/
|
DefCamp logo.jpg
|
24.0 KB
|
DefCamp thank you.txt
|
1.0 KB
|
/DefCamp 2014/
|
A look into Bullet Proof Hosting.mp4
|
59.3 MB
|
Android(in)Security.mp4
|
75.0 MB
|
Android(in)Security.srt
|
59.2 KB
|
Cognitive Bias and Critical Thinking in Open Source Intelligence (OSINT).mp4
|
48.0 MB
|
Cognitive Bias and Critical Thinking in Open Source Intelligence (OSINT).srt
|
43.4 KB
|
Crypto as a global business.mp4
|
68.7 MB
|
Crypto as a global business.srt
|
58.1 KB
|
CubeSats - How I got the chance to implement satellite (in-)security and how I fix it.mp4
|
71.5 MB
|
CubeSats - How I got the chance to implement satellite (in-)security and how I fix it.srt
|
46.3 KB
|
Cyber Necromancy Reverse Engineering Dead Protocols.mp4
|
44.2 MB
|
Cyber Necromancy Reverse Engineering Dead Protocols.srt
|
86.2 KB
|
Cyber Ranges.mp4
|
64.3 MB
|
Democracy and massive-control in the post-Snowden age.mp4
|
101.1 MB
|
Finding a European way for a safer cyberworld..mp4
|
36.7 MB
|
Finding a European way for a safer cyberworld..srt
|
29.3 KB
|
I can track you They can track you Everybody can track you.mp4
|
50.0 MB
|
I can track you They can track you Everybody can track you.srt
|
37.0 KB
|
Managing Risk Effectively.mp4
|
24.3 MB
|
Managing Risk Effectively.srt
|
29.8 KB
|
Memory Forensics & Security Analytics Detecting Unknown Malware.mp4
|
67.3 MB
|
Official Overview.mp4
|
5.1 MB
|
Official Trailer.mp4
|
3.2 MB
|
Owning the girl next door.mp4
|
62.1 MB
|
Penetration Testing - 7 Deadly Sins.mp4
|
60.6 MB
|
Practical Study of Security Problems on the Most Efficient Web Application Firewall.mp4
|
18.3 MB
|
Practical Study of Security Problems on the Most Efficient Web Application Firewall.srt
|
14.8 KB
|
PuttyRider - Pivoting from Windows to Linux in a penetration test.mp4
|
55.7 MB
|
PuttyRider - Pivoting from Windows to Linux in a penetration test.srt
|
64.1 KB
|
Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.mp4
|
67.2 MB
|
SCADA Software or Swiss Cheese Software.mp4
|
38.4 MB
|
Securing Networks using SDN and Machine Learning.mp4
|
49.4 MB
|
Security Nightmares for Journalists, why we must all be SysAdmins..mp4
|
53.5 MB
|
Security Nightmares for Journalists, why we must all be SysAdmins..srt
|
34.4 KB
|
Social Engineering, or hacking people.mp4
|
84.0 MB
|
Social Engineering, or hacking people.srt
|
88.2 KB
|
TITANII FUNKY FRESH @DefCamp 2014 - Day One.mp4
|
17.3 MB
|
Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid..mp4
|
60.8 MB
|
What happens in Windows 8 stays in Windows 8.mp4
|
57.9 MB
|
/DefCamp 2015/
|
(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.mp4
|
104.1 MB
|
A new Hope - CTF stories & IoT Hacking.mp4
|
56.4 MB
|
A new Hope - CTF stories & IoT Hacking.srt
|
33.2 KB
|
Abstract Apoc@lypse Technique.mp4
|
37.0 MB
|
Abstract Apoc@lypse Technique.srt
|
14.6 KB
|
Breaking in Bad (Im the one who doesnt knock).mp4
|
126.4 MB
|
Breaking in Bad (Im the one who doesnt knock).srt
|
179.9 KB
|
Building a Cyber Security Operations Center.mp4
|
57.4 MB
|
Building a Cyber Security Operations Center.srt
|
49.6 KB
|
Building a Weaponized Honeybot ( part I ).mp4
|
45.5 MB
|
Building a Weaponized Honeybot ( part I ).srt
|
30.4 KB
|
Building a Weaponized Honeybot (part II).mp4
|
8.0 MB
|
Building a Weaponized Honeybot (part II).srt
|
2.5 KB
|
Challenges on Reversing Layered Malware.mp4
|
96.8 MB
|
Cryptography - our weapon in the 21st century.mp4
|
73.2 MB
|
Cryptography - our weapon in the 21st century.srt
|
114.0 KB
|
Defending the Enterprise Against Network Infrastructure Threats.mp4
|
67.6 MB
|
Defending the Enterprise Against Network Infrastructure Threats.srt
|
58.9 KB
|
ELK stack for Hackers.mp4
|
66.5 MB
|
ELK stack for Hackers.srt
|
33.2 KB
|
Finding media bugs in Android using file format fuzzing.mp4
|
36.3 MB
|
Finding media bugs in Android using file format fuzzing.srt
|
52.8 KB
|
From Hype Hangover to Happy Hacking Shaping the World through Shaping Actions.mp4
|
100.4 MB
|
From Hype Hangover to Happy Hacking Shaping the World through Shaping Actions.srt
|
69.5 KB
|
Game of Hacks Play, Hack & Track.mp4
|
67.5 MB
|
Game of Hacks Play, Hack & Track.srt
|
39.0 KB
|
Hacking and Securing Network Monitoring Systems.mp4
|
92.4 MB
|
How to mess with Android Intents.mp4
|
28.5 MB
|
How to mess with Android Intents.srt
|
13.5 KB
|
IDS Evasion Techniques.mp4
|
63.8 MB
|
IDS Evasion Techniques.srt
|
71.4 KB
|
Integrating Mobile Devices into Your Penetration Testing Program.mp4
|
117.3 MB
|
IoT Security.mp4
|
39.5 MB
|
IoT Security.srt
|
18.7 KB
|
IoT Village Awards Ceremony.mp4
|
15.4 MB
|
IoT Village Awards Ceremony.srt
|
7.4 KB
|
Misleading implementations that compromise the privacy and information security.mp4
|
37.0 MB
|
Misleading implementations that compromise the privacy and information security.srt
|
15.6 KB
|
Modern approaches to Wi-Fi attacks.mp4
|
49.5 MB
|
Modern approaches to Wi-Fi attacks.srt
|
23.7 KB
|
Official Overview.mