.05KB
  11540. .pad/33539016 31.99MB
  11541. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-11.tiff 5.57KB
  11542. .pad/33548724 31.99MB
  11543. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-18.tiff 11.83KB
  11544. .pad/33542320 31.99MB
  11545. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st11-2.tiff 15.05KB
  11546. .pad/33539016 31.99MB
  11547. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-6.tiff 15.05KB
  11548. .pad/33539016 31.99MB
  11549. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-7.tiff 15.05KB
  11550. .pad/33539016 31.99MB
  11551. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st12-8.tiff 11.83KB
  11552. .pad/33542316 31.99MB
  11553. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st122.tiff 11.83KB
  11554. .pad/33542316 31.99MB
  11555. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st124.tiff 11.83KB
  11556. .pad/33542316 31.99MB
  11557. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-11.tiff 15.05KB
  11558. .pad/33539016 31.99MB
  11559. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-12.tiff 15.05KB
  11560. .pad/33539016 31.99MB
  11561. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-14.tiff 4.79KB
  11562. .pad/33549528 32.00MB
  11563. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-17.tiff 11.83KB
  11564. .pad/33542316 31.99MB
  11565. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-18.tiff 11.83KB
  11566. .pad/33542316 31.99MB
  11567. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st13-3.tiff 15.05KB
  11568. .pad/33539016 31.99MB
  11569. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st134.tiff 11.76KB
  11570. .pad/33542392 31.99MB
  11571. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st14-3.tiff 13.85KB
  11572. .pad/33540248 31.99MB
  11573. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st14.tiff 14.67KB
  11574. .pad/33539410 31.99MB
  11575. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-14.tiff 11.83KB
  11576. .pad/33542316 31.99MB
  11577. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-15.tiff 7.87KB
  11578. .pad/33546376 31.99MB
  11579. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st15-4.tiff 15.05KB
  11580. .pad/33539016 31.99MB
  11581. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st16-2.tiff 15.05KB
  11582. .pad/33539020 31.99MB
  11583. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st16-6.tiff 11.54KB
  11584. .pad/33542610 31.99MB
  11585. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-1.tiff 14.89KB
  11586. .pad/33539182 31.99MB
  11587. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-7.tiff 15.05KB
  11588. .pad/33539016 31.99MB
  11589. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-8.tiff 4.89KB
  11590. .pad/33549420 32.00MB
  11591. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st17-9.tiff 11.52KB
  11592. .pad/33542632 31.99MB
  11593. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st18-1.tiff 14.05KB
  11594. .pad/33540040 31.99MB
  11595. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st18-3.tiff 15.05KB
  11596. .pad/33539016 31.99MB
  11597. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-1.tiff 15.05KB
  11598. .pad/33539016 31.99MB
  11599. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-5.tiff 15.05KB
  11600. .pad/33539016 31.99MB
  11601. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-6.tiff 11.83KB
  11602. .pad/33542316 31.99MB
  11603. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st19-7.tiff 11.83KB
  11604. .pad/33542316 31.99MB
  11605. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-3.tiff 11.83KB
  11606. .pad/33542316 31.99MB
  11607. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-5.tiff 15.05KB
  11608. .pad/33539016 31.99MB
  11609. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st2-7.tiff 15.05KB
  11610. .pad/33539016 31.99MB
  11611. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-10.tiff 11.83KB
  11612. .pad/33542316 31.99MB
  11613. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-3.tiff 15.05KB
  11614. .pad/33539020 31.99MB
  11615. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-7.tiff 15.05KB
  11616. .pad/33539016 31.99MB
  11617. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-8.tiff 14.08KB
  11618. .pad/33540014 31.99MB
  11619. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st20-9.tiff 14.73KB
  11620. .pad/33539352 31.99MB
  11621. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-10.tiff 15.05KB
  11622. .pad/33539016 31.99MB
  11623. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-11.tiff 13.86KB
  11624. .pad/33540242 31.99MB
  11625. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-12.tiff 12.19KB
  11626. .pad/33541952 31.99MB
  11627. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-3.tiff 15.05KB
  11628. .pad/33539016 31.99MB
  11629. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st21-9.tiff 15.05KB
  11630. .pad/33539016 31.99MB
  11631. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-2.tiff 15.05KB
  11632. .pad/33539016 31.99MB
  11633. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-4.tiff 13.91KB
  11634. .pad/33540186 31.99MB
  11635. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st22-5.tiff 14.53KB
  11636. .pad/33539552 31.99MB
  11637. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-5.tiff 15.05KB
  11638. .pad/33539016 31.99MB
  11639. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-6.tiff 14.83KB
  11640. .pad/33539246 31.99MB
  11641. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-7.tiff 13.55KB
  11642. .pad/33540554 31.99MB
  11643. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st23-8.tiff 11.83KB
  11644. .pad/33542316 31.99MB
  11645. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-10.tiff 15.05KB
  11646. .pad/33539016 31.99MB
  11647. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-11.tiff 15.05KB
  11648. .pad/33539016 31.99MB
  11649. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st24-9.tiff 15.05KB
  11650. .pad/33539016 31.99MB
  11651. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st25-5.tiff 15.05KB
  11652. .pad/33539016 31.99MB
  11653. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st25.tiff 10.70KB
  11654. .pad/33543478 31.99MB
  11655. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st26.tiff 11.12KB
  11656. .pad/33543048 31.99MB
  11657. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st27-8.tiff 5.19KB
  11658. .pad/33549120 31.99MB
  11659. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st28-5.tiff 15.05KB
  11660. .pad/33539016 31.99MB
  11661. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st28-6.tiff 15.05KB
  11662. .pad/33539016 31.99MB
  11663. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-6.tiff 14.54KB
  11664. .pad/33539548 31.99MB
  11665. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-7.tiff 11.83KB
  11666. .pad/33542316 31.99MB
  11667. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-8.tiff 12.74KB
  11668. .pad/33541388 31.99MB
  11669. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st29-9.tiff 15.05KB
  11670. .pad/33539024 31.99MB
  11671. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st3-14.tiff 15.05KB
  11672. .pad/33539016 31.99MB
  11673. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st3-4.tiff 15.05KB
  11674. .pad/33539016 31.99MB
  11675. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st30-3.tiff 15.05KB
  11676. .pad/33539018 31.99MB
  11677. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st31-2.tiff 15.05KB
  11678. .pad/33539016 31.99MB
  11679. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st32-3.tiff 15.05KB
  11680. .pad/33539016 31.99MB
  11681. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st32-4.tiff 11.83KB
  11682. .pad/33542316 31.99MB
  11683. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st33-3.tiff 15.05KB
  11684. .pad/33539016 31.99MB
  11685. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st34.tiff 11.23KB
  11686. .pad/33542936 31.99MB
  11687. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st36-2.tiff 15.05KB
  11688. .pad/33539016 31.99MB
  11689. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st37-5.tiff 14.82KB
  11690. .pad/33539252 31.99MB
  11691. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st37-6.tiff 14.82KB
  11692. .pad/33539252 31.99MB
  11693. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-1.tiff 15.05KB
  11694. .pad/33539016 31.99MB
  11695. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-11.tiff 11.83KB
  11696. .pad/33542316 31.99MB
  11697. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-12.tiff 15.05KB
  11698. .pad/33539016 31.99MB
  11699. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-13.tiff 11.28KB
  11700. .pad/33542880 31.99MB
  11701. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-16.tiff 10.73KB
  11702. .pad/33543440 31.99MB
  11703. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-17.tiff 11.83KB
  11704. .pad/33542316 31.99MB
  11705. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-2.tiff 11.04KB
  11706. .pad/33543124 31.99MB
  11707. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-3.tiff 14.43KB
  11708. .pad/33539654 31.99MB
  11709. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st4-4.tiff 15.05KB
  11710. .pad/33539016 31.99MB
  11711. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st40-2.tiff 8.62KB
  11712. .pad/33545606 31.99MB
  11713. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st41-5.tiff 11.83KB
  11714. .pad/33542316 31.99MB
  11715. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st41-7.tiff 11.83KB
  11716. .pad/33542316 31.99MB
  11717. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st42-2.tiff 15.05KB
  11718. .pad/33539016 31.99MB
  11719. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st42-7.tiff 11.80KB
  11720. .pad/33542346 31.99MB
  11721. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-11.tiff 11.83KB
  11722. .pad/33542316 31.99MB
  11723. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-12.tiff 6.87KB
  11724. .pad/33547400 31.99MB
  11725. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-13.tiff 6.98KB
  11726. .pad/33547280 31.99MB
  11727. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-7.tiff 11.83KB
  11728. .pad/33542318 31.99MB
  11729. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st43-8.tiff 11.25KB
  11730. .pad/33542910 31.99MB
  11731. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st44-3.tiff 11.44KB
  11732. .pad/33542722 31.99MB
  11733. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st44.tiff 11.83KB
  11734. .pad/33542316 31.99MB
  11735. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st46.tiff 13.43KB
  11736. .pad/33540680 31.99MB
  11737. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-1.tiff 11.78KB
  11738. .pad/33542370 31.99MB
  11739. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-3.tiff 15.01KB
  11740. .pad/33539060 31.99MB
  11741. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st5-5.tiff 15.05KB
  11742. .pad/33539016 31.99MB
  11743. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st51-1.tiff 15.05KB
  11744. .pad/33539016 31.99MB
  11745. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st51-2.tiff 15.05KB
  11746. .pad/33539016 31.99MB
  11747. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-13.tiff 15.05KB
  11748. .pad/33539016 31.99MB
  11749. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-14.tiff 15.05KB
  11750. .pad/33539016 31.99MB
  11751. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-17.tiff 10.98KB
  11752. .pad/33543190 31.99MB
  11753. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-18.tiff 11.83KB
  11754. .pad/33542320 31.99MB
  11755. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-2.tiff 15.05KB
  11756. .pad/33539016 31.99MB
  11757. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-3.tiff 10.02KB
  11758. .pad/33544172 31.99MB
  11759. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st6-4.tiff 10.42KB
  11760. .pad/33543758 31.99MB
  11761. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-10.tiff 10.55KB
  11762. .pad/33543624 31.99MB
  11763. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-2.tiff 15.05KB
  11764. .pad/33539016 31.99MB
  11765. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-7.tiff 15.05KB
  11766. .pad/33539016 31.99MB
  11767. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st7-8.tiff 15.05KB
  11768. .pad/33539016 31.99MB
  11769. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st70.tiff 11.83KB
  11770. .pad/33542316 31.99MB
  11771. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st78-1.tiff 15.05KB
  11772. .pad/33539016 31.99MB
  11773. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st78.tiff 15.05KB
  11774. .pad/33539016 31.99MB
  11775. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st8-4.tiff 14.56KB
  11776. .pad/33539526 31.99MB
  11777. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st8.tiff 11.76KB
  11778. .pad/33542392 31.99MB
  11779. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-10.tiff 4.92KB
  11780. .pad/33549394 32.00MB
  11781. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-13.tiff 8.61KB
  11782. .pad/33545618 31.99MB
  11783. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9-9.tiff 5.12KB
  11784. .pad/33549186 31.99MB
  11785. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st9.tiff 15.05KB
  11786. .pad/33539016 31.99MB
  11787. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/thumbs/st91.tiff 15.05KB
  11788. .pad/33539016 31.99MB
  11789. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/timeline-med.png 52.86KB
  11790. .pad/33500303 31.95MB
  11791. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/tram-hack.png 40.41KB
  11792. .pad/33513057 31.96MB
  11793. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/usrp-motherboard-1.jpg 332.62KB
  11794. .pad/33213834 31.68MB
  11795. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/vibration-through-meat.pdf 14.55KB
  11796. .pad/33539532 31.99MB
  11797. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/virus_big.jpg 123.90KB
  11798. .pad/33427560 31.88MB
  11799. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisp-quarter-1.jpg 324.62KB
  11800. .pad/33222018 31.68MB
  11801. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisp-quarter.jpg 357.13KB
  11802. .pad/33188731 31.65MB
  11803. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/wisper-meat.pdf 12.91KB
  11804. .pad/33541217 31.99MB
  11805. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/www.baltimoresun.tiff 52.63KB
  11806. .pad/33500538 31.95MB
  11807. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices/zap.pdf 7.41KB
  11808. .pad/33546842 31.99MB
  11809. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/BH_US_08_Kotler_Rom_Jinx_Malware.pdf 98.48KB
  11810. .pad/33453592 31.90MB
  11811. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Client/hiddenWindow.html 7.34KB
  11812. .pad/33546915 31.99MB
  11813. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/Jinx/savefile.php 1.03KB
  11814. .pad/33553376 32.00MB
  11815. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/cgi-bin/command.py 1.31KB
  11816. .pad/33553093 32.00MB
  11817. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Kotler_Rom_Jinx_Malware/Jinx_zero_dot_one/Server/cgi-bin/control.py 1.89KB
  11818. .pad/33552492 32.00MB
  11819. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Laspe_Raber_Deobfuscator/BH_US_08_Laspe_Raber_Deobfuscator.pdf 2.71MB
  11820. .pad/30712380 29.29MB
  11821. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Lindell_Bluetooth_2_1/BH_US_08_Lindell_Bluetooth_2.1_New_Vulnerabilities.pdf 141.34KB
  11822. .pad/33409696 31.86MB
  11823. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Lindner_Cisco_IOS_Forensics/BH_US_08_Lindner_Developments_in_IOS_Forensics.pdf 216.16KB
  11824. .pad/33333082 31.79MB
  11825. Black Hat USA/Black Hat USA 2008/conference cd/speakers/McFeters_Carter_Heasman_Client-side_Exploitation/BH_US_08_Mcfeters_Carter_Heasman_Extreme_Client-Side_Exploitation.pdf 2.65MB
  11826. .pad/30780602 29.35MB
  11827. Black Hat USA/Black Hat USA 2008/conference cd/speakers/McGregor_Cold_Boot_Attacks/BH_US_08_McGregor_Cold_Boot_Attacks.pdf 6.04MB
  11828. .pad/27226201 25.96MB
  11829. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Meer_Through_the_Eye_of_a_Needle/BH_US_08_SensePost_Meer_Funneling_Data.pdf 3.14MB
  11830. .pad/30258045 28.86MB
  11831. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Miller_Reverse_DNS_Tunneling_Shellcode/BH_US_08_Ty_Miller_Reverse_DNS_Tunneling_Shellcode.pdf 1.44MB
  11832. .pad/32046638 30.56MB
  11833. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Moyer_Hamiel_Attacking_Social_Networks/BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Slides.pdf 904.49KB
  11834. .pad/32628232 31.12MB
  11835. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Moyer_Hamiel_Attacking_Social_Networks/BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Whitepaper.pdf 645.96KB
  11836. .pad/32892974 31.37MB
  11837. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Murakami_Hypervisor_IPS/bh_us_08_Murakami_Hypervisor_IPS_Slides.pdf 278.85KB
  11838. .pad/33268891 31.73MB
  11839. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Murakami_Hypervisor_IPS/bh_us_08_murakami_Hypervisor_IPS.pdf 49.57KB
  11840. .pad/33503668 31.95MB
  11841. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Nohl_Mifare/BH_US_08_Nohl_Mifare.pdf 23.19MB
  11842. .pad/9237323 8.81MB
  11843. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ossmann_Software_Radio/BH_US_08_Ossmann_Software_Radio.pdf 465.68KB
  11844. .pad/33077573 31.55MB
  11845. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Pate_Virtual_Security_Rules/BH_US_08_Steve_Pate_Virtual_Security_Rules.pdf 1.20MB
  11846. .pad/32291981 30.80MB
  11847. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Potter_Network_Flow_Analysis/BH_US_08_Potter_Netflow.pdf 3.21MB
  11848. .pad/30192821 28.79MB
  11849. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Quist_Ames_Temporal_Reverse_Engineering/BH_US_08_Quist_Ames_Temporal_Reverse_Engineering.pdf 1014.43KB
  11850. .pad/32515656 31.01MB
  11851. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ristic_Shezaf_Defending_Web_0-Day_Attacks/BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf.pdf 955.30KB
  11852. .pad/32576201 31.07MB
  11853. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Ristic_Shezaf_Defending_Web_0-Day_Attacks/BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf_Wp.pdf 119.94KB
  11854. .pad/33431615 31.88MB
  11855. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/BH_US_08_Royal_Malware_Analyst's_Blue_Pill_Slides.pdf 150.36KB
  11856. .pad/33400464 31.85MB
  11857. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/BH_US_08_Royal_Malware_Analyst's_Blue_Pill_WhitePaper.pdf 97.05KB
  11858. .pad/33455053 31.91MB
  11859. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Royal_Malware_Analyst's_Blue_Pill/azure.tar.gz 4.04KB
  11860. .pad/33550290 32.00MB
  11861. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Shacham_Return_Oriented_Programming/BH_US_08_Shacham_Return_Oriented_Programming.pdf 4.05MB
  11862. .pad/29307642 27.95MB
  11863. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Shelhart_Meet_the_Owner/BH_US_08_Trustwave_Presentation_Shelhart_Meet_Owner.pdf 149.55KB
  11864. .pad/33401290 31.85MB
  11865. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Smith_Ames_Meta-Post_Exploitation/BH_US_08_Smith_Ames_Meta-Post_Exploitation.pdf 1.73MB
  11866. .pad/31739073 30.27MB
  11867. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sotirov_Dowd_Bypassing_Memory_Protections/BH_US_08_Sotirov_Dowd_Bypassing_Memory_Protections.pdf 233.73KB
  11868. .pad/33315089 31.77MB
  11869. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sotirov_Dowd_Bypassing_Memory_Protections/bh08-sotirov-dowd-exploits.zip 10.05KB
  11870. .pad/33544143 31.99MB
  11871. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/BH_US_08_Squire_A_Fox_in_the_Hen_House White Paper.pdf 348.66KB
  11872. .pad/33197404 31.66MB
  11873. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/BH_US_08_Squire_A_Fox_in_the_Hen_House_UPnP_IGD_v1.0.0 Slides.pdf 650.96KB
  11874. .pad/32887851 31.36MB
  11875. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Squire_Fox_in_the_Hen_House/UPnPwn-0.8.0-bh.tgz 17.25KB
  11876. .pad/33536765 31.98MB
  11877. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stamos_Thiel_Osborne_RIA_World/BH_US_08_Stamos_Thiel_Osborne_Living_RIA_World.pdf 2.30MB
  11878. .pad/31144223 29.70MB
  11879. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stender_Vidergar_Concurrency_Attacks/BH_US_08_Stender_Vidergar_Concurrency_Attacks_in Web_Applications_Whitepaper.pdf 143.28KB
  11880. .pad/33407716 31.86MB
  11881. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stender_Vidergar_Concurrency_Attacks/BH_US_08_Stender_Vidergar_Concurrency_Attacks_in_Web_Applications_Presentation.pdf 317.42KB
  11882. .pad/33229389 31.69MB
  11883. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stewart_Protocols_of_the_Storm/BH_US_08_Stewart_Protocols_of_the_Storm.pdf 757.47KB
  11884. .pad/32778785 31.26MB
  11885. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stracener_Hansen_Xploiting_Google_Gadgets/BH_US_08_Hansen_Stracener_XploitingGoogleGadgets.pdf 707.04KB
  11886. .pad/32830424 31.31MB
  11887. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Stracener_Hansen_Xploiting_Google_Gadgets/Document Scrap 'http___exgenesis...'.shs 49.50KB
  11888. .pad/33503744 31.95MB
  11889. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Suiche_Windows_Hibernation_File/BH_US_08_Suiche_Windows_hibernation_file_for_fun'n'profit_0_3.pdf 6.30MB
  11890. .pad/26943334 25.70MB
  11891. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Sullivan_REST_for_the_Wicked/BH_US_08_Sullivan_REST_for_the_wicked.pdf 2.89MB
  11892. .pad/30526996 29.11MB
  11893. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Tarnovsky_Momentary_Faults/BH_US_08_Tarnovsky_Momentary_Faults_in_Smartcards.pdf 85.04KB
  11894. .pad/33467350 31.92MB
  11895. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Vaskovich_Nmap_Scanning_the_Internet/BH_US_08_Vaskovich_Nmap_Scanning_the_Internet.pdf 225.70KB
  11896. .pad/33323318 31.78MB
  11897. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Wojtczuk_Subverting_the_Xen_Hypervisor/BH_US_08_Wojtczuk_Subverting_the_Xen_Hypervisor.pdf 122.62KB
  11898. .pad/33428864 31.88MB
  11899. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Wojtczuk_Subverting_the_Xen_Hypervisor/xen-subvert-0.8.2.tgz 34.80KB
  11900. .pad/33518798 31.97MB
  11901. Black Hat USA/Black Hat USA 2008/conference cd/speakers/Zusman_Abusing_SSL_VPNs/BH_US_08_Zusman_SSL_VPN_Abuse.pdf 2.37MB
  11902. .pad/31065581 29.63MB
  11903. Black Hat USA/Black Hat USA 2008/conference cd/speakers/olle_B_Mobitex_Network_Security/BH_US_08_OlleB_Mobitex_Network_Security_Slides.pdf 448.78KB
  11904. .pad/33094885 31.56MB
  11905. Black Hat USA/Black Hat USA 2008/conference cd/speakers/olle_B_Mobitex_Network_Security/BH_US_08_OlleB_Mobitex_security_issues.pdf 146.64KB
  11906. .pad/33404270 31.86MB
  11907. Black Hat USA/Black Hat USA 2008/conference cd/speakers/van_Beek_ePassports_Reloaded/bh_us_08_van_Beek_ePassports_Reloaded_Slides.pdf 2.10MB
  11908. .pad/31357443 29.90MB
  11909. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdbeRdr812_en_US_i386.dmg 21.79MB
  11910. .pad/10709792 10.21MB
  11911. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdbeRdr90_en_US.exe 33.50MB
  11912. .pad/31984008 30.50MB
  11913. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdobeReader_enu-8.1.2-1.i386.deb 47.11MB
  11914. .pad/17705448 16.89MB
  11915. Black Hat USA/Black Hat USA 2008/conference cd/viewers/AdobeReader_enu-8.1.2-1.i486.rpm 47.20MB
  11916. .pad/17617786 16.80MB
  11917. Black Hat USA/Black Hat USA 2008/conference cd/viewers/FoxitReader23_setup.exe 2.55MB
  11918. .pad/30876416 29.45MB
  11919. Black Hat USA/Black Hat USA 2008/conference cd/viewers/FoxitReaderLinux.tar.gz 2.99MB
  11920. .pad/30418935 29.01MB
  11921. Black Hat USA/Black Hat USA 2008/conference cd/viewers/SumatraPDF-0.8.1-install.exe 1.13MB
  11922. .pad/32367152 30.87MB
  11923. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as10_slides.mp4 32.47MB
  11924. .pad/33064463 31.53MB
  11925. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as1_slides.mp4 60.37MB
  11926. .pad/3805267 3.63MB
  11927. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as2_slides.mp4 61.17MB
  11928. .pad/2963469 2.83MB
  11929. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as3_slides.mp4 46.22MB
  11930. .pad/18641982 17.78MB
  11931. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as4_slides.mp4 44.33MB
  11932. .pad/20621697 19.67MB
  11933. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as5_slides.mp4 37.42MB
  11934. .pad/27872169 26.58MB
  11935. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as6_slides.mp4 44.46MB
  11936. .pad/20489108 19.54MB
  11937. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as7_slides.mp4 48.30MB
  11938. .pad/16461431 15.70MB
  11939. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as8_slides.mp4 54.77MB
  11940. .pad/9680874 9.23MB
  11941. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_as9_slides.mp4 41.24MB
  11942. .pad/23868583 22.76MB
  11943. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm1_slides.mp4 47.50MB
  11944. .pad/17303508 16.50MB
  11945. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm2_slides.mp4 38.84MB
  11946. .pad/26384712 25.16MB
  11947. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm3_slides.mp4 66.18MB
  11948. .pad/31265442 29.82MB
  11949. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_bm4_slides.mp4 64.66MB
  11950. .pad/32864218 31.34MB
  11951. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk10_slides.mp4 90.81MB
  11952. .pad/5442897 5.19MB
  11953. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk1_slides.mp4 67.21MB
  11954. .pad/30187186 28.79MB
  11955. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk2_slides.mp4 67.83MB
  11956. .pad/29542904 28.17MB
  11957. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk3_slides.mp4 98.26MB
  11958. .pad/31179787 29.74MB
  11959. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk4_slides.mp4 89.10MB
  11960. .pad/7236203 6.90MB
  11961. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk5_slides.mp4 89.12MB
  11962. .pad/7213001 6.88MB
  11963. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk6_slides.mp4 86.05MB
  11964. .pad/10435888 9.95MB
  11965. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk7_slides.mp4 59.86MB
  11966. .pad/4342380 4.14MB
  11967. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk8_slides.mp4 119.76MB
  11968. .pad/8636499 8.24MB
  11969. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_dk9_slides.mp4 118.85MB
  11970. .pad/9590783 9.15MB
  11971. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f1_slides.mp4 37.01MB
  11972. .pad/28304147 26.99MB
  11973. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f2_slides.mp4 65.98MB
  11974. .pad/31483122 30.02MB
  11975. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f3_slides.mp4 50.27MB
  11976. .pad/14399128 13.73MB
  11977. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_f4_slides.mp4 15.11MB
  11978. .pad/17713536 16.89MB
  11979. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ge4_slides.mp4 90.74MB
  11980. .pad/5514678 5.26MB
  11981. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h1_slides.mp4 77.43MB
  11982. .pad/19475035 18.57MB
  11983. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h2_slides.mp4 64.88MB
  11984. .pad/32627507 31.12MB
  11985. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h3_slides.mp4 45.74MB
  11986. .pad/19142696 18.26MB
  11987. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h4_slides.mp4 38.67MB
  11988. .pad/26557397 25.33MB
  11989. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_h5_slides.mp4 125.88MB
  11990. .pad/2220329 2.12MB
  11991. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_k1_slides.mp4 47.78MB
  11992. .pad/17011935 16.22MB
  11993. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_k2_slides.mp4 28.46MB
  11994. .pad/3715393 3.54MB
  11995. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od10_slides.mp4 42.63MB
  11996. .pad/22409589 21.37MB
  11997. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od1_slides.mp4 73.49MB
  11998. .pad/23605476 22.51MB
  11999. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od2_slides.mp4 50.78MB
  12000. .pad/13861411 13.22MB
  12001. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od3_slides.mp4 81.23MB
  12002. .pad/15487303 14.77MB
  12003. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od4_v2_slides.mp4 111.28MB
  12004. .pad/17528852 16.72MB
  12005. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od5_slides.mp4 135.19MB
  12006. .pad/26020249 24.81MB
  12007. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od6_slides.mp4 31.25MB
  12008. .pad/785992 767.57KB
  12009. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od7_slides.mp4 49.73MB
  12010. .pad/14958006 14.27MB
  12011. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od8_slides.mp4 36.04MB
  12012. .pad/29314924 27.96MB
  12013. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_od9_slides.mp4 51.58MB
  12014. .pad/13021721 12.42MB
  12015. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota1_slides.mp4 77.76MB
  12016. .pad/19122197 18.24MB
  12017. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota2_slides.mp4 74.75MB
  12018. .pad/22279799 21.25MB
  12019. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota3_slides.mp4 113.12MB
  12020. .pad/15606944 14.88MB
  12021. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota4_slides.mp4 114.20MB
  12022. .pad/14474885 13.80MB
  12023. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_ota5_slides.mp4 79.13MB
  12024. .pad/17692297 16.87MB
  12025. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re1_slides.mp4 41.11MB
  12026. .pad/24003479 22.89MB
  12027. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re2_slides.mp4 98.68MB
  12028. .pad/30740617 29.32MB
  12029. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re3_slides.mp4 10.63MB
  12030. .pad/22403296 21.37MB
  12031. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re4_slides.mp4 106.25MB
  12032. .pad/22811153 21.75MB
  12033. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_re5_slides.mp4 78.51MB
  12034. .pad/18339974 17.49MB
  12035. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk1_slides.mp4 86.47MB
  12036. .pad/9990206 9.53MB
  12037. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk2_slides.mp4 107.94MB
  12038. .pad/21037635 20.06MB
  12039. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk3_slides.mp4 39.99MB
  12040. .pad/25179903 24.01MB
  12041. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk4_slides.mp4 66.37MB
  12042. .pad/31069617 29.63MB
  12043. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_rk5_slides.mp4 39.25MB
  12044. .pad/25954706 24.75MB
  12045. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn1_slides.mp4 29.28MB
  12046. .pad/2855533 2.72MB
  12047. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn2_slides.mp4 49.28MB
  12048. .pad/15432135 14.72MB
  12049. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn3_slides.mp4 64.52MB
  12050. .pad/33013365 31.48MB
  12051. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn4_slides.mp4 89.48MB
  12052. .pad/6839925 6.52MB
  12053. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tn5_slides.mp4 49.10MB
  12054. .pad/15627134 14.90MB
  12055. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt10_slides.mp4 13.28MB
  12056. .pad/19632978 18.72MB
  12057. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt12_slides.mp4 12.77MB
  12058. .pad/20159440 19.23MB
  12059. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt13_slides.mp4 19.93MB
  12060. .pad/12653843 12.07MB
  12061. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt14_slides.mp4 27.39MB
  12062. .pad/4834936 4.61MB
  12063. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt1_slides.mp4 10.21MB
  12064. .pad/22849558 21.79MB
  12065. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt2_slides.mp4 14.28MB
  12066. .pad/18580422 17.72MB
  12067. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt3_slides.mp4 18.46MB
  12068. .pad/14197179 13.54MB
  12069. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt4_slides.mp4 22.68MB
  12070. .pad/9769065 9.32MB
  12071. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt5_slides_final.mp4 13.82MB
  12072. .pad/19065604 18.18MB
  12073. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt6_slides.mp4 27.05MB
  12074. .pad/5189491 4.95MB
  12075. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt7_slides.mp4 12.14MB
  12076. .pad/20826799 19.86MB
  12077. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_tt8_slides.mp4 18.15MB
  12078. .pad/14524345 13.85MB
  12079. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v1_slides.mp4 37.91MB
  12080. .pad/27355390 26.09MB
  12081. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v2_slides.mp4 97.56MB
  12082. .pad/31917165 30.44MB
  12083. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v3_slides.mp4 65.95MB
  12084. .pad/31510141 30.05MB
  12085. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v4_slides.mp4 48.82MB
  12086. .pad/15915407 15.18MB
  12087. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_v5_slides.mp4 52.53MB
  12088. .pad/12032211 11.47MB
  12089. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w1_slide.mp4 40.47MB
  12090. .pad/24676667 23.53MB
  12091. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w2_slides.mp4 113.54MB
  12092. .pad/15166414 14.46MB
  12093. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w3_slides.mp4 53.14MB
  12094. .pad/11392417 10.86MB
  12095. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w4_slides.mp4 58.39MB
  12096. .pad/5882853 5.61MB
  12097. Black Hat USA/Black Hat USA 2008/video - need to be renamed/08_bhb_w5_slides.mp4 125.68MB
  12098. .pad/2434263 2.32MB
  12099. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C1.mp3 28.19MB
  12100. .pad/3997375 3.81MB
  12101. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C2.mp3 21.76MB
  12102. .pad/10738221 10.24MB
  12103. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C3.mp3 37.73MB
  12104. .pad/27545237 26.27MB
  12105. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C4.mp3 30.39MB
  12106. .pad/1685015 1.61MB
  12107. Black Hat USA/Black Hat USA 2009/audio/09_BHB_C5.mp3 32.66MB
  12108. .pad/32861051 31.34MB
  12109. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E1.mp3 25.54MB
  12110. .pad/6776803 6.46MB
  12111. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E2.mp3 28.32MB
  12112. .pad/3854007 3.68MB
  12113. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E3.mp3 27.62MB
  12114. .pad/4595265 4.38MB
  12115. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E4.mp3 32.45MB
  12116. .pad/33078598 31.55MB
  12117. Black Hat USA/Black Hat USA 2009/audio/09_BHB_E5.mp3 23.84MB
  12118. .pad/8553966 8.16MB
  12119. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H1.mp3 25.81MB
  12120. .pad/6491128 6.19MB
  12121. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H2.mp3 28.53MB
  12122. .pad/3637930 3.47MB
  12123. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H3.mp3 33.10MB
  12124. .pad/32399206 30.90MB
  12125. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H4.mp3 31.34MB
  12126. .pad/689019 672.87KB
  12127. Black Hat USA/Black Hat USA 2009/audio/09_BHB_H5.mp3 26.62MB
  12128. .pad/5637029 5.38MB
  12129. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I1.mp3 25.89MB
  12130. .pad/6406492 6.11MB
  12131. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I2.mp3 31.31MB
  12132. .pad/718694 701.85KB
  12133. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I3.mp3 27.14MB
  12134. .pad/5100578 4.86MB
  12135. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I4.mp3 27.66MB
  12136. .pad/4548872 4.34MB
  12137. Black Hat USA/Black Hat USA 2009/audio/09_BHB_I5.mp3 26.88MB
  12138. .pad/5365146 5.12MB
  12139. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K1.mp3 2.67MB
  12140. .pad/30759302 29.33MB
  12141. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K2.mp3 18.01MB
  12142. .pad/14673098 13.99MB
  12143. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K3A.mp3 24.49MB
  12144. .pad/7874990 7.51MB
  12145. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K3B.mp3 23.99MB
  12146. .pad/8397648 8.01MB
  12147. Black Hat USA/Black Hat USA 2009/audio/09_BHB_K4.mp3 19.53MB
  12148. .pad/13078792 12.47MB
  12149. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L1.mp3 26.08MB
  12150. .pad/6206289 5.92MB
  12151. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L2.mp3 34.69MB
  12152. .pad/30731549 29.31MB
  12153. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L3.mp3 33.80MB
  12154. .pad/31662553 30.20MB
  12155. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L4.mp3 34.24MB
  12156. .pad/31204260 29.76MB
  12157. Black Hat USA/Black Hat USA 2009/audio/09_BHB_L5.mp3 31.51MB
  12158. .pad/510968 498.99KB
  12159. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1A.mp3 8.24MB
  12160. .pad/24911634 23.76MB
  12161. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1B.mp3 7.55MB
  12162. .pad/25633659 24.45MB
  12163. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M1C.mp3 7.32MB
  12164. .pad/25882971 24.68MB
  12165. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M2.mp3 29.73MB
  12166. .pad/2382589 2.27MB
  12167. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M3.mp3 31.93MB
  12168. .pad/70857 69.20KB
  12169. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M4A.mp3 8.13MB
  12170. .pad/25027827 23.87MB
  12171. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M4B.mp3 20.67MB
  12172. .pad/11880293 11.33MB
  12173. Black Hat USA/Black Hat USA 2009/audio/09_BHB_M5.mp3 27.22MB
  12174. .pad/5012598 4.78MB
  12175. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO1.mp3 21.78MB
  12176. .pad/10713560 10.22MB
  12177. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO2.mp3 31.80MB
  12178. .pad/205857 201.03KB
  12179. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO3.mp3 33.63MB
  12180. .pad/31842901 30.37MB
  12181. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO4.mp3 33.21MB
  12182. .pad/32287401 30.79MB
  12183. Black Hat USA/Black Hat USA 2009/audio/09_BHB_MO5.mp3 33.73MB
  12184. .pad/31744472 30.27MB
  12185. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P1.mp3 26.26MB
  12186. .pad/6023432 5.74MB
  12187. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P2.mp3 20.23MB
  12188. .pad/12345274 11.77MB
  12189. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P3.mp3 22.67MB
  12190. .pad/9787155 9.33MB
  12191. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P4.mp3 34.05MB
  12192. .pad/31400910 29.95MB
  12193. Black Hat USA/Black Hat USA 2009/audio/09_BHB_P5.mp3 27.42MB
  12194. .pad/4797767 4.58MB
  12195. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN1.mp3 27.27MB
  12196. .pad/4957426 4.73MB
  12197. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN10.mp3 31.67MB
  12198. .pad/345872 337.77KB
  12199. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN2.mp3 35.06MB
  12200. .pad/30346189 28.94MB
  12201. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN3.mp3 33.01MB
  12202. .pad/32491156 30.99MB
  12203. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN4.mp3 36.82MB
  12204. .pad/28497556 27.18MB
  12205. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN5.mp3 32.84MB
  12206. .pad/32675894 31.16MB
  12207. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN6.mp3 26.35MB
  12208. .pad/5920613 5.65MB
  12209. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN7.mp3 36.62MB
  12210. .pad/28707998 27.38MB
  12211. Black Hat USA/Black Hat USA 2009/audio/09_BHB_PN9.mp3 34.32MB
  12212. .pad/31121712 29.68MB
  12213. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R1.mp3 24.85MB
  12214. .pad/7498201 7.15MB
  12215. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R2.mp3 29.87MB
  12216. .pad/2230870 2.13MB
  12217. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R3.mp3 30.60MB
  12218. .pad/1463079 1.40MB
  12219. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R4.mp3 33.47MB
  12220. .pad/32016773 30.53MB
  12221. Black Hat USA/Black Hat USA 2009/audio/09_BHB_R5.mp3 27.79MB
  12222. .pad/4409274 4.21MB
  12223. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA1.mp3 26.50MB
  12224. .pad/5769521 5.50MB
  12225. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA2.mp3 18.14MB
  12226. .pad/14528274 13.86MB
  12227. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA3.mp3 24.30MB
  12228. .pad/8078327 7.70MB
  12229. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA4.mp3 30.68MB
  12230. .pad/1384711 1.32MB
  12231. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RA5.mp3 34.85MB
  12232. .pad/30566663 29.15MB
  12233. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE1.mp3 23.35MB
  12234. .pad/9073697 8.65MB
  12235. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE2.mp3 23.71MB
  12236. .pad/8692518 8.29MB
  12237. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE3.mp3 28.03MB
  12238. .pad/4163291 3.97MB
  12239. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE4.mp3 34.05MB
  12240. .pad/31409895 29.95MB
  12241. Black Hat USA/Black Hat USA 2009/audio/09_BHB_RE5.mp3 30.05MB
  12242. .pad/2041325 1.95MB
  12243. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T1.mp3 25.58MB
  12244. .pad/6729156 6.42MB
  12245. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T2.mp3 30.03MB
  12246. .pad/2070165 1.97MB
  12247. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T3.mp3 26.31MB
  12248. .pad/5970142 5.69MB
  12249. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T4.mp3 31.29MB
  12250. .pad/747533 730.01KB
  12251. Black Hat USA/Black Hat USA 2009/audio/09_BHB_T5.mp3 22.04MB
  12252. .pad/10446485 9.96MB
  12253. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU1A.mp3 13.75MB
  12254. .pad/19138363 18.25MB
  12255. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU1B.mp3 10.53MB
  12256. .pad/22515891 21.47MB
  12257. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2A.mp3 10.84MB
  12258. .pad/22182777 21.16MB
  12259. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2B.mp3 19.85MB
  12260. .pad/12742333 12.15MB
  12261. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU2C.mp3 8.17MB
  12262. .pad/24982477 23.83MB
  12263. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3A.mp3 10.78MB
  12264. .pad/22248815 21.22MB
  12265. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3B.mp3 10.95MB
  12266. .pad/22068884 21.05MB
  12267. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU3C.mp3 10.02MB
  12268. .pad/23049625 21.98MB
  12269. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4A.mp3 11.30MB
  12270. .pad/21701497 20.70MB
  12271. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4B.mp3 10.39MB
  12272. .pad/22659042 21.61MB
  12273. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU4C.mp3 8.46MB
  12274. .pad/24681129 23.54MB
  12275. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU5A.mp3 9.36MB
  12276. .pad/23743855 22.64MB
  12277. Black Hat USA/Black Hat USA 2009/audio/09_BHB_TU5B.mp3 8.52MB
  12278. .pad/24625749 23.48MB
  12279. Black Hat USA/Black Hat USA 2009/audio/sessionlisting.pdf 763.29KB
  12280. .pad/32772826 31.25MB
  12281. Black Hat USA/Black Hat USA 2009/video/A 16-bit Rootkit and Second Generation Zigbee Chips -Travis Goodspeed.mp4 60.33MB
  12282. .pad/3846087 3.67MB
  12283. Black Hat USA/Black Hat USA 2009/video/A Black Hat Vulnerability Risk Assessment - Panel.mp4 64.58MB
  12284. .pad/32947637 31.42MB
  12285. Black Hat USA/Black Hat USA 2009/video/Advanced Mac OS X Rootkits - Dino Dai Zovi.mp4 53.67MB
  12286. .pad/10828809 10.33MB
  12287. Black Hat USA/Black Hat USA 2009/video/Advanced MySQL Exploitation - Muhaimin Dzulfakar.mp4 16.98MB
  12288. .pad/15752448 15.02MB
  12289. Black Hat USA/Black Hat USA 2009/video/Analyzing Security Research in the Media - Panel.mp4 83.09MB
  12290. .pad/13539768 12.91MB
  12291. Black Hat USA/Black Hat USA 2009/video/Anti-Forensics The Rootkit Connection - Bill Blunden.mp4 69.03MB
  12292. .pad/28281907 26.97MB
  12293. Black Hat USA/Black Hat USA 2009/video/Attacking Intel Bios - Rafal Wojtczuk, Alexander Tereshkin.mp4 53.61MB
  12294. .pad/10891900 10.39MB
  12295. Black Hat USA/Black Hat USA 2009/video/Attacking SMS - Zane Lackey, Luis Miras.mp4 44.67MB
  12296. .pad/20272909 19.33MB
  12297. Black Hat USA/Black Hat USA 2009/video/Automated Malware Similarity Analysis - Daniel Raygoza.mp4 18.54MB
  12298. .pad/14113065 13.46MB
  12299. Black Hat USA/Black Hat USA 2009/video/Beckstrom’s Law - Rod Beckstrom.mp4 54.72MB
  12300. .pad/9726207 9.28MB
  12301. Black Hat USA/Black Hat USA 2009/video/BitTorrent Hacks - Michael Brooks.mp4 15.00MB
  12302. .pad/17824805 17.00MB
  12303. Black Hat USA/Black Hat USA 2009/video/Black Ops of PKI - Dan Kaminski.mp4 163.88MB
  12304. .pad/29485523 28.12MB
  12305. Black Hat USA/Black Hat USA 2009/video/Breaking the Security Myths of Extended Validation SSL Certificates - Alexander Sotirov, Mike Zusman.mp4 60.64MB
  12306. .pad/3525571 3.36MB
  12307. Black Hat USA/Black Hat USA 2009/video/Breaking the “Unbreakable” Oracle with Metasploit - Chris Gates.mp4 15.04MB
  12308. .pad/17784815 16.96MB
  12309. Black Hat USA/Black Hat USA 2009/video/CSO Panel Black Hat Strategy Meeting - Panel.mp4 88.34MB
  12310. .pad/8028079 7.66MB
  12311. Black Hat USA/Black Hat USA 2009/video/Clobbering the Cloud - Haroon Meer, Nick Arvanitis, Marco Slaviero.mp4 80.14MB
  12312. .pad/16628468 15.86MB
  12313. Black Hat USA/Black Hat USA 2009/video/Cloud Computing Models and Vulnerabilities - Raining on the Trendy New Parade - Alex Stamos, Andrew Becherer & Nathan Wilcox.mp4 59.00MB
  12314. .pad/5243446 5.00MB
  12315. Black Hat USA/Black Hat USA 2009/video/Cloudburst - Hacking 3D and Breaking Out of VMware - Kostya Kortchinsky.mp4 63.30MB
  12316. .pad/733889 716.69KB
  12317. Black Hat USA/Black Hat USA 2009/video/Computer Crime Year in Review - Jennifer Granick.mp4 58.69MB
  12318. .pad/5567731 5.31MB
  12319. Black Hat USA/Black Hat USA 2009/video/Cyberspace A Fragile Ecosystem - Robert Lentz.mp4 41.26MB
  12320. .pad/23848805 22.74MB
  12321. Black Hat USA/Black Hat USA 2009/video/DC Panel Update from Washington - Panel.mp4 92.92MB
  12322. .pad/3231048 3.08MB
  12323. Black Hat USA/Black Hat USA 2009/video/Deactivate the Rootkit - Alfredo Ortega.mp4 24.50MB
  12324. .pad/7861236 7.50MB
  12325. Black Hat USA/Black Hat USA 2009/video/Defensive Rewriting - Bryan Sullivan.mp4 20.49MB
  12326. .pad/12072482 11.51MB
  12327. Black Hat USA/Black Hat USA 2009/video/Demystifying Fuzzers - Michael Eddington.mp4 63.00MB
  12328. .pad/1050989 1.00MB
  12329. Black Hat USA/Black Hat USA 2009/video/Economics and the Underground Economy - Cormac Herley.mp4 65.09MB
  12330. .pad/32407664 30.91MB
  12331. Black Hat USA/Black Hat USA 2009/video/Embedded Management Interfaces - Hristo Bojinov, Elie Bursztein, Dan Boneh.mp4 51.77MB
  12332. .pad/12819985 12.23MB
  12333. Black Hat USA/Black Hat USA 2009/video/Exploiting Rich Content - Riley Hassell.mp4 45.44MB
  12334. .pad/19459097 18.56MB
  12335. Black Hat USA/Black Hat USA 2009/video/Exploratory Android Surgery - Jesse Burns.mp4 65.22MB
  12336. .pad/32278917 30.78MB
  12337. Black Hat USA/Black Hat USA 2009/video/Fast & Furious Reverse Engineering with TitanEngine - Mario Vuksan, Tomislav Pericin.mp4 59.67MB
  12338. .pad/4539750 4.33MB
  12339. Black Hat USA/Black Hat USA 2009/video/Fight Against 1-Day Exploits - Jeongwook Oh.mp4 41.44MB
  12340. .pad/23659557 22.56MB
  12341. Black Hat USA/Black Hat USA 2009/video/Fighting Russian Cybercrime Mobsters - Dmitri Alperovitch.mp4 69.99MB
  12342. .pad/27277682 26.01MB
  12343. Black Hat USA/Black Hat USA 2009/video/Fuzzing the Phone in Your Phone - Charlie Miller, Collin Mulliner.mp4 65.81MB
  12344. .pad/31659578 30.19MB
  12345. Black Hat USA/Black Hat USA 2009/video/Gizmo - Rachel Engel.mp4 15.06MB
  12346. .pad/17758863 16.94MB
  12347. Black Hat USA/Black Hat USA 2009/video/Global Spying - Steve Topletz, Jonathan Logan, Kyle Williams.mp4 68.58MB
  12348. .pad/28753833 27.42MB
  12349. Black Hat USA/Black Hat USA 2009/video/Hacker Court 1-2 - Panel.mp4 52.40MB
  12350. .pad/12164837 11.60MB
  12351. Black Hat USA/Black Hat USA 2009/video/Hacker Court 2-2 - Panel.mp4 73.29MB
  12352. .pad/23811339 22.71MB
  12353. Black Hat USA/Black Hat USA 2009/video/Hacking the Smart Grid - Tony Flick.mp4 17.57MB
  12354. .pad/15129715 14.43MB
  12355. Black Hat USA/Black Hat USA 2009/video/How Economics and Information Security Affects Cyber Crime - Peter Guerra.mp4 15.40MB
  12356. .pad/17408876 16.60MB
  12357. Black Hat USA/Black Hat USA 2009/video/I Just Found 10 Million SSNs - Alessandro Acquisti.mp4 57.83MB
  12358. .pad/6472716 6.17MB
  12359. Black Hat USA/Black Hat USA 2009/video/Internet Special Ops - Andrew Fried, Paul Vixie, Christopher Lee.mp4 50.00MB
  12360. .pad/14684600 14.00MB
  12361. Black Hat USA/Black Hat USA 2009/video/Introducing Ring -3 Rootkits - Alexander Tereshkin & Rafal Wojtczuk.mp4 49.24MB
  12362. .pad/15480267 14.76MB
  12363. Black Hat USA/Black Hat USA 2009/video/Is That You, Baby, or Just a Bridge in the Sky.mp4 37.75MB
  12364. .pad/27529982 26.25MB
  12365. Black Hat USA/Black Hat USA 2009/video/Is Your Phone Pwned - Kevin Mahaffey, Anthony Lineberry, John Hering.mp4 62.61MB
  12366. .pad/1453831 1.39MB
  12367. Black Hat USA/Black Hat USA 2009/video/Johnny Long Me to We - Johnny Long.mp4 50.03MB
  12368. .pad/14651477 13.97MB
  12369. Black Hat USA/Black Hat USA 2009/video/Kismet and MSF - Mike Kershaw.mp4 13.18MB
  12370. .pad/19733797 18.82MB
  12371. Black Hat USA/Black Hat USA 2009/video/Kostya Kortchinsky - Bruce Schneier.mp4 82.08MB
  12372. .pad/14599367 13.92MB
  12373. Black Hat USA/Black Hat USA 2009/video/Lockpicking Forensics - Datagram.mp4 54.12MB
  12374. .pad/10359459 9.88MB
  12375. Black Hat USA/Black Hat USA 2009/video/Long-Term Sessions - This Is Why We Can’t Have Nice Things - Steve Ocepek.mp4 20.44MB
  12376. .pad/12122812 11.56MB
  12377. Black Hat USA/Black Hat USA 2009/video/MD5 Collisions - Marc Bevand.mp4 13.58MB
  12378. .pad/19310542 18.42MB
  12379. Black Hat USA/Black Hat USA 2009/video/MSF & Telephony - Druid.mp4 14.37MB
  12380. .pad/18490156 17.63MB
  12381. Black Hat USA/Black Hat USA 2009/video/Macsploitation with Metasploit - Dino Dai Zovi.mp4 17.16MB
  12382. .pad/15560935 14.84MB
  12383. Black Hat USA/Black Hat USA 2009/video/Managed Code Rootkits - Erez Metula.mp4 62.89MB
  12384. .pad/1163870 1.11MB
  12385. Black Hat USA/Black Hat USA 2009/video/Meet the Feds Feds vs. Ex-Feds - Panel.mp4 85.86MB
  12386. .pad/10637236 10.14MB
  12387. Black Hat USA/Black Hat USA 2009/video/MetaPhish pt. 1 - Val Smith, Colin Ames & David Kerb.mp4 42.05MB
  12388. .pad/23014369 21.95MB
  12389. Black Hat USA/Black Hat USA 2009/video/MetaPhish pt. 2 - Val Smith, Colin Ames & David Kerb.mp4 54.13MB
  12390. .pad/10352880 9.87MB
  12391. Black Hat USA/Black Hat USA 2009/video/Metasploit Autopsy - Reconstructing the Crime Scene - Peter Silberman, Steve Davis.mp4 62.47MB
  12392. .pad/1604965 1.53MB
  12393. Black Hat USA/Black Hat USA 2009/video/More Tricks for Defeating SSL - Moxie Marlinspike.mp4 53.61MB
  12394. .pad/10893287 10.39MB
  12395. Black Hat USA/Black Hat USA 2009/video/Mo’ Money Mo’ Problems - Jeremiah Grossman, Trey Ford.mp4 38.82MB
  12396. .pad/26404905 25.18MB
  12397. Black Hat USA/Black Hat USA 2009/video/Netscreen of the Dead - Graeme Neilson.mp4 48.36MB
  12398. .pad/16402390 15.64MB
  12399. Black Hat USA/Black Hat USA 2009/video/Our Favorite XSS Filters and How to Attack Them - Eduardo Vela Nava, David Lindsay.mp4 56.53MB
  12400. .pad/7835222 7.47MB
  12401. Black Hat USA/Black Hat USA 2009/video/Post Exploitation Bliss - Loading Meterpreter on a Factory iPhone - Vincenzo Iozzo, Charlie Miller.mp4 69.06MB
  12402. .pad/28247000 26.94MB
  12403. Black Hat USA/Black Hat USA 2009/video/Practical Windows XP2003 Heap Exploitation - John McDonald, Chris Valasek.mp4 54.20MB
  12404. .pad/10280731 9.80MB
  12405. Black Hat USA/Black Hat USA 2009/video/Psychotronica - Nitesh Dhanjani.mp4 46.11MB
  12406. .pad/18753951 17.89MB
  12407. Black Hat USA/Black Hat USA 2009/video/Rapid Enterprise Triaging - Aaron LeMasters, Michael Murphy.mp4 55.74MB
  12408. .pad/8663970 8.26MB
  12409. Black Hat USA/Black Hat USA 2009/video/Recoverable Advanced Metering Infrastructure - Mike Davis.mp4 53.32MB
  12410. .pad/11195399 10.68MB
  12411. Black Hat USA/Black Hat USA 2009/video/Reverse Engineering by Crayon - Danny Quist, Lorie Liebrock.mp4 57.69MB
  12412. .pad/6617426 6.31MB
  12413. Black Hat USA/Black Hat USA 2009/video/Reversing and Exploiting an Apple Firmware Update - K. Chen.mp4 71.33MB
  12414. .pad/25863232 24.67MB
  12415. Black Hat USA/Black Hat USA 2009/video/Router Exploitation - FX.mp4 46.20MB
  12416. .pad/18661196 17.80MB
  12417. Black Hat USA/Black Hat USA 2009/video/Ruby for Pentesters - Michael Tracy, Chris Rohlf, Eric Monti.mp4 53.68MB
  12418. .pad/10824851 10.32MB
  12419. Black Hat USA/Black Hat USA 2009/video/SADE Injecting Agents in to VM Guest OS - Matt Conover.mp4 46.01MB
  12420. .pad/18858980 17.99MB
  12421. Black Hat USA/Black Hat USA 2009/video/Smart Parking Meter Implementations, Globalism, and You - Joe Grand, Jacob Appelbaum, Chris Tarnovsky.mp4 69.68MB
  12422. .pad/27597428 26.32MB
  12423. Black Hat USA/Black Hat USA 2009/video/Sniff Keystrokes with Lasers Voltmeters - Andrea Barisani, Daniele Bianco.mp4 42.58MB
  12424. .pad/22458372 21.42MB
  12425. Black Hat USA/Black Hat USA 2009/video/Something to Do with Network Security - Dan Kaminsky.mp4 49.44MB
  12426. .pad/15269972 14.56MB
  12427. Black Hat USA/Black Hat USA 2009/video/State of the Art Post Exploitation in Hardened PHP Environments - Stefan Esser.mp4 63.09MB
  12428. .pad/949007 926.76KB
  12429. Black Hat USA/Black Hat USA 2009/video/Stoned Bootkit - Peter Kleissner.mp4 44.01MB
  12430. .pad/20959802 19.99MB
  12431. Black Hat USA/Black Hat USA 2009/video/The Conficker Mystery - Mikko Hypponen.mp4 17.57MB
  12432. .pad/15133014 14.43MB
  12433. Black Hat USA/Black Hat USA 2009/video/The Language of Trust - Mark Dowd, Ryan Smith, David Dewey.mp4 64.50MB
  12434. .pad/33033723 31.50MB
  12435. Black Hat USA/Black Hat USA 2009/video/The Laws of Vulnerabilities Research Version 2.0 Comparing Critical Infrastructure Industries - Panel.mp4 48.70MB
  12436. .pad/16046740 15.30MB
  12437. Black Hat USA/Black Hat USA 2009/video/The Pwnie Awards.mp4 47.34MB
  12438. .pad/17466437 16.66MB
  12439. Black Hat USA/Black Hat USA 2009/video/There’s a Fox in the Henhouse - Jeff Williams.mp4 68.25MB
  12440. .pad/29098952 27.75MB
  12441. Black Hat USA/Black Hat USA 2009/video/Unmasking You - Joshua Abraham, Robert Hansen.mp4 48.38MB
  12442. .pad/16374891 15.62MB
  12443. Black Hat USA/Black Hat USA 2009/video/Unraveling Unicode - Chris Weber.mp4 39.14MB
  12444. .pad/26070087 24.86MB
  12445. Black Hat USA/Black Hat USA 2009/video/Using Guided Missiles in Drive-Bys - Automatic Browser Fingerprinting - Egypt.mp4 56.81MB
  12446. .pad/7538124 7.19MB
  12447. Black Hat USA/Black Hat USA 2009/video/VC Panel Security Business Strategies During a Recession - Panel.mp4 68.64MB
  12448. .pad/28686830 27.36MB
  12449. Black Hat USA/Black Hat USA 2009/video/Veiled - A Browser Based Darknet - Billy Hoffman, Matt Wood.mp4 55.82MB
  12450. .pad/8577543 8.18MB
  12451. Black Hat USA/Black Hat USA 2009/video/Weaponizing the Web - Nathan Hamiel, Shawn Moyer.mp4 58.86MB
  12452. .pad/5389856 5.14MB
  12453. Black Hat USA/Black Hat USA 2009/video/Welcome and Introduction to Black Hat USA 2009 - Jeff Moss.mp4 5.04MB
  12454. .pad/28267565 26.96MB
  12455. Black Hat USA/Black Hat USA 2009/video/What the Hell is Inside There - Chris Tarnovsky.mp4 64.67MB
  12456. .pad/32852636 31.33MB
  12457. Black Hat USA/Black Hat USA 2009/video/Win at Reversing - Nick Harbour.mp4 43.88MB
  12458. .pad/21094957 20.12MB
  12459. Black Hat USA/Black Hat USA 2009/video/Worst of the Best of the Best - Kevin Stadmeyer.mp4 18.17MB
  12460. .pad/14505946 13.83MB
  12461. Black Hat USA/Black Hat USA 2009/video/Your Mind - Legal Status, Rights and Securing Yourself - Tiffany Rad & James Arlen.mp4 63.11MB
  12462. .pad/935196 913.28KB
  12463. Black Hat USA/Black Hat USA 2009/video/sessionlisting.pdf 763.29KB
  12464. .pad/32772826 31.25MB
  12465. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - BlindElephant - Patrick Thomas.mp4 61.86MB
  12466. .pad/2240087 2.14MB
  12467. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - BlindElephant - Patrick Thomas.srt 121.51KB
  12468. .pad/33430002 31.88MB
  12469. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Burning Asgrd - Enno Rey, Daniel Mende, Rene Graf.mp4 75.29MB
  12470. .pad/21718291 20.71MB
  12471. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Burning Asgrd - Enno Rey, Daniel Mende, Rene Graf.srt 108.59KB
  12472. .pad/33443236 31.89MB
  12473. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - CLOUDINOMICON - christopher.mp4 67.38MB
  12474. .pad/30015352 28.62MB
  12475. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - CLOUDINOMICON - christopher.srt 175.62KB
  12476. .pad/33374592 31.83MB
  12477. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security innovation network panel.mp4 59.19MB
  12478. .pad/5040564 4.81MB
  12479. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security innovation network panel.srt 135.96KB
  12480. .pad/33415212 31.87MB
  12481. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security is not a four letter word - Michael Davis.mp4 24.28MB
  12482. .pad/8094631 7.72MB
  12483. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Security is not a four letter word - Michael Davis.srt 66.50KB
  12484. .pad/33486340 31.94MB
  12485. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Semiconductor Security Awareness Today and yesterday - Christopher Tarnovsky.mp4 82.55MB
  12486. .pad/14098783 13.45MB
  12487. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Semiconductor Security Awareness Today and yesterday - Christopher Tarnovsky.srt 180.32KB
  12488. .pad/33369788 31.82MB
  12489. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Social Networking Special Ops - Chris Sumner.mp4 76.27MB
  12490. .pad/20689441 19.73MB
  12491. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Social Networking Special Ops - Chris Sumner.srt 150.39KB
  12492. .pad/33400434 31.85MB
  12493. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - SprayPAL - Patrick Engebretson, Josh Pauli, Kyle Cronin.mp4 17.00MB
  12494. .pad/15729482 15.00MB
  12495. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - SprayPAL - Patrick Engebretson, Josh Pauli, Kyle Cronin.srt 36.19KB
  12496. .pad/33517369 31.96MB
  12497. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Standing on the shoulders of the blue monster - olle b.mp4 76.09MB
  12498. .pad/20873844 19.91MB
  12499. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Standing on the shoulders of the blue monster - olle b.srt 130.17KB
  12500. .pad/33421133 31.87MB
  12501. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - State of SSL on the internet - Ivan Ristic.mp4 62.73MB
  12502. .pad/1329461 1.27MB
  12503. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - State of SSL on the internet - Ivan Ristic.srt 91.78KB
  12504. .pad/33460453 31.91MB
  12505. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The DMCA and ACTA Vs Academic and Professional Research - Tiffany Rad, Christopher Mooney.mp4 76.12MB
  12506. .pad/20847881 19.88MB
  12507. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The DMCA and ACTA Vs Academic and Professional Research - Tiffany Rad, Christopher Mooney.srt 179.00KB
  12508. .pad/33371136 31.83MB
  12509. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The black art of binary hijacking - Nick Harbour.mp4 21.69MB
  12510. .pad/10810599 10.31MB
  12511. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The black art of binary hijacking - Nick Harbour.srt 46.91KB
  12512. .pad/33506400 31.95MB
  12513. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The emperor has no cloths - Ben Feinstein, Ben Keen-.mp4 53.99MB
  12514. .pad/10496304 10.01MB
  12515. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The emperor has no cloths - Ben Feinstein, Ben Keen-.srt 113.22KB
  12516. .pad/33438493 31.89MB
  12517. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The future of DNS Security - Panel.mp4 74.46MB
  12518. .pad/22586874 21.54MB
  12519. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - The future of DNS Security - Panel.srt 135.12KB
  12520. .pad/33416066 31.87MB
  12521. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - There's a party at ring0 - Tavis Ormandy, Julien Tinnes.mp4 74.10MB
  12522. .pad/22963630 21.90MB
  12523. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - There's a party at ring0 - Tavis Ormandy, Julien Tinnes.srt 151.38KB
  12524. .pad/33399419 31.85MB
  12525. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - These aren't the permissions you're looking for - Anthony Lineberry, Tim Wyatt, David Luke Richardson.mp4 69.45MB
  12526. .pad/27840159 26.55MB
  12527. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - These aren't the permissions you're looking for Anthony Lineberry, Tim Wyatt, David Luke Richardson.srt 134.03KB
  12528. .pad/33417183 31.87MB
  12529. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Things you wanted to know but were afraid to ask - Lee Kushner, Mike Murray.mp4 81.32MB
  12530. .pad/15389809 14.68MB
  12531. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Things you wanted to know but were afraid to ask - Lee Kushner, Mike Murray.srt 154.63KB
  12532. .pad/33396093 31.85MB
  12533. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - TitanMist Your First Step to reversing nirvana - Mario Vuksan, Tomislav Pericin.mp4 66.24MB
  12534. .pad/31208507 29.76MB
  12535. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - TitanMist Your First Step to reversing nirvana - Mario Vuksan, Tomislav Pericin.srt 136.44KB
  12536. .pad/33414714 31.87MB
  12537. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - USB - Paul carugati.mp4 24.76MB
  12538. .pad/7591519 7.24MB
  12539. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - USB - Paul carugati.srt 51.57KB
  12540. .pad/33501622 31.95MB
  12541. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Unauthorized Internet Wiretapping - Tim Cross.mp4 62.28MB
  12542. .pad/1798511 1.72MB
  12543. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Unauthorized Internet Wiretapping - Tim Cross.srt 143.92KB
  12544. .pad/33407053 31.86MB
  12545. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Low Fragmenation Heap - Chris Valasek.mp4 62.33MB
  12546. .pad/1749641 1.67MB
  12547. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Low Fragmenation Heap - Chris Valasek.srt 131.20KB
  12548. .pad/33420084 31.87MB
  12549. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Understanding the Windows SMB NTLM weak nonce vulnerablity - Hernan Ochoa, Agustin Azubel.mp4 79.12MB
  12550. .pad/17703849 16.88MB
  12551. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Ushering in the post GRC world applied threat modeling - Alex Hutton, Allison Miller.mp4 74.74MB
  12552. .pad/22295111 21.26MB
  12553. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Ushering in the post GRC world applied threat modeling - Alex Hutton, Allison Miller.srt 144.82KB
  12554. .pad/33406135 31.86MB
  12555. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Utilizing code reuse - Stefan Esser.mp4 76.09MB
  12556. .pad/20879960 19.91MB
  12557. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Utilizing code reuse - Stefan Esser.srt 137.16KB
  12558. .pad/33413984 31.87MB
  12559. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virt-ICE next gen debugger for malware analysis - NGUYEN Anh Quynh.mp4 81.09MB
  12560. .pad/15633277 14.91MB
  12561. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtual Forensics - Christiaan Beek.mp4 39.65MB
  12562. .pad/25532172 24.35MB
  12563. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtual Forensics - Christiaan Beek.srt 71.06KB
  12564. .pad/33481669 31.93MB
  12565. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtually Pwned - Claudio Criscione.mp4 60.46MB
  12566. .pad/3708820 3.54MB
  12567. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Virtually Pwned - Claudio Criscione.srt 97.07KB
  12568. .pad/33455029 31.91MB
  12569. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Voyage of the reverser - Sergey Bratus, Greg Conti.mp4 78.94MB
  12570. .pad/17892942 17.06MB
  12571. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Voyage of the reverser - Sergey Bratus, Greg Conti.srt 139.38KB
  12572. .pad/33411706 31.86MB
  12573. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - WPA Migration Mode - Leandro Meiners, Diego Sor.mp4 56.28MB
  12574. .pad/8098636 7.72MB
  12575. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - WPA Migration Mode - Leandro Meiners, Diego Sor.srt 97.79KB
  12576. .pad/33454299 31.90MB
  12577. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Wardriving the smart Grid - shawn moyer.mp4 84.64MB
  12578. .pad/11907795 11.36MB
  12579. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Wardriving the smart Grid - shawn moyer.srt 142.26KB
  12580. .pad/33408760 31.86MB
  12581. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Welcome and introduction to Black Hat - Keynote Speaker.mp4 51.37MB
  12582. .pad/13240949 12.63MB
  12583. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Welcome and introduction to Black Hat - Keynote Speaker.srt 71.22KB
  12584. .pad/33481502 31.93MB
  12585. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - You will be billed 90000 for this call - Mikko Hypponen.mp4 35.86MB
  12586. .pad/29505927 28.14MB
  12587. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - You will be billed 90000 for this call - Mikko Hypponen.srt 75.84KB
  12588. .pad/33476768 31.93MB
  12589. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Your career is your business - Lee Kushner, Mike Murray.mp4 79.46MB
  12590. .pad/17339766 16.54MB
  12591. Black Hat USA/Black Hat USA 2010/video/Black Hat 2010 - Your career is your business - Lee Kushner, Mike Murray.srt 156.60KB
  12592. .pad/33394075 31.85MB
  12593. Black Hat USA/Black Hat USA 2011/Dan Tentler Black Hat USA 2011.rar 567.23MB
  12594. .pad/9193048 8.77MB
  12595. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Alejandro Hernaandez on DotDotPwn.mp4 6.22MB
  12596. .pad/27033890 25.78MB
  12597. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Armin Buescher on ReplayProxy.mp4 4.38MB
  12598. .pad/28962449 27.62MB
  12599. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Brad TheNurse Smith on BH Arsenal 2011.mp4 1.71MB
  12600. .pad/31758062 30.29MB
  12601. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Byoungyoung Lee on DarunGrim.mp4 2.96MB
  12602. .pad/30448061 29.04MB
  12603. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Chris Schimdt on OWASP ESAPI Project.mp4 5.96MB
  12604. .pad/27308777 26.04MB
  12605. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Christian Martorella on Wfuzz & WebSlayer v2.0.mp4 3.67MB
  12606. .pad/29703003 28.33MB
  12607. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Chuck Willis on OWASP Broken Web Applications Project.mp4 3.42MB
  12608. .pad/29964606 28.58MB
  12609. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with David SecurityNinja Rook on Agnitio v2.mp4 3.46MB
  12610. .pad/29923118 28.54MB
  12611. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Ferruh Mavituna on Netsparker.mp4 3.38MB
  12612. .pad/30007639 28.62MB
  12613. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Fyodor on Mastering Nmap.mp4 5.45MB
  12614. .pad/27844736 26.55MB
  12615. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Isaac Dawson on The Web Browser Testing System (WBTS).mp4 2.65MB
  12616. .pad/30775023 29.35MB
  12617. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Marcus Carey on Vsploit..mp4 2.36MB
  12618. .pad/31079051 29.64MB
  12619. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Mario Vuksan on TitanEngine.mp4 4.44MB
  12620. .pad/28896562 27.56MB
  12621. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Maxi Soler on FireCAT.mp4 2.80MB
  12622. .pad/30613688 29.20MB
  12623. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Pedro Joaquin on Routerpwn.mp4 2.47MB
  12624. .pad/30968924 29.53MB
  12625. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Stephan Chenette on FireShark v2.mp4 2.76MB
  12626. .pad/30656199 29.24MB
  12627. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Timur Duehr on RagWeed.mp4 7.14MB
  12628. .pad/26070342 24.86MB
  12629. Black Hat USA/Black Hat USA 2011/ToolsTube/Black Hat USA 2011 - ToolsTube with Willem Mouton on YETI Tool.mp4 4.26MB
  12630. .pad/29090026 27.74MB
  12631. Black Hat USA/Black Hat USA 2011/audio/11_bhb_a1.mp3 20.00MB
  12632. .pad/12577847 12.00MB
  12633. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf1.mp3 25.80MB
  12634. .pad/6501575 6.20MB
  12635. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf2.mp3 30.83MB
  12636. .pad/1224631 1.17MB
  12637. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf3.mp3 32.02MB
  12638. .pad/33531037 31.98MB
  12639. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf4.mp3 22.88MB
  12640. .pad/9564798 9.12MB
  12641. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bf5.mp3 31.81MB
  12642. .pad/201258 196.54KB
  12643. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs1.mp3 26.72MB
  12644. .pad/5539129 5.28MB
  12645. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs2.mp3 32.01MB
  12646. .pad/33539193 31.99MB
  12647. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs3.mp3 32.00MB
  12648. .pad/697 697B
  12649. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs4.mp3 33.33MB
  12650. .pad/32163705 30.67MB
  12651. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bs5.mp3 20.18MB
  12652. .pad/12391225 11.82MB
  12653. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bu1.mp3 25.17MB
  12654. .pad/7166905 6.83MB
  12655. Black Hat USA/Black Hat USA 2011/audio/11_bhb_bu2.mp3 35.56MB
  12656. .pad/29819769 28.44MB
  12657. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da1.mp3 28.12MB
  12658. .pad/4067638 3.88MB
  12659. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da2.mp3 27.64MB
  12660. .pad/4575481 4.36MB
  12661. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da3.mp3 26.23MB
  12662. .pad/6055417 5.77MB
  12663. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da4.mp3 29.38MB
  12664. .pad/2745145 2.62MB
  12665. Black Hat USA/Black Hat USA 2011/audio/11_bhb_da5.mp3 32.50MB
  12666. .pad/33033849 31.50MB
  12667. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec10.mp3 36.51MB
  12668. .pad/28820792 27.49MB
  12669. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec6.mp3 20.84MB
  12670. .pad/11698873 11.16MB
  12671. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec7.mp3 31.53MB
  12672. .pad/489529 478.06KB
  12673. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec8.mp3 29.86MB
  12674. .pad/2245177 2.14MB
  12675. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ec9.mp3 26.84MB
  12676. .pad/5406457 5.16MB
  12677. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee1.mp3 27.60MB
  12678. .pad/4615801 4.40MB
  12679. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee2.mp3 31.47MB
  12680. .pad/557881 544.81KB
  12681. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee3.mp3 23.91MB
  12682. .pad/8478841 8.09MB
  12683. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee4.mp3 29.43MB
  12684. .pad/2700025 2.57MB
  12685. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ee5.mp3 31.08MB
  12686. .pad/969913 947.18KB
  12687. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent1.mp3 21.19MB
  12688. .pad/11330254 10.81MB
  12689. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent2.mp3 25.23MB
  12690. .pad/7096056 6.77MB
  12691. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent3.mp3 33.03MB
  12692. .pad/32474936 30.97MB
  12693. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent4.mp3 26.89MB
  12694. .pad/5358072 5.11MB
  12695. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ent5.mp3 33.03MB
  12696. .pad/32475689 30.97MB
  12697. Black Hat USA/Black Hat USA 2011/audio/11_bhb_k1.mp3 22.44MB
  12698. .pad/10021629 9.56MB
  12699. Black Hat USA/Black Hat USA 2011/audio/11_bhb_k2.mp3 26.60MB
  12700. .pad/5661050 5.40MB
  12701. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt2.mp3 27.99MB
  12702. .pad/4207225 4.01MB
  12703. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt3.mp3 31.85MB
  12704. .pad/157945 154.24KB
  12705. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt4.mp3 28.28MB
  12706. .pad/3905785 3.72MB
  12707. Black Hat USA/Black Hat USA 2011/audio/11_bhb_mt5.mp3 22.20MB
  12708. .pad/10272889 9.80MB
  12709. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw1.mp3 21.44MB
  12710. .pad/11075256 10.56MB
  12711. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw2.mp3 25.48MB
  12712. .pad/6840312 6.52MB
  12713. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw3.mp3 32.06MB
  12714. .pad/33488696 31.94MB
  12715. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw4.mp3 32.23MB
  12716. .pad/33317432 31.77MB
  12717. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ngw5.mp3 33.31MB
  12718. .pad/32180408 30.69MB
  12719. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si1.mp3 26.13MB
  12720. .pad/6151993 5.87MB
  12721. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si2.mp3 27.73MB
  12722. .pad/4480633 4.27MB
  12723. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si3.mp3 31.27MB
  12724. .pad/770041 751.99KB
  12725. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si4.mp3 21.69MB
  12726. .pad/10815865 10.31MB
  12727. Black Hat USA/Black Hat USA 2011/audio/11_bhb_si5.mp3 27.55MB
  12728. .pad/4669866 4.45MB
  12729. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti1.mp3 27.54MB
  12730. .pad/4677392 4.46MB
  12731. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti2.mp3 31.38MB
  12732. .pad/645340 630.21KB
  12733. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti3.mp3 27.02MB
  12734. .pad/5226379 4.98MB
  12735. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti4.mp3 27.40MB
  12736. .pad/4818937 4.60MB
  12737. Black Hat USA/Black Hat USA 2011/audio/11_bhb_ti5.mp3 31.43MB
  12738. .pad/596665 582.68KB
  12739. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt1a.mp3 12.62MB
  12740. .pad/20320053 19.38MB
  12741. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt1b.mp3 8.73MB
  12742. .pad/24396021 23.27MB
  12743. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2a.mp3 9.58MB
  12744. .pad/23508405 22.42MB
  12745. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2b.mp3 8.73MB
  12746. .pad/24396792 23.27MB
  12747. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt2c.mp3 10.36MB
  12748. .pad/22692597 21.64MB
  12749. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt3a.mp3 7.26MB
  12750. .pad/25946424 24.74MB
  12751. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt3b.mp3 12.25MB
  12752. .pad/20705397 19.75MB
  12753. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4a.mp3 8.45MB
  12754. .pad/24689208 23.55MB
  12755. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4b.mp3 7.51MB
  12756. .pad/25680120 24.49MB
  12757. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt4c.mp3 10.52MB
  12758. .pad/22527480 21.48MB
  12759. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5a.mp3 9.44MB
  12760. .pad/23657016 22.56MB
  12761. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5b.mp3 8.89MB
  12762. .pad/24236664 23.11MB
  12763. Black Hat USA/Black Hat USA 2011/audio/11_bhb_tt5c.mp3 10.64MB
  12764. .pad/22398264 21.36MB
  12765. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh1.mp3 24.31MB
  12766. .pad/8059933 7.69MB
  12767. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh2.mp3 34.53MB
  12768. .pad/30902907 29.47MB
  12769. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh3.mp3 32.00MB
  12770. .pad/33552350 32.00MB
  12771. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh4.mp3 28.12MB
  12772. .pad/4064661 3.88MB
  12773. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wh5.mp3 30.60MB
  12774. .pad/1464119 1.40MB
  12775. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl1.mp3 27.50MB
  12776. .pad/4721902 4.50MB
  12777. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl2.mp3 32.92MB
  12778. .pad/32594597 31.08MB
  12779. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl3.mp3 21.99MB
  12780. .pad/10500609 10.01MB
  12781. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl4.mp3 29.76MB
  12782. .pad/2344553 2.24MB
  12783. Black Hat USA/Black Hat USA 2011/audio/11_bhb_wl5.mp3 32.19MB
  12784. .pad/33356539 31.81MB
  12785. Black Hat USA/Black Hat USA 2011/audio/sessionlisting.pdf 620.55KB
  12786. .pad/32918991 31.39MB
  12787. Black Hat USA/Black Hat USA 2011/sessionlisting.pdf 620.55KB
  12788. .pad/32918991 31.39MB
  12789. Black Hat USA/Black Hat USA 2011/video/A Crushing Blow at the Heart of SAP’s J2EE Engine - Alexander Polyakov.mp4 56.40MB
  12790. .pad/7968614 7.60MB
  12791. Black Hat USA/Black Hat USA 2011/video/ARM Exploitation ROPmap - Long Le.mp4 62.58MB
  12792. .pad/1493643 1.42MB
  12793. Black Hat USA/Black Hat USA 2011/video/Aerial Cyber Apocalypse If We Can Do It So Can They - Richard Perkins, Mike Tassey.mp4 66.57MB
  12794. .pad/30854939 29.43MB
  12795. Black Hat USA/Black Hat USA 2011/video/Affiliate Programs Legitimate Business or Fueling Cybercrime - Bradley Anstis.mp4 17.48MB
  12796. .pad/15222606 14.52MB
  12797. Black Hat USA/Black Hat USA 2011/video/Analyzing SPDY Getting to Know the New Web Protocol - Thomas Roth.mp4 44.07MB
  12798. .pad/20903114 19.93MB
  12799. Black Hat USA/Black Hat USA 2011/video/Apple iOS Security Evaluation Vulnerability Analysis and Data Encryptio - Dino Dai Zovi.mp4 70.72MB
  12800. .pad/26507044 25.28MB
  12801. Black Hat USA/Black Hat USA 2011/video/Attacking Clientside JIT Compilers - Chris Rohlf, Yan Ivnitskiy.mp4 66.99MB
  12802. .pad/30417526 29.01MB
  12803. Black Hat USA/Black Hat USA 2011/video/Automated Detection of HPP Vulnerabilities in Web Applications - Marco Balduzzi.mp4 64.24MB
  12804. .pad/33301837 31.76MB
  12805. Black Hat USA/Black Hat USA 2011/video/Battery Firmware Hacking - Charlie miller.mp4 66.67MB
  12806. .pad/30755440 29.33MB
  12807. Black Hat USA/Black Hat USA 2011/video/Beyond Files Forensic OWADE Cloud Based Forensic - Elie Bursztein.mp4 53.25MB
  12808. .pad/11271755 10.75MB
  12809. Black Hat USA/Black Hat USA 2011/video/Bit-Squatting DNS Hijacking Without Exploitation - Artem Dinaburg.mp4 66.22MB
  12810. .pad/31221574 29.78MB
  12811. Black Hat USA/Black Hat USA 2011/video/Black Ops of TCPIP 2011 - Dan Kaminsky.mp4 67.52MB
  12812. .pad/29861613 28.48MB
  12813. Black Hat USA/Black Hat USA 2011/video/Chip & PIN is Definitely Broken - Adam Laurie, Zac Franken, Andrea Barisani, Daniele Bianco.mp4 76.20MB
  12814. .pad/20757245 19.80MB
  12815. Black Hat USA/Black Hat USA 2011/video/Constant Insecurity Things You Didn’t Know About (PECOFF) Portable Executable File Format - Mario Vuksan, Tomislav Pericin.mp4 54.64MB
  12816. .pad/9810324 9.36MB
  12817. Black Hat USA/Black Hat USA 2011/video/Corporate Espionage for Dummies The Hidden Threat of Embedded Web Servers - Michael Sutton.mp4 53.39MB
  12818. .pad/11120159 10.61MB
  12819. Black Hat USA/Black Hat USA 2011/video/Covert Post-Exploitation Forensics with Metasploit - Wesley McGrew.mp4 54.30MB
  12820. .pad/10175946 9.70MB
  12821. Black Hat USA/Black Hat USA 2011/video/Crypto for Pentesters - Thomas Ptacek, Michael Tracy.mp4 67.35MB
  12822. .pad/30043158 28.65MB
  12823. Black Hat USA/Black Hat USA 2011/video/Don’t Drop the SOAP Real World Web Service Testing for Web Hackers - Tom Eston, Joshua Abraham.mp4 51.08MB
  12824. .pad/13547056 12.92MB
  12825. Black Hat USA/Black Hat USA 2011/video/Don’t Hate the Player, Hate the Game Inside the Android Patch Lifecycle - Anthony Lineberry, Tim Strazzere, Tim Wyatt.mp4 56.11MB
  12826. .pad/8278210 7.89MB
  12827. Black Hat USA/Black Hat USA 2011/video/Exploiting USB Devices with Arduino - Greg Ose.mp4 63.48MB
  12828. .pad/542383 529.67KB
  12829. Black Hat USA/Black Hat USA 2011/video/Exploiting the iOS Kernel - Stefan Esser.mp4 57.88MB
  12830. .pad/6419265 6.12MB
  12831. Black Hat USA/Black Hat USA 2011/video/Faces Of Facebook Privacy in the Age of Augmented Reality - Alessandro Acquisti.mp4 63.02MB
  12832. .pad/1028305 1004.20KB
  12833. Black Hat USA/Black Hat USA 2011/video/Familiarity Breeds Contempt The Honeymoon Effect and the Role of Legacy Code in Zero-Day Vulnerabilities - Sandy Clark, Matt Blaze.mp4 19.78MB
  12834. .pad/12812810 12.22MB
  12835. Black Hat USA/Black Hat USA 2011/video/Femtocells A Poisonous Needle in the Operator’s Hay Stack - Nico Golde, Kevin Redon.mp4 47.82MB
  12836. .pad/16970496 16.18MB
  12837. Black Hat USA/Black Hat USA 2011/video/From Redmond with Love - Katie Moussouris.mp4 15.05MB
  12838. .pad/17770743 16.95MB
  12839. Black Hat USA/Black Hat USA 2011/video/Function Rerouting from Kernel Land with Hades - Jason Raber.mp4 14.83MB
  12840. .pad/18008467 17.17MB
  12841. Black Hat USA/Black Hat USA 2011/video/Hacking .Net Applications The Black Arts - Jon McCoy.mp4 55.50MB
  12842. .pad/8910208 8.50MB
  12843. Black Hat USA/Black Hat USA 2011/video/Hacking Google Chrome OS - Matt Johansen, Kyle Osborn.mp4 51.18MB
  12844. .pad/13439924 12.82MB
  12845. Black Hat USA/Black Hat USA 2011/video/Hacking Medical Devices for Fun and Insulin Breaking the Human SCADA System - Jay Radckiffe.mp4 57.17MB
  12846. .pad/7156725 6.83MB
  12847. Black Hat USA/Black Hat USA 2011/video/Hacking and Forensicating an Oracle Database Server - David Litchfield.mp4 68.53MB
  12848. .pad/28803230 27.47MB
  12849. Black Hat USA/Black Hat USA 2011/video/Heap Spray Detection with Heap Inspector - Aaron LeMasters.mp4 16.51MB
  12850. .pad/16239789 15.49MB
  12851. Black Hat USA/Black Hat USA 2011/video/IEEE Software Taggant System - Mark Kennedy, Igor Muttik.mp4 19.99MB
  12852. .pad/12588886 12.01MB
  12853. Black Hat USA/Black Hat USA 2011/video/Inside Apple’s MDM Black Box - David Schultz.mp4 68.33MB
  12854. .pad/29010204 27.67MB
  12855. Black Hat USA/Black Hat USA 2011/video/Introduction to Tamper Evident Devices - datagram.mp4 58.30MB
  12856. .pad/5979526 5.70MB
  12857. Black Hat USA/Black Hat USA 2011/video/Keynote Speaker Cofer Black.mp4 56.22MB
  12858. .pad/8160411 7.78MB
  12859. Black Hat USA/Black Hat USA 2011/video/Killing the Myth of Cisco IOS Diversity Towards Large-Scale Exploitation of Cisco IOS - Ang Cui, Jatin Kataria, Salvatore Stolfo.mp4 25.73MB
  12860. .pad/6573357 6.27MB
  12861. Black Hat USA/Black Hat USA 2011/video/Legal Aspects of Cybersecurity - (AKA) CYBERLAW A Year in Review, Cases, Issues, Your Questions My (Alleged) Answers - Robert Clark.mp4 57.95MB
  12862. .pad/6341093 6.05MB
  12863. Black Hat USA/Black Hat USA 2011/video/Lives on The Line Securing Crisis Maps in Libya, Sudan, and Pakistan - Securing Crisis Maps in Libya, Sudan, and Pakistan.mp4 67.36MB
  12864. .pad/30035368 28.64MB
  12865. Black Hat USA/Black Hat USA 2011/video/Macs in the Age of the APT - Alex Stamos, BJ Orvis, Paul Youn.mp4 58.44MB
  12866. .pad/5830714 5.56MB
  12867. Black Hat USA/Black Hat USA 2011/video/Microsoft Vista NDA-less The Good, The Bad, and The Ugly - Chris Paget.mp4 52.97MB
  12868. .pad/11562215 11.03MB
  12869. Black Hat USA/Black Hat USA 2011/video/Mobile Malware Madness, and How To Cap the Mad Hatters - Neil Daswani.mp4 46.72MB
  12870. .pad/18114540 17.28MB
  12871. Black Hat USA/Black Hat USA 2011/video/OAuth - Securing the Insecure - Khash Kiani.mp4 22.33MB
  12872. .pad/10134909 9.67MB
  12873. Black Hat USA/Black Hat USA 2011/video/Overcoming iOS Data Protection to Re-enable iPhone Forensic - Andrey Belenko.mp4 22.05MB
  12874. .pad/10433399 9.95MB
  12875. Black Hat USA/Black Hat USA 2011/video/Owning Your Phone at Every Layer - A Mobile Security Panel - Tyler Shields, Anthony Lineberry, Charlie Miller, Chris Wysopal, Dino Dai Zovi, more.mp4 67.71MB
  12876. .pad/29664258 28.29MB
  12877. Black Hat USA/Black Hat USA 2011/video/Owning the Routing Table - New OSPF Attacks - Gabi Nakibly.mp4 62.83MB
  12878. .pad/1231509 1.17MB
  12879. Black Hat USA/Black Hat USA 2011/video/PPI-Geolocation The Next Generation of 802.11 Visualization and Geo-Location - Johnny Cache.mp4 21.95MB
  12880. .pad/10534353 10.05MB
  12881. Black Hat USA/Black Hat USA 2011/video/Physical Memory Forensics for Files and Cache - Jamie Butler, Justin Murdock.mp4 52.10MB
  12882. .pad/12474789 11.90MB
  12883. Black Hat USA/Black Hat USA 2011/video/Playing in the Reader X Sandbox - Paul Sabanal, Mark Yason.mp4 41.96MB
  12884. .pad/23109394 22.04MB
  12885. Black Hat USA/Black Hat USA 2011/video/Post Memory Corruption Memory Analysis - Jonathan Brossard.mp4 65.42MB
  12886. .pad/32067422 30.58MB
  12887. Black Hat USA/Black Hat USA 2011/video/Pulp Google Hacking – The Next Generation Search Engine Hacking Arsenal - Fran Brown, Rob Ragan.mp4 70.14MB
  12888. .pad/27117778 25.86MB
  12889. Black Hat USA/Black Hat USA 2011/video/Reverse Engineering Browser Components - Dissecting and Hacking Silverlight, HTML 5 and Flex - Shreeraj Shah.mp4 67.42MB
  12890. .pad/29973427 28.58MB
  12891. Black Hat USA/Black Hat USA 2011/video/Reviving Smart Card Analysis - Karsten Nohl, Chris Tarnovsky.mp4 58.25MB
  12892. .pad/6034035 5.75MB
  12893. Black Hat USA/Black Hat USA 2011/video/SSH as the Next Back Door. Are You Giving Hackers Root Access - Joe Skehan.mp4 25.66MB
  12894. .pad/6646576 6.34MB
  12895. Black Hat USA/Black Hat USA 2011/video/SSL And The Future of Authenticity - Moxie Marlinspike.mp4 45.99MB
  12896. .pad/18887560 18.01MB
  12897. Black Hat USA/Black Hat USA 2011/video/Security When Nano-Seconds Count - James Arlen.mp4 65.60MB
  12898. .pad/31874759 30.40MB
  12899. Black Hat USA/Black Hat USA 2011/video/Server-Side JavaScript Injection Attacking and Defending NoSQL and Node.js - Bryan Sullivan.mp4 66.26MB
  12900. .pad/31182396 29.74MB
  12901. Black Hat USA/Black Hat USA 2011/video/Siemens Simatic S7 PLC Exploitation - Dillon Beresford.mp4 46.57MB
  12902. .pad/18279225 17.43MB
  12903. Black Hat USA/Black Hat USA 2011/video/Smartfuzzing the Web Carpe Vestra Foramina - Nathan Hamiel, Justin Engler, Seth Law, Gregory Fleischer.mp4 59.06MB
  12904. .pad/5175145 4.94MB
  12905. Black Hat USA/Black Hat USA 2011/video/Sophail A Critical Analysis of Sophos Antivirus - Tavis Ormandy.mp4 54.10MB
  12906. .pad/10375899 9.90MB
  12907. Black Hat USA/Black Hat USA 2011/video/Sour Pickles - Marco Slaviero.mp4 71.87MB
  12908. .pad/25302366 24.13MB
  12909. Black Hat USA/Black Hat USA 2011/video/Spy-Sense Spyware Tool for Executing Stealthy Exploits Against Sensor Networks - Thanassis Giannetsos.mp4 61.69MB
  12910. .pad/2420438 2.31MB
  12911. Black Hat USA/Black Hat USA 2011/video/Staring into the Abyss The Dark Side of Security and Professional Intelligence - Richard Thieme.mp4 85.93MB
  12912. .pad/10558876 10.07MB
  12913. Black Hat USA/Black Hat USA 2011/video/Sticking to the Facts Scientific Study of Static Analysis Tools - Chuck Willis, Kris Britton.mp4 58.34MB
  12914. .pad/5935186 5.66MB
  12915. Black Hat USA/Black Hat USA 2011/video/The Law of Mobile Hacking - Jennifer Granick.mp4 62.39MB
  12916. .pad/1690505 1.61MB
  12917. Black Hat USA/Black Hat USA 2011/video/The PWNIE Awards.mp4 42.67MB
  12918. .pad/22367267 21.33MB
  12919. Black Hat USA/Black Hat USA 2011/video/The Rustock Botnet Takedown - Julia Wolf, Alex Lanstein.mp4 57.64MB
  12920. .pad/6671432 6.36MB
  12921. Black Hat USA/Black Hat USA 2011/video/The Troika of E-Discovery Ethics, ESI, and Expertise in a Web 2.0 World - Richard Costa.mp4 17.83MB
  12922. .pad/14860809 14.17MB
  12923. Black Hat USA/Black Hat USA 2011/video/The Ultimate Study of Real-Life SSL Issues - Ivan Ristic.mp4 17.72MB
  12924. .pad/14969758 14.28MB
  12925. Black Hat USA/Black Hat USA 2011/video/Trillions of Lines of Code and Counting Securing Applications At Scale - Jeremiah Grossman, Brad Arkin, Alex Hutton, Adrain Lane, John Johnson.mp4 63.20MB
  12926. .pad/838836 819.18KB
  12927. Black Hat USA/Black Hat USA 2011/video/USB - Undermining Security Barriers - Andy Davis.mp4 44.49MB
  12928. .pad/20457970 19.51MB
  12929. Black Hat USA/Black Hat USA 2011/video/Virtualization Under Attack Breaking Out of KVM - Nelson Elhage.mp4 45.13MB
  12930. .pad/19789111 18.87MB
  12931. Black Hat USA/Black Hat USA 2011/video/Vulnerabilities of Wireless Water Meter Networks - John McNabb.mp4 60.47MB
  12932. .pad/3696404 3.53MB
  12933. Black Hat USA/Black Hat USA 2011/video/Vulnerability Extrapolation or Give Me More Bugs Like That, Please - Fabian Yamaguchi.mp4 44.58MB
  12934. .pad/20360162 19.42MB
  12935. Black Hat USA/Black Hat USA 2011/video/War Texting Weaponizing Machine 2 Machine - Don Bailey.mp4 53.52MB
  12936. .pad/10992114 10.48MB
  12937. Black Hat USA/Black Hat USA 2011/video/Weapons of Targeted Attack Modern Document Exploit Techniques - Sung-ting Tsai, Ming-Chieh Pan.mp4 65.13MB
  12938. .pad/32366580 30.87MB
  12939. Black Hat USA/Black Hat USA 2011/video/Welcome & Introduction to Black Hat USA 2011 Jeff Moss, Keynote Speaker Cofer Black .mp4 54.04MB
  12940. .pad/10440635 9.96MB
  12941. Black Hat USA/Black Hat USA 2011/video/Windows Hooks of Death Kernel Attacks Through User-Mode Callbacks - Tarjei Mandt.mp4 66.72MB
  12942. .pad/30699679 29.28MB
  12943. Black Hat USA/Black Hat USA 2011/video/sessionlisting.pdf 620.55KB
  12944. .pad/32918991 31.39MB
  12945. Black Hat USA/Black Hat USA 2012/Dan Tentler Black Hat USA 2012.rar 528.73MB
  12946. .pad/16007318 15.27MB
  12947. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Andreas Schmidt.mp4 3.36MB
  12948. .pad/30035866 28.64MB
  12949. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Dan Cornell.mp4 4.44MB
  12950. .pad/28896090 27.56MB
  12951. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Darren Manners.mp4 3.96MB
  12952. .pad/29403485 28.04MB
  12953. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting David Mirza Ahmad.mp4 4.51MB
  12954. .pad/28824723 27.49MB
  12955. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting FishNet Team.mp4 3.73MB
  12956. .pad/29645722 28.27MB
  12957. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Georgia Weidman about SPF.mp4 4.46MB
  12958. .pad/28880510 27.54MB
  12959. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting GoogleDiggity Crew.mp4 5.55MB
  12960. .pad/27735548 26.45MB
  12961. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Gursev Kalra.mp4 4.81MB
  12962. .pad/28506306 27.19MB
  12963. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Jonathan Chittenden.mp4 2.59MB
  12964. .pad/30837627 29.41MB
  12965. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Konrads Smelkovs.mp4 6.61MB
  12966. .pad/26627242 25.39MB
  12967. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Matias Katz & Maxi Soler.mp4 3.71MB
  12968. .pad/29668945 28.29MB
  12969. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Matt Bergin about PHPMap.mp4 1.70MB
  12970. .pad/31774356 30.30MB
  12971. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Raphael Mudge.mp4 4.29MB
  12972. .pad/29052721 27.71MB
  12973. Black Hat USA/Black Hat USA 2012/tools tube/Black Hat USA 2012 - Meeting Yaniv Karta.mp4 4.81MB
  12974. .pad/28508251 27.19MB
  12975. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - AMF Testing.mp4 75.43MB
  12976. .pad/21569416 20.57MB
  12977. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - APIs for improving Security.mp4 38.26MB
  12978. .pad/26993206 25.74MB
  12979. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Automated Malware Analysis.mp4 71.31MB
  12980. .pad/25891298 24.69MB
  12981. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Backdoors.mp4 84.92MB
  12982. .pad/11617775 11.08MB
  12983. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - BeEF attack with MITM.mp4 58.46MB
  12984. .pad/5806904 5.54MB
  12985. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - BlackOps.mp4 72.96MB
  12986. .pad/24162420 23.04MB
  12987. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Bouncer Land.mp4 70.19MB
  12988. .pad/27062463 25.81MB
  12989. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Breaking .NET Sandboxes.mp4 54.85MB
  12990. .pad/9593542 9.15MB
  12991. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Columbus Rule and DHS.mp4 58.96MB
  12992. .pad/5287210 5.04MB
  12993. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Crack a Microcell.mp4 72.06MB
  12994. .pad/25105304 23.94MB
  12995. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - CuteCats.exe and the Arab Spring.mp4 86.84MB
  12996. .pad/9601982 9.16MB
  12997. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Dex Education.mp4 61.41MB
  12998. .pad/2717784 2.59MB
  12999. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Errata Hits Puberty.mp4 52.82MB
  13000. .pad/11726073 11.18MB
  13001. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Evasion of Webapplication.mp4 56.67MB
  13002. .pad/7686834 7.33MB
  13003. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exchanging Demands.mp4 59.06MB
  13004. .pad/5182854 4.94MB
  13005. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploit Mitigation in Windows 8.mp4 85.64MB
  13006. .pad/10864511 10.36MB
  13007. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploit Windows 8.mp4 80.52MB
  13008. .pad/16234851 15.48MB
  13009. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Exploiting Firefox.mp4 84.06MB
  13010. .pad/12523047 11.94MB
  13011. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - File Disinfection Framework.mp4 66.87MB
  13012. .pad/30543949 29.13MB
  13013. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Find Me in your Database.mp4 54.38MB
  13014. .pad/10082769 9.62MB
  13015. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Flash Sandboxes.mp4 47.00MB
  13016. .pad/17825404 17.00MB
  13017. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Gadgets.mp4 55.41MB
  13018. .pad/9006161 8.59MB
  13019. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Ghost in the Air (Traffic).mp4 85.04MB
  13020. .pad/11488976 10.96MB
  13021. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - HTML5 Threats.mp4 84.25MB
  13022. .pad/12325406 11.75MB
  13023. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking for Fun & Profit.mp4 80.63MB
  13024. .pad/16115687 15.37MB
  13025. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking the Corporare Mind.mp4 68.77MB
  13026. .pad/28555641 27.23MB
  13027. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hacking with WebSockets.mp4 75.11MB
  13028. .pad/21906280 20.89MB
  13029. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Hardware Backdooring.mp4 82.07MB
  13030. .pad/14608133 13.93MB
  13031. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - IP Spoofing.mp4 86.07MB
  13032. .pad/10407123 9.93MB
  13033. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Insider Data Theft.mp4 63.07MB
  13034. .pad/974544 951.70KB
  13035. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Interview with Neal Stephenson.mp4 84.71MB
  13036. .pad/11833808 11.29MB
  13037. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Intrusion Detection.mp4 66.34MB
  13038. .pad/31102813 29.66MB
  13039. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Java Exploitation.mp4 78.70MB
  13040. .pad/18139336 17.30MB
  13041. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Javascript Botnets.mp4 51.96MB
  13042. .pad/12624777 12.04MB
  13043. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Javascript Threats.mp4 73.71MB
  13044. .pad/23370095 22.29MB
  13045. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Legal Aspects of Cyberspace Operations.mp4 88.87MB
  13046. .pad/7473587 7.13MB
  13047. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Looking into the Eye of the Meter.mp4 85.83MB
  13048. .pad/10667534 10.17MB
  13049. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - MAC EFI Rootkits.mp4 70.21MB
  13050. .pad/27043774 25.79MB
  13051. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Malware.mp4 79.96MB
  13052. .pad/16814674 16.04MB
  13053. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Maximizing Home-field Advantage.mp4 82.21MB
  13054. .pad/14460939 13.79MB
  13055. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Multiple Operation System Vurnarability.mp4 59.35MB
  13056. .pad/4876880 4.65MB
  13057. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - NFC Analysis.mp4 78.38MB
  13058. .pad/18476600 17.62MB
  13059. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Package Clone Detection.mp4 55.77MB
  13060. .pad/8632741 8.23MB
  13061. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Passive Bluetooth Monitoring.mp4 75.69MB
  13062. .pad/21294448 20.31MB
  13063. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Pin Pad Pwn.mp4 55.70MB
  13064. .pad/8705933 8.30MB
  13065. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Probing The Mobile Operating Networks.mp4 77.10MB
  13066. .pad/19822737 18.90MB
  13067. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Random Number Generator in PHP.mp4 82.62MB
  13068. .pad/14026444 13.38MB
  13069. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - SQL Injections.mp4 62.99MB
  13070. .pad/1057449 1.01MB
  13071. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Secure Browser Plugins.mp4 82.26MB
  13072. .pad/14410524 13.74MB
  13073. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Security Paradigm.mp4 84.96MB
  13074. .pad/11576479 11.04MB
  13075. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Smashing the Furure for Fun & Profit.mp4 80.64MB
  13076. .pad/16102757 15.36MB
  13077. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Software Exploitation.mp4 75.83MB
  13078. .pad/21151712 20.17MB
  13079. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - The Big Picture.mp4 88.04MB
  13080. .pad/8350650 7.96MB
  13081. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Torturing OpenSSL.mp4 69.00MB
  13082. .pad/28306846 27.00MB
  13083. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Trust, Security and Society.mp4 81.03MB
  13084. .pad/15693987 14.97MB
  13085. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Web Exploit Toolkits.mp4 58.77MB
  13086. .pad/5480412 5.23MB
  13087. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - WebTracking for You.mp4 73.80MB
  13088. .pad/23283068 22.20MB
  13089. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Windows 7 Phone Hacking & Exploitation.mp4 61.22MB
  13090. .pad/2918821 2.78MB
  13091. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - Windows Kernel Exploitation.mp4 32.78MB
  13092. .pad/32735078 31.22MB
  13093. Black Hat USA/Black Hat USA 2012/video/Black Hat USA 2012 - iOS Kernel.mp4 82.41MB
  13094. .pad/14254404 13.59MB
  13095. Black Hat USA/Black Hat USA 2013/Dan Tentler Black Hat USA 2013.rar 79.57MB
  13096. .pad/17232174 16.43MB
  13097. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - A Tale of One Software Bypass of Windows 8 Secure Boot.mp4 76.13MB
  13098. .pad/20837414 19.87MB
  13099. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Above My Pay Grade - Cyber Response at the National Level.mp4 87.45MB
  13100. .pad/8967766 8.55MB
  13101. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Abusing Web APIs Through Scripted Android Applications.mp4 46.48MB
  13102. .pad/18371805 17.52MB
  13103. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Android - One Root to Own them All.mp4 93.10MB
  13104. .pad/3041562 2.90MB
  13105. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BIOS Security.mp4 90.89MB
  13106. .pad/5362879 5.11MB
  13107. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Beyond the Application - Cellular Privacy Regulatory Space.mp4 30.02MB
  13108. .pad/2071990 1.98MB
  13109. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Big Data for Web Application Security.mp4 31.65MB
  13110. .pad/364237 355.70KB
  13111. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BinaryPig - Scalable Malware Analytics in Hadoop.mp4 75.16MB
  13112. .pad/21852810 20.84MB
  13113. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Black-box Assessment of Pseudorandom Algorithms.mp4 81.71MB
  13114. .pad/14981517 14.29MB
  13115. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - BlackberryOS 10 From a Security Perspective.mp4 79.59MB
  13116. .pad/17208199 16.41MB
  13117. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Bluetooth Smart - The Good, the Bad, the Ugly, and the Fix.srt 57.53KB
  13118. .pad/33495519 31.94MB
  13119. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Bochspwn - Identifying 0-Days via System-Wide Memory Access Pattern Analysis.mp4 87.82MB
  13120. .pad/8575604 8.18MB
  13121. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Buying into the Bias - Why Vulnerability Statistics Suck.mp4 88.56MB
  13122. .pad/7797849 7.44MB
  13123. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CMX - IEEE Clean File Metadata Exchange.mp4 41.28MB
  13124. .pad/23821657 22.72MB
  13125. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Clickjacking Revisted - A Perceptual View of UI Security.mp4 35.11MB
  13126. .pad/30296756 28.89MB
  13127. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Compromising Industrial Facilities from 40 Miles Away.mp4 67.02MB
  13128. .pad/30390851 28.98MB
  13129. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CreepyDOL - Cheap, Distributed Stalking.mp4 84.49MB
  13130. .pad/12064578 11.51MB
  13131. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - CrowdSource - Open Source Crowd Trained Machine Learning Model for Malware Detection.mp4 43.57MB
  13132. .pad/21420788 20.43MB
  13133. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Defending Networks With Incomplete Information - A Machine Learning Approach.mp4 87.43MB
  13134. .pad/8987582 8.57MB
  13135. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Denial of Service as a Service - Asymmetrical Warfare at its Finest.mp4 25.60MB
  13136. .pad/6711132 6.40MB
  13137. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Denying Service to DDoS Protection Services.mp4 37.44MB
  13138. .pad/27853668 26.56MB
  13139. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Detecting Vulnerabilities in Virtual Devices with Conformance Testing.mp4 29.23MB
  13140. .pad/2907800 2.77MB
  13141. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Dissecting CSRF Attacks and Countermeasures.mp4 72.51MB
  13142. .pad/24634181 23.49MB
  13143. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - End-to-end Analysis of Domain Generating Algorithm Malware Family.mp4 82.93MB
  13144. .pad/13707838 13.07MB
  13145. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Energy Fraud and Orchestrated Blackouts - Issues with Wireless Metering Protocols.mp4 67.39MB
  13146. .pad/30004896 28.61MB
  13147. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Evading Deep Inspection for Fun and Shell.mp4 69.11MB
  13148. .pad/28195947 26.89MB
  13149. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Exploiting Network Surveillance Cameras Like a Hollywood Hacker.mp4 52.32MB
  13150. .pad/12244822 11.68MB
  13151. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Fact and Fiction - Defending Medical Device.mp4 73.17MB
  13152. .pad/23942590 22.83MB
  13153. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Fully Arbitrary 802.3 Packet Injection - Maximizing Ethernet Attack Surface.mp4 81.36MB
  13154. .pad/15356101 14.64MB
  13155. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Funderbolt - Adventures in Thunderbolt DMA Attacks.mp4 88.47MB
  13156. .pad/7900668 7.53MB
  13157. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hacking Like in the Movies - Visualizing Page Tables for Local Exploitation.mp4 86.76MB
  13158. .pad/9688390 9.24MB
  13159. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hacking, Surveilling, and Deceiving victims on Smart TV.mp4 57.78MB
  13160. .pad/6517553 6.22MB
  13161. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hiding @ Depth - Exploring, Subverting, and Breaking NAND Flash Memory.mp4 50.30MB
  13162. .pad/14362415 13.70MB
  13163. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Home Invasion v2.0 - Attacking Network-Controlled Hardware.mp4 82.06MB
  13164. .pad/14618269 13.94MB
  13165. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Honey, I m Home - Hacking Z-Wave Home Automation Systems.mp4 87.51MB
  13166. .pad/8899934 8.49MB
  13167. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hot Knives Through Butter - Bypassing Automated Analysis Systems.mp4 49.82MB
  13168. .pad/14863758 14.18MB
  13169. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How CVSS is DOSsing Your Patching Policy (and wasting your money).srt 76.04KB
  13170. .pad/33476569 31.93MB
  13171. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How to Build a SpyPhone.mp4 70.87MB
  13172. .pad/26352439 25.13MB
  13173. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - How to grow a TREE (Taint-Enabled Reverse Engineering Environment) from a CBASS.mp4 83.23MB
  13174. .pad/13394009 12.77MB
  13175. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Hunting the Shadows - In-Depth Analysis of Escalated APT Attacks.mp4 89.05MB
  13176. .pad/7282534 6.95MB
  13177. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - I Can Hear You Now - Traffic Interception and Remote Mobile Phone Cloning....mp4 70.52MB
  13178. .pad/26722495 25.48MB
  13179. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Java Every-Days - Exploiting Software Running on Three Billion Devices.mp4 79.82MB
  13180. .pad/16968428 16.18MB
  13181. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Java Every-Days - Exploiting Software Running on Three Billion Devices.srt 86.33KB
  13182. .pad/33466033 31.92MB
  13183. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Javascript Static Security Analysis Made Easy with JSPrime.mp4 93.83MB
  13184. .pad/2271853 2.17MB
  13185. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Just-In-Time Code Reuse - The More Things Change, the More They Stay the Same.mp4 85.74MB
  13186. .pad/10753227 10.26MB
  13187. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Keynote - Gen. Alexander.mp4 58.04MB
  13188. .pad/6247009 5.96MB
  13189. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Lawful Access Panel.mp4 91.59MB
  13190. .pad/4622749 4.41MB
  13191. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Legal Considerations for Cellular Research.mp4 37.70MB
  13192. .pad/27572441 26.30MB
  13193. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Let s Get Physical - Breaking Home Security Systems and Bypassing Building Controls.mp4 77.32MB
  13194. .pad/19588246 18.68MB
  13195. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mactans - Injecting Malware Into iOS Devices via Malicious Chargers.mp4 76.45MB
  13196. .pad/20501489 19.55MB
  13197. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mainframes - The Past Will Come to Haunt You.mp4 91.25MB
  13198. .pad/4982135 4.75MB
  13199. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Malicious File for Exploiting Forensic Software.mp4 34.14MB
  13200. .pad/31313755 29.86MB
  13201. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Maltego Tungsten As a Collaborative Attack Platform.mp4 108.24MB
  13202. .pad/20718950 19.76MB
  13203. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Million Browser Botnet.mp4 75.21MB
  13204. .pad/21799242 20.79MB
  13205. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Mobile Malware - Why the Traditional AV Paradigm is Doomed.mp4 39.25MB
  13206. .pad/25950451 24.75MB
  13207. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Multiplexed Wired Attack Surfaces.mp4 96.77MB
  13208. .pad/32742113 31.23MB
  13209. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - New Trends in FastFlux Networks.mp4 33.95MB
  13210. .pad/31508316 30.05MB
  13211. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - OPSEC Failures of Spies.mp4 38.98MB
  13212. .pad/26236767 25.02MB
  13213. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - OptiROP - The Art of Hunting ROP Gadgets.mp4 103.31MB
  13214. .pad/25894058 24.69MB
  13215. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Out of Control - Demonstrating SCADA Device Exploitation.mp4 57.43MB
  13216. .pad/6887311 6.57MB
  13217. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Owning the Routing Table - Part II.mp4 63.16MB
  13218. .pad/880535 859.90KB
  13219. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - PWNIE AWARDS.mp4 62.46MB
  13220. .pad/1619607 1.54MB
  13221. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Pass the Hash and other credential theft and reuse - Preventing Lateral Movement.mp4 61.85MB
  13222. .pad/2254225 2.15MB
  13223. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Pass-the-Hash 2 - The Admin's Revenge.mp4 76.89MB
  13224. .pad/20034206 19.11MB
  13225. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Password Hashing - The Future is Now.mp4 37.21MB
  13226. .pad/28088626 26.79MB
  13227. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Post Exploitation Operations with Cloud Synchronization.mp4 88.01MB
  13228. .pad/8376806 7.99MB
  13229. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Power Analysis Attacks for Cheapskates.mp4 93.44MB
  13230. .pad/2679644 2.56MB
  13231. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Predicting Susceptibility to Socialbots on Twitter.mp4 94.41MB
  13232. .pad/1672090 1.59MB
  13233. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Press ROOT to Continue - Detecting OSX and Windows Bootkits with RDFU.mp4 75.06MB
  13234. .pad/21954674 20.94MB
  13235. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Press ROOT to Continue - Detecting OSX and Windows Bootkits with RDFU.srt 70.33KB
  13236. .pad/33482413 31.93MB
  13237. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - RFID Hacking - Live Free or RFID Hard.mp4 94.19MB
  13238. .pad/1900616 1.81MB
  13239. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Revealing Embedded Fingerprints - Deriving intelligence from USB stack interactions.mp4 72.49MB
  13240. .pad/24650350 23.51MB
  13241. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Rooting SIM cards.mp4 56.28MB
  13242. .pad/8099922 7.72MB
  13243. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - SSL, Gone in 30 Seconds - A BREACH beyond CRIME.mp4 86.88MB
  13244. .pad/9562212 9.12MB
  13245. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - SSL, Gone in 30 Seconds - A BREACH beyond CRIME.srt 84.90KB
  13246. .pad/33467497 31.92MB
  13247. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Shattering Illusions in Lock-Free Worlds - Compiler Hardware Behaviors in OS and VMs.mp4 28.69MB
  13248. .pad/3469802 3.31MB
  13249. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Smashing the Font Scaler Engine in Windows Kernel.mp4 71.18MB
  13250. .pad/26025088 24.82MB
  13251. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Spy-jacking the Booters.mp4 89.53MB
  13252. .pad/6780010 6.47MB
  13253. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Stepping p3wns - Adventures in Full Spectrum Embedded Exploitation.mp4 88.27MB
  13254. .pad/8102251 7.73MB
  13255. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - TLS - SECRETS.mp4 84.42MB
  13256. .pad/12140287 11.58MB
  13257. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - TOR... ALL-THE-THINGS.mp4 39.54MB
  13258. .pad/25652121 24.46MB
  13259. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Teridian SoC Exploitation - Exploration of Harvard Architecture Smart Grid Systems.mp4 87.62MB
  13260. .pad/8791074 8.38MB
  13261. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Factoring Dead - Preparing for Cyptopocalypse.mp4 84.88MB
  13262. .pad/11660465 11.12MB
  13263. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Outer Limits - Hacking The Samsung Smart TV.mp4 92.41MB
  13264. .pad/3765341 3.59MB
  13265. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The SCADA That Didn't Cry Wolf - Who s Really Attacking Your ICS Devices - 2 2.mp4 83.63MB
  13266. .pad/12972117 12.37MB
  13267. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - The Web IS Vulnerable - XSS Defense on the BattleFront.mp4 42.58MB
  13268. .pad/22459161 21.42MB
  13269. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Tribute to Barnaby Jack.mp4 12.97MB
  13270. .pad/19952134 19.03MB
  13271. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Truncating TLS Connections to Violate Beliefs in Web Applications.mp4 39.00MB
  13272. .pad/26215963 25.00MB
  13273. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - UART THOU MAD.mp4 82.02MB
  13274. .pad/14660510 13.98MB
  13275. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - UART THOU MAD.srt 68.56KB
  13276. .pad/33484229 31.93MB
  13277. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Universal DDoS Mitigation Bypass.mp4 86.32MB
  13278. .pad/10152363 9.68MB
  13279. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Untwining Twine.mp4 35.09MB
  13280. .pad/30313563 28.91MB
  13281. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Using Online Activity as Digital DNA to Create a Better Spear Phisher.mp4 78.18MB
  13282. .pad/18682003 17.82MB
  13283. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Virtual Deobfuscator - A DARPA Cyber Fast Track Funded Effort.mp4 55.14MB
  13284. .pad/9291635 8.86MB
  13285. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - Welcome & Introduction to Black Hat USA 2013.mp4 84.59MB
  13286. .pad/11960383 11.41MB
  13287. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - What s on the Wire - Physical Layer Tapping with Project Daisho.mp4 88.85MB
  13288. .pad/7500532 7.15MB
  13289. Black Hat USA/Black Hat USA 2013/video/Black Hat 2013 - With BIGDATA comes BIG responsibility - Practical exploiting of MDX injections.mp4 69.37MB
  13290. .pad/27928285 26.63MB
  13291. Black Hat USA/Black Hat USA 2013/video/BlackHat 2013 - Combating the Insider Threat at the FBI - Real-world Lessons Learned.mp4 92.62MB
  13292. .pad/3544038 3.38MB
  13293. Black Hat USA/Black Hat USA 2014/video/48 Dirty Little Secrets Cryptographers Don't Want You To Know.mp4 36.50MB
  13294. .pad/28834178 27.50MB
  13295. Black Hat USA/Black Hat USA 2014/video/802.1x and Beyond.mp4 28.55MB
  13296. .pad/3616942 3.45MB
  13297. Black Hat USA/Black Hat USA 2014/video/A Journey to Protect Points-of-Sale.mp4 64.58MB
  13298. .pad/32943981 31.42MB
  13299. Black Hat USA/Black Hat USA 2014/video/A Practical Attack Against VDI Solutions.mp4 44.29MB
  13300. .pad/20666963 19.71MB
  13301. Black Hat USA/Black Hat USA 2014/video/A Scalable, Ensemble Approach for Building and Visualizing Deep Code-Sharing Networks.mp4 19.54MB
  13302. .pad/13062862 12.46MB
  13303. Black Hat USA/Black Hat USA 2014/video/A Survey of Remote Automotive Attack Surfaces.mp4 61.85MB
  13304. .pad/2256062 2.15MB
  13305. Black Hat USA/Black Hat USA 2014/video/APT Attribution and DNS Profiling.mp4 24.95MB
  13306. .pad/7394344 7.05MB
  13307. Black Hat USA/Black Hat USA 2014/video/Abuse of CPE Devices and Recommended Fixes.mp4 24.19MB
  13308. .pad/8184960 7.81MB
  13309. Black Hat USA/Black Hat USA 2014/video/Abusing Microsoft Kerberos - Sorry You Guys Don't Get It.mp4 51.26MB
  13310. .pad/13363480 12.74MB
  13311. Black Hat USA/Black Hat USA 2014/video/Abusing Microsoft Kerberos - Sorry You Guys Don't Get It.srt 62.19KB
  13312. .pad/33490746 31.94MB
  13313. Black Hat USA/Black Hat USA 2014/video/Abusing Performance Optimization Weaknesses to Bypass ASLR.mp4 39.28MB
  13314. .pad/25923636 24.72MB
  13315. Black Hat USA/Black Hat USA 2014/video/Android FakeID Vulnerability Walkthrough.mp4 33.20MB
  13316. .pad/32296346 30.80MB
  13317. Black Hat USA/Black Hat USA 2014/video/Attacking Mobile Broadband Modems Like a Criminal Would.mp4 23.21MB
  13318. .pad/9215728 8.79MB
  13319. Black Hat USA/Black Hat USA 2014/video/Babar-ians at the Gate - Data Protection at Massive Scale.mp4 41.99MB
  13320. .pad/23079617 22.01MB
  13321. Black Hat USA/Black Hat USA 2014/video/BadUSB - On Accessories that Turn Evil by Karsten Nohl Jakob Lell.mp4 31.34MB
  13322. .pad/696894 680.56KB
  13323. Black Hat USA/Black Hat USA 2014/video/Badger - The Networked Security State Estimation Toolkit.mp4 23.83MB
  13324. .pad/8566850 8.17MB
  13325. Black Hat USA/Black Hat USA 2014/video/Bitcoin Transaction Malleability Theory in Practice.mp4 48.66MB
  13326. .pad/16082902 15.34MB
  13327. Black Hat USA/Black Hat USA 2014/video/Breaking the Security of Physical Devices by Silvio Cesare.mp4 35.24MB
  13328. .pad/30154709 28.76MB
  13329. Black Hat USA/Black Hat USA 2014/video/Bringing Software Defined Radio to the Penetration Testing Community.mp4 22.29MB
  13330. .pad/10178125 9.71MB
  13331. Black Hat USA/Black Hat USA 2014/video/Building Safe Systems at Scale - Lessons from Six Months at Yahoo.mp4 63.51MB
  13332. .pad/516317 504.22KB
  13333. Black Hat USA/Black Hat USA 2014/video/Call To Arms - A Tale of the Weaknesses of Current Client-Side XSS Filtering.mp4 47.64MB
  13334. .pad/17155247 16.36MB
  13335. Black Hat USA/Black Hat USA 2014/video/Capstone - Next Generation Disassembly Framework.mp4 47.84MB
  13336. .pad/16941323 16.16MB
  13337. Black Hat USA/Black Hat USA 2014/video/Catching Malware En Masse - DNS and IP Style.mp4 58.50MB
  13338. .pad/5767234 5.50MB
  13339. Black Hat USA/Black Hat USA 2014/video/Cellular Exploitation on a Global Scale - The Rise and Fall of the Control Protocol.mp4 46.78MB
  13340. .pad/18056435 17.22MB
  13341. Black Hat USA/Black Hat USA 2014/video/CloudBots - Harvesting Crypto Coins Like a Botnet Farmer.mp4 51.21MB
  13342. .pad/13416412 12.79MB
  13343. Black Hat USA/Black Hat USA 2014/video/Computrace Backdoor Revisited.mp4 75.00MB
  13344. .pad/22015463 21.00MB
  13345. Black Hat USA/Black Hat USA 2014/video/Contemporary Automatic Program Analysis.mp4 39.83MB
  13346. .pad/25340307 24.17MB
  13347. Black Hat USA/Black Hat USA 2014/video/Creating a Spider Goat - Security with Intel CPU Transactional Memory Support.mp4 61.84MB
  13348. .pad/2259956 2.16MB
  13349. Black Hat USA/Black Hat USA 2014/video/Cybersecurity as Realpolitik by Dan Geer presented at Black Hat USA 2014.mp4 65.66MB
  13350. .pad/31815765 30.34MB
  13351. Black Hat USA/Black Hat USA 2014/video/Data-Only Pwning Microsoft Windows Kernel.mp4 24.79MB
  13352. .pad/7559454 7.21MB
  13353. Black Hat USA/Black Hat USA 2014/video/Defeating the Transparency Feature of DBI.mp4 20.98MB
  13354. .pad/11560271 11.02MB
  13355. Black Hat USA/Black Hat USA 2014/video/Digging for IE11 Sandbox Escapes Part 1.mp4 56.72MB
  13356. .pad/7631747 7.28MB
  13357. Black Hat USA/Black Hat USA 2014/video/Digging for IE11 Sandbox Escapes Part 2.mp4 39.01MB
  13358. .pad/26207756 24.99MB
  13359. Black Hat USA/Black Hat USA 2014/video/Dynamic Flash Instrumentation for Fun and Profit.mp4 40.68MB
  13360. .pad/24457876 23.32MB
  13361. Black Hat USA/Black Hat USA 2014/video/Epidemiology of Software Vulnerabilities - A Study of Attack Surface Spread.mp4 25.84MB
  13362. .pad/6462079 6.16MB
  13363. Black Hat USA/Black Hat USA 2014/video/Evasion of High-End IPS Devices in the Age of IPv6.mp4 25.92MB
  13364. .pad/6374162 6.08MB
  13365. Black Hat USA/Black Hat USA 2014/video/Exploiting Unpatched iOS Vulnerabilities for Fun and Profit.mp4 40.83MB
  13366. .pad/24299858 23.17MB
  13367. Black Hat USA/Black Hat USA 2014/video/Exposing Bootkits with BIOS Emulation.mp4 44.03MB
  13368. .pad/20940479 19.97MB
  13369. Black Hat USA/Black Hat USA 2014/video/Extreme Privilege Escalation on Windows 8 UEFI Systems.mp4 62.51MB
  13370. .pad/1557224 1.49MB
  13371. Black Hat USA/Black Hat USA 2014/video/Finding and Exploiting Access Control Vulnerabilities in Graphical User Interfaces.mp4 60.42MB
  13372. .pad/3757101 3.58MB
  13373. Black Hat USA/Black Hat USA 2014/video/Fingerprinting Web Application Platforms by Variations in PNG Implementations.mp4 16.47MB
  13374. .pad/16285736 15.53MB
  13375. Black Hat USA/Black Hat USA 2014/video/From Attacks to Action - Building a Usable Threat Model to Drive Defensive Choices.mp4 31.07MB
  13376. .pad/973084 950.28KB
  13377. Black Hat USA/Black Hat USA 2014/video/Full System Emulation - Achieving Successful Automated Dynamic Analysis of Evasive Malware.mp4 47.71MB
  13378. .pad/17077345 16.29MB
  13379. Black Hat USA/Black Hat USA 2014/video/GRR - Find All the Badness, Collect All the Things.mp4 56.23MB
  13380. .pad/8150098 7.77MB
  13381. Black Hat USA/Black Hat USA 2014/video/Governments As Malware Authors - The Next Generation.mp4 55.71MB
  13382. .pad/8694070 8.29MB
  13383. Black Hat USA/Black Hat USA 2014/video/Hacking the Wireless World with Software Defined Radio - 2.0.mp4 52.71MB
  13384. .pad/11837678 11.29MB
  13385. Black Hat USA/Black Hat USA 2014/video/How Smartcard Payment Systems Fail.mp4 56.01MB
  13386. .pad/8373938 7.99MB
  13387. Black Hat USA/Black Hat USA 2014/video/How to Leak a 100-Million-Node Social Graph in Just One Week.mp4 28.75MB
  13388. .pad/3402917 3.25MB
  13389. Black Hat USA/Black Hat USA 2014/video/How to Wear Your Password.mp4 26.21MB
  13390. .pad/6070467 5.79MB
  13391. Black Hat USA/Black Hat USA 2014/video/I Know Your Filtering Policy Better than You Do.mp4 54.94MB
  13392. .pad/9504658 9.06MB
  13393. Black Hat USA/Black Hat USA 2014/video/ICSCorsair - How I Will PWN Your ERP Through 4-20 mA Current Loop.mp4 43.21MB
  13394. .pad/21800955 20.79MB
  13395. Black Hat USA/Black Hat USA 2014/video/Internet Scanning - Current State and Lessons Learned.mp4 27.92MB
  13396. .pad/4275542 4.08MB
  13397. Black Hat USA/Black Hat USA 2014/video/Investigating PowerShell Attacks.mp4 26.22MB
  13398. .pad/6061525 5.78MB
  13399. Black Hat USA/Black Hat USA 2014/video/It Just (Net)works - The Truth About iOS 7 s Multipeer Connectivity Framework.mp4 31.83MB
  13400. .pad/174457 170.37KB
  13401. Black Hat USA/Black Hat USA 2014/video/Learn How to Control Every Room at a Luxury Hotel Remotely.mp4 22.09MB
  13402. .pad/10393426 9.91MB
  13403. Black Hat USA/Black Hat USA 2014/video/Leviathan - Command and Control Communications on Planet Earth.mp4 37.92MB
  13404. .pad/27349732 26.08MB
  13405. Black Hat USA/Black Hat USA 2014/video/Lifecycle of a Phone Fraudster - Exposing Fraud Activity.mp4 54.62MB
  13406. .pad/9838933 9.38MB
  13407. Black Hat USA/Black Hat USA 2014/video/Miniaturization.mp4 35.81MB
  13408. .pad/29557432 28.19MB
  13409. Black Hat USA/Black Hat USA 2014/video/Mission mPOSsible by Nils Jon Butler.mp4 30.00MB
  13410. .pad/2098409 2.00MB
  13411. Black Hat USA/Black Hat USA 2014/video/MoRE Shadow Walker - The Progression of TLB-Splitting on x86.mp4 35.78MB
  13412. .pad/29587795 28.22MB
  13413. Black Hat USA/Black Hat USA 2014/video/Mobile Device Mismanagement.mp4 37.80MB
  13414. .pad/27469771 26.20MB
  13415. Black Hat USA/Black Hat USA 2014/video/Multipath TCP - Breaking Today s Networks with Tomorrow s Protocols.mp4 40.49MB
  13416. .pad/24647836 23.51MB
  13417. Black Hat USA/Black Hat USA 2014/video/My Google Glass Sees Your Passwords.mp4 22.73MB
  13418. .pad/9723619 9.27MB
  13419. Black Hat USA/Black Hat USA 2014/video/Network Attached Shell - N.A.S.ty Systems that Store Network Accessible Shells.mp4 56.21MB
  13420. .pad/8166094 7.79MB
  13421. Black Hat USA/Black Hat USA 2014/video/Nobody is Listening to Your Phone Calls. - Really A Debate and Discussion on the NSA s Activities.mp4 43.68MB
  13422. .pad/21303798 20.32MB
  13423. Black Hat USA/Black Hat USA 2014/video/One Packer to Rule Them All.mp4 23.16MB
  13424. .pad/9269785 8.84MB
  13425. Black Hat USA/Black Hat USA 2014/video/OpenStack Cloud at Yahoo Scale - How to Avoid Disaster.mp4 28.45MB
  13426. .pad/3725548 3.55MB
  13427. Black Hat USA/Black Hat USA 2014/video/Oracle Data Redaction is Broken by David Litchfield.mp4 46.48MB
  13428. .pad/18368067 17.52MB
  13429. Black Hat USA/Black Hat USA 2014/video/PWNIE Awards at Black Hat USA 2014.mp4 32.67MB
  13430. .pad/32846861 31.33MB
  13431. Black Hat USA/Black Hat USA 2014/video/Pivoting in Amazon Clouds.mp4 47.41MB
  13432. .pad/17400208 16.59MB
  13433. Black Hat USA/Black Hat USA 2014/video/Poacher Turned Gamekeeper - Lessons Learned from Eight Years of Breaking Hypervisors.mp4 43.36MB
  13434. .pad/21647160 20.64MB
  13435. Black Hat USA/Black Hat USA 2014/video/Point of Sale System Architecture and Security.mp4 19.88MB
  13436. .pad/12713813 12.12MB
  13437. Black Hat USA/Black Hat USA 2014/video/Prevalent Characteristics in Modern Malware.mp4 43.83MB
  13438. .pad/21147704 20.17MB
  13439. Black Hat USA/Black Hat USA 2014/video/Probabilistic Spying on Encrypted Tunnels.mp4 24.77MB
  13440. .pad/7582981 7.23MB
  13441. Black Hat USA/Black Hat USA 2014/video/Protecting Data In-Use from Firmware and Physical Attacks.mp4 31.16MB
  13442. .pad/877258 856.70KB
  13443. Black Hat USA/Black Hat USA 2014/video/Pulling Back the Curtain on Airport Security - Can a Weapon Get Past TSA.mp4 24.54MB
  13444. .pad/7825710 7.46MB
  13445. Black Hat USA/Black Hat USA 2014/video/RAVAGE - Runtime Analysis of Vulnerabilities and Generation of Exploits.mp4 43.04MB
  13446. .pad/21973967 20.96MB
  13447. Black Hat USA/Black Hat USA 2014/video/Reflections on Trusting TrustZone.mp4 32.80MB
  13448. .pad/32715894 31.20MB
  13449. Black Hat USA/Black Hat USA 2014/video/Researching Android Device Security with the Help of a Droid Army.mp4 55.96MB
  13450. .pad/8435264 8.04MB
  13451. Black Hat USA/Black Hat USA 2014/video/Reverse Engineering Flash Memory for Fun and Benefit.mp4 35.32MB
  13452. .pad/30076462 28.68MB
  13453. Black Hat USA/Black Hat USA 2014/video/Reverse-Engineering the Supra iBox - Exploitation of a Hardened MSP430-Based Device.mp4 41.74MB
  13454. .pad/23341853 22.26MB
  13455. Black Hat USA/Black Hat USA 2014/video/SAP, Credit Cards, and the Bird that Talks Too Much.mp4 40.24MB
  13456. .pad/24910845 23.76MB
  13457. Black Hat USA/Black Hat USA 2014/video/SATCOM Terminals - Hacking by Air, Sea, and Land by Ruben Santamarta.mp4 42.86MB
  13458. .pad/22164736 21.14MB
  13459. Black Hat USA/Black Hat USA 2014/video/SVG - Exploiting Browsers without Image Parsing Bugs.mp4 22.07MB
  13460. .pad/10415649 9.93MB
  13461. Black Hat USA/Black Hat USA 2014/video/Saving Cyberspace by Jason Healey.mp4 50.37MB
  13462. .pad/14289995 13.63MB
  13463. Black Hat USA/Black Hat USA 2014/video/SecSi Product Development.mp4 35.76MB
  13464. .pad/29610642 28.24MB
  13465. Black Hat USA/Black Hat USA 2014/video/Secure Because Math - A Deep-Dive on Machine Learning-Based Monitoring.mp4 61.06MB
  13466. .pad/3085948 2.94MB
  13467. Black Hat USA/Black Hat USA 2014/video/Sidewinder Targeted Attack Against Android in the Golden Age of Ad Libs.mp4 14.94MB
  13468. .pad/17886018 17.06MB
  13469. Black Hat USA/Black Hat USA 2014/video/Smart Nest Thermostat - A Smart Spy in Your Home.mp4 45.50MB
  13470. .pad/19397558 18.50MB
  13471. Black Hat USA/Black Hat USA 2014/video/Static Detection and Automatic Exploitation of Intent Message Vulnerabilities in Android.mp4 17.18MB
  13472. .pad/15544971 14.82MB
  13473. Black Hat USA/Black Hat USA 2014/video/Stay Out of the Kitchen - A DLP Security Bake-Off.mp4 49.28MB
  13474. .pad/15436426 14.72MB
  13475. Black Hat USA/Black Hat USA 2014/video/The BEAST Wins Again - Why TLS Keeps Failing to Protect HTTP.mp4 53.46MB
  13476. .pad/11053376 10.54MB
  13477. Black Hat USA/Black Hat USA 2014/video/The Beast is in Your Memory.mp4 54.57MB
  13478. .pad/9886832 9.43MB
  13479. Black Hat USA/Black Hat USA 2014/video/The Big Chill - Legal Landmines that Stifle Security Research and How to Disarm Them.mp4 48.25MB
  13480. .pad/16512394 15.75MB
  13481. Black Hat USA/Black Hat USA 2014/video/The Devil Does Not Exist - The Role of Deception in Cyber.mp4 42.87MB
  13482. .pad/22160565 21.13MB
  13483. Black Hat USA/Black Hat USA 2014/video/The Library of Sparta.mp4 47.86MB
  13484. .pad/16920243 16.14MB
  13485. Black Hat USA/Black Hat USA 2014/video/The New Page of Injections Book - Memcached Injections.mp4 40.93MB
  13486. .pad/24190455 23.07MB
  13487. Black Hat USA/Black Hat USA 2014/video/The New Scourge of Ransomware - A Study of CryptoLocker and Its Friends.mp4 51.21MB
  13488. .pad/13409849 12.79MB
  13489. Black Hat USA/Black Hat USA 2014/video/The State of Incident Response by Bruce Schneier.mp4 44.30MB
  13490. .pad/20658203 19.70MB
  13491. Black Hat USA/Black Hat USA 2014/video/Thinking Outside the Sandbox - Violating Trust Boundaries in Uncommon Ways.mp4 31.67MB
  13492. .pad/349186 341.00KB
  13493. Black Hat USA/Black Hat USA 2014/video/Threat Intelligence Library - A New Revolutionary Technology to Enhance the SOC Battle Rhythm.mp4 43.08MB
  13494. .pad/21938670 20.92MB
  13495. Black Hat USA/Black Hat USA 2014/video/Time Trial - Racing Towards Practical Timing Attacks.mp4 48.01MB
  13496. .pad/16763759 15.99MB
  13497. Black Hat USA/Black Hat USA 2014/video/Understanding IMSI Privacy.mp4 37.83MB
  13498. .pad/27444149 26.17MB
  13499. Black Hat USA/Black Hat USA 2014/video/Understanding TOCTTOU in the Windows Kernel Font Scaler Engine.mp4 44.09MB
  13500. .pad/20879276 19.91MB
  13501. Black Hat USA/Black Hat USA 2014/video/Unveiling the Open Source Visualization Engine for Busy Hackers.mp4 57.51MB
  13502. .pad/6809852 6.49MB
  13503. Black Hat USA/Black Hat USA 2014/video/Unwrapping the Truth - Analysis of Mobile Application Wrapping Solutions.mp4 51.40MB
  13504. .pad/13210138 12.60MB
  13505. Black Hat USA/Black Hat USA 2014/video/VoIP Wars - Attack of the Cisco Phones.mp4 59.81MB
  13506. .pad/4391110 4.19MB
  13507. Black Hat USA/Black Hat USA 2014/video/What Goes Around Comes Back Around - Exploiting Fundamental Weaknesses in Botnet C&C Panels.mp4 25.37MB
  13508. .pad/6949880 6.63MB
  13509. Black Hat USA/Black Hat USA 2014/video/When the Lights Go Out - Hacking Cisco EnergyWise.mp4 70.63MB
  13510. .pad/26600630 25.37MB
  13511. Black Hat USA/Black Hat USA 2014/video/Why Control System Cyber-Security Sucks.mp4 56.57MB
  13512. .pad/7789417 7.43MB
  13513. Black Hat USA/Black Hat USA 2014/video/Why Control System Cyber-Security Sucks.srt 88.34KB
  13514. .pad/33463972 31.91MB
  13515. Black Hat USA/Black Hat USA 2014/video/Why You Need to Detect More Than PtH.mp4 24.51MB
  13516. .pad/7851419 7.49MB
  13517. Black Hat USA/Black Hat USA 2014/video/Windows Kernel Graphics Driver Attack Surface.mp4 63.99MB
  13518. .pad/12646 12.35KB
  13519. Black Hat USA/Black Hat USA 2014/video/Write Once, Pwn Anywhere.mp4 44.45MB
  13520. .pad/20495066 19.55MB
  13521. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - API Deobfuscator Resolving Obfuscated API Functions In Modern Packers.mp4 33.60MB
  13522. .pad/31881520 30.40MB
  13523. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - API Deobfuscator Resolving Obfuscated API Functions In Modern Packers.srt 25.07KB
  13524. .pad/33528765 31.98MB
  13525. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Silent Mitigations Understanding Weaknesses Within Internet Explorer.mp4 38.35MB
  13526. .pad/26891050 25.65MB
  13527. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Silent Mitigations Understanding Weaknesses Within Internet Explorer.srt 58.04KB
  13528. .pad/33495000 31.94MB
  13529. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Windows Management Instrumentation WMI To Build A Persistent, Asyn.mp4 67.61MB
  13530. .pad/29771104 28.39MB
  13531. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing Windows Management Instrumentation WMI To Build A Persistent, Asyn.srt 58.15KB
  13532. .pad/33494891 31.94MB
  13533. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing XSLT For Practical Attacks.mp4 52.18MB
  13534. .pad/12398458 11.82MB
  13535. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Abusing XSLT For Practical Attacks.srt 47.59KB
  13536. .pad/33505702 31.95MB
  13537. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Advanced IC Reverse Engineering Tech In Depth Analysis Of A Modern Smart Cards.mp4 65.46MB
  13538. .pad/32025091 30.54MB
  13539. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Advanced IC Reverse Engineering Tech In Depth Analysis Of A Modern Smart Cards.srt 62.60KB
  13540. .pad/33490334 31.94MB
  13541. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Adventures In Femtoland 350 Yuan For Invaluable Fun.mp4 41.10MB
  13542. .pad/24016331 22.90MB
  13543. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Adventures In Femtoland 350 Yuan For Invaluable Fun.srt 36.62KB
  13544. .pad/33516936 31.96MB
  13545. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Ah Universal Android Rooting Is Back.mp4 52.60MB
  13546. .pad/11954481 11.40MB
  13547. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Ah Universal Android Rooting Is Back.srt 40.34KB
  13548. .pad/33513127 31.96MB
  13549. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Android Security State Of The Union.mp4 61.85MB
  13550. .pad/2255321 2.15MB
  13551. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Android Security State Of The Union.srt 66.51KB
  13552. .pad/33486324 31.94MB
  13553. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Assessing And Exploiting BigNum Vulnerabilities.mp4 46.63MB
  13554. .pad/18212120 17.37MB
  13555. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Assessing And Exploiting BigNum Vulnerabilities.srt 41.17KB
  13556. .pad/33512269 31.96MB
  13557. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking ECMAScript Engines With Redefinition.mp4 17.55MB
  13558. .pad/15149237 14.45MB
  13559. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking ECMAScript Engines With Redefinition.srt 32.02KB
  13560. .pad/33521641 31.97MB
  13561. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking Hypervisors Using Firmware And Hardware.mp4 70.26MB
  13562. .pad/26986433 25.74MB
  13563. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Attacking Hypervisors Using Firmware And Hardware.srt 54.62KB
  13564. .pad/33498501 31.95MB
  13565. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Automated Human Vulnerability Scanning With AVA.mp4 69.03MB
  13566. .pad/28282953 26.97MB
  13567. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Automated Human Vulnerability Scanning With AVA.srt 66.73KB
  13568. .pad/33486101 31.93MB
  13569. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - BGP Stream.mp4 53.31MB
  13570. .pad/11205693 10.69MB
  13571. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - BGP Stream.srt 11.97KB
  13572. .pad/33542175 31.99MB
  13573. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Back Doors And Front Doors Breaking The Unbreakable System.mp4 43.39MB
  13574. .pad/21615639 20.61MB
  13575. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Back Doors And Front Doors Breaking The Unbreakable System.srt 71.50KB
  13576. .pad/33481215 31.93MB
  13577. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Battle Of The SKM And IUM How Windows 10 Rewrites OS Architecture.mp4 57.18MB
  13578. .pad/7150671 6.82MB
  13579. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Battle Of The SKM And IUM How Windows 10 Rewrites OS Architecture.srt 75.33KB
  13580. .pad/33477297 31.93MB
  13581. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Behind The Mask The Agenda, Tricks, & Tactics Of The Federal Trade Commission.mp4 54.06MB
  13582. .pad/10427463 9.94MB
  13583. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Behind The Mask The Agenda, Tricks, & Tactics Of The Federal Trade Commission.srt 67.68KB
  13584. .pad/33485131 31.93MB
  13585. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Big Game Hunting The Peculiarities Of Nation State Malware Research.mp4 70.05MB
  13586. .pad/27211031 25.95MB
  13587. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Big Game Hunting The Peculiarities Of Nation State Malware Research.srt 56.51KB
  13588. .pad/33496570 31.94MB
  13589. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Access Controls With BLEKey.mp4 46.65MB
  13590. .pad/18191739 17.35MB
  13591. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Access Controls With BLEKey.srt 52.31KB
  13592. .pad/33500864 31.95MB
  13593. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking HTTPS With BGP Hijacking.mp4 49.96MB
  13594. .pad/14719073 14.04MB
  13595. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking HTTPS With BGP Hijacking.srt 35.24KB
  13596. .pad/33518351 31.97MB
  13597. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Honeypots For Fun And Profit.mp4 38.65MB
  13598. .pad/26583336 25.35MB
  13599. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Honeypots For Fun And Profit.srt 53.64KB
  13600. .pad/33499500 31.95MB
  13601. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Payloads With Runtime Code Stripping And Image Freezing.mp4 55.28MB
  13602. .pad/9138899 8.72MB
  13603. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Breaking Payloads With Runtime Code Stripping And Image Freezing.srt 36.43KB
  13604. .pad/33517124 31.96MB
  13605. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bring Back The Honeypots.mp4 54.97MB
  13606. .pad/9463589 9.03MB
  13607. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bring Back The Honeypots.srt 69.67KB
  13608. .pad/33483095 31.93MB
  13609. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bringing A Cannon To A Knife Fight.mp4 44.27MB
  13610. .pad/20685571 19.73MB
  13611. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bringing A Cannon To A Knife Fight.srt 66.59KB
  13612. .pad/33486248 31.93MB
  13613. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Broadcasting Your Attack Security Testing DAB Radio In Cars.mp4 61.12MB
  13614. .pad/3020037 2.88MB
  13615. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Broadcasting Your Attack Security Testing DAB Radio In Cars.srt 50.21KB
  13616. .pad/33503022 31.95MB
  13617. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Control Flow Guard Comprehensively.mp4 24.54MB
  13618. .pad/7820767 7.46MB
  13619. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Surgery Abusing Content Delivery Networks With Ser-Side Request Forgery.mp4 35.17MB
  13620. .pad/30227713 28.83MB
  13621. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Bypass Surgery Abusing Content Delivery Networks With Ser-Side Request Forgery.srt 66.94KB
  13622. .pad/33485886 31.93MB
  13623. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Certifi gate Front Door Access To Pwning Millions Of Androids.mp4 31.97MB
  13624. .pad/34264 33.46KB
  13625. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Cloning 3G4G SIM Cards With A PC And An Oscilloscope Lessons Learned.mp4 38.23MB
  13626. .pad/27017008 25.77MB
  13627. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Cloning 3G4G SIM Cards With A PC And An Oscilloscope Lessons Learned.srt 28.07KB
  13628. .pad/33525687 31.97MB
  13629. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Commercial Mobile Spyware Detecting The Undetectable.mp4 33.04MB
  13630. .pad/32462494 30.96MB
  13631. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Commercial Mobile Spyware Detecting The Undetectable.srt 27.93KB
  13632. .pad/33525834 31.97MB
  13633. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - CrackLord Maximizing Password Cracking Boxes.mp4 26.69MB
  13634. .pad/5571003 5.31MB
  13635. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - CrackLord Maximizing Password Cracking Boxes.srt 33.55KB
  13636. .pad/33520078 31.97MB
  13637. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Crash & Pay How To Own And Clone Contactless Payment Devices.mp4 44.15MB
  13638. .pad/20812933 19.85MB
  13639. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Crash & Pay How To Own And Clone Contactless Payment Devices.srt 41.45KB
  13640. .pad/33511992 31.96MB
  13641. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dance Like Nobodys Watching Encrypt Like Everyone Is A Peek Inside The BlackHat.mp4 58.32MB
  13642. .pad/5952055 5.68MB
  13643. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dance Like Nobodys Watching Encrypt Like Everyone Is A Peek Inside The BlackHat.srt 28.61KB
  13644. .pad/33525132 31.97MB
  13645. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Data Driven Threat Intelligence Metrics On Indicator Dissemination And Sharing.mp4 53.01MB
  13646. .pad/11521919 10.99MB
  13647. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Data Driven Threat Intelligence Metrics On Indicator Dissemination And Sharing.srt 64.92KB
  13648. .pad/33487949 31.94MB
  13649. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Deep Learning On Disassembly.mp4 40.31MB
  13650. .pad/24840761 23.69MB
  13651. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Deep Learning On Disassembly.srt 52.57KB
  13652. .pad/33500601 31.95MB
  13653. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Machine Learning What Your Security Vendor Is Not Telling You.mp4 64.76MB
  13654. .pad/32754468 31.24MB
  13655. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Machine Learning What Your Security Vendor Is Not Telling You.srt 76.62KB
  13656. .pad/33475971 31.93MB
  13657. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Pass the Hash Separation Of Powers.mp4 64.60MB
  13658. .pad/32924394 31.40MB
  13659. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Defeating Pass the Hash Separation Of Powers.srt 52.60KB
  13660. .pad/33500569 31.95MB
  13661. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Distributing The Reconstruction Of High Level Intermediate Representation.mp4 33.53MB
  13662. .pad/31949424 30.47MB
  13663. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Distributing The Reconstruction Of High Level Intermediate Representation.srt 41.79KB
  13664. .pad/33511644 31.96MB
  13665. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dom Flow Untangling The DOM For More Easy Juicy Bugs.mp4 55.34MB
  13666. .pad/9075608 8.66MB
  13667. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Dom Flow Untangling The DOM For More Easy Juicy Bugs.srt 62.30KB
  13668. .pad/33490636 31.94MB
  13669. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Emanate Like A Boss Generalized Covert Data Exfiltration With Funtenna.mp4 58.81MB
  13670. .pad/5440806 5.19MB
  13671. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Emanate Like A Boss Generalized Covert Data Exfiltration With Funtenna.srt 75.04KB
  13672. .pad/33477588 31.93MB
  13673. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting Out of Order Execution For Covert Cross VM Communication.mp4 21.10MB
  13674. .pad/11425283 10.90MB
  13675. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting Out of Order Execution For Covert Cross VM Communication.srt 28.83KB
  13676. .pad/33524907 31.97MB
  13677. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting The DRAM Rowhammer Bug To Gain Kernel Privileges.mp4 60.57MB
  13678. .pad/3600421 3.43MB
  13679. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting The DRAM Rowhammer Bug To Gain Kernel Privileges.srt 59.13KB
  13680. .pad/33493882 31.94MB
  13681. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting XXE Vulnerabilities In File Parsing Functionality.mp4 17.95MB
  13682. .pad/14737172 14.05MB
  13683. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Exploiting XXE Vulnerabilities In File Parsing Functionality.srt 26.40KB
  13684. .pad/33527394 31.97MB
  13685. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Faux Disk Encryption Realities Of Secure Storage On Mobile Devices.mp4 53.25MB
  13686. .pad/11274856 10.75MB
  13687. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Faux Disk Encryption Realities Of Secure Storage On Mobile Devices.srt 65.48KB
  13688. .pad/33487382 31.94MB
  13689. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - FileCry The New Age Of XXE.mp4 43.27MB
  13690. .pad/21739948 20.73MB
  13691. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - FileCry The New Age Of XXE.srt 37.06KB
  13692. .pad/33516483 31.96MB
  13693. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Fingerprints On Mobile Devices Abusing And Leaking.mp4 49.36MB
  13694. .pad/15354404 14.64MB
  13695. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Fingerprints On Mobile Devices Abusing And Leaking.srt 35.48KB
  13696. .pad/33518096 31.97MB
  13697. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Forging The USB Armory, An Open Source Secure Flash Drive Sized Computer.mp4 46.32MB
  13698. .pad/18540520 17.68MB
  13699. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Forging The USB Armory, An Open Source Secure Flash Drive Sized Computer.srt 60.38KB
  13700. .pad/33492598 31.94MB
  13701. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - From False Positives To Actionable Analysis Behavioral Intrusion Detection.mp4 59.47MB
  13702. .pad/4750562 4.53MB
  13703. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - From False Positives To Actionable Analysis Behavioral Intrusion Detection.srt 60.41KB
  13704. .pad/33492573 31.94MB
  13705. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - GameOver Zeus Badguys And Backends.mp4 65.73MB
  13706. .pad/31743626 30.27MB
  13707. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - GameOver Zeus Badguys And Backends.srt 66.13KB
  13708. .pad/33486713 31.94MB
  13709. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Graphic Content Ahead Towards Auto Scalable Analysis Of Graphical Images Emb.mp4 26.65MB
  13710. .pad/5604778 5.35MB
  13711. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Graphic Content Ahead Towards Auto Scalable Analysis Of Graphical Images Emb.srt 25.07KB
  13712. .pad/33528759 31.98MB
  13713. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - HI THIS IS URGENT PLZ FIX ASAP Critical Vulnerabilities And Bug Bounty Programs.mp4 48.45MB
  13714. .pad/16306644 15.55MB
  13715. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - HI THIS IS URGENT PLZ FIX ASAP Critical Vulnerabilities And Bug Bounty Programs.srt 45.86KB
  13716. .pad/33507475 31.96MB
  13717. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Harnessing Intelligence From Malware Repositories.mp4 64.53MB
  13718. .pad/32997403 31.47MB
  13719. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Harnessing Intelligence From Malware Repositories.srt 63.10KB
  13720. .pad/33489815 31.94MB
  13721. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Hidden Risks Of Biometric Identifiers And How To Avoid Them.mp4 48.78MB
  13722. .pad/15958471 15.22MB
  13723. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Hidden Risks Of Biometric Identifiers And How To Avoid Them.srt 75.11KB
  13724. .pad/33477515 31.93MB
  13725. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Hack Government Technologists As Policy Makers.mp4 57.26MB
  13726. .pad/7072570 6.74MB
  13727. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Hack Government Technologists As Policy Makers.srt 69.20KB
  13728. .pad/33483571 31.93MB
  13729. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Implement IT Security After A Cyber Meltdown.mp4 36.62MB
  13730. .pad/28710903 27.38MB
  13731. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How To Implement IT Security After A Cyber Meltdown.srt 61.18KB
  13732. .pad/33491783 31.94MB
  13733. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How Vulnerable Are We To Scams.mp4 28.25MB
  13734. .pad/3936845 3.75MB
  13735. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - How Vulnerable Are We To Scams.srt 34.00KB
  13736. .pad/33519614 31.97MB
  13737. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Information Access And Information Sharing Where We Are And Where We Are Going.mp4 48.48MB
  13738. .pad/16276737 15.52MB
  13739. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Information Access And Information Sharing Where We Are And Where We Are Going.srt 51.71KB
  13740. .pad/33501481 31.95MB
  13741. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Facing PLCs A New Back Orifice.mp4 38.88MB
  13742. .pad/26339985 25.12MB
  13743. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Facing PLCs A New Back Orifice.srt 54.13KB
  13744. .pad/33499001 31.95MB
  13745. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Plumbing Gor Security Professionals The State Of BGP Security.mp4 34.40MB
  13746. .pad/31040116 29.60MB
  13747. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Plumbing Gor Security Professionals The State Of BGP Security.srt 42.52KB
  13748. .pad/33510888 31.96MB
  13749. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Scale File Analysis.mp4 42.22MB
  13750. .pad/22836105 21.78MB
  13751. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Internet Scale File Analysis.srt 67.61KB
  13752. .pad/33485203 31.93MB
  13753. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Is The NSA Still Listening To Your Calls A Surveillance Debate.mp4 73.50MB
  13754. .pad/23592665 22.50MB
  13755. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Is The NSA Still Listening To Your Calls A Surveillance Debate.srt 69.03KB
  13756. .pad/33483749 31.93MB
  13757. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Mobile Point Of Scam Attacking The Square Reader.mp4 21.77MB
  13758. .pad/10727897 10.23MB
  13759. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Mobile Point Of Scam Attacking The Square Reader.srt 29.14KB
  13760. .pad/33524591 31.97MB
  13761. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Most Ransomware Isn t As Complex As You Might Think.mp4 28.94MB
  13762. .pad/3212899 3.06MB
  13763. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Most Ransomware Isn t As Complex As You Might Think.srt 34.12KB
  13764. .pad/33519488 31.97MB
  13765. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - My Bro The ELK Obtaining Context From Security Events.mp4 21.11MB
  13766. .pad/11418977 10.89MB
  13767. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - My Bro The ELK Obtaining Context From Security Events.srt 20.96KB
  13768. .pad/33532966 31.98MB
  13769. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Optimized Fuzzing IOKit In IOS.mp4 20.95MB
  13770. .pad/11581991 11.05MB
  13771. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Optimized Fuzzing IOKit In IOS.srt 23.46KB
  13772. .pad/33530412 31.98MB
  13773. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - PWNIE AWARDS.mp4 53.08MB
  13774. .pad/11448140 10.92MB
  13775. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - PWNIE AWARDS.srt 32.22KB
  13776. .pad/33521436 31.97MB
  13777. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Panel How The Wassenaar Arrangement s Export Control Of Intrusion Soft Affect.mp4 71.06MB
  13778. .pad/26153050 24.94MB
  13779. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Panel How The Wassenaar Arrangement s Export Control Of Intrusion Soft Affect.srt 61.54KB
  13780. .pad/33491410 31.94MB
  13781. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Pen Testing A City.mp4 65.66MB
  13782. .pad/31809644 30.34MB
  13783. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Pen Testing A City.srt 71.54KB
  13784. .pad/33481177 31.93MB
  13785. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ROPInjector Using Return Oriented Programming For Polymorphism & Antivirus Evas.mp4 17.02MB
  13786. .pad/15708740 14.98MB
  13787. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ROPInjector Using Return Oriented Programming For Polymorphism & Antivirus Evas.srt 16.81KB
  13788. .pad/33537222 31.98MB
  13789. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Red Vs Blue Modern Active Directory Attacks, Detection, And Protection.mp4 66.98MB
  13790. .pad/30430715 29.02MB
  13791. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Red Vs Blue Modern Active Directory Attacks, Detection, And Protection.srt 62.62KB
  13792. .pad/33490310 31.94MB
  13793. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Exploitation Of An Unaltered Passenger Vehicle.mp4 69.99MB
  13794. .pad/27275411 26.01MB
  13795. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Exploitation Of An Unaltered Passenger Vehicle.srt 70.97KB
  13796. .pad/33481758 31.93MB
  13797. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Physical Damage 101 Bread And Butter Attacks.mp4 26.74MB
  13798. .pad/5520318 5.26MB
  13799. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Remote Physical Damage 101 Bread And Butter Attacks.srt 33.25KB
  13800. .pad/33520387 31.97MB
  13801. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Repurposing OnionDuke A Single Case Study Around Reusing Nation State Malware.mp4 33.69MB
  13802. .pad/31780285 30.31MB
  13803. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Repurposing OnionDuke A Single Case Study Around Reusing Nation State Malware.srt 34.54KB
  13804. .pad/33519068 31.97MB
  13805. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Return To Where You Can t Exploit What You Can t Find.mp4 31.82MB
  13806. .pad/184271 179.95KB
  13807. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Return To Where You Can t Exploit What You Can t Find.srt 30.92KB
  13808. .pad/33522767 31.97MB
  13809. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Review And Exploit Neglected Attack Surfaces In IOS 8.mp4 35.50MB
  13810. .pad/29883152 28.50MB
  13811. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Review And Exploit Neglected Attack Surfaces In IOS 8.srt 24.20KB
  13812. .pad/33529654 31.98MB
  13813. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Rocking The Pocket Book Hacking Chemical Plant For Competition And Extortion.mp4 54.03MB
  13814. .pad/10456064 9.97MB
  13815. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - SMBv2 Sharing More Than Just Your Files.mp4 42.50MB
  13816. .pad/22547262 21.50MB
  13817. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - SMBv2 Sharing More Than Just Your Files.srt 40.30KB
  13818. .pad/33513162 31.96MB
  13819. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Securing Your Big Data Environment.mp4 36.97MB
  13820. .pad/28343871 27.03MB
  13821. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Securing Your Big Data Environment.srt 39.11KB
  13822. .pad/33514380 31.96MB
  13823. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Server Side Template Injection RCE For The Modern Web App.mp4 42.12MB
  13824. .pad/22942362 21.88MB
  13825. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Server Side Template Injection RCE For The Modern Web App.srt 45.61KB
  13826. .pad/33507729 31.96MB
  13827. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Social Engineering The Windows Kernel Finding & Exploiting Token Handling Vulnerabilities.mp4 57.17MB
  13828. .pad/7163890 6.83MB
  13829. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Social Engineering The Windows Kernel Finding & Exploiting Token Handling Vulnerabilities.srt 53.62KB
  13830. .pad/33499526 31.95MB
  13831. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Spread Spectrum Satcom Hacking Attacking The Globalstar Simplex Data Service.mp4 33.10MB
  13832. .pad/32396227 30.90MB
  13833. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Spread Spectrum Satcom Hacking Attacking The Globalstar Simplex Data Service.srt 59.91KB
  13834. .pad/33493080 31.94MB
  13835. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stagefright Scary Code In The Heart Of Android.mp4 48.49MB
  13836. .pad/16261190 15.51MB
  13837. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stagefright Scary Code In The Heart Of Android.srt 75.14KB
  13838. .pad/33477493 31.93MB
  13839. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Staying Persistent In Software Defined Networks.mp4 30.86MB
  13840. .pad/1193378 1.14MB
  13841. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Staying Persistent In Software Defined Networks.srt 40.69KB
  13842. .pad/33512764 31.96MB
  13843. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stranger Danger What Is The Risk From 3rd Party Libraries.mp4 48.09MB
  13844. .pad/16681868 15.91MB
  13845. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Stranger Danger What Is The Risk From 3rd Party Libraries.srt 67.50KB
  13846. .pad/33485308 31.93MB
  13847. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Subverting Satellite Receivers For Botnet And Profit.mp4 21.09MB
  13848. .pad/11436811 10.91MB
  13849. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Subverting Satellite Receivers For Botnet And Profit.srt 24.37KB
  13850. .pad/33529477 31.98MB
  13851. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Switches Get Stitches.mp4 56.02MB
  13852. .pad/8366923 7.98MB
  13853. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Switches Get Stitches.srt 65.98KB
  13854. .pad/33486866 31.94MB
  13855. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - THIS IS DeepERENT Tracking App Behaviors With Nothing Changed Phone.mp4 24.19MB
  13856. .pad/8184591 7.81MB
  13857. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - THIS IS DeepERENT Tracking App Behaviors With Nothing Changed Phone.srt 25.17KB
  13858. .pad/33528655 31.98MB
  13859. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Take A Hacker To Work Day - How Federal Prosecutors Use The CFAA.mp4 59.45MB
  13860. .pad/4770797 4.55MB
  13861. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taking Event Correlation With You.mp4 54.70MB
  13862. .pad/9753014 9.30MB
  13863. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taking Event Correlation With You.srt 64.70KB
  13864. .pad/33488175 31.94MB
  13865. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Targeted Takedowns Minimizing Collateral Damage Using Passive DNS.mp4 44.58MB
  13866. .pad/20361173 19.42MB
  13867. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Targeted Takedowns Minimizing Collateral Damage Using Passive DNS.srt 60.51KB
  13868. .pad/33492472 31.94MB
  13869. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taxonomic Modeling Of Security Threats In Software Defined Networking.mp4 30.45MB
  13870. .pad/1622283 1.55MB
  13871. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Taxonomic Modeling Of Security Threats In Software Defined Networking.srt 4.91KB
  13872. .pad/33549406 32.00MB
  13873. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Applications Of Deep Learning On Traffic Identification.mp4 24.03MB
  13874. .pad/8354120 7.97MB
  13875. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Applications Of Deep Learning On Traffic Identification.srt 16.92KB
  13876. .pad/33537110 31.98MB
  13877. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Battle For Free Speech On The Internet.mp4 36.66MB
  13878. .pad/28671781 27.34MB
  13879. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Battle For Free Speech On The Internet.srt 68.08KB
  13880. .pad/33484715 31.93MB
  13881. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #1 Rolling Your Own Generating Custom Kali Linux 2.mp4 53.90MB
  13882. .pad/10586110 10.10MB
  13883. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #1 Rolling Your Own Generating Custom Kali Linux 2.srt 9.12KB
  13884. .pad/33545096 31.99MB
  13885. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #2 Kali USB Setups With Persistent Stores & LUKS N.mp4 49.41MB
  13886. .pad/15295855 14.59MB
  13887. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Kali Linux Dojo Workshop #2 Kali USB Setups With Persistent Stores & LUKS N.srt 30.72KB
  13888. .pad/33522974 31.97MB
  13889. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Lifecycle Of A Revolution.mp4 98.46MB
  13890. .pad/30975101 29.54MB
  13891. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Lifecycle Of A Revolution.srt 86.05KB
  13892. .pad/33466321 31.92MB
  13893. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Little Pump Gauge That Could Attacks Against Gas Pump Monitoring Systems.mp4 69.20MB
  13894. .pad/28103149 26.80MB
  13895. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Little Pump Gauge That Could Attacks Against Gas Pump Monitoring Systems.srt 66.13KB
  13896. .pad/33486714 31.94MB
  13897. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Memory Sinkhole Unleashing An X86 Design Flaw Allowing Universal Privilege.mp4 65.36MB
  13898. .pad/32132171 30.64MB
  13899. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Memory Sinkhole Unleashing An X86 Design Flaw Allowing Universal Privilege.srt 73.42KB
  13900. .pad/33479252 31.93MB
  13901. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The NSA Playset A Year Of Toys And Tools.mp4 65.35MB
  13902. .pad/32143994 30.65MB
  13903. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The NSA Playset A Year Of Toys And Tools.srt 55.71KB
  13904. .pad/33497390 31.95MB
  13905. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Node js Highway Attacks Are At Full Throttle.mp4 26.55MB
  13906. .pad/5712143 5.45MB
  13907. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Node js Highway Attacks Are At Full Throttle.srt 25.84KB
  13908. .pad/33527970 31.97MB
  13909. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Tactical Application Security Program Getting Stuff Done.mp4 50.45MB
  13910. .pad/14209625 13.55MB
  13911. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - The Tactical Application Security Program Getting Stuff Done.srt 73.15KB
  13912. .pad/33479529 31.93MB
  13913. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - These re Not Your Grand Daddy s CPU Performance Counters CPU Hardware Performa.mp4 61.39MB
  13914. .pad/2738227 2.61MB
  13915. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - These re Not Your Grand Daddy s CPU Performance Counters CPU Hardware Performa.srt 44.46KB
  13916. .pad/33508907 31.96MB
  13917. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ThunderStrike 2 Sith Strike.mp4 43.52MB
  13918. .pad/21469665 20.48MB
  13919. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ThunderStrike 2 Sith Strike.srt 58.23KB
  13920. .pad/33494803 31.94MB
  13921. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - TrustKit Code Injection On IOS 8 For The Greater Good.mp4 33.07MB
  13922. .pad/32432146 30.93MB
  13923. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - TrustKit Code Injection On IOS 8 For The Greater Good.srt 27.10KB
  13924. .pad/33526681 31.97MB
  13925. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding And Managing Entropy Usage.mp4 59.09MB
  13926. .pad/5143468 4.91MB
  13927. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding And Managing Entropy Usage.srt 71.21KB
  13928. .pad/33481509 31.93MB
  13929. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Understanding The Attack Surface & Attack Resilience Of Project Spartan.mp4 30.27MB
  13930. .pad/1809098 1.73MB
  13931. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Unicorn Next Generation CPU Emulator Framework.mp4 50.00MB
  13932. .pad/14675879 14.00MB
  13933. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Unicorn Next Generation CPU Emulator Framework.srt 25.26KB
  13934. .pad/33528568 31.98MB
  13935. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Using Static Binary Analysis To Find Vulnerabilities And Backdoors In Firmware.mp4 34.57MB
  13936. .pad/30854705 29.43MB
  13937. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Using Static Binary Analysis To Find Vulnerabilities And Backdoors In Firmware.srt 58.29KB
  13938. .pad/33494748 31.94MB
  13939. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - WSUSpect Compromising The Windows Enterprise Via Windows Update.mp4 38.40MB
  13940. .pad/26839490 25.60MB
  13941. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - WSUSpect Compromising The Windows Enterprise Via Windows Update.srt 49.97KB
  13942. .pad/33503259 31.95MB
  13943. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Web Timing Attacks Made Practical.mp4 39.47MB
  13944. .pad/25719119 24.53MB
  13945. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Web Timing Attacks Made Practical.srt 60.10KB
  13946. .pad/33492892 31.94MB
  13947. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - When IoT Attacks Hacking A Linux Powered Rifle.mp4 38.56MB
  13948. .pad/26680190 25.44MB
  13949. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - When IoT Attacks Hacking A Linux Powered Rifle.srt 47.07KB
  13950. .pad/33506230 31.95MB
  13951. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Why Security Data Science Matters & How It's Different Pitfalls And Promises.mp4 45.16MB
  13952. .pad/19756027 18.84MB
  13953. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Why Security Data Science Matters & How It's Different Pitfalls And Promises.srt 62.16KB
  13954. .pad/33490784 31.94MB
  13955. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Winning The Online Banking War.mp4 61.05MB
  13956. .pad/3097131 2.95MB
  13957. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Winning The Online Banking War.srt 23.27KB
  13958. .pad/33530599 31.98MB
  13959. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Writing Bad @$$ Malware For OS X.mp4 66.99MB
  13960. .pad/30418807 29.01MB
  13961. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - Writing Bad @$$ Malware For OS X.srt 74.83KB
  13962. .pad/33477811 31.93MB
  13963. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ZigBee Exploited The Good, The Bad, And The Ugly.mp4 43.21MB
  13964. .pad/21803983 20.79MB
  13965. Black Hat USA/Black Hat USA 2015/video/Black Hat USA 2015 - ZigBee Exploited The Good, The Bad, And The Ugly.srt 44.45KB
  13966. .pad/33508920 31.96MB
  13967. Black Hat USA/Black Hat USA 2016/1000 Ways to Die in Mobile Oauth.mp4 46.53MB
  13968. .pad/18317584 17.47MB
  13969. Black Hat USA/Black Hat USA 2016/A Journey From JNDI LDAP Manipulation to Remote Code Execution Dream Land.mp4 57.80MB
  13970. .pad/6506267 6.20MB
  13971. Black Hat USA/Black Hat USA 2016/A Lightbulb Worm.mp4 30.42MB
  13972. .pad/1652488 1.58MB
  13973. Black Hat USA/Black Hat USA 2016/A Retrospective on the Use of Export Cryptography.mp4 64.76MB
  13974. .pad/32759505 31.24MB
  13975. Black Hat USA/Black Hat USA 2016/AMSI - How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It.mp4 52.66MB
  13976. .pad/11893355 11.34MB
  13977. Black Hat USA/Black Hat USA 2016/AVLeak - Fingerprinting Antivirus Emulators for Advanced Malware Evasion.mp4 34.94MB
  13978. .pad/30473494 29.06MB
  13979. Black Hat USA/Black Hat USA 2016/Abusing Bleeding Edge Web Standards for Appsec Glory.mp4 40.60MB
  13980. .pad/24539178 23.40MB
  13981. Black Hat USA/Black Hat USA 2016/Access Keys Will Kill You Before You Kill the Password.mp4 35.18MB
  13982. .pad/30219783 28.82MB
  13983. Black Hat USA/Black Hat USA 2016/Account Jumping Post Infection Persistency & Lateral Movement in AWS.mp4 39.73MB
  13984. .pad/25447517 24.27MB
  13985. Black Hat USA/Black Hat USA 2016/Adaptive Kernel Live Patching - An Open Collaborative Effort.mp4 50.64MB
  13986. .pad/14004007 13.36MB
  13987. Black Hat USA/Black Hat USA 2016/Advanced CAN Injection Techniques for Vehicle Networks.mp4 72.17MB
  13988. .pad/24989281 23.83MB
  13989. Black Hat USA/Black Hat USA 2016/AirBnBeware - Short Term Rentals Long Term Pwnage.mp4 46.91MB
  13990. .pad/17918107 17.09MB
  13991. Black Hat USA/Black Hat USA 2016/An AI Approach to Malware Similarity Analysis - Mapping the Malware Genome With a Deep Neural Network.mp4 35.16MB
  13992. .pad/30246167 28.84MB
  13993. Black Hat USA/Black Hat USA 2016/An Inconvenient Trust - User Attitudes Toward Security and Usability Tradeoffs.mp4 29.13MB
  13994. .pad/3012812 2.87MB
  13995. Black Hat USA/Black Hat USA 2016/An Insider's Guide to Cyber-Insurance and Security Guarantees.mp4 54.12MB
  13996. .pad/10356637 9.88MB
  13997. Black Hat USA/Black Hat USA 2016/Analysis of the Attack Surface of Windows 10 Virtualization-Based Security.mp4 49.41MB
  13998. .pad/15301922 14.59MB
  13999. Black Hat USA/Black Hat USA 2016/Applied Machine Learning for Data Exfil and Other Fun Topics.mp4 48.68MB
  14000. .pad/16061226 15.32MB
  14001. Black Hat USA/Black Hat USA 2016/Attacking SDN Infrastructure - Are We Ready for the Next-Gen Networking.mp4 25.27MB
  14002. .pad/7054037 6.73MB
  14003. Black Hat USA/Black Hat USA 2016/Augmenting Static Analysis Using Pintool - Ablation.mp4 45.91MB
  14004. .pad/18970704 18.09MB
  14005. Black Hat USA/Black Hat USA 2016/Bad for Enterprise - Attacking BYOD Enterprise Mobile Security Solutions.mp4 41.96MB
  14006. .pad/23108652 22.04MB
  14007. Black Hat USA/Black Hat USA 2016/BadTunnel - How Do I Get Big Brother Power.mp4 25.52MB
  14008. .pad/6792033 6.48MB
  14009. Black Hat USA/Black Hat USA 2016/BadWPAD.mp4 24.71MB
  14010. .pad/7648247 7.29MB
  14011. Black Hat USA/Black Hat USA 2016/Behind the Scenes of iOS Security.mp4 62.84MB
  14012. .pad/1213375 1.16MB
  14013. Black Hat USA/Black Hat USA 2016/Beyond the Mcse - Active Directory for the Security Professional.mp4 52.37MB
  14014. .pad/12191105 11.63MB
  14015. Black Hat USA/Black Hat USA 2016/Blunting the Phisher's Spear - A Risk-Based Approach.mp4 34.26MB
  14016. .pad/31187078 29.74MB
  14017. Black Hat USA/Black Hat USA 2016/Breaking FIDO - Are Exploits in There.mp4 37.52MB
  14018. .pad/27766958 26.48MB
  14019. Black Hat USA/Black Hat USA 2016/Breaking Hardware-Enforced Security With Hypervisors.mp4 53.66MB
  14020. .pad/10841869 10.34MB
  14021. Black Hat USA/Black Hat USA 2016/Breaking Kernel Address Space Layout Randomization (KASLR) With Intel TSX.mp4 47.14MB
  14022. .pad/17682135 16.86MB
  14023. Black Hat USA/Black Hat USA 2016/Breaking Payment Points of Interaction (POI).mp4 60.75MB
  14024. .pad/3411246 3.25MB
  14025. Black Hat USA/Black Hat USA 2016/Brute-Forcing Lockdown Harddrive Pin Codes.mp4 31.16MB
  14026. .pad/885415 864.66KB
  14027. Black Hat USA/Black Hat USA 2016/Building Trust & Enabling Innovation for Voice Enabled IoT.mp4 40.85MB
  14028. .pad/24269527 23.15MB
  14029. Black Hat USA/Black Hat USA 2016/Building a Product Security Incident Response Team - Learnings From the Hivemind.mp4 29.51MB
  14030. .pad/2615284 2.49MB
  14031. Black Hat USA/Black Hat USA 2016/Call Me - Gathering Threat Intelligence on Telephony Scams to Detect Fraud.mp4 57.42MB
  14032. .pad/6899636 6.58MB
  14033. Black Hat USA/Black Hat USA 2016/Can You Trust Me Now An Exploration Into the Mobile Threat Landscape.mp4 52.29MB
  14034. .pad/12282436 11.71MB
  14035. Black Hat USA/Black Hat USA 2016/Canspy - A Platform for Auditing Can Devices.mp4 43.52MB
  14036. .pad/21474584 20.48MB
  14037. Black Hat USA/Black Hat USA 2016/Captain Hook - Pirating AVS to Bypass Exploit Mitigations.mp4 40.83MB
  14038. .pad/24298429 23.17MB
  14039. Black Hat USA/Black Hat USA 2016/Capturing 0Day Exploits With Perfectly Placed Hardware Traps.mp4 52.37MB
  14040. .pad/12189752 11.63MB
  14041. Black Hat USA/Black Hat USA 2016/Certificate Bypass - Hiding and Executing Malware from a Digitally Signed Executable.mp4 27.48MB
  14042. .pad/4743704 4.52MB
  14043. Black Hat USA/Black Hat USA 2016/Crippling HTTPs With Unholy PAC.mp4 48.08MB
  14044. .pad/16689700 15.92MB
  14045. Black Hat USA/Black Hat USA 2016/Crumbling the Supercookie and Other Ways the FCC Protects Your Internet Traffic.mp4 53.90MB
  14046. .pad/10586749 10.10MB
  14047. Black Hat USA/Black Hat USA 2016/Cunning With CNG - Soliciting Secrets From Schannel.mp4 52.01MB
  14048. .pad/12574505 11.99MB
  14049. Black Hat USA/Black Hat USA 2016/Cyber War in Perspective - Analysis From the Crisis in Ukraine.mp4 28.87MB
  14050. .pad/3284755 3.13MB
  14051. Black Hat USA/Black Hat USA 2016/DPTrace - Dual Purpose Trace for Exploitability Analysis of Program Crashes.mp4 59.74MB
  14052. .pad/4462396 4.26MB
  14053. Black Hat USA/Black Hat USA 2016/Dangerous Hare - Hanging Attribute References Hazards Due to Vendor Customization.mp4 23.54MB
  14054. .pad/8872224 8.46MB
  14055. Black Hat USA/Black Hat USA 2016/Dark Side of the DNS Force.mp4 22.48MB
  14056. .pad/9981596 9.52MB
  14057. Black Hat USA/Black Hat USA 2016/Defense at Hyperscale - Technologies and Policies for a Defensible Cyberspace.mp4 66.65MB
  14058. .pad/30770477 29.35MB
  14059. Black Hat USA/Black Hat USA 2016/Demystifying the Secure Enclave Processor.mp4 54.39MB
  14060. .pad/10074707 9.61MB
  14061. Black Hat USA/Black Hat USA 2016/Design Approaches for Security Automation.mp4 36.24MB
  14062. .pad/29107059 27.76MB
  14063. Black Hat USA/Black Hat USA 2016/Discovering and Exploiting Novel Security Vulnerabilities in Apple ZeroConf.mp4 48.73MB
  14064. .pad/16007124 15.27MB
  14065. Black Hat USA/Black Hat USA 2016/Does Dropping USB Drives in Parking Lots and Other Places Really Work.mp4 39.70MB
  14066. .pad/25479085 24.30MB
  14067. Black Hat USA/Black Hat USA 2016/Drone Attacks on Industrial Wireless - A New Front in Cyber Security.mp4 48.08MB
  14068. .pad/16688184 15.92MB
  14069. Black Hat USA/Black Hat USA 2016/Dungeons Dragons and Security.mp4 31.56MB
  14070. .pad/459063 448.30KB
  14071. Black Hat USA/Black Hat USA 2016/Exploiting Curiosity and Context - How to Make People Click on a Dangerous Link.mp4 41.13MB
  14072. .pad/23985555 22.87MB
  14073. Black Hat USA/Black Hat USA 2016/Gattacking Bluetooth Smart Devices - Introducing a New BLE Proxy Tool.mp4 46.95MB
  14074. .pad/17873670 17.05MB
  14075. Black Hat USA/Black Hat USA 2016/GreatFET - Making GoodFET Great Again.mp4 51.86MB
  14076. .pad/12727184 12.14MB
  14077. Black Hat USA/Black Hat USA 2016/HEIST - HTTP Encrypted Information can be Stolen Through TCP-Windows.mp4 56.37MB
  14078. .pad/7996930 7.63MB
  14079. Black Hat USA/Black Hat USA 2016/HTTP 2 & Quic - Teaching Good Protocols to Do Bad Things.mp4 59.29MB
  14080. .pad/4941433 4.71MB
  14081. Black Hat USA/Black Hat USA 2016/HTTP Cookie Hijacking in the Wild - Security and Privacy Implications.mp4 46.14MB
  14082. .pad/18729385 17.86MB
  14083. Black Hat USA/Black Hat USA 2016/Hacking Next-Gen ATMs - From Capture to Cashout.mp4 31.75MB
  14084. .pad/260852 254.74KB
  14085. Black Hat USA/Black Hat USA 2016/Hackproofing Oracle Ebusiness Suite.mp4 53.88MB
  14086. .pad/10614680 10.12MB
  14087. Black Hat USA/Black Hat USA 2016/Hardening AWS Environments and Automating Incident Response for AWS Compromises.mp4 52.55MB
  14088. .pad/12007424 11.45MB
  14089. Black Hat USA/Black Hat USA 2016/Hell on Earth - From Browser to System Compromise.mp4 47.19MB
  14090. .pad/17623631 16.81MB
  14091. Black Hat USA/Black Hat USA 2016/Horse Pill - A New Type of Linux Rootkit.mp4 50.14MB
  14092. .pad/14532819 13.86MB
  14093. Black Hat USA/Black Hat USA 2016/I Came to Drop Bombs - Auditing the Compression Algorithm Weapon Cache.mp4 35.38MB
  14094. .pad/30006352 28.62MB
  14095. Black Hat USA/Black Hat USA 2016/Into the Core - In-Depth Exploration of Windows 10 IoT Core.mp4 51.88MB
  14096. .pad/12704010 12.12MB
  14097. Black Hat USA/Black Hat USA 2016/Intra-Process Memory Protection for Applications on ARM and X86 - Leveraging the ELF ABI.mp4 58.32MB
  14098. .pad/5958898 5.68MB
  14099. Black Hat USA/Black Hat USA 2016/Investigating DDOS - Architecture Actors and Attribution.mp4 62.93MB
  14100. .pad/1124031 1.07MB
  14101. Black Hat USA/Black Hat USA 2016/Iran's Soft-War for Internet Dominance.mp4 54.49MB
  14102. .pad/9968057 9.51MB
  14103. Black Hat USA/Black Hat USA 2016/Keynote - The Hidden Architecture of our Time - Why This Internet Worked, How We Could Lose It....mp4 99.10MB
  14104. .pad/30309000 28.90MB
  14105. Black Hat USA/Black Hat USA 2016/Keystone Engine - Next Generation Assembler Framework.mp4 24.76MB
  14106. .pad/7588182 7.24MB
  14107. Black Hat USA/Black Hat USA 2016/Language Properties of Phone Scammers - Cyberdefense At the Level of the Human.mp4 57.08MB
  14108. .pad/7252820 6.92MB
  14109. Black Hat USA/Black Hat USA 2016/Measuring Adversary Costs to Exploit Commercial Software....mp4 58.34MB
  14110. .pad/5930085 5.66MB
  14111. Black Hat USA/Black Hat USA 2016/Memory Forensics Using Virtual Machine Introspection for Cloud Computing.mp4 35.80MB
  14112. .pad/29565112 28.20MB
  14113. Black Hat USA/Black Hat USA 2016/Next-Generation of Exploit Kit Detection By Building Simulated Obfuscators.mp4 19.84MB
  14114. .pad/12753797 12.16MB
  14115. Black Hat USA/Black Hat USA 2016/Nonce-Disrespecting Adversaries - Practical Forgery Attacks on GCM in TLS.mp4 58.69MB
  14116. .pad/5568593 5.31MB
  14117. Black Hat USA/Black Hat USA 2016/O-Checker - Detection of Malicious Documents Through Deviation From File Format Specifications.mp4 22.83MB
  14118. .pad/9613515 9.17MB
  14119. Black Hat USA/Black Hat USA 2016/OSS Security Maturity - Time to Put on Your Big Boy Pants.mp4 61.78MB
  14120. .pad/2328751 2.22MB
  14121. Black Hat USA/Black Hat USA 2016/Ouroboros - Tearing Xen Hypervisor With the Snake.mp4 22.64MB
  14122. .pad/9811232 9.36MB
  14123. Black Hat USA/Black Hat USA 2016/Over the Edge - Silently Owning Windows 10's Secure Browser.mp4 37.51MB
  14124. .pad/27774299 26.49MB
  14125. Black Hat USA/Black Hat USA 2016/PLC-Blaster - A Worm Living Solely in the PLC.mp4 41.83MB
  14126. .pad/23251524 22.17MB
  14127. Black Hat USA/Black Hat USA 2016/Panel - Removing Roadblocks to Diversity.mp4 140.15MB
  14128. .pad/20812323 19.85MB
  14129. Black Hat USA/Black Hat USA 2016/Pangu 9 Internals.mp4 50.60MB
  14130. .pad/14050633 13.40MB
  14131. Black Hat USA/Black Hat USA 2016/Pay No Attention to That Hacker Behind the Curtain - A Look Inside the Black Hat Network.mp4 61.23MB
  14132. .pad/2909778 2.77MB
  14133. Black Hat USA/Black Hat USA 2016/Pindemonium - A DBI-Based Generic Unpacker for Windows Executable.mp4 31.31MB
  14134. .pad/725703 708.69KB
  14135. Black Hat USA/Black Hat USA 2016/Pwnie Awards 2016.mp4 53.01MB
  14136. .pad/11525746 10.99MB
  14137. Black Hat USA/Black Hat USA 2016/Pwning Your Java Messaging With Deserialization Vulnerabilities.mp4 49.79MB
  14138. .pad/14899345 14.21MB
  14139. Black Hat USA/Black Hat USA 2016/Recover a RSA Private Key From a TLS Session With Perfect Forward Secrecy.mp4 52.05MB
  14140. .pad/12529663 11.95MB
  14141. Black Hat USA/Black Hat USA 2016/SGX Secure Enclaves in Practice - Security and Crypto Review.mp4 54.63MB
  14142. .pad/9823409 9.37MB
  14143. Black Hat USA/Black Hat USA 2016/Samsung Pay - Tokenized Numbers Flaws and Issues.mp4 21.70MB
  14144. .pad/10804323 10.30MB
  14145. Black Hat USA/Black Hat USA 2016/Secure Penetration Testing Operations - Demonstrated Weaknesses in Learning Material and Tools.mp4 48.88MB
  14146. .pad/15853674 15.12MB
  14147. Black Hat USA/Black Hat USA 2016/Security Through Design - Making Security Better By Designing for People.mp4 34.27MB
  14148. .pad/31171607 29.73MB
  14149. Black Hat USA/Black Hat USA 2016/Side-Channel Attacks on Everyday Applications.mp4 26.44MB
  14150. .pad/5833343 5.56MB
  14151. Black Hat USA/Black Hat USA 2016/Subverting Apple Graphics - Practical Approaches to Remotely Gaining Root.mp4 54.03MB
  14152. .pad/10449253 9.97MB
  14153. Black Hat USA/Black Hat USA 2016/TCP Injection Attacks in the Wild - a Large Scale Study.mp4 41.32MB
  14154. .pad/23782235 22.68MB
  14155. Black Hat USA/Black Hat USA 2016/The Art of Defense - How Vulnerabilities Help Shape Security Features and Mitigations in Android.mp4 58.67MB
  14156. .pad/5586201 5.33MB
  14157. Black Hat USA/Black Hat USA 2016/The Art of Reverse Engineering Flash Exploits.mp4 55.90MB
  14158. .pad/8496324 8.10MB
  14159. Black Hat USA/Black Hat USA 2016/The Beast Within - Evading Dynamic Malware Analysis Using Microsoft COM.mp4 51.40MB
  14160. .pad/13216154 12.60MB
  14161. Black Hat USA/Black Hat USA 2016/The Linux Kernel Hidden Inside Windows 10.mp4 62.97MB
  14162. .pad/1075207 1.03MB
  14163. Black Hat USA/Black Hat USA 2016/The Remote Malicious Butler Did It.mp4 56.39MB
  14164. .pad/7975082 7.61MB
  14165. Black Hat USA/Black Hat USA 2016/The Risk From Power Lines - How to Sniff the G3 and Prime Data and Detect the Interfere Attack.mp4 19.02MB
  14166. .pad/13612631 12.98MB
  14167. Black Hat USA/Black Hat USA 2016/The Tao of Hardware the Te of Implants.mp4 56.00MB
  14168. .pad/8387098 8.00MB
  14169. Black Hat USA/Black Hat USA 2016/The Year in Flash.mp4 35.71MB
  14170. .pad/29661650 28.29MB
  14171. Black Hat USA/Black Hat USA 2016/Timing Attacks Have Never Been So Practical - Advanced Cross-Site Search Attacks.mp4 51.67MB
  14172. .pad/12928907 12.33MB
  14173. Black Hat USA/Black Hat USA 2016/Towards a Holistic Approach in Building Intelligence to Fight Crimeware.mp4 50.49MB
  14174. .pad/14167619 13.51MB
  14175. Black Hat USA/Black Hat USA 2016/Understanding HL7 2.X Standards, Pen Testing, and Defending HL7 2.X Messages.mp4 57.23MB
  14176. .pad/7094320 6.77MB
  14177. Black Hat USA/Black Hat USA 2016/Unleash the Infection Monkey - A Modern Alternative to Pen-Tests.mp4 37.51MB
  14178. .pad/27774262 26.49MB
  14179. Black Hat USA/Black Hat USA 2016/Using An Expanded Cyber Kill Chain Model to Increase Attack Resiliency.mp4 56.42MB
  14180. .pad/7952510 7.58MB
  14181. Black Hat USA/Black Hat USA 2016/Using EMET to Disable EMET.mp4 56.54MB
  14182. .pad/7825503 7.46MB
  14183. Black Hat USA/Black Hat USA 2016/Using Undocumented CPU Behavior to See Into Kernel Mode and Break KASLR in the Process.mp4 39.72MB
  14184. .pad/25463054 24.28MB
  14185. Black Hat USA/Black Hat USA 2016/Viral Video - Exploiting SSRF in Video Converters.mp4 35.55MB
  14186. .pad/29836454 28.45MB
  14187. Black Hat USA/Black Hat USA 2016/VoIP Wars - the Phreakers Awaken.mp4 63.67MB
  14188. .pad/344393 336.32KB
  14189. Black Hat USA/Black Hat USA 2016/Watching Commodity Malware Get Sold to a Targeted Actor.mp4 31.23MB
  14190. .pad/809882 790.90KB
  14191. Black Hat USA/Black Hat USA 2016/Weaponizing Data Science for Social Engineering - Automated E2E Spear Phishing on Twitter.mp4 41.31MB
  14192. .pad/23788269 22.69MB
  14193. Black Hat USA/Black Hat USA 2016/Web Application Firewalls - Analysis of Detection Logic.mp4 44.88MB
  14194. .pad/20049241 19.12MB
  14195. Black Hat USA/Black Hat USA 2016/What's the DFIRence for ICS.mp4 27.25MB
  14196. .pad/4980505 4.75MB
  14197. Black Hat USA/Black Hat USA 2016/When Governments Attack - State Sponsored Malware Attacks Against Activists Lawyers and Journalists.mp4 51.95MB
  14198. .pad/12630455 12.05MB
  14199. Black Hat USA/Black Hat USA 2016/When the Cops Come A-Knocking - Handling Technical Assistance Demands from Law Enforcement.mp4 50.05MB
  14200. .pad/14628853 13.95MB
  14201. Black Hat USA/Black Hat USA 2016/Windows 10 Mitigation Improvements.mp4 57.53MB
  14202. .pad/6785472 6.47MB
  14203. Black Hat USA/Black Hat USA 2016/Windows 10 Segment Heap Internals.mp4 43.99MB
  14204. .pad/20985637 20.01MB
  14205. Black Hat USA/Black Hat USA 2016/Xenpwn - Breaking Paravirtualized Devices.mp4 60.22MB
  14206. .pad/3965077 3.78MB
  14207. Black Hat USA/Black Hat USA 2017/(in)Security in Building Automation - How to Create Dark Buildings with Light Speed.en.transcribed.srt 62.38KB
  14208. .pad/33490555 31.94MB
  14209. Black Hat USA/Black Hat USA 2017/(in)Security in Building Automation - How to Create Dark Buildings with Light Speed.mp4 18.49MB
  14210. .pad/14167393 13.51MB
  14211. Black Hat USA/Black Hat USA 2017/Adventures in Attacking Wind Farm Control Networks.en.transcribed.srt 87.17KB
  14212. .pad/33465175 31.91MB
  14213. Black Hat USA/Black Hat USA 2017/Adventures in Attacking Wind Farm Control Networks.mp4 26.50MB
  14214. .pad/5768923 5.50MB
  14215. Black Hat USA/Black Hat USA 2017/All Your SMS & Contacts Belong to ADUPS & Others.en.transcribed.srt 60.75KB
  14216. .pad/33492219 31.94MB
  14217. Black Hat USA/Black Hat USA 2017/All Your SMS & Contacts Belong to ADUPS & Others.mp4 20.74MB
  14218. .pad/11811976 11.26MB
  14219. Black Hat USA/Black Hat USA 2017/An ACE Up the Sleeve - Designing Active Directory DACL Backdoors.en.transcribed.srt 144.93KB
  14220. .pad/33406022 31.86MB
  14221. Black Hat USA/Black Hat USA 2017/An ACE Up the Sleeve - Designing Active Directory DACL Backdoors.mp4 44.68MB
  14222. .pad/20258938 19.32MB
  14223. Black Hat USA/Black Hat USA 2017/Attacking Encrypted USB Keys the Hard(ware) Way.en.transcribed.srt 104.94KB
  14224. .pad/33446972 31.90MB
  14225. Black Hat USA/Black Hat USA 2017/Attacking Encrypted USB Keys the Hard(ware) Way.mp4 25.41MB
  14226. .pad/6909846 6.59MB
  14227. Black Hat USA/Black Hat USA 2017/Automated Testing of Crypto Software Using Differential Fuzzing.en.transcribed.srt 94.76KB
  14228. .pad/33457393 31.91MB
  14229. Black Hat USA/Black Hat USA 2017/Automated Testing of Crypto Software Using Differential Fuzzing.mp4 30.95MB
  14230. .pad/1103035 1.05MB
  14231. Black Hat USA/Black Hat USA 2017/Behind the Plexiglass Curtain - Stats and Stories from the Black Hat NOC.en.transcribed.srt 128.15KB
  14232. .pad/33423203 31.87MB
  14233. Black Hat USA/Black Hat USA 2017/Behind the Plexiglass Curtain - Stats and Stories from the Black Hat NOC.mp4 31.48MB
  14234. .pad/544984 532.21KB
  14235. Black Hat USA/Black Hat USA 2017/Betraying the BIOS - Where the Guardians of the BIOS are Failing.en.transcribed.srt 97.86KB
  14236. .pad/33454225 31.90MB
  14237. Black Hat USA/Black Hat USA 2017/Betraying the BIOS - Where the Guardians of the BIOS are Failing.mp4 44.70MB
  14238. .pad/20242660 19.30MB
  14239. Black Hat USA/Black Hat USA 2017/Big Game Theory Hunting - The Peculiarities of Human Behavior in the InfoSec Game.en.transcribed.srt 143.97KB
  14240. .pad/33407007 31.86MB
  14241. Black Hat USA/Black Hat USA 2017/Big Game Theory Hunting - The Peculiarities of Human Behavior in the InfoSec Game.mp4 35.93MB
  14242. .pad/29430552 28.07MB
  14243. Black Hat USA/Black Hat USA 2017/Black Hat USA 2017 Keynote.en.transcribed.srt 186.64KB
  14244. .pad/33363310 31.82MB
  14245. Black Hat USA/Black Hat USA 2017/Black Hat USA 2017 Keynote.mp4 86.50MB
  14246. .pad/9966343 9.50MB
  14247. Black Hat USA/Black Hat USA 2017/Bochspwn Reloaded - Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking.en.transcribed.srt 145.99KB
  14248. .pad/33404938 31.86MB
  14249. Black Hat USA/Black Hat USA 2017/Bochspwn Reloaded - Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking.mp4 44.96MB
  14250. .pad/19961386 19.04MB
  14251. Black Hat USA/Black Hat USA 2017/Breaking XSS Mitigations Via Script Gadgets.en.transcribed.srt 125.73KB
  14252. .pad/33425689 31.88MB
  14253. Black Hat USA/Black Hat USA 2017/Breaking XSS Mitigations Via Script Gadgets.mp4 35.76MB
  14254. .pad/29614629 28.24MB
  14255. Black Hat USA/Black Hat USA 2017/Breaking the Laws of Robotics - Attacking Industrial Robots.en.transcribed.srt 103.74KB
  14256. .pad/33448202 31.90MB
  14257. Black Hat USA/Black Hat USA 2017/Breaking the Laws of Robotics - Attacking Industrial Robots.mp4 32.03MB
  14258. .pad/33525663 31.97MB
  14259. Black Hat USA/Black Hat USA 2017/Breaking the x86 Instruction Set.en.transcribed.srt 145.86KB
  14260. .pad/33405076 31.86MB
  14261. Black Hat USA/Black Hat USA 2017/Breaking the x86 Instruction Set.mp4 33.17MB
  14262. .pad/32329158 30.83MB
  14263. Black Hat USA/Black Hat USA 2017/Broadpwn - Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets.en.transcribed.srt 108.89KB
  14264. .pad/33442927 31.89MB
  14265. Black Hat USA/Black Hat USA 2017/Broadpwn - Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets.mp4 47.00MB
  14266. .pad/17823790 17.00MB
  14267. Black Hat USA/Black Hat USA 2017/Bug Collisions Meet Government Vulnerability Disclosure.en.transcribed.srt 154.66KB
  14268. .pad/33396056 31.85MB
  14269. Black Hat USA/Black Hat USA 2017/Bug Collisions Meet Government Vulnerability Disclosure.mp4 42.57MB
  14270. .pad/22469694 21.43MB
  14271. Black Hat USA/Black Hat USA 2017/Challenges of Cooperation Across Cyberspace.en.transcribed.srt 128.35KB
  14272. .pad/33423003 31.87MB
  14273. Black Hat USA/Black Hat USA 2017/Challenges of Cooperation Across Cyberspace.mp4 43.48MB
  14274. .pad/21514817 20.52MB
  14275. Black Hat USA/Black Hat USA 2017/Cloak & Dagger - From Two Permissions to Complete Control of the UI Feedback Loop.en.transcribed.srt 140.10KB
  14276. .pad/33410967 31.86MB
  14277. Black Hat USA/Black Hat USA 2017/Cloak & Dagger - From Two Permissions to Complete Control of the UI Feedback Loop.mp4 33.37MB
  14278. .pad/32115505 30.63MB
  14279. Black Hat USA/Black Hat USA 2017/Cracking the Lens - Targeting HTTP's Hidden Attack-Surface.en.transcribed.srt 121.02KB
  14280. .pad/33430511 31.88MB
  14281. Black Hat USA/Black Hat USA 2017/Cracking the Lens - Targeting HTTP's Hidden Attack-Surface.mp4 37.11MB
  14282. .pad/28190991 26.89MB
  14283. Black Hat USA/Black Hat USA 2017/Datacenter Orchestration Security and Insecurity - Assessing Kubernetes, Mesos, and Docker at Scale.en.transcribed.srt 126.19KB
  14284. .pad/33425216 31.88MB
  14285. Black Hat USA/Black Hat USA 2017/Datacenter Orchestration Security and Insecurity - Assessing Kubernetes, Mesos, and Docker at Scale.mp4 36.68MB
  14286. .pad/28645237 27.32MB
  14287. Black Hat USA/Black Hat USA 2017/Defeating Samsung KNOX with Zero Privilege.mp4 28.32MB
  14288. .pad/3863328 3.68MB
  14289. Black Hat USA/Black Hat USA 2017/Developing Trust and Gitting Betrayed.en.transcribed.srt 144.46KB
  14290. .pad/33406506 31.86MB
  14291. Black Hat USA/Black Hat USA 2017/Developing Trust and Gitting Betrayed.mp4 38.15MB
  14292. .pad/27104757 25.85MB
  14293. Black Hat USA/Black Hat USA 2017/Digital Vengeance - Exploiting the Most Notorious C&C Toolkits.en.transcribed.srt 97.83KB
  14294. .pad/33454255 31.90MB
  14295. Black Hat USA/Black Hat USA 2017/Digital Vengeance - Exploiting the Most Notorious C&C Toolkits.mp4 28.67MB
  14296. .pad/3496033 3.33MB
  14297. Black Hat USA/Black Hat USA 2017/Escalating Insider Threats Using VMware's API.en.transcribed.srt 37.77KB
  14298. .pad/33515757 31.96MB
  14299. Black Hat USA/Black Hat USA 2017/Escalating Insider Threats Using VMware's API.mp4 14.80MB
  14300. .pad/18035599 17.20MB
  14301. Black Hat USA/Black Hat USA 2017/Evading Microsoft ATA for Active Directory Domination.en.transcribed.srt 102.30KB
  14302. .pad/33449673 31.90MB
  14303. Black Hat USA/Black Hat USA 2017/Evading Microsoft ATA for Active Directory Domination.mp4 51.37MB
  14304. .pad/13244957 12.63MB
  14305. Black Hat USA/Black Hat USA 2017/Exploit Kit Cornucopia.en.transcribed.srt 129.24KB
  14306. .pad/33422095 31.87MB
  14307. Black Hat USA/Black Hat USA 2017/Exploit Kit Cornucopia.mp4 47.67MB
  14308. .pad/17120648 16.33MB
  14309. Black Hat USA/Black Hat USA 2017/Exploiting Network Printers.en.transcribed.srt 109.22KB
  14310. .pad/33442594 31.89MB
  14311. Black Hat USA/Black Hat USA 2017/Exploiting Network Printers.mp4 34.67MB
  14312. .pad/30759299 29.33MB
  14313. Black Hat USA/Black Hat USA 2017/Exploiting a Single SQLite Vulnerability Across Multiple Software.en.transcribed.srt 84.80KB
  14314. .pad/33467592 31.92MB
  14315. Black Hat USA/Black Hat USA 2017/Exploiting a Single SQLite Vulnerability Across Multiple Software.mp4 31.57MB
  14316. .pad/450194 439.64KB
  14317. Black Hat USA/Black Hat USA 2017/Fad or Future Getting Past the Bug Bounty Hype.en.transcribed.srt 149.46KB
  14318. .pad/33401387 31.85MB
  14319. Black Hat USA/Black Hat USA 2017/Fad or Future Getting Past the Bug Bounty Hype.mp4 35.24MB
  14320. .pad/30152077 28.76MB
  14321. Black Hat USA/Black Hat USA 2017/Friday the 13th - JSON Attacks.en.transcribed.srt 110.40KB
  14322. .pad/33441386 31.89MB
  14323. Black Hat USA/Black Hat USA 2017/Friday the 13th - JSON Attacks.mp4 40.48MB
  14324. .pad/24667414 23.52MB
  14325. Black Hat USA/Black Hat USA 2017/Game of Chromes - Owning the Web with Zombie Chrome Extensions.en.transcribed.srt 94.34KB
  14326. .pad/33457831 31.91MB
  14327. Black Hat USA/Black Hat USA 2017/Game of Chromes - Owning the Web with Zombie Chrome Extensions.mp4 48.92MB
  14328. .pad/15817005 15.08MB
  14329. Black Hat USA/Black Hat USA 2017/Go to Hunt, Then Sleep.en.transcribed.srt 125.04KB
  14330. .pad/33426388 31.88MB
  14331. Black Hat USA/Black Hat USA 2017/Go to Hunt, Then Sleep.mp4 40.71MB
  14332. .pad/24425574 23.29MB
  14333. Black Hat USA/Black Hat USA 2017/Hacking Hardware with a $10 SD Card Reader.en.transcribed.srt 113.36KB
  14334. .pad/33438351 31.89MB
  14335. Black Hat USA/Black Hat USA 2017/Hacking Hardware with a $10 SD Card Reader.mp4 40.03MB
  14336. .pad/25136534 23.97MB
  14337. Black Hat USA/Black Hat USA 2017/Hacking Serverless Runtimes - Profiling AWS Lambda Azure Functions & More.en.transcribed.srt 137.63KB
  14338. .pad/33413502 31.87MB
  14339. Black Hat USA/Black Hat USA 2017/Hacking Serverless Runtimes - Profiling AWS Lambda Azure Functions & More.mp4 50.66MB
  14340. .pad/13988496 13.34MB
  14341. Black Hat USA/Black Hat USA 2017/Honey, I Shrunk the Attack Surface - Adventures in Android Security Hardening.en.transcribed.srt 133.83KB
  14342. .pad/33417385 31.87MB
  14343. Black Hat USA/Black Hat USA 2017/Honey, I Shrunk the Attack Surface - Adventures in Android Security Hardening.mp4 48.82MB
  14344. .pad/15913520 15.18MB
  14345. Black Hat USA/Black Hat USA 2017/How Abusing Docker API Led to Remote Code Execution, Same Origin Bypass & more.en.transcribed.srt 92.48KB
  14346. .pad/33459733 31.91MB
  14347. Black Hat USA/Black Hat USA 2017/How Abusing Docker API Led to Remote Code Execution, Same Origin Bypass & more.mp4 28.91MB
  14348. .pad/3242715 3.09MB
  14349. Black Hat USA/Black Hat USA 2017/How We Created the First SHA-1 Collision and What it Means for Hash Security.en.transcribed.srt 129.42KB
  14350. .pad/33421906 31.87MB
  14351. Black Hat USA/Black Hat USA 2017/How We Created the First SHA-1 Collision and What it Means for Hash Security.mp4 30.98MB
  14352. .pad/1073137 1.02MB
  14353. Black Hat USA/Black Hat USA 2017/Ichthyology - Phishing as a Science.en.transcribed.srt 84.55KB
  14354. .pad/33467848 31.92MB
  14355. Black Hat USA/Black Hat USA 2017/Ichthyology - Phishing as a Science.mp4 14.64MB
  14356. .pad/18206903 17.36MB
  14357. Black Hat USA/Black Hat USA 2017/Infecting the Enterprise - Abusing Office365Powershell for Covert C2.en.transcribed.srt 111.23KB
  14358. .pad/33440533 31.89MB
  14359. Black Hat USA/Black Hat USA 2017/Infecting the Enterprise - Abusing Office365Powershell for Covert C2.mp4 36.64MB
  14360. .pad/28689212 27.36MB
  14361. Black Hat USA/Black Hat USA 2017/Intel AMT Stealth Breakthrough.en.transcribed.srt 74.51KB
  14362. .pad/33478131 31.93MB
  14363. Black Hat USA/Black Hat USA 2017/Intel AMT Stealth Breakthrough.mp4 33.42MB
  14364. .pad/32066891 30.58MB
  14365. Black Hat USA/Black Hat USA 2017/Intercepting iCloud Keychain.en.transcribed.srt 71.23KB
  14366. .pad/33481493 31.93MB
  14367. Black Hat USA/Black Hat USA 2017/Intercepting iCloud Keychain.mp4 19.28MB
  14368. .pad/13335588 12.72MB
  14369. Black Hat USA/Black Hat USA 2017/Making Diversity a Priority in Security.en.transcribed.srt 322.77KB
  14370. .pad/33223919 31.68MB
  14371. Black Hat USA/Black Hat USA 2017/Making Diversity a Priority in Security.mp4 114.92MB
  14372. .pad/13716417 13.08MB
  14373. Black Hat USA/Black Hat USA 2017/Network Automation is Not Your Safe Haven.en.transcribed.srt 98.92KB
  14374. .pad/33453138 31.90MB
  14375. Black Hat USA/Black Hat USA 2017/Network Automation is Not Your Safe Haven.mp4 39.93MB
  14376. .pad/25238037 24.07MB
  14377. Black Hat USA/Black Hat USA 2017/Ochko123 - How the Feds Caught Russian Mega-Carder Roman Seleznev.en.transcribed.srt 137.69KB
  14378. .pad/33413437 31.87MB
  14379. Black Hat USA/Black Hat USA 2017/Ochko123 - How the Feds Caught Russian Mega-Carder Roman Seleznev.mp4 36.28MB
  14380. .pad/29069284 27.72MB
  14381. Black Hat USA/Black Hat USA 2017/OpenCrypto - Unchaining the JavaCard Ecosystem.en.transcribed.srt 73.06KB
  14382. .pad/33479621 31.93MB
  14383. Black Hat USA/Black Hat USA 2017/OpenCrypto - Unchaining the JavaCard Ecosystem.mp4 19.86MB
  14384. .pad/12733504 12.14MB
  14385. Black Hat USA/Black Hat USA 2017/PEIMA - Harnessing Power Laws to Detect Malicious Activities.en.transcribed.srt 79.67KB
  14386. .pad/33472845 31.92MB
  14387. Black Hat USA/Black Hat USA 2017/PEIMA - Harnessing Power Laws to Detect Malicious Activities.mp4 15.94MB
  14388. .pad/16838501 16.06MB
  14389. Black Hat USA/Black Hat USA 2017/Practical Tips for Defending Web Applications in the Age of DevOps.en.transcribed.srt 115.56KB
  14390. .pad/33436097 31.89MB
  14391. Black Hat USA/Black Hat USA 2017/Practical Tips for Defending Web Applications in the Age of DevOps.mp4 31.09MB
  14392. .pad/952813 930.48KB
  14393. Black Hat USA/Black Hat USA 2017/Redesigning PKI to Solve Revocation Expiration and Rotation Problems.en.transcribed.srt 131.43KB
  14394. .pad/33419847 31.87MB
  14395. Black Hat USA/Black Hat USA 2017/Redesigning PKI to Solve Revocation Expiration and Rotation Problems.mp4 39.43MB
  14396. .pad/25763559 24.57MB
  14397. Black Hat USA/Black Hat USA 2017/Revoke-Obfuscation - PowerShell Obfuscation Detection (And Evasion) Using Science.en.transcribed.srt 174.85KB
  14398. .pad/33375390 31.83MB
  14399. Black Hat USA/Black Hat USA 2017/Revoke-Obfuscation - PowerShell Obfuscation Detection (And Evasion) Using Science.mp4 56.73MB
  14400. .pad/7626902 7.27MB
  14401. Black Hat USA/Black Hat USA 2017/ShieldFS - The Last Word in Ransomware Resilient File Systems.en.transcribed.srt 116.43KB
  14402. .pad/33435206 31.89MB
  14403. Black Hat USA/Black Hat USA 2017/ShieldFS - The Last Word in Ransomware Resilient File Systems.mp4 37.82MB
  14404. .pad/27452259 26.18MB
  14405. Black Hat USA/Black Hat USA 2017/The Active Directory Botnet.en.transcribed.srt 94.36KB
  14406. .pad/33457804 31.91MB
  14407. Black Hat USA/Black Hat USA 2017/The Active Directory Botnet.mp4 40.73MB
  14408. .pad/24396593 23.27MB
  14409. Black Hat USA/Black Hat USA 2017/The Epocholypse 2038 - What's in Store for the Next 20 Years.en.transcribed.srt 53.36KB
  14410. .pad/33499792 31.95MB
  14411. Black Hat USA/Black Hat USA 2017/The Epocholypse 2038 - What's in Store for the Next 20 Years.mp4 18.77MB
  14412. .pad/13870457 13.23MB
  14413. Black Hat USA/Black Hat USA 2017/The Industrial Revolution of Lateral Movement.en.transcribed.srt 56.66KB
  14414. .pad/33496412 31.94MB
  14415. Black Hat USA/Black Hat USA 2017/The Industrial Revolution of Lateral Movement.mp4 21.53MB
  14416. .pad/10983737 10.47MB
  14417. Black Hat USA/Black Hat USA 2017/They're Coming for Your Tools - Exploiting Design Flaws for Active Intrusion Prevention.en.transcribed.srt 73.12KB
  14418. .pad/33479561 31.93MB
  14419. Black Hat USA/Black Hat USA 2017/They're Coming for Your Tools - Exploiting Design Flaws for Active Intrusion Prevention.mp4 14.63MB
  14420. .pad/18208983 17.37MB
  14421. Black Hat USA/Black Hat USA 2017/Tracking Ransomware End to End.en.transcribed.srt 64.06KB
  14422. .pad/33488831 31.94MB
  14423. Black Hat USA/Black Hat USA 2017/Tracking Ransomware End to End.mp4 16.99MB
  14424. .pad/15742898 15.01MB
  14425. Black Hat USA/Black Hat USA 2017/Web Cache Deception Attack.en.transcribed.srt 67.38KB
  14426. .pad/33485435 31.93MB
  14427. Black Hat USA/Black Hat USA 2017/Web Cache Deception Attack.mp4 14.68MB
  14428. .pad/18165463 17.32MB
  14429. Black Hat USA/Black Hat USA 2017/Why Most Cyber Security Training Fails and What We Can Do About it.en.transcribed.srt 144.68KB
  14430. .pad/33406283 31.86MB
  14431. Black Hat USA/Black Hat USA 2017/Why Most Cyber Security Training Fails and What We Can Do About it.mp4 41.94MB
  14432. .pad/23126902 22.06MB
  14433. Black Hat USA/Black Hat USA 2017/WiFuzz - Detecting and Exploiting Logical Flaws in the Wi-Fi Cryptographic Handshake.en.transcribed.srt 109.42KB
  14434. .pad/33442388 31.89MB
  14435. Black Hat USA/Black Hat USA 2017/WiFuzz - Detecting and Exploiting Logical Flaws in the Wi-Fi Cryptographic Handshake.mp4 37.90MB
  14436. .pad/27363133 26.10MB
  14437. Black Hat USA/Black Hat USA 2017/kR^X - Comprehensive Kernel Protection Against Just-In-Time Code Reuse.mp4 57.81MB
  14438. .pad/6490532 6.19MB
  14439. Black Hat USA/Black Hat USA 2018/A Brief History of Mitigation - The Path to EL1 in iOS 11.en.transcribed.srt 124.03KB
  14440. .pad/33427430 31.88MB
  14441. Black Hat USA/Black Hat USA 2018/A Brief History of Mitigation - The Path to EL1 in iOS 11.mp4 33.99MB
  14442. .pad/31470283 30.01MB
  14443. Black Hat USA/Black Hat USA 2018/A Deep Dive into macOS MDM (and How it can be Compromised).en.transcribed.srt 130.20KB
  14444. .pad/33421103 31.87MB
  14445. Black Hat USA/Black Hat USA 2018/A Deep Dive into macOS MDM (and How it can be Compromised).mp4 50.61MB
  14446. .pad/14041283 13.39MB
  14447. Black Hat USA/Black Hat USA 2018/A Dive in to Hyper-V Architecture & Vulnerabilities.en.transcribed.srt 129.16KB
  14448. .pad/33422175 31.87MB
  14449. Black Hat USA/Black Hat USA 2018/A Dive in to Hyper-V Architecture & Vulnerabilities.mp4 46.88MB
  14450. .pad/17949429 17.12MB
  14451. Black Hat USA/Black Hat USA 2018/AFL's Blindspot and How to Resist AFL Fuzzing for Arbitrary ELF Binaries.en.transcribed.srt 78.11KB
  14452. .pad/33474448 31.92MB
  14453. Black Hat USA/Black Hat USA 2018/AFL's Blindspot and How to Resist AFL Fuzzing for Arbitrary ELF Binaries.mp4 25.10MB
  14454. .pad/7232056 6.90MB
  14455. Black Hat USA/Black Hat USA 2018/AI & ML in Cyber Security - Why Algorithms are Dangerous.en.transcribed.srt 135.78KB
  14456. .pad/33415390 31.87MB
  14457. Black Hat USA/Black Hat USA 2018/AI & ML in Cyber Security - Why Algorithms are Dangerous.mp4 52.32MB
  14458. .pad/12246488 11.68MB
  14459. Black Hat USA/Black Hat USA 2018/ARTist - An Instrumentation Framework for Reversing and Analyzing Android Apps and the Middleware.en.transcribed.srt 68.29KB
  14460. .pad/33484498 31.93MB
  14461. Black Hat USA/Black Hat USA 2018/ARTist - An Instrumentation Framework for Reversing and Analyzing Android Apps and the Middleware.mp4 17.19MB
  14462. .pad/15530115 14.81MB
  14463. Black Hat USA/Black Hat USA 2018/An Attacker Looks at Docker - Approaching Multi-Container Applications.en.transcribed.srt 118.91KB
  14464. .pad/33432664 31.88MB
  14465. Black Hat USA/Black Hat USA 2018/An Attacker Looks at Docker - Approaching Multi-Container Applications.mp4 32.85MB
  14466. .pad/32663830 31.15MB
  14467. Black Hat USA/Black Hat USA 2018/An Inside Story of Mitigating Speculative Execution Side Channel Vulnerabilities.en.transcribed.srt 104.54KB
  14468. .pad/33447384 31.90MB
  14469. Black Hat USA/Black Hat USA 2018/An Inside Story of Mitigating Speculative Execution Side Channel Vulnerabilities.mp4 34.77MB
  14470. .pad/30645993 29.23MB
  14471. Black Hat USA/Black Hat USA 2018/Another Flip in the Row.en.transcribed.srt 133.89KB
  14472. .pad/33417329 31.87MB
  14473. Black Hat USA/Black Hat USA 2018/Another Flip in the Row.mp4 35.57MB
  14474. .pad/29808748 28.43MB
  14475. Black Hat USA/Black Hat USA 2018/Are You Trading Stocks Securely Exposing Security Flaws in Trading Technologies.en.transcribed.srt 112.37KB
  14476. .pad/33439368 31.89MB
  14477. Black Hat USA/Black Hat USA 2018/Are You Trading Stocks Securely Exposing Security Flaws in Trading Technologies.mp4 60.09MB
  14478. .pad/4097948 3.91MB
  14479. Black Hat USA/Black Hat USA 2018/Attacking Client-Side JIT Compilers.en.transcribed.srt 119.07KB
  14480. .pad/33432507 31.88MB
  14481. Black Hat USA/Black Hat USA 2018/Attacking Client-Side JIT Compilers.mp4 46.89MB
  14482. .pad/17940428 17.11MB
  14483. Black Hat USA/Black Hat USA 2018/Attacks on the Curl-P Hash Function Leading to Signature Forgeries in the IOTA Signature Scheme.en.transcribed.srt 61.27KB
  14484. .pad/33491688 31.94MB
  14485. Black Hat USA/Black Hat USA 2018/Attacks on the Curl-P Hash Function Leading to Signature Forgeries in the IOTA Signature Scheme.mp4 19.02MB
  14486. .pad/13609928 12.98MB
  14487. Black Hat USA/Black Hat USA 2018/Automated Discovery of Deserialization Gadget Chains.en.transcribed.srt 126.92KB
  14488. .pad/33424463 31.88MB
  14489. Black Hat USA/Black Hat USA 2018/Automated Discovery of Deserialization Gadget Chains.mp4 32.66MB
  14490. .pad/32859934 31.34MB
  14491. Black Hat USA/Black Hat USA 2018/Automating Exploit Generation for Arbitrary Types of Kernel Vulnerabilities.mp4 55.49MB
  14492. .pad/8924534 8.51MB
  14493. Black Hat USA/Black Hat USA 2018/Back to the Future - A Radical Insecure Design of KVM on ARM.en.transcribed.srt 53.55KB
  14494. .pad/33499600 31.95MB
  14495. Black Hat USA/Black Hat USA 2018/Back to the Future - A Radical Insecure Design of KVM on ARM.mp4 25.64MB
  14496. .pad/6667649 6.36MB
  14497. Black Hat USA/Black Hat USA 2018/Beating the Blockchain by Mapping Out Decentralized Namecoin and Emercoin Infrastructure.mp4 20.79MB
  14498. .pad/11757800 11.21MB
  14499. Black Hat USA/Black Hat USA 2018/Behind the Speculative Curtain - The True Story of Fighting Meltdown and Spectre.en.transcribed.srt 138.84KB
  14500. .pad/33412264 31.86MB
  14501. Black Hat USA/Black Hat USA 2018/Behind the Speculative Curtain - The True Story of Fighting Meltdown and Spectre.mp4 74.92MB
  14502. .pad/22100924 21.08MB
  14503. Black Hat USA/Black Hat USA 2018/Black Box is Dead. Long Live Black Box.en.transcribed.srt 68.96KB
  14504. .pad/33483812 31.93MB
  14505. Black Hat USA/Black Hat USA 2018/Black Box is Dead. Long Live Black Box.mp4 40.81MB
  14506. .pad/24315062 23.19MB
  14507. Black Hat USA/Black Hat USA 2018/Black Hat USA 2018 Keynote - Parisa Tabriz.en.transcribed.srt 150.96KB
  14508. .pad/33399845 31.85MB
  14509. Black Hat USA/Black Hat USA 2018/Black Hat USA 2018 Keynote - Parisa Tabriz.mp4 94.34MB
  14510. .pad/1743816 1.66MB
  14511. Black Hat USA/Black Hat USA 2018/Blockchain Autopsies - Analyzing Ethereum Smart Contract Deaths.en.transcribed.srt 99.43KB
  14512. .pad/33452611 31.90MB
  14513. Black Hat USA/Black Hat USA 2018/Blockchain Autopsies - Analyzing Ethereum Smart Contract Deaths.mp4 27.26MB
  14514. .pad/4973876 4.74MB
  14515. Black Hat USA/Black Hat USA 2018/Breaking Parser Logic - Take Your Path Normalization off and Pop 0days Out.en.transcribed.srt 91.14KB
  14516. .pad/33461106 31.91MB
  14517. Black Hat USA/Black Hat USA 2018/Breaking Parser Logic - Take Your Path Normalization off and Pop 0days Out.mp4 28.16MB
  14518. .pad/4029814 3.84MB
  14519. Black Hat USA/Black Hat USA 2018/Breaking the IIoT - Hacking industrial Control Gateways.en.transcribed.srt 90.59KB
  14520. .pad/33461668 31.91MB
  14521. Black Hat USA/Black Hat USA 2018/Breaking the IIoT - Hacking industrial Control Gateways.mp4 38.73MB
  14522. .pad/26498791 25.27MB
  14523. Black Hat USA/Black Hat USA 2018/Catch me, Yes we can - Pwning Social Engineers.en.transcribed.srt 158.94KB
  14524. .pad/33391681 31.84MB
  14525. Black Hat USA/Black Hat USA 2018/Catch me, Yes we can - Pwning Social Engineers.mp4 52.58MB
  14526. .pad/11974860 11.42MB
  14527. Black Hat USA/Black Hat USA 2018/Compression Oracle Attacks on VPN Networks.en.transcribed.srt 106.15KB
  14528. .pad/33445734 31.90MB
  14529. Black Hat USA/Black Hat USA 2018/Compression Oracle Attacks on VPN Networks.mp4 31.83MB
  14530. .pad/182319 178.05KB
  14531. Black Hat USA/Black Hat USA 2018/Day Zero - A Road Map to #BHUSA 2018.en.transcribed.srt 270.61KB
  14532. .pad/33277329 31.74MB
  14533. Black Hat USA/Black Hat USA 2018/Day Zero - A Road Map to #BHUSA 2018.mp4 119.18MB
  14534. .pad/9244778 8.82MB
  14535. Black Hat USA/Black Hat USA 2018/Decompiler Internals - Microcode.en.transcribed.srt 97.38KB
  14536. .pad/33454713 31.90MB
  14537. Black Hat USA/Black Hat USA 2018/Decompiler Internals - Microcode.mp4 66.37MB
  14538. .pad/31073738 29.63MB
  14539. Black Hat USA/Black Hat USA 2018/Deep Dive into an ICS Firewall, Looking for the Fire Hole.en.transcribed.srt 106.74KB
  14540. .pad/33445130 31.90MB
  14541. Black Hat USA/Black Hat USA 2018/Deep Dive into an ICS Firewall, Looking for the Fire Hole.mp4 32.77MB
  14542. .pad/32743558 31.23MB
  14543. Black Hat USA/Black Hat USA 2018/Deep Neural Networks for Hackers - Methods, Applications, and Open Source Tools.en.transcribed.srt 139.03KB
  14544. .pad/33412066 31.86MB
  14545. Black Hat USA/Black Hat USA 2018/Deep Neural Networks for Hackers - Methods, Applications, and Open Source Tools.mp4 47.88MB
  14546. .pad/16904384 16.12MB
  14547. Black Hat USA/Black Hat USA 2018/DeepLocker - Concealing Targeted Attacks with AI Locksmithing.en.transcribed.srt 132.48KB
  14548. .pad/33418776 31.87MB
  14549. Black Hat USA/Black Hat USA 2018/DeepLocker - Concealing Targeted Attacks with AI Locksmithing.mp4 54.58MB
  14550. .pad/9879479 9.42MB
  14551. Black Hat USA/Black Hat USA 2018/Demystifying PTSD in the Cybersecurity Environment.en.transcribed.srt 63.68KB
  14552. .pad/33489222 31.94MB
  14553. Black Hat USA/Black Hat USA 2018/Demystifying PTSD in the Cybersecurity Environment.mp4 16.65MB
  14554. .pad/16090820 15.35MB
  14555. Black Hat USA/Black Hat USA 2018/Detecting Credential Compromise in AWS.en.transcribed.srt 72.63KB
  14556. .pad/33480061 31.93MB
  14557. Black Hat USA/Black Hat USA 2018/Detecting Credential Compromise in AWS.mp4 22.20MB
  14558. .pad/10280813 9.80MB
  14559. Black Hat USA/Black Hat USA 2018/Detecting Malicious Cloud Account Behavior - A Look at the New Native Platform Capabilities.en.transcribed.srt 154.47KB
  14560. .pad/33396251 31.85MB
  14561. Black Hat USA/Black Hat USA 2018/Detecting Malicious Cloud Account Behavior - A Look at the New Native Platform Capabilities.mp4 55.33MB
  14562. .pad/9087646 8.67MB
  14563. Black Hat USA/Black Hat USA 2018/Dissecting Non-Malicious Artifacts - One IP at a Time.en.transcribed.srt 49.71KB
  14564. .pad/33503529 31.95MB
  14565. Black Hat USA/Black Hat USA 2018/Dissecting Non-Malicious Artifacts - One IP at a Time.mp4 23.11MB
  14566. .pad/9324718 8.89MB
  14567. Black Hat USA/Black Hat USA 2018/Don't @ Me - Hunting Twitter Bots at Scale.en.transcribed.srt 150.08KB
  14568. .pad/33400747 31.85MB
  14569. Black Hat USA/Black Hat USA 2018/Don't @ Me - Hunting Twitter Bots at Scale.mp4 35.00MB
  14570. .pad/30407068 29.00MB
  14571. Black Hat USA/Black Hat USA 2018/Edge Side Include Injection - Abusing Caching Servers into SSRF and Transparent Session Hijacking.en.transcribed.srt 64.22KB
  14572. .pad/33488675 31.94MB
  14573. Black Hat USA/Black Hat USA 2018/Edge Side Include Injection - Abusing Caching Servers into SSRF and Transparent Session Hijacking.mp4 22.20MB
  14574. .pad/10274193 9.80MB
  14575. Black Hat USA/Black Hat USA 2018/Efail - Breaking S MIME and OpenPGP Email Encryption using Exfiltration Channels.en.transcribed.srt 117.02KB
  14576. .pad/33434602 31.89MB
  14577. Black Hat USA/Black Hat USA 2018/Efail - Breaking S MIME and OpenPGP Email Encryption using Exfiltration Channels.mp4 41.77MB
  14578. .pad/23308120 22.23MB
  14579. Black Hat USA/Black Hat USA 2018/Every ROSE has its Thorn - The Dark Art of Remote Online Social Engineering.en.transcribed.srt 137.42KB
  14580. .pad/33413717 31.87MB
  14581. Black Hat USA/Black Hat USA 2018/Every ROSE has its Thorn - The Dark Art of Remote Online Social Engineering.mp4 38.39MB
  14582. .pad/26854039 25.61MB
  14583. Black Hat USA/Black Hat USA 2018/Exploitation of a Modern Smartphone Baseband.en.transcribed.srt 85.71KB
  14584. .pad/33466664 31.92MB
  14585. Black Hat USA/Black Hat USA 2018/Exploitation of a Modern Smartphone Baseband.mp4 40.71MB
  14586. .pad/24425852 23.29MB
  14587. Black Hat USA/Black Hat USA 2018/Finding Xori - Malware Analysis Triage with Automated Disassembly.en.transcribed.srt 57.90KB
  14588. .pad/33495145 31.94MB
  14589. Black Hat USA/Black Hat USA 2018/Finding Xori - Malware Analysis Triage with Automated Disassembly.mp4 21.70MB
  14590. .pad/10796868 10.30MB
  14591. Black Hat USA/Black Hat USA 2018/Fire & Ice - Making and Breaking macOS Firewalls.en.transcribed.srt 72.77KB
  14592. .pad/33479914 31.93MB
  14593. Black Hat USA/Black Hat USA 2018/Fire & Ice - Making and Breaking macOS Firewalls.mp4 30.80MB
  14594. .pad/1257860 1.20MB
  14595. Black Hat USA/Black Hat USA 2018/Follow the White Rabbit - Simplifying Fuzz Testing Using FuzzExMachina.en.transcribed.srt 106.70KB
  14596. .pad/33445175 31.90MB
  14597. Black Hat USA/Black Hat USA 2018/Follow the White Rabbit - Simplifying Fuzz Testing Using FuzzExMachina.mp4 58.54MB
  14598. .pad/5724823 5.46MB
  14599. Black Hat USA/Black Hat USA 2018/For the Love of Money - Finding and Exploiting Vulnerabilities in Mobile Point of Sales Systems.en.transcribed.srt 106.46KB
  14600. .pad/33445415 31.90MB
  14601. Black Hat USA/Black Hat USA 2018/For the Love of Money - Finding and Exploiting Vulnerabilities in Mobile Point of Sales Systems.mp4 40.06MB
  14602. .pad/25103026 23.94MB
  14603. Black Hat USA/Black Hat USA 2018/From Bot to Robot - How Abilities and Law Change with Physicality.en.transcribed.srt 136.41KB
  14604. .pad/33414749 31.87MB
  14605. Black Hat USA/Black Hat USA 2018/From Bot to Robot - How Abilities and Law Change with Physicality.mp4 39.73MB
  14606. .pad/25447040 24.27MB
  14607. Black Hat USA/Black Hat USA 2018/From Workstation to Domain Admin - Why Secure Administration isn't Secure and How to Fix it.en.transcribed.srt 142.81KB
  14608. .pad/33408191 31.86MB
  14609. Black Hat USA/Black Hat USA 2018/From Workstation to Domain Admin - Why Secure Administration isn't Secure and How to Fix it.mp4 45.95MB
  14610. .pad/18929578 18.05MB
  14611. Black Hat USA/Black Hat USA 2018/GOD MODE UNLOCKED - Hardware Backdoors in x86 CPUs.en.transcribed.srt 165.14KB
  14612. .pad/33385324 31.84MB
  14613. Black Hat USA/Black Hat USA 2018/GOD MODE UNLOCKED - Hardware Backdoors in x86 CPUs.mp4 40.51MB
  14614. .pad/24629491 23.49MB
  14615. Black Hat USA/Black Hat USA 2018/Hardening Hyper-V through Offensive Security Research.en.transcribed.srt 168.15KB
  14616. .pad/33382242 31.84MB
  14617. Black Hat USA/Black Hat USA 2018/Hardening Hyper-V through Offensive Security Research.mp4 41.69MB
  14618. .pad/23390314 22.31MB
  14619. Black Hat USA/Black Hat USA 2018/Holding on for Tonight - Addiction in InfoSec.en.transcribed.srt 63.50KB
  14620. .pad/33489405 31.94MB
  14621. Black Hat USA/Black Hat USA 2018/Holding on for Tonight - Addiction in InfoSec.mp4 24.35MB
  14622. .pad/8022378 7.65MB
  14623. Black Hat USA/Black Hat USA 2018/How I Learned to Stop Worrying and Love the SBOM.en.transcribed.srt 74.00KB
  14624. .pad/33478659 31.93MB
  14625. Black Hat USA/Black Hat USA 2018/How I Learned to Stop Worrying and Love the SBOM.mp4 28.93MB
  14626. .pad/3215071 3.07MB
  14627. Black Hat USA/Black Hat USA 2018/How TRITON Disrupted Safety Systems & Changed the Threat Landscape of Industrial Control Systems.en.transcribed.srt 131.69KB
  14628. .pad/33419578 31.87MB
  14629. Black Hat USA/Black Hat USA 2018/How TRITON Disrupted Safety Systems & Changed the Threat Landscape of Industrial Control Systems.mp4 53.86MB
  14630. .pad/10633790 10.14MB
  14631. Black Hat USA/Black Hat USA 2018/How can Communities Move Forward After Incidents of Sexual Harassment or Assault.en.transcribed.srt 81.19KB
  14632. .pad/33471291 31.92MB
  14633. Black Hat USA/Black Hat USA 2018/How can Communities Move Forward After Incidents of Sexual Harassment or Assault.mp4 26.00MB
  14634. .pad/6289803 6.00MB
  14635. Black Hat USA/Black Hat USA 2018/How can Someone with Autism Specifically Enhance the Cyber Security Workforce.en.transcribed.srt 143.97KB
  14636. .pad/33407011 31.86MB
  14637. Black Hat USA/Black Hat USA 2018/How can Someone with Autism Specifically Enhance the Cyber Security Workforce.mp4 75.62MB
  14638. .pad/21370381 20.38MB
  14639. Black Hat USA/Black Hat USA 2018/I, for One, Welcome Our New Power Analysis Overlords.en.transcribed.srt 73.00KB
  14640. .pad/33479684 31.93MB
  14641. Black Hat USA/Black Hat USA 2018/I, for One, Welcome Our New Power Analysis Overlords.mp4 32.43MB
  14642. .pad/33103482 31.57MB
  14643. Black Hat USA/Black Hat USA 2018/Identity Theft - Attacks on SSO Systems.en.transcribed.srt 113.30KB
  14644. .pad/33438415 31.89MB
  14645. Black Hat USA/Black Hat USA 2018/Identity Theft - Attacks on SSO Systems.mp4 36.30MB
  14646. .pad/29041123 27.70MB
  14647. Black Hat USA/Black Hat USA 2018/InfoSec Philosophies for the Corrupt Economy.en.transcribed.srt 66.39KB
  14648. .pad/33486453 31.94MB
  14649. Black Hat USA/Black Hat USA 2018/InfoSec Philosophies for the Corrupt Economy.mp4 33.89MB
  14650. .pad/31568045 30.11MB
  14651. Black Hat USA/Black Hat USA 2018/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.en.transcribed.srt 117.58KB
  14652. .pad/33434027 31.89MB
  14653. Black Hat USA/Black Hat USA 2018/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.mp4 53.38MB
  14654. .pad/11139149 10.62MB
  14655. Black Hat USA/Black Hat USA 2018/Is the Mafia Taking Over Cybercrime.en.transcribed.srt 87.20KB
  14656. .pad/33465137 31.91MB
  14657. Black Hat USA/Black Hat USA 2018/Is the Mafia Taking Over Cybercrime.mp4 39.11MB
  14658. .pad/26102882 24.89MB
  14659. Black Hat USA/Black Hat USA 2018/It's a PHP Unserialization Vulnerability Jim, but Not as We Know It.en.transcribed.srt 110.75KB
  14660. .pad/33441026 31.89MB
  14661. Black Hat USA/Black Hat USA 2018/It's a PHP Unserialization Vulnerability Jim, but Not as We Know It.mp4 51.80MB
  14662. .pad/12788205 12.20MB
  14663. Black Hat USA/Black Hat USA 2018/KeenLab iOS Jailbreak Internals - Userland Read-Only Memory can be Dangerous.en.transcribed.srt 101.03KB
  14664. .pad/33450976 31.90MB
  14665. Black Hat USA/Black Hat USA 2018/KeenLab iOS Jailbreak Internals - Userland Read-Only Memory can be Dangerous.mp4 49.12MB
  14666. .pad/15605147 14.88MB
  14667. Black Hat USA/Black Hat USA 2018/Kernel Mode Threats and Practical Defenses.en.transcribed.srt 141.42KB
  14668. .pad/33409621 31.86MB
  14669. Black Hat USA/Black Hat USA 2018/Kernel Mode Threats and Practical Defenses.mp4 36.56MB
  14670. .pad/28773799 27.44MB
  14671. Black Hat USA/Black Hat USA 2018/Keynote - Optimistic Dissatisfaction with the Status Quo.en.transcribed.srt 148.58KB
  14672. .pad/33402281 31.85MB
  14673. Black Hat USA/Black Hat USA 2018/Keynote - Optimistic Dissatisfaction with the Status Quo.mp4 94.61MB
  14674. .pad/1457697 1.39MB
  14675. Black Hat USA/Black Hat USA 2018/LTE Network Automation Under Threat.en.transcribed.srt 123.76KB
  14676. .pad/33427697 31.88MB
  14677. Black Hat USA/Black Hat USA 2018/LTE Network Automation Under Threat.mp4 39.24MB
  14678. .pad/25960953 24.76MB
  14679. Black Hat USA/Black Hat USA 2018/Last Call for SATCOM Security.en.transcribed.srt 85.40KB
  14680. .pad/33466983 31.92MB
  14681. Black Hat USA/Black Hat USA 2018/Last Call for SATCOM Security.mp4 63.46MB
  14682. .pad/567405 554.11KB
  14683. Black Hat USA/Black Hat USA 2018/Legal Landmines - How Law and Policy are Rapidly Shaping Information Security.en.transcribed.srt 144.24KB
  14684. .pad/33406729 31.86MB
  14685. Black Hat USA/Black Hat USA 2018/Legal Landmines - How Law and Policy are Rapidly Shaping Information Security.mp4 78.80MB
  14686. .pad/18037446 17.20MB
  14687. Black Hat USA/Black Hat USA 2018/Legal Liability for IOT Cybersecurity Vulnerabilities.en.transcribed.srt 137.98KB
  14688. .pad/33413142 31.87MB
  14689. Black Hat USA/Black Hat USA 2018/Legal Liability for IOT Cybersecurity Vulnerabilities.mp4 43.65MB
  14690. .pad/21340705 20.35MB
  14691. Black Hat USA/Black Hat USA 2018/Lessons and Lulz - The 4th Annual Black Hat USA NOC Report.en.transcribed.srt 98.29KB
  14692. .pad/33453779 31.90MB
  14693. Black Hat USA/Black Hat USA 2018/Lessons and Lulz - The 4th Annual Black Hat USA NOC Report.mp4 49.95MB
  14694. .pad/14729803 14.05MB
  14695. Black Hat USA/Black Hat USA 2018/Lessons from Virginia - A Comparative Forensic Analysis of WinVote Voting Machines.en.transcribed.srt 68.69KB
  14696. .pad/33484091 31.93MB
  14697. Black Hat USA/Black Hat USA 2018/Lessons from Virginia - A Comparative Forensic Analysis of WinVote Voting Machines.mp4 34.50MB
  14698. .pad/30935330 29.50MB
  14699. Black Hat USA/Black Hat USA 2018/Lowering the Bar - Deep Learning for Side Channel Analysis.en.transcribed.srt 120.48KB
  14700. .pad/33431059 31.88MB
  14701. Black Hat USA/Black Hat USA 2018/Lowering the Bar - Deep Learning for Side Channel Analysis.mp4 43.83MB
  14702. .pad/21146310 20.17MB
  14703. Black Hat USA/Black Hat USA 2018/Mainframe [zOS] Reverse Engineering and Exploit Development.en.transcribed.srt 150.23KB
  14704. .pad/33400599 31.85MB
  14705. Black Hat USA/Black Hat USA 2018/Mainframe [zOS] Reverse Engineering and Exploit Development.mp4 42.58MB
  14706. .pad/22462868 21.42MB
  14707. Black Hat USA/Black Hat USA 2018/Measuring the Speed of the Red Queen's Race Adaption and Evasion in Malware.en.transcribed.srt 83.29KB
  14708. .pad/33469140 31.92MB
  14709. Black Hat USA/Black Hat USA 2018/Measuring the Speed of the Red Queen's Race Adaption and Evasion in Malware.mp4 24.23MB
  14710. .pad/8146279 7.77MB
  14711. Black Hat USA/Black Hat USA 2018/Meltdown - Basics, Details, Consequences.en.transcribed.srt 122.00KB
  14712. .pad/33429499 31.88MB
  14713. Black Hat USA/Black Hat USA 2018/Meltdown - Basics, Details, Consequences.mp4 35.28MB
  14714. .pad/30111783 28.72MB
  14715. Black Hat USA/Black Hat USA 2018/Mental Health Hacks - Fighting Burnout, Depression and Suicide in the Hacker Community.en.transcribed.srt 132.68KB
  14716. .pad/33418568 31.87MB
  14717. Black Hat USA/Black Hat USA 2018/Mental Health Hacks - Fighting Burnout, Depression and Suicide in the Hacker Community.mp4 73.91MB
  14718. .pad/23160632 22.09MB
  14719. Black Hat USA/Black Hat USA 2018/Miasm - Reverse Engineering Framework.en.transcribed.srt 113.70KB
  14720. .pad/33438000 31.89MB
  14721. Black Hat USA/Black Hat USA 2018/Miasm - Reverse Engineering Framework.mp4 45.14MB
  14722. .pad/19776776 18.86MB
  14723. Black Hat USA/Black Hat USA 2018/Money-rity Report - Using Intelligence to Predict the Next Payment Card Fraud Victims.en.transcribed.srt 60.26KB
  14724. .pad/33492730 31.94MB
  14725. Black Hat USA/Black Hat USA 2018/Money-rity Report - Using Intelligence to Predict the Next Payment Card Fraud Victims.mp4 32.82MB
  14726. .pad/32699323 31.18MB
  14727. Black Hat USA/Black Hat USA 2018/New Norms and Policies in Cyber-Diplomacy.en.transcribed.srt 166.96KB
  14728. .pad/33383460 31.84MB
  14729. Black Hat USA/Black Hat USA 2018/New Norms and Policies in Cyber-Diplomacy.mp4 81.23MB
  14730. .pad/15484052 14.77MB
  14731. Black Hat USA/Black Hat USA 2018/No Royal Road … Notes on Dangerous Game.en.transcribed.srt 106.26KB
  14732. .pad/33445625 31.90MB
  14733. Black Hat USA/Black Hat USA 2018/No Royal Road … Notes on Dangerous Game.mp4 41.62MB
  14734. .pad/23465823 22.38MB
  14735. Black Hat USA/Black Hat USA 2018/None of My Pixel is Your Business - Active Watermarking Cancellation Against Video Streaming Service.en.transcribed.srt 62.44KB
  14736. .pad/33490495 31.94MB
  14737. Black Hat USA/Black Hat USA 2018/None of My Pixel is Your Business - Active Watermarking Cancellation Against Video Streaming Service.mp4 32.94MB
  14738. .pad/32570661 31.06MB
  14739. Black Hat USA/Black Hat USA 2018/Outsmarting the Smart City.en.transcribed.srt 92.58KB
  14740. .pad/33459629 31.91MB
  14741. Black Hat USA/Black Hat USA 2018/Outsmarting the Smart City.mp4 57.35MB
  14742. .pad/6973251 6.65MB
  14743. Black Hat USA/Black Hat USA 2018/Over-the-Air - How we Remotely Compromised the Gateway, BCM, and Autopilot ECUs of Tesla Cars.en.transcribed.srt 106.14KB
  14744. .pad/33445746 31.90MB
  14745. Black Hat USA/Black Hat USA 2018/Over-the-Air - How we Remotely Compromised the Gateway, BCM, and Autopilot ECUs of Tesla Cars.mp4 36.61MB
  14746. .pad/28723997 27.39MB
  14747. Black Hat USA/Black Hat USA 2018/Pestilential Protocol - How Unsecure HL7 Messages Threaten Patient Lives.en.transcribed.srt 133.79KB
  14748. .pad/33417432 31.87MB
  14749. Black Hat USA/Black Hat USA 2018/Pestilential Protocol - How Unsecure HL7 Messages Threaten Patient Lives.mp4 69.90MB
  14750. .pad/27367163 26.10MB
  14751. Black Hat USA/Black Hat USA 2018/Playback - A TLS 1.3 Story.en.transcribed.srt 75.74KB
  14752. .pad/33476878 31.93MB
  14753. Black Hat USA/Black Hat USA 2018/Playback - A TLS 1.3 Story.mp4 27.62MB
  14754. .pad/4592644 4.38MB
  14755. Black Hat USA/Black Hat USA 2018/Practical Web Cache Poisoning - Redefining 'Unexploitable'.en.transcribed.srt 113.57KB
  14756. .pad/33438133 31.89MB
  14757. Black Hat USA/Black Hat USA 2018/Practical Web Cache Poisoning - Redefining 'Unexploitable'.mp4 33.90MB
  14758. .pad/31560179 30.10MB
  14759. Black Hat USA/Black Hat USA 2018/Protecting the Protector, Hardening Machine Learning Defenses Against Adversarial Attacks.en.transcribed.srt 131.43KB
  14760. .pad/33419851 31.87MB
  14761. Black Hat USA/Black Hat USA 2018/Protecting the Protector, Hardening Machine Learning Defenses Against Adversarial Attacks.mp4 44.32MB
  14762. .pad/20636199 19.68MB
  14763. Black Hat USA/Black Hat USA 2018/Pwnie Awards.en.transcribed.srt 115.57KB
  14764. .pad/33436086 31.89MB
  14765. Black Hat USA/Black Hat USA 2018/Pwnie Awards.mp4 83.58MB
  14766. .pad/13026288 12.42MB
  14767. Black Hat USA/Black Hat USA 2018/Qualitative Look at Autonomous Peer Communication's Impact on Organizational Phishing Detection.en.transcribed.srt 48.24KB
  14768. .pad/33505033 31.95MB
  14769. Black Hat USA/Black Hat USA 2018/Qualitative Look at Autonomous Peer Communication's Impact on Organizational Phishing Detection.mp4 23.74MB
  14770. .pad/8657771 8.26MB
  14771. Black Hat USA/Black Hat USA 2018/Real Eyes, Realize, Real Lies - Beating Deception Technologies.en.transcribed.srt 50.31KB
  14772. .pad/33502916 31.95MB
  14773. Black Hat USA/Black Hat USA 2018/Real Eyes, Realize, Real Lies - Beating Deception Technologies.mp4 19.20MB
  14774. .pad/13417169 12.80MB
  14775. Black Hat USA/Black Hat USA 2018/Reconstruct the World from Vanished Shadow - Recovering Deleted VSS Snapshots.en.transcribed.srt 63.22KB
  14776. .pad/33489690 31.94MB
  14777. Black Hat USA/Black Hat USA 2018/Reconstruct the World from Vanished Shadow - Recovering Deleted VSS Snapshots.mp4 53.50MB
  14778. .pad/11008055 10.50MB
  14779. Black Hat USA/Black Hat USA 2018/Remotely Attacking System Firmware.en.transcribed.srt 116.84KB
  14780. .pad/33434792 31.89MB
  14781. Black Hat USA/Black Hat USA 2018/Remotely Attacking System Firmware.mp4 48.89MB
  14782. .pad/15846775 15.11MB
  14783. Black Hat USA/Black Hat USA 2018/Return of Bleichenbacher's Oracle Threat (ROBOT).en.transcribed.srt 82.92KB
  14784. .pad/33469523 31.92MB
  14785. Black Hat USA/Black Hat USA 2018/Return of Bleichenbacher's Oracle Threat (ROBOT).mp4 29.93MB
  14786. .pad/2167832 2.07MB
  14787. Black Hat USA/Black Hat USA 2018/Reversing a Japanese Wireless SD Card - From Zero to Code Execution.mp4 40.69MB
  14788. .pad/24443759 23.31MB
  14789. Black Hat USA/Black Hat USA 2018/SDL the Wont Break the Bank.en.transcribed.srt 118.11KB
  14790. .pad/33433487 31.88MB
  14791. Black Hat USA/Black Hat USA 2018/SDL the Wont Break the Bank.mp4 62.38MB
  14792. .pad/1700149 1.62MB
  14793. Black Hat USA/Black Hat USA 2018/Screaming Channels - When Electromagnetic Side Channels Meet Radio Transceivers.en.transcribed.srt 121.29KB
  14794. .pad/33430231 31.88MB
  14795. Black Hat USA/Black Hat USA 2018/Screaming Channels - When Electromagnetic Side Channels Meet Radio Transceivers.mp4 40.70MB
  14796. .pad/24431085 23.30MB
  14797. Black Hat USA/Black Hat USA 2018/SirenJack - Cracking a Secure Emergency Warning Siren System.en.transcribed.srt 140.25KB
  14798. .pad/33410820 31.86MB
  14799. Black Hat USA/Black Hat USA 2018/SirenJack - Cracking a Secure Emergency Warning Siren System.mp4 63.83MB
  14800. .pad/175086 170.98KB
  14801. Black Hat USA/Black Hat USA 2018/Snooping on Cellular Gateways and Their Critical Role in ICS.en.transcribed.srt 135.85KB
  14802. .pad/33415320 31.87MB
  14803. Black Hat USA/Black Hat USA 2018/Snooping on Cellular Gateways and Their Critical Role in ICS.mp4 57.70MB
  14804. .pad/6604805 6.30MB
  14805. Black Hat USA/Black Hat USA 2018/So I became a Domain Controller.en.transcribed.srt 104.34KB
  14806. .pad/33447589 31.90MB
  14807. Black Hat USA/Black Hat USA 2018/So I became a Domain Controller.mp4 60.49MB
  14808. .pad/3676005 3.51MB
  14809. Black Hat USA/Black Hat USA 2018/Squeezing a Key through a Carry Bit.en.transcribed.srt 114.66KB
  14810. .pad/33437024 31.89MB
  14811. Black Hat USA/Black Hat USA 2018/Squeezing a Key through a Carry Bit.mp4 36.52MB
  14812. .pad/28815506 27.48MB
  14813. Black Hat USA/Black Hat USA 2018/Stealth Mango and the Prevalence of Mobile Surveillanceware.en.transcribed.srt 147.29KB
  14814. .pad/33403612 31.86MB
  14815. Black Hat USA/Black Hat USA 2018/Stealth Mango and the Prevalence of Mobile Surveillanceware.mp4 60.86MB
  14816. .pad/3289963 3.14MB
  14817. Black Hat USA/Black Hat USA 2018/Stop that Release, There's a Vulnerability.en.transcribed.srt 74.13KB
  14818. .pad/33478521 31.93MB
  14819. Black Hat USA/Black Hat USA 2018/Stop that Release, There's a Vulnerability.mp4 32.73MB
  14820. .pad/32793425 31.27MB
  14821. Black Hat USA/Black Hat USA 2018/Stress and Hacking - Understanding Cognitive Stress in Tactical Cyber Ops.en.transcribed.srt 126.72KB
  14822. .pad/33424670 31.88MB
  14823. Black Hat USA/Black Hat USA 2018/Stress and Hacking - Understanding Cognitive Stress in Tactical Cyber Ops.mp4 54.61MB
  14824. .pad/9842173 9.39MB
  14825. Black Hat USA/Black Hat USA 2018/Subverting Sysmon - Application of a Formalized Security Product Evasion Methodology.en.transcribed.srt 122.84KB
  14826. .pad/33428639 31.88MB
  14827. Black Hat USA/Black Hat USA 2018/Subverting Sysmon - Application of a Formalized Security Product Evasion Methodology.mp4 46.30MB
  14828. .pad/18559808 17.70MB
  14829. Black Hat USA/Black Hat USA 2018/TLBleed - When Protecting Your CPU Caches is Not Enough.en.transcribed.srt 140.34KB
  14830. .pad/33410722 31.86MB
  14831. Black Hat USA/Black Hat USA 2018/TLBleed - When Protecting Your CPU Caches is Not Enough.mp4 47.41MB
  14832. .pad/17396825 16.59MB
  14833. Black Hat USA/Black Hat USA 2018/The Air-Gap Jumpers.en.transcribed.srt 55.39KB
  14834. .pad/33497716 31.95MB
  14835. Black Hat USA/Black Hat USA 2018/The Air-Gap Jumpers.mp4 30.87MB
  14836. .pad/1187567 1.13MB
  14837. Black Hat USA/Black Hat USA 2018/The Finest Penetration Testing Framework for Software-Defined Networks.en.transcribed.srt 112.58KB
  14838. .pad/33439150 31.89MB
  14839. Black Hat USA/Black Hat USA 2018/The Finest Penetration Testing Framework for Software-Defined Networks.mp4 51.17MB
  14840. .pad/13456881 12.83MB
  14841. Black Hat USA/Black Hat USA 2018/The Problems and Promise of WebAssembly.en.transcribed.srt 61.84KB
  14842. .pad/33491108 31.94MB
  14843. Black Hat USA/Black Hat USA 2018/The Problems and Promise of WebAssembly.mp4 13.08MB
  14844. .pad/19842222 18.92MB
  14845. Black Hat USA/Black Hat USA 2018/The Science of Hiring and Retaining Female Cybersecurity Engineers.en.transcribed.srt 162.98KB
  14846. .pad/33387544 31.84MB
  14847. Black Hat USA/Black Hat USA 2018/The Science of Hiring and Retaining Female Cybersecurity Engineers.mp4 77.22MB
  14848. .pad/19695874 18.78MB
  14849. Black Hat USA/Black Hat USA 2018/The Unbearable Lightness of BMC's.en.transcribed.srt 140.86KB
  14850. .pad/33410194 31.86MB
  14851. Black Hat USA/Black Hat USA 2018/The Unbearable Lightness of BMC's.mp4 55.32MB
  14852. .pad/9104106 8.68MB
  14853. Black Hat USA/Black Hat USA 2018/There will be Glitches - Extracting and Analyzing Automotive Firmware Efficiently.en.transcribed.srt 159.00KB
  14854. .pad/33391615 31.84MB
  14855. Black Hat USA/Black Hat USA 2018/There will be Glitches - Extracting and Analyzing Automotive Firmware Efficiently.mp4 36.79MB
  14856. .pad/28535351 27.21MB
  14857. Black Hat USA/Black Hat USA 2018/Threat Modeling in 2018 - Attacks, Impacts and Other Updates.en.transcribed.srt 108.03KB
  14858. .pad/33443810 31.89MB
  14859. Black Hat USA/Black Hat USA 2018/Threat Modeling in 2018 - Attacks, Impacts and Other Updates.mp4 42.28MB
  14860. .pad/22779831 21.72MB
  14861. Black Hat USA/Black Hat USA 2018/Understanding and Exploiting Implanted Medical Devices.en.transcribed.srt 165.65KB
  14862. .pad/33384805 31.84MB
  14863. Black Hat USA/Black Hat USA 2018/Understanding and Exploiting Implanted Medical Devices.mp4 49.90MB
  14864. .pad/14788273 14.10MB
  14865. Black Hat USA/Black Hat USA 2018/Unpacking the Packed Unpacker - Reverse Engineering an Android Anti-Analysis Native Library.en.transcribed.srt 101.02KB
  14866. .pad/33450987 31.90MB
  14867. Black Hat USA/Black Hat USA 2018/Unpacking the Packed Unpacker - Reverse Engineering an Android Anti-Analysis Native Library.mp4 44.65MB
  14868. .pad/20292259 19.35MB
  14869. Black Hat USA/Black Hat USA 2018/WebAssembly - A New World of Native Exploits on the Browser.en.transcribed.srt 132.59KB
  14870. .pad/33418657 31.87MB
  14871. Black Hat USA/Black Hat USA 2018/WebAssembly - A New World of Native Exploits on the Browser.mp4 62.69MB
  14872. .pad/1376526 1.31MB
  14873. Black Hat USA/Black Hat USA 2018/Why so Spurious Achieving Local Privilege Escalation on Operating Systems.en.transcribed.srt 134.64KB
  14874. .pad/33416565 31.87MB
  14875. Black Hat USA/Black Hat USA 2018/Why so Spurious Achieving Local Privilege Escalation on Operating Systems.mp4 60.11MB
  14876. .pad/4080039 3.89MB
  14877. Black Hat USA/Black Hat USA 2018/Windows Notification Facility - Peeling the Onion of the Most Undocumented Kernel Attack Surface Yet.en.transcribed.srt 160.54KB
  14878. .pad/33390036 31.84MB
  14879. Black Hat USA/Black Hat USA 2018/Windows Notification Facility - Peeling the Onion of the Most Undocumented Kernel Attack Surface Yet.mp4 50.03MB
  14880. .pad/14645654 13.97MB
  14881. Black Hat USA/Black Hat USA 2018/Windows Offender - Reverse Engineering Windows Defender's Antivirus Emulator.en.transcribed.srt 156.80KB
  14882. .pad/33393868 31.85MB
  14883. Black Hat USA/Black Hat USA 2018/Windows Offender - Reverse Engineering Windows Defender's Antivirus Emulator.mp4 75.62MB
  14884. .pad/21368222 20.38MB
  14885. Black Hat USA/Black Hat USA 2018/WireGuard - Next Generation Secure Network Tunnel.en.transcribed.srt 125.58KB
  14886. .pad/33425838 31.88MB
  14887. Black Hat USA/Black Hat USA 2018/WireGuard - Next Generation Secure Network Tunnel.mp4 51.74MB
  14888. .pad/12856024 12.26MB
  14889. Black Hat USA/Black Hat USA 2018/Your Voice is My Passport.en.transcribed.srt 98.24KB
  14890. .pad/33453834 31.90MB
  14891. Black Hat USA/Black Hat USA 2018/Your Voice is My Passport.mp4 55.71MB
  14892. .pad/8696479 8.29MB
  14893. Black Hat USA/Black Hat USA 2018/ZEROing Trust - Do Zero Trust Approaches Deliver Real Security.en.transcribed.srt 154.87KB
  14894. .pad/33395842 31.85MB
  14895. Black Hat USA/Black Hat USA 2018/ZEROing Trust - Do Zero Trust Approaches Deliver Real Security.mp4 49.30MB
  14896. .pad/15409460 14.70MB
  14897. Black Hat USA/Black Hat USA 2019/0-days - u0026 Mitigations Roadways to Exploit and Secure Connected BMW Cars.mp4 36.18MB
  14898. .pad/29176603 27.82MB
  14899. Black Hat USA/Black Hat USA 2019/A Compendium of Container Escapes.en.transcribed.srt 89.73KB
  14900. .pad/33462553 31.91MB
  14901. Black Hat USA/Black Hat USA 2019/A Compendium of Container Escapes.mp4 37.35MB
  14902. .pad/27943074 26.65MB
  14903. Black Hat USA/Black Hat USA 2019/A Decade After Bleichenbacher '06, RSA Signature Forgery Still Works.en.transcribed.srt 39.57KB
  14904. .pad/33513908 31.96MB
  14905. Black Hat USA/Black Hat USA 2019/A Decade After Bleichenbacher '06, RSA Signature Forgery Still Works.mp4 17.70MB
  14906. .pad/14994332 14.30MB
  14907. Black Hat USA/Black Hat USA 2019/API-Induced SSRF How Apple Pay Scattered Vulnerabilities Across the Web.en.transcribed.srt 66.24KB
  14908. .pad/33486598 31.94MB
  14909. Black Hat USA/Black Hat USA 2019/API-Induced SSRF How Apple Pay Scattered Vulnerabilities Across the Web.mp4 21.66MB
  14910. .pad/10845860 10.34MB
  14911. Black Hat USA/Black Hat USA 2019/Adventures in the Underland The CQForensic Toolkit as a Unique Weapon Against Hackers.en.transcribed.srt 97.16KB
  14912. .pad/33454943 31.91MB
  14913. Black Hat USA/Black Hat USA 2019/Adventures in the Underland The CQForensic Toolkit as a Unique Weapon Against Hackers.mp4 48.09MB
  14914. .pad/16679366 15.91MB
  14915. Black Hat USA/Black Hat USA 2019/All Your Apple are Belong to Us Unique Identification and Cross-Device Tracking of Apple Devices.en.transcribed.srt 49.34KB
  14916. .pad/33503904 31.95MB
  14917. Black Hat USA/Black Hat USA 2019/All Your Apple are Belong to Us Unique Identification and Cross-Device Tracking of Apple Devices.mp4 43.35MB
  14918. .pad/21649914 20.65MB
  14919. Black Hat USA/Black Hat USA 2019/All the 4G Modules Could be Hacked.en.transcribed.srt 62.03KB
  14920. .pad/33490910 31.94MB
  14921. Black Hat USA/Black Hat USA 2019/All the 4G Modules Could be Hacked.mp4 47.89MB
  14922. .pad/16888256 16.11MB
  14923. Black Hat USA/Black Hat USA 2019/Arm IDA and Cross Check Reversing the Boeing 787's Core Network.en.transcribed.srt 65.59KB
  14924. .pad/33487268 31.94MB
  14925. Black Hat USA/Black Hat USA 2019/Arm IDA and Cross Check Reversing the Boeing 787's Core Network.mp4 40.83MB
  14926. .pad/24291708 23.17MB
  14927. Black Hat USA/Black Hat USA 2019/Attacking Electric Motors for Fun and Profit.en.transcribed.srt 85.94KB
  14928. .pad/33466434 31.92MB
  14929. Black Hat USA/Black Hat USA 2019/Attacking Electric Motors for Fun and Profit.mp4 32.46MB
  14930. .pad/33068638 31.54MB
  14931. Black Hat USA/Black Hat USA 2019/Attacking and Defending the Microsoft Cloud (Office 365 & Azure AD).en.transcribed.srt 110.55KB
  14932. .pad/33441233 31.89MB
  14933. Black Hat USA/Black Hat USA 2019/Attacking and Defending the Microsoft Cloud (Office 365 & Azure AD).mp4 58.26MB
  14934. .pad/6020776 5.74MB
  14935. Black Hat USA/Black Hat USA 2019/Attacking iPhone XS Max.en.transcribed.srt 46.06KB
  14936. .pad/33507267 31.96MB
  14937. Black Hat USA/Black Hat USA 2019/Attacking iPhone XS Max.mp4 31.57MB
  14938. .pad/454272 443.62KB
  14939. Black Hat USA/Black Hat USA 2019/Automation Techniques in C Reverse Engineering.en.transcribed.srt 79.51KB
  14940. .pad/33473009 31.92MB
  14941. Black Hat USA/Black Hat USA 2019/Automation Techniques in C Reverse Engineering.mp4 34.17MB
  14942. .pad/31279189 29.83MB
  14943. Black Hat USA/Black Hat USA 2019/Battle of Windows Service A Silver Bullet to Discover File Privilege Escalation Bugs Automatically.en.transcribed.srt 25.52KB
  14944. .pad/33528301 31.98MB
  14945. Black Hat USA/Black Hat USA 2019/Battle of Windows Service A Silver Bullet to Discover File Privilege Escalation Bugs Automatically.mp4 22.05MB
  14946. .pad/10433361 9.95MB
  14947. Black Hat USA/Black Hat USA 2019/Behind the Scenes The Industry of Social Media Manipulation Driven by Malware.en.transcribed.srt 92.54KB
  14948. .pad/33459674 31.91MB
  14949. Black Hat USA/Black Hat USA 2019/Behind the Scenes The Industry of Social Media Manipulation Driven by Malware.mp4 39.95MB
  14950. .pad/25216355 24.05MB
  14951. Black Hat USA/Black Hat USA 2019/Behind the scenes of iOS and Mac Security.en.transcribed.srt 79.18KB
  14952. .pad/33473354 31.92MB
  14953. Black Hat USA/Black Hat USA 2019/Behind the scenes of iOS and Mac Security.mp4 21.75MB
  14954. .pad/10752767 10.25MB
  14955. Black Hat USA/Black Hat USA 2019/Biometric Authentication Under Threat Liveness Detection Hacking.en.transcribed.srt 29.97KB
  14956. .pad/33523742 31.97MB
  14957. Black Hat USA/Black Hat USA 2019/Biometric Authentication Under Threat Liveness Detection Hacking.mp4 22.80MB
  14958. .pad/9649008 9.20MB
  14959. Black Hat USA/Black Hat USA 2019/Black Hat USA 2019 Keynote Every Security Team is a Software Team Now by Dino Dai Zovi.mp4 204.40MB
  14960. .pad/20554793 19.60MB
  14961. Black Hat USA/Black Hat USA 2019/Bounty Operations Best Practices and Common Pitfalls to Avoid in the First 6-12 Months.en.transcribed.srt 91.88KB
  14962. .pad/33460351 31.91MB
  14963. Black Hat USA/Black Hat USA 2019/Bounty Operations Best Practices and Common Pitfalls to Avoid in the First 6-12 Months.mp4 60.47MB
  14964. .pad/3700422 3.53MB
  14965. Black Hat USA/Black Hat USA 2019/Breaking Encrypted Databases Generic Attacks on Range Queries.en.transcribed.srt 77.86KB
  14966. .pad/33474700 31.92MB
  14967. Black Hat USA/Black Hat USA 2019/Breaking Encrypted Databases Generic Attacks on Range Queries.mp4 30.08MB
  14968. .pad/2014572 1.92MB
  14969. Black Hat USA/Black Hat USA 2019/Breaking Samsung's ARM TrustZone.en.transcribed.srt 71.22KB
  14970. .pad/33481498 31.93MB
  14971. Black Hat USA/Black Hat USA 2019/Breaking Samsung's ARM TrustZone.mp4 29.20MB
  14972. .pad/2937133 2.80MB
  14973. Black Hat USA/Black Hat USA 2019/Breaking Through Another Side Bypassing Firmware Security Boundaries from Embedded Controller.en.transcribed.srt 79.59KB
  14974. .pad/33472928 31.92MB
  14975. Black Hat USA/Black Hat USA 2019/Breaking Through Another Side Bypassing Firmware Security Boundaries from Embedded Controller.mp4 52.58MB
  14976. .pad/11977330 11.42MB
  14977. Black Hat USA/Black Hat USA 2019/Bypassing the Maginot Line Remotely Exploit the Hardware Decoder on Smartphone.mp4 18.71MB
  14978. .pad/13938737 13.29MB
  14979. Black Hat USA/Black Hat USA 2019/Chip.Fail - Glitching the Silicon of the Connected World.en.transcribed.srt 84.01KB
  14980. .pad/33468403 31.92MB
  14981. Black Hat USA/Black Hat USA 2019/Chip.Fail - Glitching the Silicon of the Connected World.mp4 50.21MB
  14982. .pad/14456366 13.79MB
  14983. Black Hat USA/Black Hat USA 2019/ClickOnce and You're in - When Appref-ms Abuse is Operating as Intended.en.transcribed.srt 53.62KB
  14984. .pad/33499529 31.95MB
  14985. Black Hat USA/Black Hat USA 2019/ClickOnce and You're in - When Appref-ms Abuse is Operating as Intended.mp4 27.53MB
  14986. .pad/4683277 4.47MB
  14987. Black Hat USA/Black Hat USA 2019/Come Join the CAFSA - Continuous Automated Firmware Security Analysis.en.transcribed.srt 79.50KB
  14988. .pad/33473026 31.92MB
  14989. Black Hat USA/Black Hat USA 2019/Come Join the CAFSA - Continuous Automated Firmware Security Analysis.mp4 39.91MB
  14990. .pad/25256811 24.09MB
  14991. Black Hat USA/Black Hat USA 2019/Command Injection in F5 iRules.en.transcribed.srt 90.24KB
  14992. .pad/33462029 31.91MB
  14993. Black Hat USA/Black Hat USA 2019/Command Injection in F5 iRules.mp4 37.39MB
  14994. .pad/27899302 26.61MB
  14995. Black Hat USA/Black Hat USA 2019/Controlled Chaos The Inevitable Marriage of DevOps & Security.en.transcribed.srt 100.45KB
  14996. .pad/33451573 31.90MB
  14997. Black Hat USA/Black Hat USA 2019/Controlled Chaos The Inevitable Marriage of DevOps & Security.mp4 60.86MB
  14998. .pad/3296250 3.14MB
  14999. Black Hat USA/Black Hat USA 2019/Critical Zero Days Remotely Compromise the Most Popular Real-Time OS.en.transcribed.srt 81.44KB
  15000. .pad/33471040 31.92MB
  15001. Black Hat USA/Black Hat USA 2019/Critical Zero Days Remotely Compromise the Most Popular Real-Time OS.mp4 35.13MB
  15002. .pad/30272068 28.87MB
  15003. Black Hat USA/Black Hat USA 2019/Cyber Insurance 101 for CISO's.en.transcribed.srt 73.61KB
  15004. .pad/33479053 31.93MB
  15005. Black Hat USA/Black Hat USA 2019/Cyber Insurance 101 for CISO's.mp4 46.00MB
  15006. .pad/18877383 18.00MB
  15007. Black Hat USA/Black Hat USA 2019/Cybersecurity Risk Assessment for Safety-Critical Systems.en.transcribed.srt 39.09KB
  15008. .pad/33514400 31.96MB
  15009. Black Hat USA/Black Hat USA 2019/Cybersecurity Risk Assessment for Safety-Critical Systems.mp4 25.35MB
  15010. .pad/6972744 6.65MB
  15011. Black Hat USA/Black Hat USA 2019/Death to the IOC What's Next in Threat Intelligence.en.transcribed.srt 47.02KB
  15012. .pad/33506288 31.95MB
  15013. Black Hat USA/Black Hat USA 2019/Death to the IOC What's Next in Threat Intelligence.mp4 21.93MB
  15014. .pad/10557815 10.07MB
  15015. Black Hat USA/Black Hat USA 2019/Debug for Bug Crack and Hack Apple Core by Itself.en.transcribed.srt 51.44KB
  15016. .pad/33501754 31.95MB
  15017. Black Hat USA/Black Hat USA 2019/Debug for Bug Crack and Hack Apple Core by Itself.mp4 33.55MB
  15018. .pad/31931233 30.45MB
  15019. Black Hat USA/Black Hat USA 2019/Defense Against Rapidly Morphing DDOS.en.transcribed.srt 57.87KB
  15020. .pad/33495176 31.94MB
  15021. Black Hat USA/Black Hat USA 2019/Defense Against Rapidly Morphing DDOS.mp4 39.27MB
  15022. .pad/25933721 24.73MB
  15023. Black Hat USA/Black Hat USA 2019/Denial of Service with a Fistful of Packets Exploiting Algorithmic Complexity Vulnerabilities.en.transcribed.srt 84.76KB
  15024. .pad/33467638 31.92MB
  15025. Black Hat USA/Black Hat USA 2019/Denial of Service with a Fistful of Packets Exploiting Algorithmic Complexity Vulnerabilities.mp4 41.00MB
  15026. .pad/24112919 23.00MB
  15027. Black Hat USA/Black Hat USA 2019/Detecting Deep Fakes with Mice.en.transcribed.srt 47.84KB
  15028. .pad/33505441 31.95MB
  15029. Black Hat USA/Black Hat USA 2019/Detecting Deep Fakes with Mice.mp4 30.56MB
  15030. .pad/1513935 1.44MB
  15031. Black Hat USA/Black Hat USA 2019/Detecting Malicious Files with YARA Rules as They Traverse the Network.en.transcribed.srt 28.95KB
  15032. .pad/33524784 31.97MB
  15033. Black Hat USA/Black Hat USA 2019/Detecting Malicious Files with YARA Rules as They Traverse the Network.mp4 17.62MB
  15034. .pad/15077204 14.38MB
  15035. Black Hat USA/Black Hat USA 2019/DevSecOps - What, Why and How.mp4 74.29MB
  15036. .pad/22761545 21.71MB
  15037. Black Hat USA/Black Hat USA 2019/Dragonblood Attacking the Dragonfly Handshake of WPA3.en.transcribed.srt 72.62KB
  15038. .pad/33480066 31.93MB
  15039. Black Hat USA/Black Hat USA 2019/Dragonblood Attacking the Dragonfly Handshake of WPA3.mp4 21.82MB
  15040. .pad/10678330 10.18MB
  15041. Black Hat USA/Black Hat USA 2019/Everybody be Cool, This is a Robbery.en.transcribed.srt 63.16KB
  15042. .pad/33489760 31.94MB
  15043. Black Hat USA/Black Hat USA 2019/Everybody be Cool, This is a Robbery.mp4 34.15MB
  15044. .pad/31302259 29.85MB
  15045. Black Hat USA/Black Hat USA 2019/Exploiting Qualcomm WLAN and Modem Over The Air.en.transcribed.srt 55.68KB
  15046. .pad/33497411 31.95MB
  15047. Black Hat USA/Black Hat USA 2019/Exploiting Qualcomm WLAN and Modem Over The Air.mp4 26.33MB
  15048. .pad/5944299 5.67MB
  15049. Black Hat USA/Black Hat USA 2019/Exploiting the Hyper-V IDE Emulator to Escape the Virtual Machine.en.transcribed.srt 96.05KB
  15050. .pad/33456080 31.91MB
  15051. Black Hat USA/Black Hat USA 2019/Exploiting the Hyper-V IDE Emulator to Escape the Virtual Machine.mp4 33.33MB
  15052. .pad/32156275 30.67MB
  15053. Black Hat USA/Black Hat USA 2019/Exploring the New World - Remote Exploitation of SQLite and Curl.en.transcribed.srt 68.71KB
  15054. .pad/33484076 31.93MB
  15055. Black Hat USA/Black Hat USA 2019/Exploring the New World - Remote Exploitation of SQLite and Curl.mp4 32.66MB
  15056. .pad/32865673 31.34MB
  15057. Black Hat USA/Black Hat USA 2019/Fantastic Red-Team Attacks and How to Find Them.en.transcribed.srt 86.46KB
  15058. .pad/33465897 31.92MB
  15059. Black Hat USA/Black Hat USA 2019/Fantastic Red-Team Attacks and How to Find Them.mp4 26.90MB
  15060. .pad/5346188 5.10MB
  15061. Black Hat USA/Black Hat USA 2019/Finding Our Path How We're Trying to Improve Active Directory Security.en.transcribed.srt 78.12KB
  15062. .pad/33474442 31.92MB
  15063. Black Hat USA/Black Hat USA 2019/Finding Our Path How We're Trying to Improve Active Directory Security.mp4 54.38MB
  15064. .pad/10091942 9.62MB
  15065. Black Hat USA/Black Hat USA 2019/Finding a Needle in an Encrypted Haystack.en.transcribed.srt 82.14KB
  15066. .pad/33470324 31.92MB
  15067. Black Hat USA/Black Hat USA 2019/Finding a Needle in an Encrypted Haystack.mp4 51.36MB
  15068. .pad/13258340 12.64MB
  15069. Black Hat USA/Black Hat USA 2019/Firmware Cartography Charting the Course for Modern Server Compromise.en.transcribed.srt 94.11KB
  15070. .pad/33458065 31.91MB
  15071. Black Hat USA/Black Hat USA 2019/Firmware Cartography Charting the Course for Modern Server Compromise.mp4 42.75MB
  15072. .pad/22281942 21.25MB
  15073. Black Hat USA/Black Hat USA 2019/Flying a False Flag Advanced C2, Trust Conflicts, and Domain Takeover.en.transcribed.srt 96.01KB
  15074. .pad/33456116 31.91MB
  15075. Black Hat USA/Black Hat USA 2019/Flying a False Flag Advanced C2, Trust Conflicts, and Domain Takeover.mp4 32.70MB
  15076. .pad/32818911 31.30MB
  15077. Black Hat USA/Black Hat USA 2019/GDPArrrrr Using Privacy Laws to Steal Identities.en.transcribed.srt 49.24KB
  15078. .pad/33504009 31.95MB
  15079. Black Hat USA/Black Hat USA 2019/GDPArrrrr Using Privacy Laws to Steal Identities.mp4 25.03MB
  15080. .pad/7306920 6.97MB
  15081. Black Hat USA/Black Hat USA 2019/Ghidra - Journey from Classified NSA Tool to Open Source.en.transcribed.srt 95.53KB
  15082. .pad/33456606 31.91MB
  15083. Black Hat USA/Black Hat USA 2019/Ghidra - Journey from Classified NSA Tool to Open Source.mp4 41.18MB
  15084. .pad/23931277 22.82MB
  15085. Black Hat USA/Black Hat USA 2019/Going Beyond Coverage-Guided Fuzzing with Structured Fuzzing.en.transcribed.srt 47.57KB
  15086. .pad/33505725 31.95MB
  15087. Black Hat USA/Black Hat USA 2019/Going Beyond Coverage-Guided Fuzzing with Structured Fuzzing.mp4 17.26MB
  15088. .pad/15455611 14.74MB
  15089. Black Hat USA/Black Hat USA 2019/HTTP Desync Attacks Smashing into the Cell Next Door.en.transcribed.srt 86.93KB
  15090. .pad/33465411 31.92MB
  15091. Black Hat USA/Black Hat USA 2019/HTTP Desync Attacks Smashing into the Cell Next Door.mp4 34.82MB
  15092. .pad/30597839 29.18MB
  15093. Black Hat USA/Black Hat USA 2019/Hacking Ten Million Useful Idiots Online Propaganda as a Socio-Technical Security Project.en.transcribed.srt 97.39KB
  15094. .pad/33454701 31.90MB
  15095. Black Hat USA/Black Hat USA 2019/Hacking Ten Million Useful Idiots Online Propaganda as a Socio-Technical Security Project.mp4 51.15MB
  15096. .pad/13474941 12.85MB
  15097. Black Hat USA/Black Hat USA 2019/Hacking Your Non-Compete.en.transcribed.srt 89.22KB
  15098. .pad/33463075 31.91MB
  15099. Black Hat USA/Black Hat USA 2019/Hacking Your Non-Compete.mp4 40.20MB
  15100. .pad/24959397 23.80MB
  15101. Black Hat USA/Black Hat USA 2019/He Said, She Said - Poisoned RDP Offense and Defense.en.transcribed.srt 81.18KB
  15102. .pad/33471300 31.92MB
  15103. Black Hat USA/Black Hat USA 2019/He Said, She Said - Poisoned RDP Offense and Defense.mp4 39.14MB
  15104. .pad/26064841 24.86MB
  15105. Black Hat USA/Black Hat USA 2019/HostSplit Exploitable Antipatterns in Unicode Normalization.en.transcribed.srt 82.36KB
  15106. .pad/33470099 31.92MB
  15107. Black Hat USA/Black Hat USA 2019/HostSplit Exploitable Antipatterns in Unicode Normalization.mp4 27.76MB
  15108. .pad/4449754 4.24MB
  15109. Black Hat USA/Black Hat USA 2019/How Do Cyber Insurers View The World.en.transcribed.srt 107.53KB
  15110. .pad/33444325 31.89MB
  15111. Black Hat USA/Black Hat USA 2019/How Do Cyber Insurers View The World.mp4 73.23MB
  15112. .pad/23877290 22.77MB
  15113. Black Hat USA/Black Hat USA 2019/How to Detect that Your Domains are Being Abused for Phishing by Using DNS.mp4 60.36MB
  15114. .pad/3820545 3.64MB
  15115. Black Hat USA/Black Hat USA 2019/Hunting for Bugs, Catching Dragons.en.transcribed.srt 67.45KB
  15116. .pad/33485364 31.93MB
  15117. Black Hat USA/Black Hat USA 2019/Hunting for Bugs, Catching Dragons.mp4 28.34MB
  15118. .pad/3834162 3.66MB
  15119. Black Hat USA/Black Hat USA 2019/I'm Unique, Just Like You Human Side-Channels and Their Implications for Security and Privacy.en.transcribed.srt 100.64KB
  15120. .pad/33451377 31.90MB
  15121. Black Hat USA/Black Hat USA 2019/I'm Unique, Just Like You Human Side-Channels and Their Implications for Security and Privacy.mp4 42.76MB
  15122. .pad/22269201 21.24MB
  15123. Black Hat USA/Black Hat USA 2019/Infighting Among Russian Security Services in the Cyber Sphere.en.transcribed.srt 100.65KB
  15124. .pad/33451368 31.90MB
  15125. Black Hat USA/Black Hat USA 2019/Infighting Among Russian Security Services in the Cyber Sphere.mp4 46.55MB
  15126. .pad/18301725 17.45MB
  15127. Black Hat USA/Black Hat USA 2019/Infiltrating Corporate Intranet Like NSA - Pre-auth RCE on Leading SSL VPNs.en.transcribed.srt 58.97KB
  15128. .pad/33494049 31.94MB
  15129. Black Hat USA/Black Hat USA 2019/Infiltrating Corporate Intranet Like NSA - Pre-auth RCE on Leading SSL VPNs.mp4 33.32MB
  15130. .pad/32169525 30.68MB
  15131. Black Hat USA/Black Hat USA 2019/Inside the Apple T2.en.transcribed.srt 80.75KB
  15132. .pad/33471741 31.92MB
  15133. Black Hat USA/Black Hat USA 2019/Inside the Apple T2.mp4 30.07MB
  15134. .pad/2019003 1.93MB
  15135. Black Hat USA/Black Hat USA 2019/Integration of Cyber Insurance Into A Risk Management Program.en.transcribed.srt 112.52KB
  15136. .pad/33439216 31.89MB
  15137. Black Hat USA/Black Hat USA 2019/Integration of Cyber Insurance Into A Risk Management Program.mp4 57.93MB
  15138. .pad/6369462 6.07MB
  15139. Black Hat USA/Black Hat USA 2019/Internet-Scale Analysis of AWS Cognito Security.en.transcribed.srt 53.35KB
  15140. .pad/33499798 31.95MB
  15141. Black Hat USA/Black Hat USA 2019/Internet-Scale Analysis of AWS Cognito Security.mp4 31.81MB
  15142. .pad/204131 199.35KB
  15143. Black Hat USA/Black Hat USA 2019/Legal GNSS Spoofing and its Effects on Autonomous Vehicles.en.transcribed.srt 47.68KB
  15144. .pad/33505604 31.95MB
  15145. Black Hat USA/Black Hat USA 2019/Legal GNSS Spoofing and its Effects on Autonomous Vehicles.mp4 26.99MB
  15146. .pad/5258249 5.01MB
  15147. Black Hat USA/Black Hat USA 2019/Lessons From Two Years of Crypto Audits.en.transcribed.srt 85.95KB
  15148. .pad/33466416 31.92MB
  15149. Black Hat USA/Black Hat USA 2019/Lessons From Two Years of Crypto Audits.mp4 25.90MB
  15150. .pad/6392359 6.10MB
  15151. Black Hat USA/Black Hat USA 2019/Lessons and Lulz The 5th Annual Black Hat USA NOC Report.en.transcribed.srt 92.40KB
  15152. .pad/33459811 31.91MB
  15153. Black Hat USA/Black Hat USA 2019/Lessons and Lulz The 5th Annual Black Hat USA NOC Report.mp4 45.93MB
  15154. .pad/18951925 18.07MB
  15155. Black Hat USA/Black Hat USA 2019/Look, No Hands - The Remote, Interaction-less Attack Surface of the iPhone.en.transcribed.srt 70.13KB
  15156. .pad/33482619 31.93MB
  15157. Black Hat USA/Black Hat USA 2019/Look, No Hands - The Remote, Interaction-less Attack Surface of the iPhone.mp4 36.51MB
  15158. .pad/28820347 27.49MB
  15159. Black Hat USA/Black Hat USA 2019/MINimum Failure - Stealing Bitcoins with Electromagnetic Fault Injection.en.transcribed.srt 48.05KB
  15160. .pad/33505228 31.95MB
  15161. Black Hat USA/Black Hat USA 2019/MINimum Failure - Stealing Bitcoins with Electromagnetic Fault Injection.mp4 25.65MB
  15162. .pad/6656320 6.35MB
  15163. Black Hat USA/Black Hat USA 2019/MITRE ATT&CK The Play at Home Edition.en.transcribed.srt 99.17KB
  15164. .pad/33452878 31.90MB
  15165. Black Hat USA/Black Hat USA 2019/MITRE ATT&CK The Play at Home Edition.mp4 59.73MB
  15166. .pad/4481734 4.27MB
  15167. Black Hat USA/Black Hat USA 2019/Making Big Things Better The Dead Cow Way.en.transcribed.srt 102.48KB
  15168. .pad/33449495 31.90MB
  15169. Black Hat USA/Black Hat USA 2019/Making Big Things Better The Dead Cow Way.mp4 79.84MB
  15170. .pad/16941661 16.16MB
  15171. Black Hat USA/Black Hat USA 2019/Managing for Success Maintaining a Healthy Bug Bounty Program Long Term.en.transcribed.srt 60.28KB
  15172. .pad/33492706 31.94MB
  15173. Black Hat USA/Black Hat USA 2019/Managing for Success Maintaining a Healthy Bug Bounty Program Long Term.mp4 26.52MB
  15174. .pad/5745796 5.48MB
  15175. Black Hat USA/Black Hat USA 2019/Messaging Layer Security Towards a New Era of Secure Group Messaging.en.transcribed.srt 80.68KB
  15176. .pad/33471812 31.92MB
  15177. Black Hat USA/Black Hat USA 2019/Messaging Layer Security Towards a New Era of Secure Group Messaging.mp4 26.36MB
  15178. .pad/5911076 5.64MB
  15179. Black Hat USA/Black Hat USA 2019/Mobile Interconnect Threats How Next-Gen Products May be Already Outdated.en.transcribed.srt 44.77KB
  15180. .pad/33508583 31.96MB
  15181. Black Hat USA/Black Hat USA 2019/Mobile Interconnect Threats How Next-Gen Products May be Already Outdated.mp4 20.69MB
  15182. .pad/11861155 11.31MB
  15183. Black Hat USA/Black Hat USA 2019/Monsters in the Middleboxes Building Tools for Detecting HTTPS Interception.en.transcribed.srt 49.11KB
  15184. .pad/33504148 31.95MB
  15185. Black Hat USA/Black Hat USA 2019/Monsters in the Middleboxes Building Tools for Detecting HTTPS Interception.mp4 22.45MB
  15186. .pad/10009277 9.55MB
  15187. Black Hat USA/Black Hat USA 2019/Moving from Hacking IoT Gadgets to Breaking into One of Europe's Highest Hotel Suites.en.transcribed.srt 86.25KB
  15188. .pad/33466115 31.92MB
  15189. Black Hat USA/Black Hat USA 2019/Moving from Hacking IoT Gadgets to Breaking into One of Europe's Highest Hotel Suites.mp4 38.07MB
  15190. .pad/27188494 25.93MB
  15191. Black Hat USA/Black Hat USA 2019/New Vulnerabilities in 5G Networks.en.transcribed.srt 79.69KB
  15192. .pad/33472827 31.92MB
  15193. Black Hat USA/Black Hat USA 2019/New Vulnerabilities in 5G Networks.mp4 46.40MB
  15194. .pad/18459080 17.60MB
  15195. Black Hat USA/Black Hat USA 2019/On Trust Stories from the Front Lines.en.transcribed.srt 40.86KB
  15196. .pad/33512593 31.96MB
  15197. Black Hat USA/Black Hat USA 2019/On Trust Stories from the Front Lines.mp4 26.74MB
  15198. .pad/5520730 5.26MB
  15199. Black Hat USA/Black Hat USA 2019/Operational Templates for State-Level Attack and Collective Defense of Countries.en.transcribed.srt 84.75KB
  15200. .pad/33467650 31.92MB
  15201. Black Hat USA/Black Hat USA 2019/Operational Templates for State-Level Attack and Collective Defense of Countries.mp4 42.01MB
  15202. .pad/23059396 21.99MB
  15203. Black Hat USA/Black Hat USA 2019/Paging All Windows Geeks - Finding Evil in Windows 10 Compressed Memory.mp4 46.25MB
  15204. .pad/18609561 17.75MB
  15205. Black Hat USA/Black Hat USA 2019/PeriScope An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary.en.transcribed.srt 41.06KB
  15206. .pad/33512389 31.96MB
  15207. Black Hat USA/Black Hat USA 2019/PeriScope An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary.mp4 28.00MB
  15208. .pad/4190557 4.00MB
  15209. Black Hat USA/Black Hat USA 2019/PicoDMA DMA Attacks at Your Fingertips.en.transcribed.srt 90.54KB
  15210. .pad/33461724 31.91MB
  15211. Black Hat USA/Black Hat USA 2019/PicoDMA DMA Attacks at Your Fingertips.mp4 32.92MB
  15212. .pad/32594682 31.08MB
  15213. Black Hat USA/Black Hat USA 2019/Playing Offense and Defense with Deepfakes.en.transcribed.srt 106.44KB
  15214. .pad/33445434 31.90MB
  15215. Black Hat USA/Black Hat USA 2019/Playing Offense and Defense with Deepfakes.mp4 43.16MB
  15216. .pad/21852323 20.84MB
  15217. Black Hat USA/Black Hat USA 2019/Preventing Authentication Bypass A Tale of Two Researchers.en.transcribed.srt 53.32KB
  15218. .pad/33499837 31.95MB
  15219. Black Hat USA/Black Hat USA 2019/Preventing Authentication Bypass A Tale of Two Researchers.mp4 23.25MB
  15220. .pad/9173169 8.75MB
  15221. Black Hat USA/Black Hat USA 2019/Process Injection Techniques - Gotta Catch Them All.en.transcribed.srt 76.02KB
  15222. .pad/33476587 31.93MB
  15223. Black Hat USA/Black Hat USA 2019/Process Injection Techniques - Gotta Catch Them All.mp4 36.19MB
  15224. .pad/29163426 27.81MB
  15225. Black Hat USA/Black Hat USA 2019/Project Zero Five Years of 'Make 0Day Hard'.en.transcribed.srt 98.39KB
  15226. .pad/33453682 31.90MB
  15227. Black Hat USA/Black Hat USA 2019/Project Zero Five Years of 'Make 0Day Hard'.mp4 33.75MB
  15228. .pad/31724243 30.25MB
  15229. Black Hat USA/Black Hat USA 2019/Responding to a Cyber Attack with Missiles.en.transcribed.srt 75.41KB
  15230. .pad/33477212 31.93MB
  15231. Black Hat USA/Black Hat USA 2019/Responding to a Cyber Attack with Missiles.mp4 48.08MB
  15232. .pad/16698218 15.92MB
  15233. Black Hat USA/Black Hat USA 2019/Reverse Engineering WhatsApp Encryption for Chat Manipulation and More.en.transcribed.srt 32.68KB
  15234. .pad/33520971 31.97MB
  15235. Black Hat USA/Black Hat USA 2019/Reverse Engineering WhatsApp Encryption for Chat Manipulation and More.mp4 26.95MB
  15236. .pad/5290163 5.05MB
  15237. Black Hat USA/Black Hat USA 2019/Rogue7 Rogue Engineering-Station Attacks on S7 Simatic PLCs.en.transcribed.srt 57.05KB
  15238. .pad/33496008 31.94MB
  15239. Black Hat USA/Black Hat USA 2019/Rogue7 Rogue Engineering-Station Attacks on S7 Simatic PLCs.mp4 41.47MB
  15240. .pad/23621414 22.53MB
  15241. Black Hat USA/Black Hat USA 2019/Rough and Ready Frameworks to Measure Persistent Engagement and Deterrence.en.transcribed.srt 96.17KB
  15242. .pad/33455959 31.91MB
  15243. Black Hat USA/Black Hat USA 2019/Rough and Ready Frameworks to Measure Persistent Engagement and Deterrence.mp4 34.87MB
  15244. .pad/30545065 29.13MB
  15245. Black Hat USA/Black Hat USA 2019/SSO Wars The Token Menace.en.transcribed.srt 38.46KB
  15246. .pad/33515048 31.96MB
  15247. Black Hat USA/Black Hat USA 2019/SSO Wars The Token Menace.mp4 27.35MB
  15248. .pad/4871089 4.65MB
  15249. Black Hat USA/Black Hat USA 2019/Securing Apps in the Open-By-Default Cloud.en.transcribed.srt 77.51KB
  15250. .pad/33475064 31.92MB
  15251. Black Hat USA/Black Hat USA 2019/Securing Apps in the Open-By-Default Cloud.mp4 29.17MB
  15252. .pad/2971863 2.83MB
  15253. Black Hat USA/Black Hat USA 2019/Securing the System A Deep Dive into Reversing Android Pre-Installed Apps.en.transcribed.srt 83.48KB
  15254. .pad/33468950 31.92MB
  15255. Black Hat USA/Black Hat USA 2019/Securing the System A Deep Dive into Reversing Android Pre-Installed Apps.mp4 42.66MB
  15256. .pad/22373393 21.34MB
  15257. Black Hat USA/Black Hat USA 2019/Selling 0-Days to Governments and Offensive Security Companies.en.transcribed.srt 84.12KB
  15258. .pad/33468292 31.92MB
  15259. Black Hat USA/Black Hat USA 2019/Selling 0-Days to Governments and Offensive Security Companies.mp4 38.37MB
  15260. .pad/26875426 25.63MB
  15261. Black Hat USA/Black Hat USA 2019/Sensor and Process Fingerprinting in Industrial Control Systems.en.transcribed.srt 86.37KB
  15262. .pad/33465992 31.92MB
  15263. Black Hat USA/Black Hat USA 2019/Sensor and Process Fingerprinting in Industrial Control Systems.mp4 46.54MB
  15264. .pad/18309436 17.46MB
  15265. Black Hat USA/Black Hat USA 2019/Shifting Knowledge Left Keeping up with Modern Application Security.en.transcribed.srt 102.26KB
  15266. .pad/33449714 31.90MB
  15267. Black Hat USA/Black Hat USA 2019/Shifting Knowledge Left Keeping up with Modern Application Security.mp4 36.02MB
  15268. .pad/29339077 27.98MB
  15269. Black Hat USA/Black Hat USA 2019/Testing Your Organization's Social Media Awareness.en.transcribed.srt 44.85KB
  15270. .pad/33508505 31.96MB
  15271. Black Hat USA/Black Hat USA 2019/Testing Your Organization's Social Media Awareness.mp4 17.60MB
  15272. .pad/15095082 14.40MB
  15273. Black Hat USA/Black Hat USA 2019/The Discovery of a Government Malware and an Unexpected Spy Scandal.en.transcribed.srt 72.69KB
  15274. .pad/33480000 31.93MB
  15275. Black Hat USA/Black Hat USA 2019/The Discovery of a Government Malware and an Unexpected Spy Scandal.mp4 37.26MB
  15276. .pad/28043736 26.74MB
  15277. Black Hat USA/Black Hat USA 2019/The Enemy Within Modern Supply Chain Attacks.en.transcribed.srt 91.71KB
  15278. .pad/33460517 31.91MB
  15279. Black Hat USA/Black Hat USA 2019/The Enemy Within Modern Supply Chain Attacks.mp4 43.15MB
  15280. .pad/21867444 20.85MB
  15281. Black Hat USA/Black Hat USA 2019/The Future of ATO.en.transcribed.srt 100.12KB
  15282. .pad/33451904 31.90MB
  15283. Black Hat USA/Black Hat USA 2019/The Future of ATO.mp4 32.76MB
  15284. .pad/32755388 31.24MB
  15285. Black Hat USA/Black Hat USA 2019/The Future of Securing Intelligent Electronic Devices Using the IEC 62351-7 Standard for Monitoring.en.transcribed.srt 38.86KB
  15286. .pad/33514644 31.96MB
  15287. Black Hat USA/Black Hat USA 2019/The Future of Securing Intelligent Electronic Devices Using the IEC 62351-7 Standard for Monitoring.mp4 26.64MB
  15288. .pad/5618625 5.36MB
  15289. Black Hat USA/Black Hat USA 2019/The Most Secure Browser Pwning Chrome from 2016 to 2019.en.transcribed.srt 66.62KB
  15290. .pad/33486210 31.93MB
  15291. Black Hat USA/Black Hat USA 2019/The Most Secure Browser Pwning Chrome from 2016 to 2019.mp4 27.64MB
  15292. .pad/4574047 4.36MB
  15293. Black Hat USA/Black Hat USA 2019/The Path Less Traveled Abusing Kubernetes Defaults.en.transcribed.srt 100.66KB
  15294. .pad/33451358 31.90MB
  15295. Black Hat USA/Black Hat USA 2019/The Path Less Traveled Abusing Kubernetes Defaults.mp4 42.73MB
  15296. .pad/22306148 21.27MB
  15297. Black Hat USA/Black Hat USA 2019/Towards Discovering Remote Code Execution Vulnerabilities in Apple FaceTime.en.transcribed.srt 46.75KB
  15298. .pad/33506557 31.95MB
  15299. Black Hat USA/Black Hat USA 2019/Towards Discovering Remote Code Execution Vulnerabilities in Apple FaceTime.mp4 22.49MB
  15300. .pad/9975134 9.51MB
  15301. Black Hat USA/Black Hat USA 2019/Transparency in the Software Supply Chain Making SBOM a Reality.en.transcribed.srt 54.72KB
  15302. .pad/33498400 31.95MB
  15303. Black Hat USA/Black Hat USA 2019/Transparency in the Software Supply Chain Making SBOM a Reality.mp4 25.33MB
  15304. .pad/6992098 6.67MB
  15305. Black Hat USA/Black Hat USA 2019/WebAuthn 101 - Demystifying WebAuthn.en.transcribed.srt 57.85KB
  15306. .pad/33495193 31.94MB
  15307. Black Hat USA/Black Hat USA 2019/WebAuthn 101 - Demystifying WebAuthn.mp4 23.77MB
  15308. .pad/8626452 8.23MB
  15309. Black Hat USA/Black Hat USA 2019/Woke Hiring Won't Save Us An Actionable Approach to Diversity Hiring and Retention.en.transcribed.srt 43.86KB
  15310. .pad/33509519 31.96MB
  15311. Black Hat USA/Black Hat USA 2019/Woke Hiring Won't Save Us An Actionable Approach to Diversity Hiring and Retention.mp4 28.11MB
  15312. .pad/4083680 3.89MB
  15313. Black Hat USA/Black Hat USA 2019/Women in Security Building a Female InfoSec Community in Korea, Japan, and Taiwan.en.transcribed.srt 54.76KB
  15314. .pad/33498354 31.95MB
  15315. Black Hat USA/Black Hat USA 2019/Women in Security Building a Female InfoSec Community in Korea, Japan, and Taiwan.mp4 44.70MB
  15316. .pad/20237275 19.30MB
  15317. Black Hat USA/Black Hat USA 2019/Worm Charming Harvesting Malware Lures for Fun and Profit.en.transcribed.srt 98.58KB
  15318. .pad/33453481 31.90MB
  15319. Black Hat USA/Black Hat USA 2019/Worm Charming Harvesting Malware Lures for Fun and Profit.mp4 37.78MB
  15320. .pad/27496065 26.22MB
  15321. Black Hat USA/Black Hat USA 2019/Zombie Ant Farming Practical Tips for Playing Hide and Seek with Linux EDRs.en.transcribed.srt 79.13KB
  15322. .pad/33473400 31.92MB
  15323. Black Hat USA/Black Hat USA 2019/Zombie Ant Farming Practical Tips for Playing Hide and Seek with Linux EDRs.mp4 35.86MB
  15324. .pad/29504612 28.14MB
  15325. Black Hat USA/Black Hat USA 2020/A Decade After Stuxnet's Printer Vulnerability Printing is Still the Stairway to Heaven.eng.srt 62.34KB
  15326. .pad/33490598 31.94MB
  15327. Black Hat USA/Black Hat USA 2020/A Decade After Stuxnet's Printer Vulnerability Printing is Still the Stairway to Heaven.mp4 66.02MB
  15328. .pad/31433298 29.98MB
  15329. Black Hat USA/Black Hat USA 2020/A Framework for Evaluating and Patching the Human Factor in Cybersecurity.eng.srt 31.82KB
  15330. .pad/33521852 31.97MB
  15331. Black Hat USA/Black Hat USA 2020/A Framework for Evaluating and Patching the Human Factor in Cybersecurity.mp4 38.74MB
  15332. .pad/26482950 25.26MB
  15333. Black Hat USA/Black Hat USA 2020/A Hacker's Guide to Reducing Side-Channel Attack Surfaces Using Deep-Learning.eng.srt 93.58KB
  15334. .pad/33458611 31.91MB
  15335. Black Hat USA/Black Hat USA 2020/A Hacker's Guide to Reducing Side-Channel Attack Surfaces Using Deep-Learning.mp4 79.19MB
  15336. .pad/17630006 16.81MB
  15337. Black Hat USA/Black Hat USA 2020/A Little Less Speculation, a Little More Action Deep Dive into Fuchsia's Mitigations for CPU Side...mp4 54.48MB
  15338. .pad/9977861 9.52MB
  15339. Black Hat USA/Black Hat USA 2020/About Directed Fuzzing and Use-After-Free How to Find Complex & Silent Bugs.eng.srt 45.39KB
  15340. .pad/33507948 31.96MB
  15341. Black Hat USA/Black Hat USA 2020/About Directed Fuzzing and Use-After-Free How to Find Complex & Silent Bugs.mp4 58.00MB
  15342. .pad/6294159 6.00MB
  15343. Black Hat USA/Black Hat USA 2020/All You Ever Wanted to Know about the AMD Platform Security Processor and were Afraid to Emulate....eng.srt 90.16KB
  15344. .pad/33462110 31.91MB
  15345. Black Hat USA/Black Hat USA 2020/All You Ever Wanted to Know about the AMD Platform Security Processor and were Afraid to Emulate....mp4 97.23MB
  15346. .pad/32263322 30.77MB
  15347. Black Hat USA/Black Hat USA 2020/An Unauthenticated Journey to Root Pwning Your Company's Enterprise Software Servers.eng.srt 78.78KB
  15348. .pad/33473764 31.92MB
  15349. Black Hat USA/Black Hat USA 2020/An Unauthenticated Journey to Root Pwning Your Company's Enterprise Software Servers.mp4 63.08MB
  15350. .pad/962986 940.42KB
  15351. Black Hat USA/Black Hat USA 2020/Beyond Root Custom Firmware for Embedded Mobile Chipsets.eng.srt 90.01KB
  15352. .pad/33462259 31.91MB
  15353. Black Hat USA/Black Hat USA 2020/Beyond Root Custom Firmware for Embedded Mobile Chipsets.mp4 59.88MB
  15354. .pad/4318286 4.12MB
  15355. Black Hat USA/Black Hat USA 2020/Black-Box Laser Fault Injection on a Secure Memory.mp4 68.87MB
  15356. .pad/28444801 27.13MB
  15357. Black Hat USA/Black Hat USA 2020/Breaking Brains, Solving Problems Lessons Learned from 2 Years of Setting puzzles for InfoSec Pros.eng.srt 85.43KB
  15358. .pad/33466956 31.92MB
  15359. Black Hat USA/Black Hat USA 2020/Breaking Brains, Solving Problems Lessons Learned from 2 Years of Setting puzzles for InfoSec Pros.mp4 67.96MB
  15360. .pad/29398910 28.04MB
  15361. Black Hat USA/Black Hat USA 2020/Breaking Samsung's Root of Trust Exploiting Samsung S10 Secure Boot.eng.srt 42.18KB
  15362. .pad/33511238 31.96MB
  15363. Black Hat USA/Black Hat USA 2020/Breaking Samsung's Root of Trust Exploiting Samsung S10 Secure Boot.mp4 51.74MB
  15364. .pad/12850438 12.26MB
  15365. Black Hat USA/Black Hat USA 2020/Breaking VSM by Attacking SecureKernel.eng.srt 76.45KB
  15366. .pad/33476147 31.93MB
  15367. Black Hat USA/Black Hat USA 2020/Breaking VSM by Attacking SecureKernel.mp4 57.20MB
  15368. .pad/7129017 6.80MB
  15369. Black Hat USA/Black Hat USA 2020/Building Cyber Security Strategies for Emerging Industries in Sub Saharan Africa.eng.srt 52.84KB
  15370. .pad/33500320 31.95MB
  15371. Black Hat USA/Black Hat USA 2020/Building Cyber Security Strategies for Emerging Industries in Sub Saharan Africa.mp4 67.32MB
  15372. .pad/30078022 28.68MB
  15373. Black Hat USA/Black Hat USA 2020/Building a Vulnerability Disclosure Program that Works for Election Vendors and Hackers.eng.srt 71.48KB
  15374. .pad/33481238 31.93MB
  15375. Black Hat USA/Black Hat USA 2020/Building a Vulnerability Disclosure Program that Works for Election Vendors and Hackers.mp4 79.52MB
  15376. .pad/17284979 16.48MB
  15377. Black Hat USA/Black Hat USA 2020/Carrying our Insecurities with Us The Risks of Implanted Medical Devices in Secure Spaces.eng.srt 67.09KB
  15378. .pad/33485736 31.93MB
  15379. Black Hat USA/Black Hat USA 2020/Carrying our Insecurities with Us The Risks of Implanted Medical Devices in Secure Spaces.mp4 73.89MB
  15380. .pad/23184721 22.11MB
  15381. Black Hat USA/Black Hat USA 2020/CloudLeak DNN Model Extractions from Commercial MLaaS Platforms.eng.srt 62.57KB
  15382. .pad/33490358 31.94MB
  15383. Black Hat USA/Black Hat USA 2020/CloudLeak DNN Model Extractions from Commercial MLaaS Platforms.mp4 59.21MB
  15384. .pad/5019542 4.79MB
  15385. Black Hat USA/Black Hat USA 2020/Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities.eng.srt 52.58KB
  15386. .pad/33500592 31.95MB
  15387. Black Hat USA/Black Hat USA 2020/Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities.mp4 70.11MB
  15388. .pad/27149644 25.89MB
  15389. Black Hat USA/Black Hat USA 2020/Decade of the RATs - Custom Chinese Linux Rootkits for Everyone.eng.srt 75.37KB
  15390. .pad/33477249 31.93MB
  15391. Black Hat USA/Black Hat USA 2020/Decade of the RATs - Custom Chinese Linux Rootkits for Everyone.mp4 80.65MB
  15392. .pad/16090675 15.35MB
  15393. Black Hat USA/Black Hat USA 2020/Demigod The Art of Emulating Kernel Rootkits.eng.srt 79.84KB
  15394. .pad/33472674 31.92MB
  15395. Black Hat USA/Black Hat USA 2020/Demigod The Art of Emulating Kernel Rootkits.mp4 93.89MB
  15396. .pad/2213056 2.11MB
  15397. Black Hat USA/Black Hat USA 2020/Demystifying Modern Windows Rootkits.eng.srt 66.19KB
  15398. .pad/33486656 31.94MB
  15399. Black Hat USA/Black Hat USA 2020/Demystifying Modern Windows Rootkits.mp4 35.99MB
  15400. .pad/29371843 28.01MB
  15401. Black Hat USA/Black Hat USA 2020/Detecting Access Token Manipulation.eng.srt 78.34KB
  15402. .pad/33474207 31.92MB
  15403. Black Hat USA/Black Hat USA 2020/Detecting Access Token Manipulation.mp4 64.90MB
  15404. .pad/32606782 31.10MB
  15405. Black Hat USA/Black Hat USA 2020/Detecting Fake 4G Base Stations in Real Time.eng.srt 90.49KB
  15406. .pad/33461772 31.91MB
  15407. Black Hat USA/Black Hat USA 2020/Detecting Fake 4G Base Stations in Real Time.mp4 82.25MB
  15408. .pad/14423134 13.75MB
  15409. Black Hat USA/Black Hat USA 2020/Discovering Hidden Properties to Attack the Node.js Ecosystem.eng.srt 66.74KB
  15410. .pad/33486092 31.93MB
  15411. Black Hat USA/Black Hat USA 2020/Discovering Hidden Properties to Attack the Node.js Ecosystem.mp4 70.46MB
  15412. .pad/26782594 25.54MB
  15413. Black Hat USA/Black Hat USA 2020/Dive into Apple IO80211FamilyV2.eng.srt 49.25KB
  15414. .pad/33504005 31.95MB
  15415. Black Hat USA/Black Hat USA 2020/Dive into Apple IO80211FamilyV2.mp4 67.24MB
  15416. .pad/30159004 28.76MB
  15417. Black Hat USA/Black Hat USA 2020/EdTech - The Ultimate APT.eng.srt 60.53KB
  15418. .pad/33492446 31.94MB
  15419. Black Hat USA/Black Hat USA 2020/EdTech - The Ultimate APT.mp4 19.49MB
  15420. .pad/13114790 12.51MB
  15421. Black Hat USA/Black Hat USA 2020/Election Security Securing America's Future.eng.srt 39.55KB
  15422. .pad/33513928 31.96MB
  15423. Black Hat USA/Black Hat USA 2020/Election Security Securing America's Future.mp4 55.15MB
  15424. .pad/9276976 8.85MB
  15425. Black Hat USA/Black Hat USA 2020/Emulating Samsung's Baseband for Security Testing.eng.srt 81.99KB
  15426. .pad/33470471 31.92MB
  15427. Black Hat USA/Black Hat USA 2020/Emulating Samsung's Baseband for Security Testing.mp4 68.24MB
  15428. .pad/29103522 27.76MB
  15429. Black Hat USA/Black Hat USA 2020/Engineering Empathy Adapting Software Engineering Principles and Process to Security.eng.srt 82.79KB
  15430. .pad/33469657 31.92MB
  15431. Black Hat USA/Black Hat USA 2020/Engineering Empathy Adapting Software Engineering Principles and Process to Security.mp4 42.61MB
  15432. .pad/22432606 21.39MB
  15433. Black Hat USA/Black Hat USA 2020/Escaping Virtualized Containers.eng.srt 89.12KB
  15434. .pad/33463168 31.91MB
  15435. Black Hat USA/Black Hat USA 2020/Escaping Virtualized Containers.mp4 61.55MB
  15436. .pad/2571973 2.45MB
  15437. Black Hat USA/Black Hat USA 2020/EtherOops Exploring Practical Methods to Exploit Ethernet Packet-in-Packet Attacks.eng.srt 86.25KB
  15438. .pad/33466110 31.92MB
  15439. Black Hat USA/Black Hat USA 2020/EtherOops Exploring Practical Methods to Exploit Ethernet Packet-in-Packet Attacks.mp4 91.08MB
  15440. .pad/5154889 4.92MB
  15441. Black Hat USA/Black Hat USA 2020/Experimenting with Real-Time Event Feeds.mp4 58.55MB
  15442. .pad/5712208 5.45MB
  15443. Black Hat USA/Black Hat USA 2020/Exploiting Kernel Races through Taming Thread Interleaving.eng.srt 44.28KB
  15444. .pad/33509090 31.96MB
  15445. Black Hat USA/Black Hat USA 2020/Exploiting Kernel Races through Taming Thread Interleaving.mp4 63.45MB
  15446. .pad/581574 567.94KB
  15447. Black Hat USA/Black Hat USA 2020/FASTCash and INJX_Pure How Threat Actors Use Public Standards for Financial Fraud.eng.srt 87.25KB
  15448. .pad/33465086 31.91MB
  15449. Black Hat USA/Black Hat USA 2020/FASTCash and INJX_Pure How Threat Actors Use Public Standards for Financial Fraud.mp4 60.46MB
  15450. .pad/3709509 3.54MB
  15451. Black Hat USA/Black Hat USA 2020/Finding New Bluetooth Low Energy Exploits via Reverse Engineering Multiple Vendors' Firmwares.eng.srt 53.04KB
  15452. .pad/33500120 31.95MB
  15453. Black Hat USA/Black Hat USA 2020/Finding New Bluetooth Low Energy Exploits via Reverse Engineering Multiple Vendors' Firmwares.mp4 39.61MB
  15454. .pad/25571477 24.39MB
  15455. Black Hat USA/Black Hat USA 2020/Fooling Windows through Superfetch.eng.srt 74.12KB
  15456. .pad/33478536 31.93MB
  15457. Black Hat USA/Black Hat USA 2020/Fooling Windows through Superfetch.mp4 78.71MB
  15458. .pad/18128282 17.29MB
  15459. Black Hat USA/Black Hat USA 2020/HTTP Request Smuggling in 2020 - New Variants, New Defenses and New Challenges.eng.srt 68.16KB
  15460. .pad/33484637 31.93MB
  15461. Black Hat USA/Black Hat USA 2020/HTTP Request Smuggling in 2020 - New Variants, New Defenses and New Challenges.mp4 77.94MB
  15462. .pad/18932136 18.06MB
  15463. Black Hat USA/Black Hat USA 2020/Hacking Public Opinion.eng.srt 106.08KB
  15464. .pad/33445804 31.90MB
  15465. Black Hat USA/Black Hat USA 2020/Hacking Public Opinion.mp4 102.47MB
  15466. .pad/26766635 25.53MB
  15467. Black Hat USA/Black Hat USA 2020/Hacking the Supply Chain - The Ripple20 Vulnerabilities Haunt Tens of Millions of Critical Devices.eng.srt 74.44KB
  15468. .pad/33478207 31.93MB
  15469. Black Hat USA/Black Hat USA 2020/Hacking the Supply Chain - The Ripple20 Vulnerabilities Haunt Tens of Millions of Critical Devices.mp4 67.59MB
  15470. .pad/29787181 28.41MB
  15471. Black Hat USA/Black Hat USA 2020/Hacking the Voter Lessons from a Decade of Russian Military Operations.eng.srt 80.42KB
  15472. .pad/33472086 31.92MB
  15473. Black Hat USA/Black Hat USA 2020/Hacking the Voter Lessons from a Decade of Russian Military Operations.mp4 73.12MB
  15474. .pad/23991889 22.88MB
  15475. Black Hat USA/Black Hat USA 2020/Healthscare - An Insider's Biopsy of Healthcare Application Security.eng.srt 98.64KB
  15476. .pad/33453420 31.90MB
  15477. Black Hat USA/Black Hat USA 2020/Healthscare - An Insider's Biopsy of Healthcare Application Security.mp4 68.64MB
  15478. .pad/28690985 27.36MB
  15479. Black Hat USA/Black Hat USA 2020/Heroku Abuse Operations Hunting Wolves in Sheep's Clothing.eng.srt 85.74KB
  15480. .pad/33466633 31.92MB
  15481. Black Hat USA/Black Hat USA 2020/Heroku Abuse Operations Hunting Wolves in Sheep's Clothing.mp4 73.12MB
  15482. .pad/23986771 22.88MB
  15483. Black Hat USA/Black Hat USA 2020/Hiding Process Memory via Anti-Forensic Techniques.eng.srt 71.57KB
  15484. .pad/33481149 31.93MB
  15485. Black Hat USA/Black Hat USA 2020/Hiding Process Memory via Anti-Forensic Techniques.mp4 44.93MB
  15486. .pad/19992893 19.07MB
  15487. Black Hat USA/Black Hat USA 2020/How I Created My Clone Using AI - Next-Gen Social Engineering.eng.srt 78.84KB
  15488. .pad/33473701 31.92MB
  15489. Black Hat USA/Black Hat USA 2020/How I Created My Clone Using AI - Next-Gen Social Engineering.mp4 60.88MB
  15490. .pad/3272388 3.12MB
  15491. Black Hat USA/Black Hat USA 2020/Hunting Invisible Salamanders Cryptographic (in)Security with Attacker-Controlled Keys.eng.srt 65.66KB
  15492. .pad/33487198 31.94MB
  15493. Black Hat USA/Black Hat USA 2020/Hunting Invisible Salamanders Cryptographic (in)Security with Attacker-Controlled Keys.mp4 36.11MB
  15494. .pad/29240146 27.89MB
  15495. Black Hat USA/Black Hat USA 2020/I calc'd Calc - Exploiting Excel Online.eng.srt 67.26KB
  15496. .pad/33485558 31.93MB
  15497. Black Hat USA/Black Hat USA 2020/I calc'd Calc - Exploiting Excel Online.mp4 69.56MB
  15498. .pad/27724863 26.44MB
  15499. Black Hat USA/Black Hat USA 2020/IMP4GT IMPersonation Attacks in 4G NeTworks.eng.srt 66.28KB
  15500. .pad/33486562 31.94MB
  15501. Black Hat USA/Black Hat USA 2020/IMP4GT IMPersonation Attacks in 4G NeTworks.mp4 75.58MB
  15502. .pad/21417003 20.42MB
  15503. Black Hat USA/Black Hat USA 2020/Improving Mental Models of End-to-End Encrypted Communication.eng.srt 73.57KB
  15504. .pad/33479097 31.93MB
  15505. Black Hat USA/Black Hat USA 2020/Improving Mental Models of End-to-End Encrypted Communication.mp4 59.90MB
  15506. .pad/4301488 4.10MB
  15507. Black Hat USA/Black Hat USA 2020/Industrial Protocol Gateways Under Analysis.eng.srt 78.85KB
  15508. .pad/33473690 31.92MB
  15509. Black Hat USA/Black Hat USA 2020/Industrial Protocol Gateways Under Analysis.mp4 75.86MB
  15510. .pad/21119780 20.14MB
  15511. Black Hat USA/Black Hat USA 2020/IoT Skimmer Energy Market Manipulation through High-Wattage IoT Botnets.eng.srt 55.37KB
  15512. .pad/33497733 31.95MB
  15513. Black Hat USA/Black Hat USA 2020/IoT Skimmer Energy Market Manipulation through High-Wattage IoT Botnets.mp4 50.23MB
  15514. .pad/14437868 13.77MB
  15515. Black Hat USA/Black Hat USA 2020/Kr00k Serious Vulnerability Affected Encryption of Billion Wi-Fi Devices.eng.srt 69.28KB
  15516. .pad/33483492 31.93MB
  15517. Black Hat USA/Black Hat USA 2020/Kr00k Serious Vulnerability Affected Encryption of Billion Wi-Fi Devices.mp4 64.70MB
  15518. .pad/32821625 31.30MB
  15519. Black Hat USA/Black Hat USA 2020/Lamphone Real-Time Passive Reconstruction of Speech Using Light Emitted from Lamps.eng.srt 66.36KB
  15520. .pad/33486481 31.94MB
  15521. Black Hat USA/Black Hat USA 2020/Lamphone Real-Time Passive Reconstruction of Speech Using Light Emitted from Lamps.mp4 56.90MB
  15522. .pad/7447062 7.10MB
  15523. Black Hat USA/Black Hat USA 2020/Lateral Movement & Privilege Escalation in GCP Compromise Organizations without Dropping an Implant.eng.srt 96.71KB
  15524. .pad/33455401 31.91MB
  15525. Black Hat USA/Black Hat USA 2020/Lateral Movement & Privilege Escalation in GCP Compromise Organizations without Dropping an Implant.mp4 92.19MB
  15526. .pad/3991429 3.81MB
  15527. Black Hat USA/Black Hat USA 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.eng.srt 66.63KB
  15528. .pad/33486199 31.93MB
  15529. Black Hat USA/Black Hat USA 2020/Making an Impact from India to the Rest of the World by Building & Nurturing Women Infosec Community.mp4 89.61MB
  15530. .pad/6697584 6.39MB
  15531. Black Hat USA/Black Hat USA 2020/Mind Games Using Data to Solve for the Human Element.eng.srt 74.18KB
  15532. .pad/33478475 31.93MB
  15533. Black Hat USA/Black Hat USA 2020/Mind Games Using Data to Solve for the Human Element.mp4 44.30MB
  15534. .pad/20657070 19.70MB
  15535. Black Hat USA/Black Hat USA 2020/Multiple Bugs in Multi-Party Computation Breaking Cryptocurrency's Strongest Wallets.eng.srt 77.17KB
  15536. .pad/33475413 31.92MB
  15537. Black Hat USA/Black Hat USA 2020/Multiple Bugs in Multi-Party Computation Breaking Cryptocurrency's Strongest Wallets.mp4 62.97MB
  15538. .pad/1084893 1.03MB
  15539. Black Hat USA/Black Hat USA 2020/My Cloud is APT's Cloud Investigating and Defending Office 365.eng.srt 81.03KB
  15540. .pad/33471454 31.92MB
  15541. Black Hat USA/Black Hat USA 2020/My Cloud is APT's Cloud Investigating and Defending Office 365.mp4 73.66MB
  15542. .pad/23424145 22.34MB
  15543. Black Hat USA/Black Hat USA 2020/Needing the DoH The Ongoing Encryption and Centralization of DNS.eng.srt 78.59KB
  15544. .pad/33473954 31.92MB
  15545. Black Hat USA/Black Hat USA 2020/Needing the DoH The Ongoing Encryption and Centralization of DNS.mp4 72.74MB
  15546. .pad/24385067 23.26MB
  15547. Black Hat USA/Black Hat USA 2020/NoJITsu Locking Down JavaScript Engines.eng.srt 47.95KB
  15548. .pad/33505328 31.95MB
  15549. Black Hat USA/Black Hat USA 2020/NoJITsu Locking Down JavaScript Engines.mp4 61.70MB
  15550. .pad/2415803 2.30MB
  15551. Black Hat USA/Black Hat USA 2020/OTRazor Static Code Analysis for Vulnerability Discovery in Industrial Automation Scripts.eng.srt 77.24KB
  15552. .pad/33475341 31.92MB
  15553. Black Hat USA/Black Hat USA 2020/OTRazor Static Code Analysis for Vulnerability Discovery in Industrial Automation Scripts.mp4 68.56MB
  15554. .pad/28771336 27.44MB
  15555. Black Hat USA/Black Hat USA 2020/Office Drama on macOS.eng.srt 76.95KB
  15556. .pad/33475637 31.92MB
  15557. Black Hat USA/Black Hat USA 2020/Office Drama on macOS.mp4 86.48MB
  15558. .pad/9979218 9.52MB
  15559. Black Hat USA/Black Hat USA 2020/Operation Chimera - APT Operation Targets Semiconductor Vendors.eng.srt 60.54KB
  15560. .pad/33492444 31.94MB
  15561. Black Hat USA/Black Hat USA 2020/Operation Chimera - APT Operation Targets Semiconductor Vendors.mp4 57.07MB
  15562. .pad/7263255 6.93MB
  15563. Black Hat USA/Black Hat USA 2020/Plundervolt Flipping Bits from Software without Rowhammer.eng.srt 73.31KB
  15564. .pad/33479367 31.93MB
  15565. Black Hat USA/Black Hat USA 2020/Plundervolt Flipping Bits from Software without Rowhammer.mp4 74.91MB
  15566. .pad/22109319 21.09MB
  15567. Black Hat USA/Black Hat USA 2020/Policy Implications of Faulty Cyber Risk Models and How to Fix Them.mp4 84.79MB
  15568. .pad/11757494 11.21MB
  15569. Black Hat USA/Black Hat USA 2020/Portable Document Flaws 101.eng.srt 82.08KB
  15570. .pad/33470377 31.92MB
  15571. Black Hat USA/Black Hat USA 2020/Portable Document Flaws 101.mp4 79.33MB
  15572. .pad/17480982 16.67MB
  15573. Black Hat USA/Black Hat USA 2020/Practical Defenses Against Adversarial Machine Learning.eng.srt 66.42KB
  15574. .pad/33486419 31.94MB
  15575. Black Hat USA/Black Hat USA 2020/Practical Defenses Against Adversarial Machine Learning.mp4 72.39MB
  15576. .pad/24759079 23.61MB
  15577. Black Hat USA/Black Hat USA 2020/Remote Timing Attacks on TPMs, AKA TPM-Fail.eng.srt 74.33KB
  15578. .pad/33478318 31.93MB
  15579. Black Hat USA/Black Hat USA 2020/Remote Timing Attacks on TPMs, AKA TPM-Fail.mp4 69.02MB
  15580. .pad/28287710 26.98MB
  15581. Black Hat USA/Black Hat USA 2020/Repurposing Neural Networks to Generate Synthetic Media for Information Operations.eng.srt 91.49KB
  15582. .pad/33460745 31.91MB
  15583. Black Hat USA/Black Hat USA 2020/Repurposing Neural Networks to Generate Synthetic Media for Information Operations.mp4 73.46MB
  15584. .pad/23638070 22.54MB
  15585. Black Hat USA/Black Hat USA 2020/Reverse Engineering the Tesla Battery Management System to increase Power Available.eng.srt 80.69KB
  15586. .pad/33471808 31.92MB
  15587. Black Hat USA/Black Hat USA 2020/Reverse Engineering the Tesla Battery Management System to increase Power Available.mp4 80.32MB
  15588. .pad/16441657 15.68MB
  15589. Black Hat USA/Black Hat USA 2020/Reversing the Root Identifying the Exploited Vulnerability in 0-days Used In-The-Wild.eng.srt 84.73KB
  15590. .pad/33467671 31.92MB
  15591. Black Hat USA/Black Hat USA 2020/Reversing the Root Identifying the Exploited Vulnerability in 0-days Used In-The-Wild.mp4 68.39MB
  15592. .pad/28949412 27.61MB
  15593. Black Hat USA/Black Hat USA 2020/Room for Escape Scribbling Outside the Lines of Template Security.eng.srt 73.32KB
  15594. .pad/33479355 31.93MB
  15595. Black Hat USA/Black Hat USA 2020/Room for Escape Scribbling Outside the Lines of Template Security.mp4 54.08MB
  15596. .pad/10404802 9.92MB
  15597. Black Hat USA/Black Hat USA 2020/Routopsy Modern Routing Protocol Vulnerability Analysis and Exploitation.eng.srt 90.73KB
  15598. .pad/33461524 31.91MB
  15599. Black Hat USA/Black Hat USA 2020/Routopsy Modern Routing Protocol Vulnerability Analysis and Exploitation.mp4 55.44MB
  15600. .pad/8979836 8.56MB
  15601. Black Hat USA/Black Hat USA 2020/Ruling StarCraft Game Spitefully - Exploiting the Blind Spot of AI-Powered Game Bots.eng.srt 63.10KB
  15602. .pad/33489821 31.94MB
  15603. Black Hat USA/Black Hat USA 2020/Ruling StarCraft Game Spitefully - Exploiting the Blind Spot of AI-Powered Game Bots.mp4 70.67MB
  15604. .pad/26557858 25.33MB
  15605. Black Hat USA/Black Hat USA 2020/Security Research on Mercedes-Benz From Hardware to Car Control.eng.srt 80.74KB
  15606. .pad/33471750 31.92MB
  15607. Black Hat USA/Black Hat USA 2020/Security Research on Mercedes-Benz From Hardware to Car Control.mp4 85.57MB
  15608. .pad/10938417 10.43MB
  15609. Black Hat USA/Black Hat USA 2020/Spectra Breaking Separation Between Wireless Chips.eng.srt 76.53KB
  15610. .pad/33476064 31.93MB
  15611. Black Hat USA/Black Hat USA 2020/Spectra Breaking Separation Between Wireless Chips.mp4 69.63MB
  15612. .pad/27650261 26.37MB
  15613. Black Hat USA/Black Hat USA 2020/Stealthily Access Your Android Phones Bypass the Bluetooth Authentication.eng.srt 41.21KB
  15614. .pad/33512233 31.96MB
  15615. Black Hat USA/Black Hat USA 2020/Stealthily Access Your Android Phones Bypass the Bluetooth Authentication.mp4 71.83MB
  15616. .pad/25344590 24.17MB
  15617. Black Hat USA/Black Hat USA 2020/Stopping Snake Oil with Smaller Healthcare Providers Addressing Security with Actionable Plans.eng.srt 77.99KB
  15618. .pad/33474566 31.92MB
  15619. Black Hat USA/Black Hat USA 2020/Stopping Snake Oil with Smaller Healthcare Providers Addressing Security with Actionable Plans.mp4 65.72MB
  15620. .pad/31754555 30.28MB
  15621. Black Hat USA/Black Hat USA 2020/Stress Testing Democracy Election Integrity During A Global Pandemic.eng.srt 120.56KB
  15622. .pad/33430983 31.88MB
  15623. Black Hat USA/Black Hat USA 2020/Stress Testing Democracy Election Integrity During A Global Pandemic.mp4 126.84MB
  15624. .pad/1221590 1.16MB
  15625. Black Hat USA/Black Hat USA 2020/Superman Powered by Kryptonite Turn the Adversarial Attack into Your Defense Weapon.eng.srt 39.80KB
  15626. .pad/33513677 31.96MB
  15627. Black Hat USA/Black Hat USA 2020/Superman Powered by Kryptonite Turn the Adversarial Attack into Your Defense Weapon.mp4 35.08MB
  15628. .pad/30326121 28.92MB
  15629. Black Hat USA/Black Hat USA 2020/The Dark Side of the Cloud - How a Lack of EMR Security Controls Helped Amplify the Opioid Crisis.eng.srt 61.96KB
  15630. .pad/33490984 31.94MB
  15631. Black Hat USA/Black Hat USA 2020/The Dark Side of the Cloud - How a Lack of EMR Security Controls Helped Amplify the Opioid Crisis.mp4 52.23MB
  15632. .pad/12340927 11.77MB
  15633. Black Hat USA/Black Hat USA 2020/The Devils in the Dependency Data Driven Software Composition Analysis.eng.srt 83.96KB
  15634. .pad/33468453 31.92MB
  15635. Black Hat USA/Black Hat USA 2020/The Devils in the Dependency Data Driven Software Composition Analysis.mp4 28.66MB
  15636. .pad/3497127 3.34MB
  15637. Black Hat USA/Black Hat USA 2020/The Paramedic's Guide to Surviving Cybersecurity.eng.srt 93.11KB
  15638. .pad/33459085 31.91MB
  15639. Black Hat USA/Black Hat USA 2020/The Paramedic's Guide to Surviving Cybersecurity.mp4 60.52MB
  15640. .pad/3648366 3.48MB
  15641. Black Hat USA/Black Hat USA 2020/TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020.eng.srt 63.42KB
  15642. .pad/33489485 31.94MB
  15643. Black Hat USA/Black Hat USA 2020/TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020.mp4 48.27MB
  15644. .pad/16499261 15.73MB
  15645. Black Hat USA/Black Hat USA 2020/Uncommon Sense Detecting Exploits with Novel Hardware Performance Counters and ML Magic.eng.srt 83.15KB
  15646. .pad/33469284 31.92MB
  15647. Black Hat USA/Black Hat USA 2020/Uncommon Sense Detecting Exploits with Novel Hardware Performance Counters and ML Magic.mp4 76.35MB
  15648. .pad/20599441 19.65MB
  15649. Black Hat USA/Black Hat USA 2020/Virtually Private Networks.eng.srt 93.16KB
  15650. .pad/33459034 31.91MB
  15651. Black Hat USA/Black Hat USA 2020/Virtually Private Networks.mp4 87.43MB
  15652. .pad/8987369 8.57MB
  15653. Black Hat USA/Black Hat USA 2020/We Went to Iowa and All We Got were These Felony Arrest Records.eng.srt 88.18KB
  15654. .pad/33464135 31.91MB
  15655. Black Hat USA/Black Hat USA 2020/We Went to Iowa and All We Got were These Felony Arrest Records.mp4 70.12MB
  15656. .pad/27139741 25.88MB
  15657. Black Hat USA/Black Hat USA 2020/Web Cache Entanglement Novel Pathways to Poisoning.eng.srt 76.27KB
  15658. .pad/33476331 31.93MB
  15659. Black Hat USA/Black Hat USA 2020/Web Cache Entanglement Novel Pathways to Poisoning.mp4 41.71MB
  15660. .pad/23371183 22.29MB
  15661. Black Hat USA/Black Hat USA 2020/When Lightning Strikes Thrice Breaking Thunderbolt 3 Security.eng.srt 66.21KB
  15662. .pad/33486635 31.94MB
  15663. Black Hat USA/Black Hat USA 2020/When Lightning Strikes Thrice Breaking Thunderbolt 3 Security.mp4 83.96MB
  15664. .pad/12625970 12.04MB
  15665. Black Hat USA/Black Hat USA 2020/When TLS Hacks You.eng.srt 57.20KB
  15666. .pad/33495855 31.94MB
  15667. Black Hat USA/Black Hat USA 2020/When TLS Hacks You.mp4 59.99MB
  15668. .pad/4204945 4.01MB
  15669. Black Hat USA/Black Hat USA 2020/Whispers Among the Stars A Practical Look at Perpetrating Satellite Eavesdropping Attacks.eng.srt 92.44KB
  15670. .pad/33459775 31.91MB
  15671. Black Hat USA/Black Hat USA 2020/Whispers Among the Stars A Practical Look at Perpetrating Satellite Eavesdropping Attacks.mp4 72.55MB
  15672. .pad/24592537 23.45MB
  15673. Black Hat USA/Black Hat USA 2020/You have No Idea Who Sent that Email 18 Attacks on Email Sender Authentication.eng.srt 59.00KB
  15674. .pad/33494020 31.94MB
  15675. Black Hat USA/Black Hat USA 2020/You have No Idea Who Sent that Email 18 Attacks on Email Sender Authentication.mp4 73.77MB
  15676. .pad/23309288 22.23MB
  15677. Black Hat USA/Black Hat USA 2020/iOS Kernel PAC, One Year Later.eng.srt 80.96KB
  15678. .pad/33471527 31.92MB
  15679. Black Hat USA/Black Hat USA 2020/iOS Kernel PAC, One Year Later.mp4 74.20MB
  15680. .pad/22854732 21.80MB
  15681. Black Hat USA/Black Hat USA 2021/20 Ways to Bypass Your macOS Privacy Mechanisms.eng.srt 60.68KB
  15682. .pad/33492292 31.94MB
  15683. Black Hat USA/Black Hat USA 2021/20 Ways to Bypass Your macOS Privacy Mechanisms.mp4 39.64MB
  15684. .pad/25540164 24.36MB
  15685. Black Hat USA/Black Hat USA 2021/5G IMSI Catchers Mirage5G IMSI Catchers Mirage.eng.srt 88.16KB
  15686. .pad/33464153 31.91MB
  15687. Black Hat USA/Black Hat USA 2021/5G IMSI Catchers Mirage5G IMSI Catchers Mirage.mp4 42.16MB
  15688. .pad/22900731 21.84MB
  15689. Black Hat USA/Black Hat USA 2021/A Broken Chain Discovering OPC UA Attack Surface and Exploiting the Supply Chain.eng.srt 48.70KB
  15690. .pad/33504559 31.95MB
  15691. Black Hat USA/Black Hat USA 2021/A Broken Chain Discovering OPC UA Attack Surface and Exploiting the Supply Chain.mp4 27.46MB
  15692. .pad/4764413 4.54MB
  15693. Black Hat USA/Black Hat USA 2021/A Hole in the Tube Uncovering Vulnerabilities in Critical Infrastructure of Healthcare Facilities.eng.srt 61.76KB
  15694. .pad/33491186 31.94MB
  15695. Black Hat USA/Black Hat USA 2021/A Hole in the Tube Uncovering Vulnerabilities in Critical Infrastructure of Healthcare Facilities.mp4 38.76MB
  15696. .pad/26471101 25.24MB
  15697. Black Hat USA/Black Hat USA 2021/A New Class of DNS Vulnerabilities Affecting Many DNS-as-Service Platforms.eng.srt 55.06KB
  15698. .pad/33498050 31.95MB
  15699. Black Hat USA/Black Hat USA 2021/A New Class of DNS Vulnerabilities Affecting Many DNS-as-Service Platforms.mp4 31.87MB
  15700. .pad/135268 132.10KB
  15701. Black Hat USA/Black Hat USA 2021/A Survivor-Centric, Trauma-Informed Approach to Stalkerware.eng.srt 40.27KB
  15702. .pad/33513200 31.96MB
  15703. Black Hat USA/Black Hat USA 2021/A Survivor-Centric, Trauma-Informed Approach to Stalkerware.mp4 22.64MB
  15704. .pad/9810388 9.36MB
  15705. Black Hat USA/Black Hat USA 2021/ALPACA Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication.eng.srt 37.74KB
  15706. .pad/33515784 31.96MB
  15707. Black Hat USA/Black Hat USA 2021/ALPACA Application Layer Protocol Confusion - Analyzing and Mitigating Cracks in TLS Authentication.mp4 34.78MB
  15708. .pad/30637936 29.22MB
  15709. Black Hat USA/Black Hat USA 2021/Action Bias and the Two Most Dangerous Words in Cybersecurity.eng.srt 61.21KB
  15710. .pad/33491753 31.94MB
  15711. Black Hat USA/Black Hat USA 2021/Action Bias and the Two Most Dangerous Words in Cybersecurity.mp4 34.33MB
  15712. .pad/31110531 29.67MB
  15713. Black Hat USA/Black Hat USA 2021/Alcatraz A Practical Hypervisor Sandbox to Prevent Escapes from the KVM QEMU and KVM-Based MicroVMs.eng.srt 53.73KB
  15714. .pad/33499416 31.95MB
  15715. Black Hat USA/Black Hat USA 2021/Alcatraz A Practical Hypervisor Sandbox to Prevent Escapes from the KVM QEMU and KVM-Based MicroVMs.mp4 44.69MB
  15716. .pad/20250921 19.31MB
  15717. Black Hat USA/Black Hat USA 2021/An Offensive Approach to Analyzing Huge and Complex Big Data Infrastructures.eng.srt 69.35KB
  15718. .pad/33483414 31.93MB
  15719. Black Hat USA/Black Hat USA 2021/An Offensive Approach to Analyzing Huge and Complex Big Data Infrastructures.mp4 49.21MB
  15720. .pad/15505125 14.79MB
  15721. Black Hat USA/Black Hat USA 2021/Anatomy of Native IIS Malware.eng.srt 60.29KB
  15722. .pad/33492691 31.94MB
  15723. Black Hat USA/Black Hat USA 2021/Anatomy of Native IIS Malware.mp4 39.08MB
  15724. .pad/26133693 24.92MB
  15725. Black Hat USA/Black Hat USA 2021/Another Road Leads to the Host From a Message to VM Escape on Nvidia vGPU.eng.srt 64.36KB
  15726. .pad/33488527 31.94MB
  15727. Black Hat USA/Black Hat USA 2021/Another Road Leads to the Host From a Message to VM Escape on Nvidia vGPU.mp4 43.29MB
  15728. .pad/21714660 20.71MB
  15729. Black Hat USA/Black Hat USA 2021/Applying AI as a Service to Targeted Phishing & Defending Against AI Generated Attacks.eng.srt 53.12KB
  15730. .pad/33500040 31.95MB
  15731. Black Hat USA/Black Hat USA 2021/Applying AI as a Service to Targeted Phishing & Defending Against AI Generated Attacks.mp4 27.25MB
  15732. .pad/4981952 4.75MB
  15733. Black Hat USA/Black Hat USA 2021/Arm'd and Dangerous.eng.srt 64.67KB
  15734. .pad/33488206 31.94MB
  15735. Black Hat USA/Black Hat USA 2021/Arm'd and Dangerous.mp4 35.95MB
  15736. .pad/29407729 28.05MB
  15737. Black Hat USA/Black Hat USA 2021/Back in Black Hat The 7th Annual Black Hat USA NOC Report.eng.srt 84.43KB
  15738. .pad/33467971 31.92MB
  15739. Black Hat USA/Black Hat USA 2021/Back in Black Hat The 7th Annual Black Hat USA NOC Report.mp4 65.45MB
  15740. .pad/32031223 30.55MB
  15741. Black Hat USA/Black Hat USA 2021/Bam the BAM - Electromagnetic Fault Injection & Automotive Systems.eng.srt 53.28KB
  15742. .pad/33499876 31.95MB
  15743. Black Hat USA/Black Hat USA 2021/Bam the BAM - Electromagnetic Fault Injection & Automotive Systems.mp4 32.67MB
  15744. .pad/32854169 31.33MB
  15745. Black Hat USA/Black Hat USA 2021/Breaking Network Segregation Using Esoteric Command & Control Channels.eng.srt 80.59KB
  15746. .pad/33471911 31.92MB
  15747. Black Hat USA/Black Hat USA 2021/Breaking Network Segregation Using Esoteric Command & Control Channels.mp4 35.99MB
  15748. .pad/29369795 28.01MB
  15749. Black Hat USA/Black Hat USA 2021/Breaking Secure Bootloaders.eng.srt 84.02KB
  15750. .pad/33468399 31.92MB
  15751. Black Hat USA/Black Hat USA 2021/Breaking Secure Bootloaders.mp4 35.48MB
  15752. .pad/29904189 28.52MB
  15753. Black Hat USA/Black Hat USA 2021/Breaking the Isolation Cross-Account AWS Vulnerabilities.eng.srt 59.14KB
  15754. .pad/33493868 31.94MB
  15755. Black Hat USA/Black Hat USA 2021/Breaking the Isolation Cross-Account AWS Vulnerabilities.mp4 34.57MB
  15756. .pad/30856591 29.43MB
  15757. Black Hat USA/Black Hat USA 2021/Bridging Security Infrastructure Between the Data Center and AWS Lambda.eng.srt 54.50KB
  15758. .pad/33498619 31.95MB
  15759. Black Hat USA/Black Hat USA 2021/Bridging Security Infrastructure Between the Data Center and AWS Lambda.mp4 26.95MB
  15760. .pad/5296858 5.05MB
  15761. Black Hat USA/Black Hat USA 2021/Bypassing Windows Hello for Business and Pleasure.eng.srt 56.60KB
  15762. .pad/33496469 31.94MB
  15763. Black Hat USA/Black Hat USA 2021/Bypassing Windows Hello for Business and Pleasure.mp4 32.78MB
  15764. .pad/32736527 31.22MB
  15765. Black Hat USA/Black Hat USA 2021/Can You Hear Me Now Remote Eavesdropping Vulnerabilities in Mobile Messaging Applications.eng.srt 50.75KB
  15766. .pad/33502469 31.95MB
  15767. Black Hat USA/Black Hat USA 2021/Can You Hear Me Now Remote Eavesdropping Vulnerabilities in Mobile Messaging Applications.mp4 23.41MB
  15768. .pad/9005924 8.59MB
  15769. Black Hat USA/Black Hat USA 2021/Can You Roll Your Own SIEM.eng.srt 62.79KB
  15770. .pad/33490138 31.94MB
  15771. Black Hat USA/Black Hat USA 2021/Can You Roll Your Own SIEM.mp4 22.19MB
  15772. .pad/10287596 9.81MB
  15773. Black Hat USA/Black Hat USA 2021/Certified Pre-Owned Abusing Active Directory Certificate Services.eng.srt 69.54KB
  15774. .pad/33483226 31.93MB
  15775. Black Hat USA/Black Hat USA 2021/Certified Pre-Owned Abusing Active Directory Certificate Services.mp4 47.78MB
  15776. .pad/17007773 16.22MB
  15777. Black Hat USA/Black Hat USA 2021/Cloudy with a Chance of APT Novel Microsoft 365 Attacks in the Wild.eng.srt 84.03KB
  15778. .pad/33468383 31.92MB
  15779. Black Hat USA/Black Hat USA 2021/Cloudy with a Chance of APT Novel Microsoft 365 Attacks in the Wild.mp4 44.17MB
  15780. .pad/20792230 19.83MB
  15781. Black Hat USA/Black Hat USA 2021/CnCHunter An MITM-Approach to Identify Live CnC Servers.eng.srt 58.25KB
  15782. .pad/33494787 31.94MB
  15783. Black Hat USA/Black Hat USA 2021/CnCHunter An MITM-Approach to Identify Live CnC Servers.mp4 34.61MB
  15784. .pad/30815365 29.39MB
  15785. Black Hat USA/Black Hat USA 2021/Come to the Dark Side, We Have Apples Turning macOS Management Evil.eng.srt 81.93KB
  15786. .pad/33470533 31.92MB
  15787. Black Hat USA/Black Hat USA 2021/Come to the Dark Side, We Have Apples Turning macOS Management Evil.mp4 39.16MB
  15788. .pad/26042287 24.84MB
  15789. Black Hat USA/Black Hat USA 2021/Crashing Your Way to Medium-IL Exploiting the PDB Parser for Privilege Escalation.eng.srt 64.55KB
  15790. .pad/33488330 31.94MB
  15791. Black Hat USA/Black Hat USA 2021/Crashing Your Way to Medium-IL Exploiting the PDB Parser for Privilege Escalation.mp4 32.37MB
  15792. .pad/33162196 31.63MB
  15793. Black Hat USA/Black Hat USA 2021/DBREACH Database Reconnaissance and Exfiltration via Adaptive Compression Heuristics.eng.srt 71.88KB
  15794. .pad/33480831 31.93MB
  15795. Black Hat USA/Black Hat USA 2021/DBREACH Database Reconnaissance and Exfiltration via Adaptive Compression Heuristics.mp4 29.58MB
  15796. .pad/2542432 2.42MB
  15797. Black Hat USA/Black Hat USA 2021/Deepfake Social Engineering Creating a Framework for Synthetic Media Social Engineering.eng.srt 66.47KB
  15798. .pad/33486368 31.94MB
  15799. Black Hat USA/Black Hat USA 2021/Deepfake Social Engineering Creating a Framework for Synthetic Media Social Engineering.mp4 39.78MB
  15800. .pad/25396285 24.22MB
  15801. Black Hat USA/Black Hat USA 2021/Defeating a Secure Element with Multiple Laser Fault Injections.eng.srt 28.01KB
  15802. .pad/33525754 31.97MB
  15803. Black Hat USA/Black Hat USA 2021/Defeating a Secure Element with Multiple Laser Fault Injections.mp4 29.46MB
  15804. .pad/2659719 2.54MB
  15805. Black Hat USA/Black Hat USA 2021/Demystify AI Security Products With a Universal Pluggable XAI Translator.eng.srt 43.09KB
  15806. .pad/33510312 31.96MB
  15807. Black Hat USA/Black Hat USA 2021/Demystify AI Security Products With a Universal Pluggable XAI Translator.mp4 14.39MB
  15808. .pad/18469858 17.61MB
  15809. Black Hat USA/Black Hat USA 2021/Disinformation At Scale Using GPT-3 Maliciously for Information Operations.eng.srt 67.06KB
  15810. .pad/33485766 31.93MB
  15811. Black Hat USA/Black Hat USA 2021/Disinformation At Scale Using GPT-3 Maliciously for Information Operations.mp4 41.81MB
  15812. .pad/23268126 22.19MB
  15813. Black Hat USA/Black Hat USA 2021/Diving in to Spooler Discovering LPE and RCE Vulnerabilities in Windows Printer.eng.srt 45.93KB
  15814. .pad/33507402 31.96MB
  15815. Black Hat USA/Black Hat USA 2021/Diving in to Spooler Discovering LPE and RCE Vulnerabilities in Windows Printer.mp4 21.90MB
  15816. .pad/10592562 10.10MB
  15817. Black Hat USA/Black Hat USA 2021/Do You Speak My Language Make Static Analysis Engines Understand Each Other.eng.srt 82.05KB
  15818. .pad/33470412 31.92MB
  15819. Black Hat USA/Black Hat USA 2021/Do You Speak My Language Make Static Analysis Engines Understand Each Other.mp4 74.90MB
  15820. .pad/22119727 21.10MB
  15821. Black Hat USA/Black Hat USA 2021/ERROR BadAlloc - Broken Memory Allocators Led to Millions of Vulnerable IoT & Embedded Devices.eng.srt 65.91KB
  15822. .pad/33486936 31.94MB
  15823. Black Hat USA/Black Hat USA 2021/ERROR BadAlloc - Broken Memory Allocators Led to Millions of Vulnerable IoT & Embedded Devices.mp4 41.54MB
  15824. .pad/23553155 22.46MB
  15825. Black Hat USA/Black Hat USA 2021/Everything has Changed in iOS 14, but Jailbreak is Eternal.eng.srt 53.42KB
  15826. .pad/33499725 31.95MB
  15827. Black Hat USA/Black Hat USA 2021/Everything has Changed in iOS 14, but Jailbreak is Eternal.mp4 59.97MB
  15828. .pad/4227705 4.03MB
  15829. Black Hat USA/Black Hat USA 2021/Exploiting Windows COM WinRT ServicesExploiting Windows COM WinRT Services.eng.srt 46.63KB
  15830. .pad/33506678 31.95MB
  15831. Black Hat USA/Black Hat USA 2021/Exploiting Windows COM WinRT ServicesExploiting Windows COM WinRT Services.mp4 26.21MB
  15832. .pad/6073810 5.79MB
  15833. Black Hat USA/Black Hat USA 2021/Exploring & Exploiting Zero-Click Remote Interfaces of Modern Huawei Smartphones.eng.srt 76.97KB
  15834. .pad/33475610 31.92MB
  15835. Black Hat USA/Black Hat USA 2021/Exploring & Exploiting Zero-Click Remote Interfaces of Modern Huawei Smartphones.mp4 44.20MB
  15836. .pad/20763062 19.80MB
  15837. Black Hat USA/Black Hat USA 2021/Fixing a Memory Forensics Blind Spot Linux Kernel Tracing.eng.srt 50.69KB
  15838. .pad/33502525 31.95MB
  15839. Black Hat USA/Black Hat USA 2021/Fixing a Memory Forensics Blind Spot Linux Kernel Tracing.mp4 23.11MB
  15840. .pad/9318495 8.89MB
  15841. Black Hat USA/Black Hat USA 2021/FragAttacks Breaking Wi-Fi through Fragmentation and Aggregation.eng.srt 64.48KB
  15842. .pad/33488404 31.94MB
  15843. Black Hat USA/Black Hat USA 2021/FragAttacks Breaking Wi-Fi through Fragmentation and Aggregation.mp4 36.23MB
  15844. .pad/29114699 27.77MB
  15845. Black Hat USA/Black Hat USA 2021/Generating YARA Rules by Classifying Malicious Byte Sequences.eng.srt 56.45KB
  15846. .pad/33496631 31.94MB
  15847. Black Hat USA/Black Hat USA 2021/Generating YARA Rules by Classifying Malicious Byte Sequences.mp4 26.84MB
  15848. .pad/5415356 5.16MB
  15849. Black Hat USA/Black Hat USA 2021/Government-Mandated Front Doors A Global Assessment of Legalized Government Access to Data.eng.srt 62.95KB
  15850. .pad/33489976 31.94MB
  15851. Black Hat USA/Black Hat USA 2021/Government-Mandated Front Doors A Global Assessment of Legalized Government Access to Data.mp4 27.16MB
  15852. .pad/5073265 4.84MB
  15853. Black Hat USA/Black Hat USA 2021/Greybox Program Synthesis A New Approach to Attack Dataflow Obfuscation.eng.srt 60.53KB
  15854. .pad/33492453 31.94MB
  15855. Black Hat USA/Black Hat USA 2021/Greybox Program Synthesis A New Approach to Attack Dataflow Obfuscation.mp4 35.41MB
  15856. .pad/29973972 28.59MB
  15857. Black Hat USA/Black Hat USA 2021/HPE iLO5 Firmware Security - Go Home Cryptoprocessor, You're Drunk.eng.srt 61.08KB
  15858. .pad/33491881 31.94MB
  15859. Black Hat USA/Black Hat USA 2021/HPE iLO5 Firmware Security - Go Home Cryptoprocessor, You're Drunk.mp4 35.58MB
  15860. .pad/29796301 28.42MB
  15861. Black Hat USA/Black Hat USA 2021/HTTP 2 The Sequel is Always Worse.eng.srt 69.74KB
  15862. .pad/33483016 31.93MB
  15863. Black Hat USA/Black Hat USA 2021/HTTP 2 The Sequel is Always Worse.mp4 33.86MB
  15864. .pad/31603890 30.14MB
  15865. Black Hat USA/Black Hat USA 2021/Hack Different Pwning iOS 14 with Generation Z Bug.eng.srt 49.56KB
  15866. .pad/33503680 31.95MB
  15867. Black Hat USA/Black Hat USA 2021/Hack Different Pwning iOS 14 with Generation Z Bug.mp4 30.95MB
  15868. .pad/1100159 1.05MB
  15869. Black Hat USA/Black Hat USA 2021/Hacking a Capsule Hotel - Ghost in the Bedrooms.eng.srt 40.82KB
  15870. .pad/33512629 31.96MB
  15871. Black Hat USA/Black Hat USA 2021/Hacking a Capsule Hotel - Ghost in the Bedrooms.mp4 24.86MB
  15872. .pad/7490228 7.14MB
  15873. Black Hat USA/Black Hat USA 2021/How I Used a JSON Deserialization 0day to Steal Your Money on the Blockchain.eng.srt 61.67KB
  15874. .pad/33491285 31.94MB
  15875. Black Hat USA/Black Hat USA 2021/How I Used a JSON Deserialization 0day to Steal Your Money on the Blockchain.mp4 41.33MB
  15876. .pad/23771591 22.67MB
  15877. Black Hat USA/Black Hat USA 2021/IPvSeeYou Exploiting Leaked Identifiers in IPv6 for Street-Level Geolocation.eng.srt 70.48KB
  15878. .pad/33482256 31.93MB
  15879. Black Hat USA/Black Hat USA 2021/IPvSeeYou Exploiting Leaked Identifiers in IPv6 for Street-Level Geolocation.mp4 43.74MB
  15880. .pad/21245111 20.26MB
  15881. Black Hat USA/Black Hat USA 2021/Internal Affairs Hacking File System Access from the Web.eng.srt 57.07KB
  15882. .pad/33495990 31.94MB
  15883. Black Hat USA/Black Hat USA 2021/Internal Affairs Hacking File System Access from the Web.mp4 21.97MB
  15884. .pad/10520402 10.03MB
  15885. Black Hat USA/Black Hat USA 2021/Keynote Hacking the Cybersecurity Puzzle.eng.srt 130.90KB
  15886. .pad/33420390 31.87MB
  15887. Black Hat USA/Black Hat USA 2021/Keynote Hacking the Cybersecurity Puzzle.mp4 124.93MB
  15888. .pad/3223806 3.07MB
  15889. Black Hat USA/Black Hat USA 2021/Keynote Secretary Alejandro Mayorkas.eng.srt 59.51KB
  15890. .pad/33493498 31.94MB
  15891. Black Hat USA/Black Hat USA 2021/Keynote Secretary Alejandro Mayorkas.mp4 61.69MB
  15892. .pad/2424070 2.31MB
  15893. Black Hat USA/Black Hat USA 2021/Keynote Supply Chain Infections and the Future of Contactless Deliveries.eng.srt 121.47KB
  15894. .pad/33430046 31.88MB
  15895. Black Hat USA/Black Hat USA 2021/Keynote Supply Chain Infections and the Future of Contactless Deliveries.mp4 97.53MB
  15896. .pad/31950144 30.47MB
  15897. Black Hat USA/Black Hat USA 2021/Legal Pitfalls to Avoid in Security Incidents.eng.srt 65.91KB
  15898. .pad/33486945 31.94MB
  15899. Black Hat USA/Black Hat USA 2021/Legal Pitfalls to Avoid in Security Incidents.mp4 27.97MB
  15900. .pad/4229129 4.03MB
  15901. Black Hat USA/Black Hat USA 2021/Let's Attack Let's Encrypt.eng.srt 52.98KB
  15902. .pad/33500176 31.95MB
  15903. Black Hat USA/Black Hat USA 2021/Let's Attack Let's Encrypt.mp4 29.53MB
  15904. .pad/2593313 2.47MB
  15905. Black Hat USA/Black Hat USA 2021/Locknote Conclusions and Key Takeaways from Day 1.eng.srt 91.45KB
  15906. .pad/33460784 31.91MB
  15907. Black Hat USA/Black Hat USA 2021/Locknote Conclusions and Key Takeaways from Day 1.mp4 88.92MB
  15908. .pad/7428487 7.08MB
  15909. Black Hat USA/Black Hat USA 2021/MFA-ing the Un-MFA-ble Protecting Auth Systems' Core Secrets.eng.srt 69.13KB
  15910. .pad/33483642 31.93MB
  15911. Black Hat USA/Black Hat USA 2021/MFA-ing the Un-MFA-ble Protecting Auth Systems' Core Secrets.mp4 40.76MB
  15912. .pad/24368813 23.24MB
  15913. Black Hat USA/Black Hat USA 2021/Mobius Band Explore Hyper-V Attack Interface through Vulnerabilities Internals.eng.srt 44.57KB
  15914. .pad/33508792 31.96MB
  15915. Black Hat USA/Black Hat USA 2021/Mobius Band Explore Hyper-V Attack Interface through Vulnerabilities Internals.mp4 33.22MB
  15916. .pad/32274715 30.78MB
  15917. Black Hat USA/Black Hat USA 2021/Next-Gen DFIR Mass Exploits & Supplier Compromise.eng.srt 91.04KB
  15918. .pad/33461209 31.91MB
  15919. Black Hat USA/Black Hat USA 2021/Next-Gen DFIR Mass Exploits & Supplier Compromise.mp4 47.59MB
  15920. .pad/17210170 16.41MB
  15921. Black Hat USA/Black Hat USA 2021/Over the Air Baseband Exploit Gaining Remote Code Execution on 5G Smartphones.mp4 40.58MB
  15922. .pad/24561050 23.42MB
  15923. Black Hat USA/Black Hat USA 2021/PCIe Device Attacks Beyond DMA. Exploiting PCIe Switches, Messages and Errors.mp4 38.53MB
  15924. .pad/26702761 25.47MB
  15925. Black Hat USA/Black Hat USA 2021/President's Cup Cyber Competition Finding the Best Cyber Talent in the US Government.eng.srt 68.61KB
  15926. .pad/33484175 31.93MB
  15927. Black Hat USA/Black Hat USA 2021/President's Cup Cyber Competition Finding the Best Cyber Talent in the US Government.mp4 41.64MB
  15928. .pad/23442273 22.36MB
  15929. Black Hat USA/Black Hat USA 2021/ProxyLogon is Just the Tip of the Iceberg A New Attack Surface on Microsoft Exchange Server.eng.srt 61.67KB
  15930. .pad/33491282 31.94MB
  15931. Black Hat USA/Black Hat USA 2021/ProxyLogon is Just the Tip of the Iceberg A New Attack Surface on Microsoft Exchange Server.mp4 43.60MB
  15932. .pad/21394023 20.40MB
  15933. Black Hat USA/Black Hat USA 2021/Put in One Bug and Pop Out More An Effective Way of Bug Hunting in Chrome.eng.srt 52.06KB
  15934. .pad/33501124 31.95MB
  15935. Black Hat USA/Black Hat USA 2021/Put in One Bug and Pop Out More An Effective Way of Bug Hunting in Chrome.mp4 29.30MB
  15936. .pad/2836189 2.70MB
  15937. Black Hat USA/Black Hat USA 2021/Qualcomm WiFi Infinity War.eng.srt 46.38KB
  15938. .pad/33506940 31.95MB
  15939. Black Hat USA/Black Hat USA 2021/Qualcomm WiFi Infinity War.mp4 30.83MB
  15940. .pad/1221614 1.17MB
  15941. Black Hat USA/Black Hat USA 2021/Reverse Engineering the M1.eng.srt 74.34KB
  15942. .pad/33478305 31.93MB
  15943. Black Hat USA/Black Hat USA 2021/Reverse Engineering the M1.mp4 41.35MB
  15944. .pad/23748652 22.65MB
  15945. Black Hat USA/Black Hat USA 2021/Rope Bypassing Behavioral Detection of Malware with Distributed ROP-Driven Execution.eng.srt 61.84KB
  15946. .pad/33491107 31.94MB
  15947. Black Hat USA/Black Hat USA 2021/Rope Bypassing Behavioral Detection of Malware with Distributed ROP-Driven Execution.mp4 38.34MB
  15948. .pad/26901853 25.66MB
  15949. Black Hat USA/Black Hat USA 2021/Safeguarding UEFI Ecosystem Firmware Supply Chain is Hard(coded).eng.srt 70.85KB
  15950. .pad/33481882 31.93MB
  15951. Black Hat USA/Black Hat USA 2021/Safeguarding UEFI Ecosystem Firmware Supply Chain is Hard(coded).mp4 46.52MB
  15952. .pad/18329321 17.48MB
  15953. Black Hat USA/Black Hat USA 2021/Securing Open Source Software - End-to-end, At massive scale, Together.eng.srt 78.59KB
  15954. .pad/33473958 31.92MB
  15955. Black Hat USA/Black Hat USA 2021/Securing Open Source Software - End-to-end, At massive scale, Together.mp4 41.33MB
  15956. .pad/23766604 22.67MB
  15957. Black Hat USA/Black Hat USA 2021/Security Analysis of CHERI ISASecurity Analysis of CHERI ISA.eng.srt 72.90KB
  15958. .pad/33479782 31.93MB
  15959. Black Hat USA/Black Hat USA 2021/Security Analysis of CHERI ISASecurity Analysis of CHERI ISA.mp4 41.61MB
  15960. .pad/23477503 22.39MB
  15961. Black Hat USA/Black Hat USA 2021/Sleight of ARM Demystifying Intel Houdini.eng.srt 72.76KB
  15962. .pad/33479930 31.93MB
  15963. Black Hat USA/Black Hat USA 2021/Sleight of ARM Demystifying Intel Houdini.mp4 39.52MB
  15964. .pad/25672679 24.48MB
  15965. Black Hat USA/Black Hat USA 2021/Smashing the ML Stack for Fun and Lawsuits.eng.srt 64.87KB
  15966. .pad/33488007 31.94MB
  15967. Black Hat USA/Black Hat USA 2021/Smashing the ML Stack for Fun and Lawsuits.mp4 27.14MB
  15968. .pad/5094995 4.86MB
  15969. Black Hat USA/Black Hat USA 2021/Symbexcel Bringing the Power of Symbolic Execution to the Fight Against Malicious Excel 4 Macros.eng.srt 58.17KB
  15970. .pad/33494868 31.94MB
  15971. Black Hat USA/Black Hat USA 2021/Symbexcel Bringing the Power of Symbolic Execution to the Fight Against Malicious Excel 4 Macros.mp4 35.46MB
  15972. .pad/29925838 28.54MB
  15973. Black Hat USA/Black Hat USA 2021/The Case for a National Cybersecurity Safety Board.eng.srt 67.50KB
  15974. .pad/33485309 31.93MB
  15975. Black Hat USA/Black Hat USA 2021/The Case for a National Cybersecurity Safety Board.mp4 38.81MB
  15976. .pad/26411239 25.19MB
  15977. Black Hat USA/Black Hat USA 2021/The Dark Age of Memory Corruption Mitigations in the Spectre Era.eng.srt 59.73KB
  15978. .pad/33493266 31.94MB
  15979. Black Hat USA/Black Hat USA 2021/The Dark Age of Memory Corruption Mitigations in the Spectre Era.mp4 33.60MB
  15980. .pad/31878379 30.40MB
  15981. Black Hat USA/Black Hat USA 2021/The Devil is in the GAN Defending Deep Generative Models Against Adversarial Attacks.eng.srt 80.19KB
  15982. .pad/33472315 31.92MB
  15983. Black Hat USA/Black Hat USA 2021/The Devil is in the GAN Defending Deep Generative Models Against Adversarial Attacks.mp4 40.59MB
  15984. .pad/24547250 23.41MB
  15985. Black Hat USA/Black Hat USA 2021/The Kitten that Charmed Me The 9 Lives of a Nation State Attacker.eng.srt 67.69KB
  15986. .pad/33485120 31.93MB
  15987. Black Hat USA/Black Hat USA 2021/The Kitten that Charmed Me The 9 Lives of a Nation State Attacker.mp4 31.29MB
  15988. .pad/746603 729.10KB
  15989. Black Hat USA/Black Hat USA 2021/The Mass Effect How Opportunistic Workers Drift into Cybercrime.eng.srt 66.95KB
  15990. .pad/33485872 31.93MB
  15991. Black Hat USA/Black Hat USA 2021/The Mass Effect How Opportunistic Workers Drift into Cybercrime.mp4 37.79MB
  15992. .pad/27481769 26.21MB
  15993. Black Hat USA/Black Hat USA 2021/The Ripple Effect Building a Diverse Security Research Team.eng.srt 71.27KB
  15994. .pad/33481454 31.93MB
  15995. Black Hat USA/Black Hat USA 2021/The Ripple Effect Building a Diverse Security Research Team.mp4 33.04MB
  15996. .pad/32459202 30.96MB
  15997. Black Hat USA/Black Hat USA 2021/Timeless Timing Attacks.eng.srt 62.44KB
  15998. .pad/33490496 31.94MB
  15999. Black Hat USA/Black Hat USA 2021/Timeless Timing Attacks.mp4 37.45MB
  16000. .pad/27839066 26.55MB
  16001. Black Hat USA/Black Hat USA 2021/Typhoon Mangkhut One-click Remote Universal Root Formed with Two Vulnerabilities.eng.srt 63.68KB
  16002. .pad/33489226 31.94MB
  16003. Black Hat USA/Black Hat USA 2021/Typhoon Mangkhut One-click Remote Universal Root Formed with Two Vulnerabilities.mp4 37.99MB
  16004. .pad/27278305 26.01MB
  16005. Black Hat USA/Black Hat USA 2021/Uncovering Planned Obsolescence Practices in Robotics and What This Means for Cybersecurity.eng.srt 60.50KB
  16006. .pad/33492477 31.94MB
  16007. Black Hat USA/Black Hat USA 2021/Uncovering Planned Obsolescence Practices in Robotics and What This Means for Cybersecurity.mp4 38.35MB
  16008. .pad/26899038 25.65MB
  16009. Black Hat USA/Black Hat USA 2021/Whoops, I Accidentally Helped Start the Offensive Intel Branch of a Foreign Intel Service.eng.srt 49.22KB
  16010. .pad/33504035 31.95MB
  16011. Black Hat USA/Black Hat USA 2021/Whoops, I Accidentally Helped Start the Offensive Intel Branch of a Foreign Intel Service.mp4 31.46MB
  16012. .pad/562008 548.84KB
  16013. Black Hat USA/Black Hat USA 2021/Wibbly Wobbly, Timey Wimey - What's Really Inside Apple's U1 Chip.eng.srt 30.48KB
  16014. .pad/33523217 31.97MB
  16015. Black Hat USA/Black Hat USA 2021/Wibbly Wobbly, Timey Wimey - What's Really Inside Apple's U1 Chip.mp4 29.68MB
  16016. .pad/2428180 2.32MB
  16017. Black Hat USA/Black Hat USA 2021/Windows Heap-backed Pool The Good, the Bad, and the Encoded.eng.srt 64.90KB
  16018. .pad/33487975 31.94MB
  16019. Black Hat USA/Black Hat USA 2021/Windows Heap-backed Pool The Good, the Bad, and the Encoded.mp4 52.64MB
  16020. .pad/11908890 11.36MB
  16021. Black Hat USA/Black Hat USA 2021/With Friends Like eBPF, Who Needs Enemies.eng.srt 80.22KB
  16022. .pad/33472291 31.92MB
  16023. Black Hat USA/Black Hat USA 2021/With Friends Like eBPF, Who Needs Enemies.mp4 42.25MB
  16024. .pad/22811362 21.75MB
  16025. Black Hat USA/Black Hat USA 2021/Your Software IS NOT Vulnerable CSAF, VEX, and the Future of Advisories.eng.srt 42.91KB
  16026. .pad/33510492 31.96MB
  16027. Black Hat USA/Black Hat USA 2021/Your Software IS NOT Vulnerable CSAF, VEX, and the Future of Advisories.mp4 21.74MB
  16028. .pad/10761284 10.26MB
  16029. Black Hat USA/Black Hat USA 2021/Zero - The Funniest Number in Cryptography.eng.srt 40.90KB
  16030. .pad/33512548 31.96MB
  16031. Black Hat USA/Black Hat USA 2021/Zero - The Funniest Number in Cryptography.mp4 24.07MB
  16032. .pad/8314439 7.93MB
  16033. Black Hat USA/Black Hat USA 2021/hAFL1 Our Journey of Fuzzing Hyper-V and Discovering a 0-Day.eng.srt 66.50KB
  16034. .pad/33486333 31.94MB
  16035. Black Hat USA/Black Hat USA 2021/hAFL1 Our Journey of Fuzzing Hyper-V and Discovering a 0-Day.mp4 27.43MB
  16036. .pad/4787784 4.57MB
  16037. Black Hat USA/Black Hat USA 2022/(Long) Dragon Tails - Measuring Dependence on International Vulnerability Research.eng.srt 40.19KB
  16038. .pad/33513281 31.96MB
  16039. Black Hat USA/Black Hat USA 2022/(Long) Dragon Tails - Measuring Dependence on International Vulnerability Research.mp4 17.19MB
  16040. .pad/15533842 14.81MB
  16041. Black Hat USA/Black Hat USA 2022/A Dirty Little History Bypassing Spectre Hardware Defenses to Leak Kernel Data.eng.srt 61.11KB
  16042. .pad/33491853 31.94MB
  16043. Black Hat USA/Black Hat USA 2022/A Dirty Little History Bypassing Spectre Hardware Defenses to Leak Kernel Data.mp4 29.71MB
  16044. .pad/2405788 2.29MB
  16045. Black Hat USA/Black Hat USA 2022/A Fully Trained Jedi, You Are Not.eng.srt 60.14KB
  16046. .pad/33492850 31.94MB
  16047. Black Hat USA/Black Hat USA 2022/A Fully Trained Jedi, You Are Not.mp4 49.50MB
  16048. .pad/15200545 14.50MB
  16049. Black Hat USA/Black Hat USA 2022/A Journey Into Fuzzing WebAssembly Virtual Machines.eng.srt 63.47KB
  16050. .pad/33489439 31.94MB
  16051. Black Hat USA/Black Hat USA 2022/A Journey Into Fuzzing WebAssembly Virtual Machines.mp4 36.24MB
  16052. .pad/29111246 27.76MB
  16053. Black Hat USA/Black Hat USA 2022/A New Trend for the Blue Team Using a Symbolic Engine to Detect Evasive Forms of Malware Ransomware.eng.srt 60.86KB
  16054. .pad/33492115 31.94MB
  16055. Black Hat USA/Black Hat USA 2022/A New Trend for the Blue Team Using a Symbolic Engine to Detect Evasive Forms of Malware Ransomware.mp4 41.54MB
  16056. .pad/23547901 22.46MB
  16057. Black Hat USA/Black Hat USA 2022/AAD Joined Machines - The New Lateral Movement.eng.srt 62.36KB
  16058. .pad/33490573 31.94MB
  16059. Black Hat USA/Black Hat USA 2022/AAD Joined Machines - The New Lateral Movement.mp4 32.24MB
  16060. .pad/33302436 31.76MB
  16061. Black Hat USA/Black Hat USA 2022/AEPIC Leak Architecturally Leaking Uninitialized Data from the Microarchitecture.eng.srt 42.35KB
  16062. .pad/33511066 31.96MB
  16063. Black Hat USA/Black Hat USA 2022/AEPIC Leak Architecturally Leaking Uninitialized Data from the Microarchitecture.mp4 16.95MB
  16064. .pad/15776437 15.05MB
  16065. Black Hat USA/Black Hat USA 2022/All Your GNN Models and Data Belong to Me.eng.srt 59.74KB
  16066. .pad/33493260 31.94MB
  16067. Black Hat USA/Black Hat USA 2022/All Your GNN Models and Data Belong to Me.mp4 36.60MB
  16068. .pad/28729661 27.40MB
  16069. Black Hat USA/Black Hat USA 2022/Android Universal Root Exploiting Mobile GPU - Command Queue Drivers.eng.srt 58.14KB
  16070. .pad/33494898 31.94MB
  16071. Black Hat USA/Black Hat USA 2022/Android Universal Root Exploiting Mobile GPU - Command Queue Drivers.mp4 27.61MB
  16072. .pad/4602207 4.39MB
  16073. Black Hat USA/Black Hat USA 2022/Attack on Titan M, Reloaded Vulnerability Research on a Modern Security Chip.eng.srt 58.21KB
  16074. .pad/33494830 31.94MB
  16075. Black Hat USA/Black Hat USA 2022/Attack on Titan M, Reloaded Vulnerability Research on a Modern Security Chip.mp4 31.94MB
  16076. .pad/66909 65.34KB
  16077. Black Hat USA/Black Hat USA 2022/Attacks From a New Front Door in 4G & 5G Mobile Networks.eng.srt 77.09KB
  16078. .pad/33475489 31.92MB
  16079. Black Hat USA/Black Hat USA 2022/Attacks From a New Front Door in 4G & 5G Mobile Networks.mp4 38.28MB
  16080. .pad/26966790 25.72MB
  16081. Black Hat USA/Black Hat USA 2022/Automatic Protocol Reverse Engineering.eng.srt 53.18KB
  16082. .pad/33499973 31.95MB
  16083. Black Hat USA/Black Hat USA 2022/Automatic Protocol Reverse Engineering.mp4 29.63MB
  16084. .pad/2487015 2.37MB
  16085. Black Hat USA/Black Hat USA 2022/Backdooring and Hijacking Azure AD Accounts by Abusing External Identities.eng.srt 69.22KB
  16086. .pad/33483547 31.93MB
  16087. Black Hat USA/Black Hat USA 2022/Backdooring and Hijacking Azure AD Accounts by Abusing External Identities.mp4 30.58MB
  16088. .pad/1491981 1.42MB
  16089. Black Hat USA/Black Hat USA 2022/Better Privacy Through Offense How To Build a Privacy Red Team.eng.srt 77.07KB
  16090. .pad/33475509 31.92MB
  16091. Black Hat USA/Black Hat USA 2022/Better Privacy Through Offense How To Build a Privacy Red Team.mp4 30.06MB
  16092. .pad/2035041 1.94MB
  16093. Black Hat USA/Black Hat USA 2022/Blasting Event-Driven Cornucopia WMI-based User-Space Attacks Blind SIEMs and EDRs.eng.srt 49.42KB
  16094. .pad/33503821 31.95MB
  16095. Black Hat USA/Black Hat USA 2022/Blasting Event-Driven Cornucopia WMI-based User-Space Attacks Blind SIEMs and EDRs.mp4 49.19MB
  16096. .pad/15533017 14.81MB
  16097. Black Hat USA/Black Hat USA 2022/Breaking Firmware Trust From Pre-EFI Exploiting Early Boot Phases.eng.srt 57.80KB
  16098. .pad/33495249 31.94MB
  16099. Black Hat USA/Black Hat USA 2022/Breaking Firmware Trust From Pre-EFI Exploiting Early Boot Phases.mp4 38.57MB
  16100. .pad/26661193 25.43MB
  16101. Black Hat USA/Black Hat USA 2022/Breaking the Chrome Sandbox with Mojo.eng.srt 71.41KB
  16102. .pad/33481306 31.93MB
  16103. Black Hat USA/Black Hat USA 2022/Breaking the Chrome Sandbox with Mojo.mp4 26.68MB
  16104. .pad/5581306 5.32MB
  16105. Black Hat USA/Black Hat USA 2022/BrokenMesh New Attack Surfaces of Bluetooth Mesh.eng.srt 51.92KB
  16106. .pad/33501267 31.95MB
  16107. Black Hat USA/Black Hat USA 2022/BrokenMesh New Attack Surfaces of Bluetooth Mesh.mp4 36.19MB
  16108. .pad/29162320 27.81MB
  16109. Black Hat USA/Black Hat USA 2022/Browser-Powered Desync Attacks A New Frontier in HTTP Request Smuggling.eng.srt 65.30KB
  16110. .pad/33487569 31.94MB
  16111. Black Hat USA/Black Hat USA 2022/Browser-Powered Desync Attacks A New Frontier in HTTP Request Smuggling.mp4 33.19MB
  16112. .pad/32303884 30.81MB
  16113. Black Hat USA/Black Hat USA 2022/Bug Bounty Evolution Not Your Grandson's Bug Bounty.eng.srt 69.27KB
  16114. .pad/33483503 31.93MB
  16115. Black Hat USA/Black Hat USA 2022/Bug Bounty Evolution Not Your Grandson's Bug Bounty.mp4 44.90MB
  16116. .pad/20030352 19.10MB
  16117. Black Hat USA/Black Hat USA 2022/Bug Hunters Dump User Data. Can They Keep it Well They're Keeping it Anyway..eng.srt 72.36KB
  16118. .pad/33480332 31.93MB
  16119. Black Hat USA/Black Hat USA 2022/Bug Hunters Dump User Data. Can They Keep it Well They're Keeping it Anyway.mp4 41.10MB
  16120. .pad/24017098 22.90MB
  16121. Black Hat USA/Black Hat USA 2022/Calculating Risk in the Era of Obscurity Reading Between the Lines of Security Advisories.eng.srt 86.15KB
  16122. .pad/33466211 31.92MB
  16123. Black Hat USA/Black Hat USA 2022/Calculating Risk in the Era of Obscurity Reading Between the Lines of Security Advisories.mp4 43.14MB
  16124. .pad/21868824 20.86MB
  16125. Black Hat USA/Black Hat USA 2022/CastGuard Mitigating Type Confusion in C.eng.srt 78.68KB
  16126. .pad/33473864 31.92MB
  16127. Black Hat USA/Black Hat USA 2022/CastGuard Mitigating Type Confusion in C.mp4 37.95MB
  16128. .pad/27313883 26.05MB
  16129. Black Hat USA/Black Hat USA 2022/Catch Me If You Can Deterministic Discovery of Race Conditions with Fuzzing.eng.srt 76.02KB
  16130. .pad/33476589 31.93MB
  16131. Black Hat USA/Black Hat USA 2022/Catch Me If You Can Deterministic Discovery of Race Conditions with Fuzzing.mp4 32.40MB
  16132. .pad/33133727 31.60MB
  16133. Black Hat USA/Black Hat USA 2022/Cautious A New Exploitation Method No Pipe but as Nasty as Dirty Pipe.eng.srt 45.61KB
  16134. .pad/33507727 31.96MB
  16135. Black Hat USA/Black Hat USA 2022/Cautious A New Exploitation Method No Pipe but as Nasty as Dirty Pipe.mp4 27.45MB
  16136. .pad/4770430 4.55MB
  16137. Black Hat USA/Black Hat USA 2022/Charged by an Elephant - An APT Fabricating Evidence to Throw You In Jail.eng.srt 73.71KB
  16138. .pad/33478949 31.93MB
  16139. Black Hat USA/Black Hat USA 2022/Charged by an Elephant - An APT Fabricating Evidence to Throw You In Jail.mp4 32.10MB
  16140. .pad/33448669 31.90MB
  16141. Black Hat USA/Black Hat USA 2022/Chasing Your Tail With a Raspberry Pi.eng.srt 55.36KB
  16142. .pad/33497746 31.95MB
  16143. Black Hat USA/Black Hat USA 2022/Chasing Your Tail With a Raspberry Pi.mp4 32.92MB
  16144. .pad/32589633 31.08MB
  16145. Black Hat USA/Black Hat USA 2022/Controlling the Source Abusing Source Code Management Systems.eng.srt 82.66KB
  16146. .pad/33469790 31.92MB
  16147. Black Hat USA/Black Hat USA 2022/Controlling the Source Abusing Source Code Management Systems.mp4 35.07MB
  16148. .pad/30339914 28.93MB
  16149. Black Hat USA/Black Hat USA 2022/Custom Processing Unit Tracing and Patching Intel Atom Microcode.eng.srt 53.37KB
  16150. .pad/33499779 31.95MB
  16151. Black Hat USA/Black Hat USA 2022/Custom Processing Unit Tracing and Patching Intel Atom Microcode.mp4 19.67MB
  16152. .pad/12925435 12.33MB
  16153. Black Hat USA/Black Hat USA 2022/DNSSEC Downgrade Attacks.eng.srt 47.43KB
  16154. .pad/33505860 31.95MB
  16155. Black Hat USA/Black Hat USA 2022/DNSSEC Downgrade Attacks.mp4 22.09MB
  16156. .pad/10395726 9.91MB
  16157. Black Hat USA/Black Hat USA 2022/Demystifying Key Stretching and PAKEs.eng.srt 56.64KB
  16158. .pad/33496436 31.94MB
  16159. Black Hat USA/Black Hat USA 2022/Demystifying Key Stretching and PAKEs.mp4 31.45MB
  16160. .pad/579657 566.07KB
  16161. Black Hat USA/Black Hat USA 2022/Devils Are in the File Descriptors It Is Time To Catch Them All.eng.srt 42.45KB
  16162. .pad/33510965 31.96MB
  16163. Black Hat USA/Black Hat USA 2022/Devils Are in the File Descriptors It Is Time To Catch Them All.mp4 25.87MB
  16164. .pad/6428315 6.13MB
  16165. Black Hat USA/Black Hat USA 2022/DirectX The New Hyper-V Attack Surface.eng.srt 37.72KB
  16166. .pad/33515808 31.96MB
  16167. Black Hat USA/Black Hat USA 2022/DirectX The New Hyper-V Attack Surface.mp4 30.82MB
  16168. .pad/1232167 1.18MB
  16169. Black Hat USA/Black Hat USA 2022/Dive Into Apple IO80211Family Vol. 2.eng.srt 50.15KB
  16170. .pad/33503081 31.95MB
  16171. Black Hat USA/Black Hat USA 2022/Dive Into Apple IO80211Family Vol. 2.mp4 38.09MB
  16172. .pad/27172194 25.91MB
  16173. Black Hat USA/Black Hat USA 2022/Do Not Trust the ASA, Trojans.eng.srt 57.25KB
  16174. .pad/33495809 31.94MB
  16175. Black Hat USA/Black Hat USA 2022/Do Not Trust the ASA, Trojans.mp4 31.13MB
  16176. .pad/915487 894.03KB
  16177. Black Hat USA/Black Hat USA 2022/Déjà Vu Uncovering Stolen Algorithms in Commercial Products.eng.srt 52.92KB
  16178. .pad/33500246 31.95MB
  16179. Black Hat USA/Black Hat USA 2022/Déjà Vu Uncovering Stolen Algorithms in Commercial Products.mp4 32.29MB
  16180. .pad/33255019 31.71MB
  16181. Black Hat USA/Black Hat USA 2022/ELF Section Docking Revisiting Stageless Payload Delivery.eng.srt 63.83KB
  16182. .pad/33489075 31.94MB
  16183. Black Hat USA/Black Hat USA 2022/ELF Section Docking Revisiting Stageless Payload Delivery.mp4 38.04MB
  16184. .pad/27225988 25.96MB
  16185. Black Hat USA/Black Hat USA 2022/ElectroVolt Pwning Popular Desktop Apps While Uncovering New Attack Surface on Electron.eng.srt 66.51KB
  16186. .pad/33486324 31.94MB
  16187. Black Hat USA/Black Hat USA 2022/ElectroVolt Pwning Popular Desktop Apps While Uncovering New Attack Surface on Electron.mp4 30.15MB
  16188. .pad/1938433 1.85MB
  16189. Black Hat USA/Black Hat USA 2022/Elevating Kerberos to the Next Level.eng.srt 77.98KB
  16190. .pad/33474581 31.92MB
  16191. Black Hat USA/Black Hat USA 2022/Elevating Kerberos to the Next Level.mp4 38.09MB
  16192. .pad/27172545 25.91MB
  16193. Black Hat USA/Black Hat USA 2022/Eliminating Triage Intermediaries for Zero-day Exploits Using a Decentralised Payout Protocol.eng.srt 40.59KB
  16194. .pad/33512871 31.96MB
  16195. Black Hat USA/Black Hat USA 2022/Eliminating Triage Intermediaries for Zero-day Exploits Using a Decentralised Payout Protocol.mp4 18.59MB
  16196. .pad/14065175 13.41MB
  16197. Black Hat USA/Black Hat USA 2022/Fault-Injection Detection Circuits Design, Calibration, Validation and Tuning.eng.srt 61.54KB
  16198. .pad/33491412 31.94MB
  16199. Black Hat USA/Black Hat USA 2022/Fault-Injection Detection Circuits Design, Calibration, Validation and Tuning.mp4 34.86MB
  16200. .pad/30554101 29.14MB
  16201. Black Hat USA/Black Hat USA 2022/From Hackathon to Hacked Web3's Security Journey.eng.srt 78.84KB
  16202. .pad/33473700 31.92MB
  16203. Black Hat USA/Black Hat USA 2022/From Hackathon to Hacked Web3's Security Journey.mp4 37.18MB
  16204. .pad/28120365 26.82MB
  16205. Black Hat USA/Black Hat USA 2022/Ghost in the Wireless, iwlwifi Edition.eng.srt 43.47KB
  16206. .pad/33509915 31.96MB
  16207. Black Hat USA/Black Hat USA 2022/Ghost in the Wireless, iwlwifi Edition.mp4 28.92MB
  16208. .pad/3227997 3.08MB
  16209. Black Hat USA/Black Hat USA 2022/Glitched on Earth by Humans A Black-Box Security Evaluation of the SpaceX Starlink User Terminal.eng.srt 65.54KB
  16210. .pad/33487317 31.94MB
  16211. Black Hat USA/Black Hat USA 2022/Glitched on Earth by Humans A Black-Box Security Evaluation of the SpaceX Starlink User Terminal.mp4 35.84MB
  16212. .pad/29531804 28.16MB
  16213. Black Hat USA/Black Hat USA 2022/Go With the Flow Enforcing Program Behavior Through Syscall Sequences and Origins.eng.srt 66.15KB
  16214. .pad/33486699 31.94MB
  16215. Black Hat USA/Black Hat USA 2022/Go With the Flow Enforcing Program Behavior Through Syscall Sequences and Origins.mp4 28.88MB
  16216. .pad/3274484 3.12MB
  16217. Black Hat USA/Black Hat USA 2022/Google Reimagined a Phone. It was Our Job to Red Team and Secure it..eng.srt 66.84KB
  16218. .pad/33485986 31.93MB
  16219. Black Hat USA/Black Hat USA 2022/Google Reimagined a Phone. It was Our Job to Red Team and Secure it.mp4 29.91MB
  16220. .pad/2189763 2.09MB
  16221. Black Hat USA/Black Hat USA 2022/Harm Reduction A Framework for Effective & Compassionate Security Guidance.eng.srt 61.24KB
  16222. .pad/33491725 31.94MB
  16223. Black Hat USA/Black Hat USA 2022/Harm Reduction A Framework for Effective & Compassionate Security Guidance.mp4 30.25MB
  16224. .pad/1829950 1.75MB
  16225. Black Hat USA/Black Hat USA 2022/How Firefox Uses In-process Sandboxing To Protect Itself From Exploitable Libraries.eng.srt 44.04KB
  16226. .pad/33509338 31.96MB
  16227. Black Hat USA/Black Hat USA 2022/How Firefox Uses In-process Sandboxing To Protect Itself From Exploitable Libraries.mp4 22.56MB
  16228. .pad/9902796 9.44MB
  16229. Black Hat USA/Black Hat USA 2022/How Supercomputer-scale Neural Network Models Apply to Defensive Cybersecurity Problems.eng.srt 68.58KB
  16230. .pad/33484209 31.93MB
  16231. Black Hat USA/Black Hat USA 2022/How Supercomputer-scale Neural Network Models Apply to Defensive Cybersecurity Problems.mp4 32.73MB
  16232. .pad/32784955 31.27MB
  16233. Black Hat USA/Black Hat USA 2022/Keynote Black Hat at 25 Where Do We Go from Here.eng.srt 108.99KB
  16234. .pad/33442830 31.89MB
  16235. Black Hat USA/Black Hat USA 2022/Keynote Black Hat at 25 Where Do We Go from Here.mp4 145.21MB
  16236. .pad/15503262 14.79MB
  16237. Black Hat USA/Black Hat USA 2022/Living Off the Walled Garden Abusing the Features of the Early Launch Antimalware Ecosystem.eng.srt 58.85KB
  16238. .pad/33494166 31.94MB
  16239. Black Hat USA/Black Hat USA 2022/Living Off the Walled Garden Abusing the Features of the Early Launch Antimalware Ecosystem.mp4 41.92MB
  16240. .pad/23155998 22.08MB
  16241. Black Hat USA/Black Hat USA 2022/Locknote Conclusions and Key Takeaways from Black Hat USA 2022.eng.srt 95.49KB
  16242. .pad/33456652 31.91MB
  16243. Black Hat USA/Black Hat USA 2022/Locknote Conclusions and Key Takeaways from Black Hat USA 2022.mp4 59.91MB
  16244. .pad/4290297 4.09MB
  16245. Black Hat USA/Black Hat USA 2022/Malware Classification With Machine Learning Enhanced by Windows Kernel Emulation.eng.srt 42.20KB
  16246. .pad/33511221 31.96MB
  16247. Black Hat USA/Black Hat USA 2022/Malware Classification With Machine Learning Enhanced by Windows Kernel Emulation.mp4 25.53MB
  16248. .pad/6781148 6.47MB
  16249. Black Hat USA/Black Hat USA 2022/Monitoring Surveillance Vendors A Deep Dive into In-the-Wild Android Full Chains in 2021.eng.srt 64.32KB
  16250. .pad/33488572 31.94MB
  16251. Black Hat USA/Black Hat USA 2022/Monitoring Surveillance Vendors A Deep Dive into In-the-Wild Android Full Chains in 2021.mp4 33.72MB
  16252. .pad/31747951 30.28MB
  16253. Black Hat USA/Black Hat USA 2022/New Memory Forensics Techniques to Defeat Device Monitoring Malware.eng.srt 70.81KB
  16254. .pad/33481920 31.93MB
  16255. Black Hat USA/Black Hat USA 2022/New Memory Forensics Techniques to Defeat Device Monitoring Malware.mp4 34.99MB
  16256. .pad/30424142 29.01MB
  16257. Black Hat USA/Black Hat USA 2022/No Mr. Cyber Threat - A Psychological Approach To Managing the Fail-to-Challenge Vulnerability.eng.srt 84.53KB
  16258. .pad/33467870 31.92MB
  16259. Black Hat USA/Black Hat USA 2022/No Mr. Cyber Threat - A Psychological Approach To Managing the Fail-to-Challenge Vulnerability.mp4 48.72MB
  16260. .pad/16025855 15.28MB
  16261. Black Hat USA/Black Hat USA 2022/No One Is Entitled to Their Own Facts, Except in Cybersecurity.eng.srt 64.81KB
  16262. .pad/33488066 31.94MB
  16263. Black Hat USA/Black Hat USA 2022/No One Is Entitled to Their Own Facts, Except in Cybersecurity.mp4 30.35MB
  16264. .pad/1727024 1.65MB
  16265. Black Hat USA/Black Hat USA 2022/Oops.. I Glitched It Again How to Multi-Glitch the Glitching-Protections on ARM TrustZone-M.eng.srt 73.90KB
  16266. .pad/33478762 31.93MB
  16267. Black Hat USA/Black Hat USA 2022/Oops.. I Glitched It Again How to Multi-Glitch the Glitching-Protections on ARM TrustZone-M.mp4 29.94MB
  16268. .pad/2162049 2.06MB
  16269. Black Hat USA/Black Hat USA 2022/Perimeter Breached Hacking an Access Control System.eng.srt 71.85KB
  16270. .pad/33480853 31.93MB
  16271. Black Hat USA/Black Hat USA 2022/Perimeter Breached Hacking an Access Control System.mp4 32.74MB
  16272. .pad/32782782 31.26MB
  16273. Black Hat USA/Black Hat USA 2022/Pre-Stuxnet, Post-Stuxnet Everything Has Changed, Nothing Has Changed.eng.srt 120.08KB
  16274. .pad/33431473 31.88MB
  16275. Black Hat USA/Black Hat USA 2022/Pre-Stuxnet, Post-Stuxnet Everything Has Changed, Nothing Has Changed.mp4 109.89MB
  16276. .pad/18990517 18.11MB
  16277. Black Hat USA/Black Hat USA 2022/Process Injection Breaking All macOS Security Layers With a Single Vulnerability.eng.srt 64.89KB
  16278. .pad/33487982 31.94MB
  16279. Black Hat USA/Black Hat USA 2022/Process Injection Breaking All macOS Security Layers With a Single Vulnerability.mp4 30.00MB
  16280. .pad/2098278 2.00MB
  16281. Black Hat USA/Black Hat USA 2022/Pwning Cloud Vendors with Untraditional PostgreSQL Vulnerabilities.eng.srt 71.00KB
  16282. .pad/33481731 31.93MB
  16283. Black Hat USA/Black Hat USA 2022/Pwning Cloud Vendors with Untraditional PostgreSQL Vulnerabilities.mp4 31.96MB
  16284. .pad/43017 42.01KB
  16285. Black Hat USA/Black Hat USA 2022/RCE-as-a-Service Lessons Learned from 5 Years of Real-World CI CD Pipeline Compromise.eng.srt 72.48KB
  16286. .pad/33480214 31.93MB
  16287. Black Hat USA/Black Hat USA 2022/RCE-as-a-Service Lessons Learned from 5 Years of Real-World CI CD Pipeline Compromise.mp4 31.33MB
  16288. .pad/703676 687.18KB
  16289. Black Hat USA/Black Hat USA 2022/Real 'Cyber War' Espionage, DDoS, Leaks, and Wipers in the Russian Invasion of Ukraine.eng.srt 86.49KB
  16290. .pad/33465866 31.92MB
  16291. Black Hat USA/Black Hat USA 2022/Real 'Cyber War' Espionage, DDoS, Leaks, and Wipers in the Russian Invasion of Ukraine.mp4 43.58MB
  16292. .pad/21416961 20.42MB
  16293. Black Hat USA/Black Hat USA 2022/Ret2page The Art of Exploiting Use-After-Free Vulnerabilities in the Dedicated Cache.eng.srt 43.13KB
  16294. .pad/33510269 31.96MB
  16295. Black Hat USA/Black Hat USA 2022/Ret2page The Art of Exploiting Use-After-Free Vulnerabilities in the Dedicated Cache.mp4 30.92MB
  16296. .pad/1128060 1.08MB
  16297. Black Hat USA/Black Hat USA 2022/Return to Sender - Detecting Kernel Exploits with eBPF.eng.srt 49.24KB
  16298. .pad/33504013 31.95MB
  16299. Black Hat USA/Black Hat USA 2022/Return to Sender - Detecting Kernel Exploits with eBPF.mp4 28.16MB
  16300. .pad/4023395 3.84MB
  16301. Black Hat USA/Black Hat USA 2022/RollBack - A New Time-Agnostic Replay Attack Against the Automotive Remote Keyless Entry Systems.eng.srt 76.01KB
  16302. .pad/33476601 31.93MB
  16303. Black Hat USA/Black Hat USA 2022/RollBack - A New Time-Agnostic Replay Attack Against the Automotive Remote Keyless Entry Systems.mp4 49.40MB
  16304. .pad/15307669 14.60MB
  16305. Black Hat USA/Black Hat USA 2022/Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.eng.srt 72.29KB
  16306. .pad/33480411 31.93MB
  16307. Black Hat USA/Black Hat USA 2022/Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.mp4 41.82MB
  16308. .pad/23260207 22.18MB
  16309. Black Hat USA/Black Hat USA 2022/Smishmash - Text Based 2fa Spoofing Using OSINT, Phishing Techniques and a Burner Phone.eng.srt 52.53KB
  16310. .pad/33500637 31.95MB
  16311. Black Hat USA/Black Hat USA 2022/Smishmash - Text Based 2fa Spoofing Using OSINT, Phishing Techniques and a Burner Phone.mp4 40.58MB
  16312. .pad/24555058 23.42MB
  16313. Black Hat USA/Black Hat USA 2022/Stalloris RPKI Downgrade Attack.eng.srt 50.12KB
  16314. .pad/33503105 31.95MB
  16315. Black Hat USA/Black Hat USA 2022/Stalloris RPKI Downgrade Attack.mp4 24.65MB
  16316. .pad/7708395 7.35MB
  16317. Black Hat USA/Black Hat USA 2022/Talent Need Not Apply Tradecraft and Objectives of Job-themed APT Social Engineering.eng.srt 70.10KB
  16318. .pad/33482653 31.93MB
  16319. Black Hat USA/Black Hat USA 2022/Talent Need Not Apply Tradecraft and Objectives of Job-themed APT Social Engineering.mp4 33.30MB
  16320. .pad/32188025 30.70MB
  16321. Black Hat USA/Black Hat USA 2022/The 8th Annual Black Hat USA NOC Report.eng.srt 63.71KB
  16322. .pad/33489193 31.94MB
  16323. Black Hat USA/Black Hat USA 2022/The 8th Annual Black Hat USA NOC Report.mp4 51.25MB
  16324. .pad/13373006 12.75MB
  16325. Black Hat USA/Black Hat USA 2022/The Battle Against the Billion-Scale Internet Underground Industry Advertising Fraud Detection.eng.srt 50.51KB
  16326. .pad/33502706 31.95MB
  16327. Black Hat USA/Black Hat USA 2022/The Battle Against the Billion-Scale Internet Underground Industry Advertising Fraud Detection.mp4 41.61MB
  16328. .pad/23472389 22.39MB
  16329. Black Hat USA/Black Hat USA 2022/The COW (Container On Windows) Who Escaped the Silo.eng.srt 46.35KB
  16330. .pad/33506966 31.95MB
  16331. Black Hat USA/Black Hat USA 2022/The COW (Container On Windows) Who Escaped the Silo.mp4 27.62MB
  16332. .pad/4591340 4.38MB
  16333. Black Hat USA/Black Hat USA 2022/The Cyber Safety Review Board Studying Incidents to Drive Systemic Change.eng.srt 80.08KB
  16334. .pad/33472428 31.92MB
  16335. Black Hat USA/Black Hat USA 2022/The Cyber Safety Review Board Studying Incidents to Drive Systemic Change.mp4 43.32MB
  16336. .pad/21684231 20.68MB
  16337. Black Hat USA/Black Hat USA 2022/The Growth of Global Election Disinformation The Role Methodology of Government-linked Cyber Actors.eng.srt 52.63KB
  16338. .pad/33500543 31.95MB
  16339. Black Hat USA/Black Hat USA 2022/The Growth of Global Election Disinformation The Role Methodology of Government-linked Cyber Actors.mp4 37.68MB
  16340. .pad/27595660 26.32MB
  16341. Black Hat USA/Black Hat USA 2022/The Journey of Hunting In-the-Wild Windows LPE 0day.eng.srt 45.64KB
  16342. .pad/33507699 31.96MB
  16343. Black Hat USA/Black Hat USA 2022/The Journey of Hunting In-the-Wild Windows LPE 0day.mp4 23.76MB
  16344. .pad/8636815 8.24MB
  16345. Black Hat USA/Black Hat USA 2022/The Open Threat Hunting Framework Enabling Organizations to Build, Operationalize, and Scale Threat.eng.srt 53.64KB
  16346. .pad/33499506 31.95MB
  16347. Black Hat USA/Black Hat USA 2022/The Open Threat Hunting Framework Enabling Organizations to Build, Operationalize, and Scale Threat.mp4 34.17MB
  16348. .pad/31281098 29.83MB
  16349. Black Hat USA/Black Hat USA 2022/To Flexibly Tame Kernel Execution With Onsite Analysis.eng.srt 39.96KB
  16350. .pad/33513510 31.96MB
  16351. Black Hat USA/Black Hat USA 2022/To Flexibly Tame Kernel Execution With Onsite Analysis.mp4 26.38MB
  16352. .pad/5888495 5.62MB
  16353. Black Hat USA/Black Hat USA 2022/Trace Me if You Can Bypassing Linux Syscall Tracing.eng.srt 61.71KB
  16354. .pad/33491240 31.94MB
  16355. Black Hat USA/Black Hat USA 2022/Trace Me if You Can Bypassing Linux Syscall Tracing.mp4 31.69MB
  16356. .pad/327866 320.18KB
  16357. Black Hat USA/Black Hat USA 2022/TruEMU An Extensible, Open-Source, Whole-System iOS Emulator.eng.srt 47.66KB
  16358. .pad/33505632 31.95MB
  16359. Black Hat USA/Black Hat USA 2022/TruEMU An Extensible, Open-Source, Whole-System iOS Emulator.mp4 34.89MB
  16360. .pad/30525923 29.11MB
  16361. Black Hat USA/Black Hat USA 2022/Trust Dies in Darkness Shedding Light on Samsung's TrustZone Keymaster Design.eng.srt 43.85KB
  16362. .pad/33509529 31.96MB
  16363. Black Hat USA/Black Hat USA 2022/Trust Dies in Darkness Shedding Light on Samsung's TrustZone Keymaster Design.mp4 24.89MB
  16364. .pad/7450996 7.11MB
  16365. Black Hat USA/Black Hat USA 2022/Trying to Be Everything to Everyone Let’s Talk About Burnout.eng.srt 71.66KB
  16366. .pad/33481051 31.93MB
  16367. Black Hat USA/Black Hat USA 2022/Trying to Be Everything to Everyone Let’s Talk About Burnout.mp4 56.76MB
  16368. .pad/7594436 7.24MB
  16369. Black Hat USA/Black Hat USA 2022/UWB Real Time Locating Systems How Secure Radio Communications May Fail in Practice.eng.srt 61.60KB
  16370. .pad/33491356 31.94MB
  16371. Black Hat USA/Black Hat USA 2022/UWB Real Time Locating Systems How Secure Radio Communications May Fail in Practice.mp4 42.46MB
  16372. .pad/22583598 21.54MB
  16373. Black Hat USA/Black Hat USA 2022/Unlimited Results Breaking Firmware Encryption of ESP32-V3.eng.srt 63.59KB
  16374. .pad/33489316 31.94MB
  16375. Black Hat USA/Black Hat USA 2022/Unlimited Results Breaking Firmware Encryption of ESP32-V3.mp4 29.88MB
  16376. .pad/2220420 2.12MB
  16377. Black Hat USA/Black Hat USA 2022/Whip the Whisperer Simulating Side Channel Leakage.eng.srt 64.45KB
  16378. .pad/33488433 31.94MB
  16379. Black Hat USA/Black Hat USA 2022/Whip the Whisperer Simulating Side Channel Leakage.mp4 34.63MB
  16380. .pad/30791959 29.37MB
  16381. Black Hat USA/Black Hat USA 2022/XMPP Stanza Smuggling or How I Hacked Zoom.eng.srt 55.65KB
  16382. .pad/33497449 31.95MB
  16383. Black Hat USA/Black Hat USA 2022/XMPP Stanza Smuggling or How I Hacked Zoom.mp4 28.62MB
  16384. .pad/3538979 3.38MB
  16385. Black Hat USA/Black Hat USA 2022/eBPF ELFs JMPing Through the Windows.eng.srt 71.37KB
  16386. .pad/33481352 31.93MB
  16387. Black Hat USA/Black Hat USA 2022/eBPF ELFs JMPing Through the Windows.mp4 41.89MB
  16388. .pad/23187673 22.11MB
  16389. Black Hat USA/Black Hat USA 2022/sOfT7 Revealing the Secrets of Siemens S7 PLCs.eng.srt 39.23KB
  16390. .pad/33514261 31.96MB
  16391. Black Hat USA/Black Hat USA 2022/sOfT7 Revealing the Secrets of Siemens S7 PLCs.mp4 26.25MB
  16392. .pad/6025020 5.75MB
  16393. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-andrey-malyshev-audio.m4a 12.55MB
  16394. .pad/20398436 19.45MB
  16395. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-chey-audio.m4a 20.20MB
  16396. .pad/12374400 11.80MB
  16397. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-chip-andrews-audio.m4a 32.90MB
  16398. .pad/32614479 31.10MB
  16399. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-david-litchfield-audio.m4a 19.33MB
  16400. .pad/13280437 12.67MB
  16401. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-erik-birkholz-clinton-mugge-audio.m4a 34.65MB
  16402. .pad/30779541 29.35MB
  16403. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-erik-schlutz-david-leblanc-audio.m4a 22.71MB
  16404. .pad/9745428 9.29MB
  16405. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-greg-hoglund-audio.m4a 32.83MB
  16406. .pad/32687025 31.17MB
  16407. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-halvar-flake-audio.m4a 39.96MB
  16408. .pad/25210360 24.04MB
  16409. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-james-bamford-audio.m4a 22.40MB
  16410. .pad/10063664 9.60MB
  16411. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-jd-glaser-saumil-shah-audio.m4a 35.19MB
  16412. .pad/30206033 28.81MB
  16413. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-john-mushin-audio.m4a 30.58MB
  16414. .pad/1487519 1.42MB
  16415. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-jonas-audio.m4a 8.57MB
  16416. .pad/24567757 23.43MB
  16417. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-kate-borten-audio.m4a 30.66MB
  16418. .pad/1399977 1.34MB
  16419. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-loki-audio.m4a 14.91MB
  16420. .pad/17924221 17.09MB
  16421. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-macy-bergoon-audio.m4a 31.20MB
  16422. .pad/842205 822.47KB
  16423. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-mcconnall-audio.m4a 14.80MB
  16424. .pad/18038066 17.20MB
  16425. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-ofir-arkin-audio.m4a 28.38MB
  16426. .pad/3791459 3.62MB
  16427. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-panel-audio.m4a 35.02MB
  16428. .pad/30385642 28.98MB
  16429. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-paul-mobley-audio.m4a 36.20MB
  16430. .pad/29155063 27.80MB
  16431. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-rooster-dan-william-audio.m4a 126.30MB
  16432. .pad/1778651 1.70MB
  16433. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-todd-feinman-david-goldman-audio.m4a 33.26MB
  16434. .pad/32233926 30.74MB
  16435. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-todd-sabin-audio.m4a 14.29MB
  16436. .pad/18567063 17.71MB
  16437. Black Hat Windows/Black Hat Windows 2001/Audio/bh-usa-win-01-trust-factory-audio.m4a 60.08MB
  16438. .pad/4109170 3.92MB
  16439. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00001.jpg 52.61KB
  16440. .pad/33500561 31.95MB
  16441. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00002.jpg 53.61KB
  16442. .pad/33499537 31.95MB
  16443. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00003.jpg 51.11KB
  16444. .pad/33502097 31.95MB
  16445. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00004.jpg 49.59KB
  16446. .pad/33503656 31.95MB
  16447. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00005.jpg 49.61KB
  16448. .pad/33503633 31.95MB
  16449. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00006.jpg 50.10KB
  16450. .pad/33503126 31.95MB
  16451. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00007.jpg 57.11KB
  16452. .pad/33495953 31.94MB
  16453. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00008.jpg 53.61KB
  16454. .pad/33499537 31.95MB
  16455. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00009.jpg 51.11KB
  16456. .pad/33502097 31.95MB
  16457. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00010.jpg 56.61KB
  16458. .pad/33496465 31.94MB
  16459. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00011.jpg 51.11KB
  16460. .pad/33502097 31.95MB
  16461. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00012.jpg 55.11KB
  16462. .pad/33498001 31.95MB
  16463. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00013.jpg 54.61KB
  16464. .pad/33498513 31.95MB
  16465. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00014.jpg 52.61KB
  16466. .pad/33500561 31.95MB
  16467. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00015.jpg 50.61KB
  16468. .pad/33502609 31.95MB
  16469. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00016.jpg 57.11KB
  16470. .pad/33495953 31.94MB
  16471. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00017.jpg 55.61KB
  16472. .pad/33497489 31.95MB
  16473. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00018.jpg 53.61KB
  16474. .pad/33499537 31.95MB
  16475. Black Hat Windows/Black Hat Windows 2001/Pictures/dsc00041.jpg 54.11KB
  16476. .pad/33499025 31.95MB
  16477. Black Hat Windows/Black Hat Windows 2001/Video/Computer Forensics With An Emphasis On The NT Operating System - Paul Mobley.mp4 93.41MB
  16478. .pad/2714268 2.59MB
  16479. Black Hat Windows/Black Hat Windows 2001/Video/Falling Domino's - Kevin McPeake, Wouter Aukema.mp4 112.24MB
  16480. .pad/16527079 15.76MB
  16481. Black Hat Windows/Black Hat Windows 2001/Video/Healthcare and New Federal Security Protections - Kate Borten.mp4 77.29MB
  16482. .pad/19621021 18.71MB
  16483. Black Hat Windows/Black Hat Windows 2001/Video/Host Based Intrusion Detection Using W2K Auditing Features - Macy Bergoon.mp4 78.95MB
  16484. .pad/17876089 17.05MB
  16485. Black Hat Windows/Black Hat Windows 2001/Video/IPSec in a Windows 2000 World - Rooster, Dan William 1-2.mp4 89.05MB
  16486. .pad/7290629 6.95MB
  16487. Black Hat Windows/Black Hat Windows 2001/Video/IPSec in a Windows 2000 World - Rooster, Dan William 2-2.mp4 91.86MB
  16488. .pad/4345876 4.14MB
  16489. Black Hat Windows/Black Hat Windows 2001/Video/Incident Response in a Microsoft World - John Mushin.mp4 78.15MB
  16490. .pad/18719559 17.85MB
  16491. Black Hat Windows/Black Hat Windows 2001/Video/Kernel Mode Rootkits - Greg Hoglund.mp4 84.93MB
  16492. .pad/11612125 11.07MB
  16493. Black Hat Windows/Black Hat Windows 2001/Video/MS SQL Server Security Overview - Chip Andrews.mp4 85.96MB
  16494. .pad/10532213 10.04MB
  16495. Black Hat Windows/Black Hat Windows 2001/Video/Safeguarding your Business Assets Through Understanding of the Win32API - Todd Feinman, David Goldman.mp4 84.87MB
  16496. .pad/11671940 11.13MB
  16497. Black Hat Windows/Black Hat Windows 2001/Video/Terminal Server - Erik Birkholz, Clinton Mugge.mp4 85.40MB
  16498. .pad/11116555 10.60MB
  16499. Black Hat Windows/Black Hat Windows 2001/Video/The Black Hat Time Machine What Happens Next Year.mp4 89.87MB
  16500. .pad/6428641 6.13MB
  16501. Black Hat Windows/Black Hat Windows 2001/Video/Web Hacking - JD Glaser, Saumil Shah.mp4 89.71MB
  16502. .pad/6591759 6.29MB
  16503. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-BEALE-HINTZ.mp4 169.95MB
  16504. .pad/23124737 22.05MB
  16505. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-CHIP-ANDREWS.mp4 119.87MB
  16506. .pad/8526898 8.13MB
  16507. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-HARRIS-SOUPPAYA.mp4 70.94MB
  16508. .pad/26274401 25.06MB
  16509. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JD-GLASER.mp4 102.16MB
  16510. .pad/27091233 25.84MB
  16511. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JEREMIAH-GROSSMAN.mp4 124.54MB
  16512. .pad/3630676 3.46MB
  16513. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-JONATHAN-WILKINS.mp4 100.65MB
  16514. .pad/28677565 27.35MB
  16515. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-LITCHFIELD-HAMMAD.mp4 75.76MB
  16516. .pad/21225176 20.24MB
  16517. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-OFIR-ARKIN.mp4 201.75MB
  16518. .pad/23328739 22.25MB
  16519. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-SHINDER-HARRISON.mp4 205.75MB
  16520. .pad/19138786 18.25MB
  16521. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-TEMMINGH-MEER.mp4 138.51MB
  16522. .pad/22535003 21.49MB
  16523. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-TIM-MULLEN.mp4 171.40MB
  16524. .pad/21600700 20.60MB
  16525. Black Hat Windows/Black Hat Windows 2002/Video/BH-USA-WIN-02-URITY.mp4 92.17MB
  16526. .pad/4011990 3.83MB
  16527. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/An Introduction to IP Security (IPSec) Encryption.pdf 147.67KB
  16528. .pad/33403216 31.86MB
  16529. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Baseline Process - Best Practices.pdf 709.39KB
  16530. .pad/32828014 31.31MB
  16531. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Benefits and Limitations of Context-Based Access Control.pdf 48.83KB
  16532. .pad/33504432 31.95MB
  16533. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Best Practices for Catalyst 4000, 5000 and 6000 Series Swit.pdf 190.44KB
  16534. .pad/33359422 31.81MB
  16535. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Building a Perimeter Security Solution.pdf 164.40KB
  16536. .pad/33386082 31.84MB
  16537. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Capacity and Performance Management - Best Practices.pdf 70.95KB
  16538. .pad/33481778 31.93MB
  16539. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Change Management - Best Practices.pdf 46.68KB
  16540. .pad/33506635 31.95MB
  16541. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Choosing and Upgrading Software for Cisco IOS Firewall.pdf 52.84KB
  16542. .pad/33500322 31.95MB
  16543. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Express Forwarding (CEF).pdf 60.49KB
  16544. .pad/33492492 31.94MB
  16545. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Hardware and VPN Clients Supporting IPSec - PPTP - L2T.pdf 14.54KB
  16546. .pad/33539538 31.99MB
  16547. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco IOS Firewall Feature Set Frequently Asked Questions.pdf 25.27KB
  16548. .pad/33528553 31.98MB
  16549. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco IOS Reference Guide.pdf 442.36KB
  16550. .pad/33101459 31.57MB
  16551. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Packet Telephony Center - A Novel Approach for the Ma.pdf 302.10KB
  16552. .pad/33245085 31.70MB
  16553. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Secure Intrusion Detection System Frequently Asked Qu.pdf 24.41KB
  16554. .pad/33529441 31.98MB
  16555. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unified VPN Suite.pdf 89.85KB
  16556. .pad/33462429 31.91MB
  16557. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unity Data Architecture and How Cisco Unity Works.pdf 84.40KB
  16558. .pad/33468006 31.92MB
  16559. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco Unity Data and the Directory.pdf 131.89KB
  16560. .pad/33419373 31.87MB
  16561. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco VPN Solution Center 2.2.pdf 301.65KB
  16562. .pad/33245543 31.71MB
  16563. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Cisco's PIX Firewall and Stateful Firewall Security.pdf 82.05KB
  16564. .pad/33470415 31.92MB
  16565. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Configuration Management - Best Practices.pdf 44.37KB
  16566. .pad/33508999 31.96MB
  16567. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Configuring IP Access Lists.pdf 44.63KB
  16568. .pad/33508728 31.96MB
  16569. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Context-Based Access Control - Introduction and Configuratio.pdf 23.47KB
  16570. .pad/33530397 31.98MB
  16571. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Deploying Cisco Unity in Diverse Messaging Environments.pdf 64.53KB
  16572. .pad/33488350 31.94MB
  16573. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Disaster Recovery - Best Practices.pdf 53.00KB
  16574. .pad/33500164 31.95MB
  16575. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/GPRS.pdf 259.64KB
  16576. .pad/33288556 31.75MB
  16577. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/How NAT Works.pdf 751.80KB
  16578. .pad/32784586 31.27MB
  16579. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/How Virtual Private Networks Work.pdf 61.31KB
  16580. .pad/33491647 31.94MB
  16581. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Improving Security on Cisco Routers.pdf 58.75KB
  16582. .pad/33494269 31.94MB
  16583. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Lock-and-Key - Dynamic Access Lists.pdf 24.59KB
  16584. .pad/33529248 31.98MB
  16585. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Maintaining a Cisco Unity System (with Microsoft Exchange a.pdf 175.90KB
  16586. .pad/33374312 31.83MB
  16587. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Measuring Delay, Jitter, and Packet Loss with Cisco IOS SAA.pdf 113.04KB
  16588. .pad/33438679 31.89MB
  16589. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Metro IP Technology.pdf 187.03KB
  16590. .pad/33362913 31.82MB
  16591. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Management System - Best Practices.pdf 61.14KB
  16592. .pad/33491829 31.94MB
  16593. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Security Policy - Best Practices.pdf 22.27KB
  16594. .pad/33531625 31.98MB
  16595. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Network Time Protocol - Best Practice.pdf 105.03KB
  16596. .pad/33446882 31.90MB
  16597. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/New Solution Deployment - Best Practices.pdf 33.45KB
  16598. .pad/33520183 31.97MB
  16599. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/OSPF Configuration Management with SNMP.pdf 68.50KB
  16600. .pad/33484284 31.93MB
  16601. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/PPTP Frequently Asked Questions.pdf 12.22KB
  16602. .pad/33541918 31.99MB
  16603. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Performance Management - Best Practices.pdf 66.78KB
  16604. .pad/33486048 31.93MB
  16605. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/SAFE - A Security Blueprint for Enterprise Networks.pdf 867.82KB
  16606. .pad/32665784 31.15MB
  16607. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/SAFE - Wireless LAN Security in Depth.pdf 882.33KB
  16608. .pad/32650927 31.14MB
  16609. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Security Best Practices for Cisco Unity 3.0.pdf 202.74KB
  16610. .pad/33346823 31.80MB
  16611. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Service Level Management - Best Practices.pdf 73.88KB
  16612. .pad/33478775 31.93MB
  16613. Black Hat Windows/Black Hat Windows 2003/Presentations/Information-White-Papers/Using the Cisco IOS Firewall to Allow Java Applets From Kno.pdf 20.79KB
  16614. .pad/33533138 31.98MB
  16615. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-FX.pdf 384.77KB
  16616. .pad/33160425 31.62MB
  16617. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-aitel/UTF16INTHEWILD_Jan30.sxi 206.92KB
  16618. .pad/33342544 31.80MB
  16619. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-aitel/bh-win-03-aitel.pdf 195.40KB
  16620. .pad/33354339 31.81MB
  16621. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-burnett.pdf 90.95KB
  16622. .pad/33461295 31.91MB
  16623. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief V1(Beta) Help.doc 132.50KB
  16624. .pad/33418752 31.87MB
  16625. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief.vbp 1.05KB
  16626. .pad/33553360 32.00MB
  16627. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Data Thief.vbw 122B
  16628. .pad/33554310 32.00MB
  16629. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/DataThiefV1.0.exe 36.00KB
  16630. .pad/33517568 31.96MB
  16631. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/FrmHtml.frm 907B
  16632. .pad/33553525 32.00MB
  16633. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/FrmHtml.frx 130B
  16634. .pad/33554302 32.00MB
  16635. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.bas 5.71KB
  16636. .pad/33548590 31.99MB
  16637. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.frm 16.51KB
  16638. .pad/33537523 31.98MB
  16639. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/DataThief Folder/Main.frx 155B
  16640. .pad/33554277 32.00MB
  16641. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/BUFFER OVERFLOW XP_MAKEWEBTASK 8.69KB
  16642. .pad/33545533 31.99MB
  16643. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DETERMINIG SQL SERVICE ACCOUNT 530B
  16644. .pad/33553902 32.00MB
  16645. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DTS PACKAGE PASSWORD 2.sql 354B
  16646. .pad/33554078 32.00MB
  16647. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/DTS PACKAGE PASSWORD.sql 459B
  16648. .pad/33553973 32.00MB
  16649. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/ELEVATING PRIVILEGES 2.sql 1.12KB
  16650. .pad/33553285 32.00MB
  16651. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/ELEVATING PRIVILEGES.sql 657B
  16652. .pad/33553775 32.00MB
  16653. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/FILLING UP TEMPDB.sql 599B
  16654. .pad/33553833 32.00MB
  16655. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/UNCOVERING REPLICATION PASSWORD 688B
  16656. .pad/33553744 32.00MB
  16657. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/UNCOVERING SQL AGENT PASSWORD.s 438B
  16658. .pad/33553994 32.00MB
  16659. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/SQLscripts Folder/USING OLEDB PROVIDER TO EXECUTE 532B
  16660. .pad/33553900 32.00MB
  16661. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/bh-win-03-cerrudo.pdf 973.94KB
  16662. .pad/32557115 31.05MB
  16663. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-cerrudo/bu-win-03-cerrudo-notes 73.33KB
  16664. .pad/33479341 31.93MB
  16665. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-dugan.pdf 971.84KB
  16666. .pad/32559264 31.05MB
  16667. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-grossman.pdf 8.01MB
  16668. .pad/25151363 23.99MB
  16669. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-halvarflake.pdf 265.17KB
  16670. .pad/33282897 31.74MB
  16671. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-hassell.pdf 84.17KB
  16672. .pad/33468244 31.92MB
  16673. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-howard-leblanc.pdf 1.31MB
  16674. .pad/32180635 30.69MB
  16675. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/GPL.LICENCE 17.92KB
  16676. .pad/33536079 31.98MB
  16677. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/MSVCRTD.DLL 376.07KB
  16678. .pad/33169332 31.63MB
  16679. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/OpenQVis.exe 684.00KB
  16680. .pad/32854016 31.33MB
  16681. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/README 2.93KB
  16682. .pad/33551427 32.00MB
  16683. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/inventor.dll 3.71MB
  16684. .pad/29667328 28.29MB
  16685. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/msvcrt.dll 315.50KB
  16686. .pad/33231360 31.69MB
  16687. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/qt-mt230nc.dll 2.59MB
  16688. .pad/30838784 29.41MB
  16689. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/OpenQVis/soqt.dll 720.05KB
  16690. .pad/32817099 31.30MB
  16691. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/bh-win-03-kaminsky.pdf 1.18MB
  16692. .pad/32321003 30.82MB
  16693. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/AUTHORS 231B
  16694. .pad/33554201 32.00MB
  16695. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/COPYING 892B
  16696. .pad/33553540 32.00MB
  16697. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/ChangeLog 65B
  16698. .pad/33554367 32.00MB
  16699. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/INSTALL 8.92KB
  16700. .pad/33545299 31.99MB
  16701. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/Makefile.am 543B
  16702. .pad/33553889 32.00MB
  16703. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/Makefile.in 11.45KB
  16704. .pad/33542703 31.99MB
  16705. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/README 5.14KB
  16706. .pad/33549172 31.99MB
  16707. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/TODO 445B
  16708. .pad/33553987 32.00MB
  16709. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/aclocal.m4 119.91KB
  16710. .pad/33431649 31.88MB
  16711. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/Makefile.am 11B
  16712. .pad/33554421 32.00MB
  16713. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/Makefile.in 4.64KB
  16714. .pad/33549683 32.00MB
  16715. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/config.guess 38.39KB
  16716. .pad/33515121 31.96MB
  16717. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/config.sub 26.95KB
  16718. .pad/33526838 31.97MB
  16719. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/install-sh 5.47KB
  16720. .pad/33548834 31.99MB
  16721. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/ltmain.sh 135.15KB
  16722. .pad/33416038 31.87MB
  16723. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/missing 6.32KB
  16724. .pad/33547960 31.99MB
  16725. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/config/mkinstalldirs 722B
  16726. .pad/33553710 32.00MB
  16727. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/configure 185.49KB
  16728. .pad/33364489 31.82MB
  16729. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/configure.in 545B
  16730. .pad/33553887 32.00MB
  16731. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/README 84B
  16732. .pad/33554348 32.00MB
  16733. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Entries 234B
  16734. .pad/33554198 32.00MB
  16735. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Repository 12B
  16736. .pad/33554420 32.00MB
  16737. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/CVS/Root 45B
  16738. .pad/33554387 32.00MB
  16739. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/README 84B
  16740. .pad/33554348 32.00MB
  16741. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/lc_logs.txt 3.71KB
  16742. .pad/33550633 32.00MB
  16743. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/minewt_logs.txt 3.00KB
  16744. .pad/33551360 32.00MB
  16745. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/paratrace_logs.txt 2.18KB
  16746. .pad/33552199 32.00MB
  16747. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/docs/scanrand_logs.txt 13.21KB
  16748. .pad/33540901 31.99MB
  16749. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/lc_logs.txt 3.71KB
  16750. .pad/33550633 32.00MB
  16751. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/minewt_logs.txt 3.00KB
  16752. .pad/33551360 32.00MB
  16753. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/paratrace_logs.txt 2.18KB
  16754. .pad/33552199 32.00MB
  16755. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/docs/scanrand_logs.txt 13.21KB
  16756. .pad/33540901 31.99MB
  16757. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libnet-1.0.2a.tar.gz 136.91KB
  16758. .pad/33414241 31.87MB
  16759. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libpcap-0.7.1.tar.gz 193.02KB
  16760. .pad/33356779 31.81MB
  16761. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/libtomcrypt.tar.gz 570.06KB
  16762. .pad/32970687 31.44MB
  16763. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/Makefile.am 308B
  16764. .pad/33554124 32.00MB
  16765. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/Makefile.in 4.87KB
  16766. .pad/33549444 32.00MB
  16767. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_ioccom.m4 261B
  16768. .pad/33554171 32.00MB
  16769. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_libnet.m4 2.54KB
  16770. .pad/33551835 32.00MB
  16771. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_libtc.m4 1.79KB
  16772. .pad/33552596 32.00MB
  16773. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/m4/dxp_pcap.m4 3.38KB
  16774. .pad/33550974 32.00MB
  16775. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/reconfig 656B
  16776. .pad/33553776 32.00MB
  16777. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/Makefile.am 718B
  16778. .pad/33553714 32.00MB
  16779. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/Makefile.in 14.44KB
  16780. .pad/33539649 31.99MB
  16781. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/config.h 414B
  16782. .pad/33554018 32.00MB
  16783. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/config.h.in 327B
  16784. .pad/33554105 32.00MB
  16785. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/d_services.h 30.97KB
  16786. .pad/33522715 31.97MB
  16787. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/lc.1 4.69KB
  16788. .pad/33549625 32.00MB
  16789. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/lc.c 12.41KB
  16790. .pad/33541729 31.99MB
  16791. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/minewt.1 4.93KB
  16792. .pad/33549386 32.00MB
  16793. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/minewt.c 26.27KB
  16794. .pad/33527532 31.97MB
  16795. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paketto.c 10.17KB
  16796. .pad/33544019 31.99MB
  16797. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paketto.h 7.16KB
  16798. .pad/33547098 31.99MB
  16799. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paratrace.1 3.48KB
  16800. .pad/33550868 32.00MB
  16801. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/paratrace.c 10.74KB
  16802. .pad/33543435 31.99MB
  16803. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/phentropy.1 3.56KB
  16804. .pad/33550786 32.00MB
  16805. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/phentropy.c 7.81KB
  16806. .pad/33546439 31.99MB
  16807. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/pk_crypt.c 1.91KB
  16808. .pad/33552474 32.00MB
  16809. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/pk_crypt.h 199B
  16810. .pad/33554233 32.00MB
  16811. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanrand.1 5.99KB
  16812. .pad/33548301 31.99MB
  16813. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanrand.c 13.62KB
  16814. .pad/33540481 31.99MB
  16815. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanutil.c 12.77KB
  16816. .pad/33541351 31.99MB
  16817. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/scanutil.h 458B
  16818. .pad/33553974 32.00MB
  16819. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/paketto-1.0/src/stamp-h.in 10B
  16820. .pad/33554422 32.00MB
  16821. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/compile.sh 256B
  16822. .pad/33554176 32.00MB
  16823. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/md4.c 9.56KB
  16824. .pad/33544643 31.99MB
  16825. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/md4.h 1.83KB
  16826. .pad/33552558 32.00MB
  16827. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/minewt.c 18.92KB
  16828. .pad/33535054 31.98MB
  16829. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/paketto.c 7.86KB
  16830. .pad/33546387 31.99MB
  16831. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/paketto.h 1.61KB
  16832. .pad/33552785 32.00MB
  16833. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-kaminsky/pk-1.0_pre1/scanrand.c 15.28KB
  16834. .pad/33538782 31.99MB
  16835. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-karnow-notes.pdf 137.18KB
  16836. .pad/33413957 31.87MB
  16837. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-leibrock.pdf 2.56MB
  16838. .pad/30866037 29.44MB
  16839. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller/bh-win-03-miller-notes.pdf 98.38KB
  16840. .pad/33453693 31.90MB
  16841. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller/bh-win-03-miller.pdf 95.75KB
  16842. .pad/33456379 31.91MB
  16843. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller-notes.pdf 98.38KB
  16844. .pad/33453693 31.90MB
  16845. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-miller.pdf 95.75KB
  16846. .pad/33456379 31.91MB
  16847. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-mullen.pdf 163.29KB
  16848. .pad/33387218 31.84MB
  16849. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-riley-wireless/bh-win-03-riley-notes.pdf 28.91KB
  16850. .pad/33524832 31.97MB
  16851. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-riley-wireless/bh-win-03-riley.pdf 1.69MB
  16852. .pad/31778748 30.31MB
  16853. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-schoenfeld.pdf 552.09KB
  16854. .pad/32989089 31.46MB
  16855. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-schultze.pdf 6.83MB
  16856. .pad/26397027 25.17MB
  16857. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-securityfriday/bh-win-03-securityfriday.pdf 1.14MB
  16858. .pad/32356997 30.86MB
  16859. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-securityfriday.pdf 1.14MB
  16860. .pad/32356997 30.86MB
  16861. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost/bh-win-03-sensepost-notes.pdf 944.25KB
  16862. .pad/32587524 31.08MB
  16863. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost/bh-win-03-sensepost.ppt 1.67MB
  16864. .pad/31806976 30.33MB
  16865. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost-notes.pdf 944.25KB
  16866. .pad/32587524 31.08MB
  16867. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-sensepost.ppt 1.67MB
  16868. .pad/31806976 30.33MB
  16869. Black Hat Windows/Black Hat Windows 2003/Presentations/bh-win-03-shah.pdf 262.57KB
  16870. .pad/33285564 31.74MB
  16871. Black Hat Windows/Black Hat Windows 2003/Video/.NET from the Hacker's Perspective - Drew Miller.mp4 104.91MB
  16872. .pad/24209974 23.09MB
  16873. Black Hat Windows/Black Hat Windows 2003/Video/Applied Black Op Networking on Windows XP - Dan Kaminsky.mp4 75.28MB
  16874. .pad/21726616 20.72MB
  16875. Black Hat Windows/Black Hat Windows 2003/Video/Design Issues and Software Vulnerabilities in Embedded Systems - FX.mp4 106.31MB
  16876. .pad/22740994 21.69MB
  16877. Black Hat Windows/Black Hat Windows 2003/Video/Enforcer - Timothy Mullen.mp4 98.65MB
  16878. .pad/30770642 29.35MB
  16879. Black Hat Windows/Black Hat Windows 2003/Video/Exploiting DCOM - Yoshiaki Komoriya, Hidenobu Sekiu.mp4 70.81MB
  16880. .pad/26418288 25.19MB
  16881. Black Hat Windows/Black Hat Windows 2003/Video/Forensics Tools and Processes for Windows XP Platforms - Larry Leibrock.mp4 90.32MB
  16882. .pad/5960756 5.68MB
  16883. Black Hat Windows/Black Hat Windows 2003/Video/FrontPage Server Extensions on Windows Server 2003 - Mark Burnett.mp4 78.85MB
  16884. .pad/17985388 17.15MB
  16885. Black Hat Windows/Black Hat Windows 2003/Video/Graph-Based Binary Analysis - Halvar Flake.mp4 80.32MB
  16886. .pad/16438013 15.68MB
  16887. Black Hat Windows/Black Hat Windows 2003/Video/HTTP Advanced Assessment Techniques - Saumil Shah.mp4 89.69MB
  16888. .pad/6614856 6.31MB
  16889. Black Hat Windows/Black Hat Windows 2003/Video/Hunting Flaws in MS SQL Server - Cesar Cerrudo, Aaron Newman.mp4 86.95MB
  16890. .pad/9486955 9.05MB
  16891. Black Hat Windows/Black Hat Windows 2003/Video/IIS 6.0's Security Architecture - It's a Whole New World - Michael Muckin.mp4 95.30MB
  16892. .pad/732793 715.62KB
  16893. Black Hat Windows/Black Hat Windows 2003/Video/Java Library Hole Allowing Multiplatform Denial-Of-Service - Marc Schoenefeld.mp4 55.67MB
  16894. .pad/8736444 8.33MB
  16895. Black Hat Windows/Black Hat Windows 2003/Video/Oracle Security II - David Litchfield.mp4 58.62MB
  16896. .pad/5643449 5.38MB
  16897. Black Hat Windows/Black Hat Windows 2003/Video/Payload Anatomy & Future Mutations - Riley Hassell.mp4 73.05MB
  16898. .pad/24068287 22.95MB
  16899. Black Hat Windows/Black Hat Windows 2003/Video/Securing Wireless Networks with 802.1x, EAP-TLS and PEAP - Steve Riley.mp4 81.28MB
  16900. .pad/15438418 14.72MB
  16901. Black Hat Windows/Black Hat Windows 2003/Video/Securing Your Network 1-2 - Eric Schultze & Erik Birkholz.mp4 72.26MB
  16902. .pad/24895184 23.74MB
  16903. Black Hat Windows/Black Hat Windows 2003/Video/Securing Your Network 2-2 - Eric Schultze & Erik Birkholz.mp4 109.07MB
  16904. .pad/19853432 18.93MB
  16905. Black Hat Windows/Black Hat Windows 2003/Video/Stealing with BGP - Steve Dugan.mp4 65.05MB
  16906. .pad/32458479 30.95MB
  16907. Black Hat Windows/Black Hat Windows 2003/Video/Strike and Counterstrike The Law on Automated Intrusions and Striking Back - Curtis Karnow.mp4 74.41MB
  16908. .pad/22640589 21.59MB
  16909. Black Hat Windows/Black Hat Windows 2003/Video/Surviving OpenHack IV - Steve Riley, Timothy Bollefer.mp4 106.49MB
  16910. .pad/22559364 21.51MB
  16911. Black Hat Windows/Black Hat Windows 2003/Video/The Role of Non Obvious Relationships in the Foot Printing Process - Haroon Meer, Charl Van Der Walt.mp4 64.86MB
  16912. .pad/32655359 31.14MB
  16913. Black Hat Windows/Black Hat Windows 2003/Video/Trustworthy Computing Update - Scott Clup.mp4 62.66MB
  16914. .pad/1409520 1.34MB
  16915. Black Hat Windows/Black Hat Windows 2003/Video/Vivisection of an Exploit Development Process - David Aitel.mp4 54.71MB
  16916. .pad/9739691 9.29MB
  16917. Black Hat Windows/Black Hat Windows 2003/Video/Web Application Security -Jeremiah Grossman, Bill Pennington.mp4 55.89MB
  16918. .pad/8500798 8.11MB
  16919. Black Hat Windows/Black Hat Windows 2003/Video/Writing Secure and Hack Resistant Code 1-2 - Michaek Howard, David Leblanc.mp4 97.57MB
  16920. .pad/31908259 30.43MB
  16921. Black Hat Windows/Black Hat Windows 2003/Video/Writing Secure and Hack Resistant Code 2-2 - Michael Howard, David Leblanc.mp4 107.04MB
  16922. .pad/21977363 20.96MB
  16923. Black Hat Windows/Black Hat Windows 2003/bh-archives-2003.html 219.21KB
  16924. .pad/33329965 31.79MB
  16925. Black Hat Windows/Black Hat Windows 2004/Audio/2004_Black_Hat_Win-Curtis_Kret-Nobodys_anonymous_trackintg_spam-un-clean.m4a 13.01MB
  16926. .pad/19910195 18.99MB
  16927. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-aitel.pdf 144.31KB
  16928. .pad/33406655 31.86MB
  16929. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS157_OS.pdf 333.81KB
  16930. .pad/33212611 31.67MB
  16931. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS16_OS.pdf 300.96KB
  16932. .pad/33246247 31.71MB
  16933. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS17_OS.pdf 210.95KB
  16934. .pad/33338418 31.79MB
  16935. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS180_OS.pdf 417.96KB
  16936. .pad/33126440 31.59MB
  16937. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS18_OS.pdf 806.17KB
  16938. .pad/32728913 31.21MB
  16939. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS20_OS.pdf 265.47KB
  16940. .pad/33282588 31.74MB
  16941. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS24_OS.pdf 238.15KB
  16942. .pad/33310562 31.77MB
  16943. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USSCMS25_OS.pdf 872.53KB
  16944. .pad/32660957 31.15MB
  16945. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USscms156_OS.pdf 112.99KB
  16946. .pad/33438733 31.89MB
  16947. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/LaGrande/F03USscms19_OS.pdf 181.01KB
  16948. .pad/33369075 31.82MB
  16949. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/F03USSCMS21_OS.pdf 194.82KB
  16950. .pad/33354935 31.81MB
  16951. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/F03USSCMS22_OS.pdf 790.43KB
  16952. .pad/32745032 31.23MB
  16953. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCB_Privacy_Enhancements.doc 70.00KB
  16954. .pad/33482752 31.93MB
  16955. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCB_Security_Model.doc 109.00KB
  16956. .pad/33442816 31.89MB
  16957. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/NGSCBhardware.doc 95.50KB
  16958. .pad/33456640 31.91MB
  16959. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/ngscb_authentication.doc 85.00KB
  16960. .pad/33467392 31.92MB
  16961. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/NGSCB/ngscb_tcb.doc 160.50KB
  16962. .pad/33390080 31.84MB
  16963. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/TPM/tpmwg-mainrev62_Part1_Design_Pr 1.50MB
  16964. .pad/31982869 30.50MB
  16965. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/Trusted Computing/trusted.htm 834B
  16966. .pad/33553598 32.00MB
  16967. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-blight/bh-win-04-blight.pdf 655.20KB
  16968. .pad/32883510 31.36MB
  16969. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-burnett.pdf 805.85KB
  16970. .pad/32729238 31.21MB
  16971. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-butler.pdf 1.36MB
  16972. .pad/32129473 30.64MB
  16973. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-carvey.pdf 206.12KB
  16974. .pad/33343363 31.80MB
  16975. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - Crash.html 836.08KB
  16976. .pad/32698289 31.18MB
  16977. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - DOS.html 269B
  16978. .pad/33554163 32.00MB
  16979. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Adobe - File system access.html 275B
  16980. .pad/33554157 32.00MB
  16981. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/CTShell - Dangerous methods.htm 362B
  16982. .pad/33554070 32.00MB
  16983. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/CTShell.ocx 25.45KB
  16984. .pad/33528368 31.98MB
  16985. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Enumerating initialization para 285B
  16986. .pad/33554147 32.00MB
  16987. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Microsoft Windows Report Contro 2.13KB
  16988. .pad/33552255 32.00MB
  16989. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/SDKInstall Class - Information 335B
  16990. .pad/33554097 32.00MB
  16991. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/Symantec Registry Information C 548B
  16992. .pad/33553884 32.00MB
  16993. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/Examples/WTHoster Class.html 835B
  16994. .pad/33553597 32.00MB
  16995. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-cerrudo/bh-win-04-cerrudo.pdf 470.09KB
  16996. .pad/33073058 31.54MB
  16997. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-dugan.pdf 272.48KB
  16998. .pad/33275415 31.73MB
  16999. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-flake.pdf 408.09KB
  17000. .pad/33136544 31.60MB
  17001. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-glancey.pdf 638.28KB
  17002. .pad/32900829 31.38MB
  17003. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-granick.pdf 41.51KB
  17004. .pad/33511921 31.96MB
  17005. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-grossman.pdf 2.21MB
  17006. .pad/31237677 29.79MB
  17007. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-hargett.pdf 331.86KB
  17008. .pad/33214612 31.68MB
  17009. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-karnow.pdf 38.98KB
  17010. .pad/33514516 31.96MB
  17011. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-kret.pdf 728.05KB
  17012. .pad/32808912 31.29MB
  17013. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-miller.pdf 324.50KB
  17014. .pad/33222149 31.68MB
  17015. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/IISLockDown.exeUsageAna.doc 217.50KB
  17016. .pad/33331712 31.79MB
  17017. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S10.windows2003.iis.registry.ed 706B
  17018. .pad/33553726 32.00MB
  17019. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S11.Windows2003.Disable.Interne 583B
  17020. .pad/33553849 32.00MB
  17021. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/S11.Windows2003.Remove.IIS.Samp 750B
  17022. .pad/33553682 32.00MB
  17023. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/IISHardeningScripts/iisbin/disable.internet.printing.reg 148B
  17024. .pad/33554284 32.00MB
  17025. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/S1.windows2003.ChangeScreenSave 266B
  17026. .pad/33554166 32.00MB
  17027. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Domain.Controller 628B
  17028. .pad/33553804 32.00MB
  17029. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Member.Server.cmd 859B
  17030. .pad/33553573 32.00MB
  17031. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Terminal.Server.cm 863B
  17032. .pad/33553569 32.00MB
  17033. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/Windows.2003.Web.Server.cmd 863B
  17034. .pad/33553569 32.00MB
  17035. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of CryptPwd.exe he 141B
  17036. .pad/33554291 32.00MB
  17037. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of addusers.exe he 73B
  17038. .pad/33554359 32.00MB
  17039. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of auditpol.exe he 73B
  17040. .pad/33554359 32.00MB
  17041. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of cusrmgr.exe her 73B
  17042. .pad/33554359 32.00MB
  17043. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of kix32.exe here 61B
  17044. .pad/33554371 32.00MB
  17045. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of ntrights.exe he 73B
  17046. .pad/33554359 32.00MB
  17047. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of passprop here.t 73B
  17048. .pad/33554359 32.00MB
  17049. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/Place a copy of xcacls.exe here 73B
  17050. .pad/33554359 32.00MB
  17051. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/eventlognt2k3.kix 736B
  17052. .pad/33553696 32.00MB
  17053. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/eventlognt2k3DC.kix 1.49KB
  17054. .pad/33552910 32.00MB
  17055. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/bin/securityvernt2k3.kix 1.09KB
  17056. .pad/33553315 32.00MB
  17057. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/New.Administrator.txt 104B
  17058. .pad/33554328 32.00MB
  17059. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2000.CreateAdmin.cmd 693B
  17060. .pad/33553739 32.00MB
  17061. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2000.RenameAdmin.cmd 518B
  17062. .pad/33553914 32.00MB
  17063. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.Audit.Policy.cmd 577B
  17064. .pad/33553855 32.00MB
  17065. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.ConfigureEventLo 485B
  17066. .pad/33553947 32.00MB
  17067. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.DC.ConfigureEven 487B
  17068. .pad/33553945 32.00MB
  17069. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S1.windows2003.User.Rights.cmd 1.79KB
  17070. .pad/33552603 32.00MB
  17071. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S2.windows2003.registry.domain 1.24KB
  17072. .pad/33553161 32.00MB
  17073. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S2.windows2003.registry.member 1.24KB
  17074. .pad/33553161 32.00MB
  17075. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.Stop.and.Disa 597B
  17076. .pad/33553835 32.00MB
  17077. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.disable.servi 757B
  17078. .pad/33553675 32.00MB
  17079. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.DC.stop.services 621B
  17080. .pad/33553811 32.00MB
  17081. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Passprop.cmd 518B
  17082. .pad/33553914 32.00MB
  17083. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.SetSecurityVersi 471B
  17084. .pad/33553961 32.00MB
  17085. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Stop.and.Disable 591B
  17086. .pad/33553841 32.00MB
  17087. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lock.1 17.21KB
  17088. .pad/33536812 31.98MB
  17089. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lock.2 16.57KB
  17090. .pad/33537463 31.98MB
  17091. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.Utility.Lockdown 16.57KB
  17092. .pad/33537462 31.98MB
  17093. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.disable.services 757B
  17094. .pad/33553675 32.00MB
  17095. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Lockdown/W2K3/files/S5.windows2003.stop.services.cm 621B
  17096. .pad/33553811 32.00MB
  17097. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Readme.doc 26.50KB
  17098. .pad/33527296 31.97MB
  17099. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Domain Controller 302.00KB
  17100. .pad/33245184 31.71MB
  17101. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Member Server Hard 298.00KB
  17102. .pad/33249280 31.71MB
  17103. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Terminal Server Ha 302.50KB
  17104. .pad/33244672 31.70MB
  17105. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening Folder/Windows 2003 Web Server Hardeni 341.00KB
  17106. .pad/33205248 31.67MB
  17107. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2K3Hardening.zip 181.54KB
  17108. .pad/33368530 31.82MB
  17109. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/Windows2000.SNMP.Change.cmd 622B
  17110. .pad/33553810 32.00MB
  17111. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Place a copy of reg.exe here.tx 73B
  17112. .pad/33554359 32.00MB
  17113. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Windows2000.SNMP.String.Cha.1 289B
  17114. .pad/33554143 32.00MB
  17115. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/SNMPStringChanges/bin/W2K/Windows2000.SNMP.String.Change 751B
  17116. .pad/33553681 32.00MB
  17117. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S10.windows2000.iis.registry.ed 706B
  17118. .pad/33553726 32.00MB
  17119. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Disable.Interne 582B
  17120. .pad/33553850 32.00MB
  17121. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Disable.Parent 663B
  17122. .pad/33553769 32.00MB
  17123. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Remove.Default 831B
  17124. .pad/33553601 32.00MB
  17125. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Remove.IIS.Samp 752B
  17126. .pad/33553680 32.00MB
  17127. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.Windows2000.Set.IIS.UseHost 588B
  17128. .pad/33553844 32.00MB
  17129. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S11.windows2000.Disable.WebDAV 147B
  17130. .pad/33554285 32.00MB
  17131. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S12.Windows2000.MDAC.RDS.Remova 1.04KB
  17132. .pad/33553367 32.00MB
  17133. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S12Windows2000.MDAC.Samples.Rem 522B
  17134. .pad/33553910 32.00MB
  17135. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/S13.Windows2000.Set.FTP.Logging 571B
  17136. .pad/33553861 32.00MB
  17137. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/FTP.Logging.kix 528B
  17138. .pad/33553904 32.00MB
  17139. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/Place a copy of ADSUTIL.VBS her 113B
  17140. .pad/33554319 32.00MB
  17141. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/Place a copy of kix32.exe here 61B
  17142. .pad/33554371 32.00MB
  17143. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/IISHardeningScripts/iisbin/disable.internet.printing.reg 148B
  17144. .pad/33554284 32.00MB
  17145. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/S1.windows2000.ChangeScreenSave 453B
  17146. .pad/33553979 32.00MB
  17147. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Domain.Controller 1.04KB
  17148. .pad/33553362 32.00MB
  17149. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Member.Server.cmd 1.27KB
  17150. .pad/33553132 32.00MB
  17151. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Terminal.server.cm 1.20KB
  17152. .pad/33553200 32.00MB
  17153. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/Windows.2000.Web.Server.cmd 1.27KB
  17154. .pad/33553135 32.00MB
  17155. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of CryptPwd.exe he 141B
  17156. .pad/33554291 32.00MB
  17157. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of RegDACL.exe her 791B
  17158. .pad/33553641 32.00MB
  17159. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of addusers.exe he 73B
  17160. .pad/33554359 32.00MB
  17161. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of auditpol.exe he 73B
  17162. .pad/33554359 32.00MB
  17163. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of cusrmgr.exe her 73B
  17164. .pad/33554359 32.00MB
  17165. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of kix32.exe here 61B
  17166. .pad/33554371 32.00MB
  17167. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of ntrights.exe he 73B
  17168. .pad/33554359 32.00MB
  17169. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of passprop here.t 73B
  17170. .pad/33554359 32.00MB
  17171. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of reg.exe here.tx 73B
  17172. .pad/33554359 32.00MB
  17173. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/Place a copy of xcacls.exe here 73B
  17174. .pad/33554359 32.00MB
  17175. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/eventlog.kix 731B
  17176. .pad/33553701 32.00MB
  17177. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/bin/securityvernt2k.kix 1.09KB
  17178. .pad/33553313 32.00MB
  17179. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/Delete.TSInternet.User.txt 32B
  17180. .pad/33554400 32.00MB
  17181. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/New.Administrator.txt 104B
  17182. .pad/33554328 32.00MB
  17183. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.Audit.Policy.cmd 576B
  17184. .pad/33553856 32.00MB
  17185. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.ConfigureEventLo 478B
  17186. .pad/33553954 32.00MB
  17187. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.CreateAdmin.cmd 690B
  17188. .pad/33553742 32.00MB
  17189. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.RenameAdmin.cmd 517B
  17190. .pad/33553915 32.00MB
  17191. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S1.windows2000.User.Rights.cmd 1.49KB
  17192. .pad/33552909 32.00MB
  17193. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.domain 1.58KB
  17194. .pad/33552809 32.00MB
  17195. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.member 1.58KB
  17196. .pad/33552809 32.00MB
  17197. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.termina 1.58KB
  17198. .pad/33552809 32.00MB
  17199. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S2.windows2000.registry.web.ser 1.58KB
  17200. .pad/33552809 32.00MB
  17201. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S3.windows2000.Registry.Permiss 1.34KB
  17202. .pad/33553056 32.00MB
  17203. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S4.windows2000.Filesystem.Lockd 1.30KB
  17204. .pad/33553105 32.00MB
  17205. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.Stop.Services 675B
  17206. .pad/33553757 32.00MB
  17207. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.Stop.and.Disa 595B
  17208. .pad/33553837 32.00MB
  17209. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.DC.disable.servi 2.05KB
  17210. .pad/33552330 32.00MB
  17211. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Passprop.cmd 517B
  17212. .pad/33553915 32.00MB
  17213. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.SetSecurityVersi 468B
  17214. .pad/33553964 32.00MB
  17215. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Stop.Services.cm 689B
  17216. .pad/33553743 32.00MB
  17217. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Stop.and.Disable 589B
  17218. .pad/33553843 32.00MB
  17219. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.Utility.Lockdown 10.43KB
  17220. .pad/33543752 31.99MB
  17221. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S5.windows2000.disable.services 2.14KB
  17222. .pad/33552244 32.00MB
  17223. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/files/S9.windows2000.Delete.TSInterne 540B
  17224. .pad/33553892 32.00MB
  17225. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/zz.S6.windows2000.OS2POSIX.subs 1.42KB
  17226. .pad/33552978 32.00MB
  17227. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Lockdown/W2K/zzz.S6.windows2000.OS2POSIX.sub 594B
  17228. .pad/33553838 32.00MB
  17229. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Readme.doc 29.50KB
  17230. .pad/33524224 31.97MB
  17231. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Restrict Anonmyous Readme.doc 27.00KB
  17232. .pad/33526784 31.97MB
  17233. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Domain Controller 201.50KB
  17234. .pad/33348096 31.80MB
  17235. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Member Server Hard 202.50KB
  17236. .pad/33347072 31.80MB
  17237. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Terminal Server Ha 208.50KB
  17238. .pad/33340928 31.80MB
  17239. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows 2000 Web Server Hardeni 224.00KB
  17240. .pad/33325056 31.78MB
  17241. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/Windows2000.OS2 Posix scripst u 440B
  17242. .pad/33553992 32.00MB
  17243. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening Folder/free regacl for section 3 regis 1.26KB
  17244. .pad/33553143 32.00MB
  17245. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/W2KHardening.zip 178.88KB
  17246. .pad/33371263 31.83MB
  17247. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-milroy/bh-win-04-milroy.pdf 3.91MB
  17248. .pad/29453342 28.09MB
  17249. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-peterson.pdf 374.33KB
  17250. .pad/33171121 31.63MB
  17251. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/Delphi/BlackHatNP.dpr 5.70KB
  17252. .pad/33548596 31.99MB
  17253. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.DEF 61B
  17254. .pad/33554371 32.00MB
  17255. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.cpp 1.36KB
  17256. .pad/33553040 32.00MB
  17257. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.dsp 4.39KB
  17258. .pad/33549941 32.00MB
  17259. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/BlackHatNP.h 810B
  17260. .pad/33553622 32.00MB
  17261. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/StdAfx.cpp 297B
  17262. .pad/33554135 32.00MB
  17263. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/StdAfx.h 847B
  17264. .pad/33553585 32.00MB
  17265. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/VisualC++/readme.txt 525B
  17266. .pad/33553907 32.00MB
  17267. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-polak/bh-win-04-polak.pdf 252.23KB
  17268. .pad/33296150 31.75MB
  17269. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-riley.pdf 995.35KB
  17270. .pad/32535198 31.03MB
  17271. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-rogers.pdf 586.34KB
  17272. .pad/32954022 31.43MB
  17273. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-seki.pdf 276.11KB
  17274. .pad/33271696 31.73MB
  17275. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/bh-win-04-shah.pdf 565.77KB
  17276. .pad/32975083 31.45MB
  17277. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_freebsd_200.zip 693.25KB
  17278. .pad/32844539 31.32MB
  17279. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_linux_200.zip 641.53KB
  17280. .pad/32897505 31.37MB
  17281. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_macosx_200.zip 673.86KB
  17282. .pad/32864397 31.34MB
  17283. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/_httprint.gif 14.01KB
  17284. .pad/33540086 31.99MB
  17285. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/_netsquare.gif 614B
  17286. .pad/33553818 32.00MB
  17287. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/datek_netcraft.png 36.97KB
  17288. .pad/33516575 31.96MB
  17289. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/disguised.html 4.83KB
  17290. .pad/33549485 32.00MB
  17291. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/disguised_report_scaled.png 77.74KB
  17292. .pad/33474829 31.92MB
  17293. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/foundstone_netcraft.png 25.93KB
  17294. .pad/33527881 31.97MB
  17295. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint200_disguised_rpt.png 63.38KB
  17296. .pad/33489530 31.94MB
  17297. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint200_scaled.png 153.04KB
  17298. .pad/33397722 31.85MB
  17299. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/httprint_paper.html 46.43KB
  17300. .pad/33506885 31.95MB
  17301. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/normal_report_scaled.png 78.30KB
  17302. .pad/33474257 31.92MB
  17303. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/port80software_netcraft.png 35.74KB
  17304. .pad/33517832 31.97MB
  17305. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/ubizen_netcraft.png 35.93KB
  17306. .pad/33517639 31.96MB
  17307. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper 1 Folder/walmart_netcraft.png 44.87KB
  17308. .pad/33508483 31.96MB
  17309. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_paper.html 46.43KB
  17310. .pad/33506885 31.95MB
  17311. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shah/httprint_win32_200.zip 824.82KB
  17312. .pad/32709819 31.19MB
  17313. Black Hat Windows/Black Hat Windows 2004/Presentations/bh-win-04-shinder.pdf 1.97MB
  17314. .pad/31490015 30.03MB
  17315. Black Hat logo.png 2.27KB
  17316. .pad/33552103 32.00MB
  17317. Black Hat thank you.txt 1.32KB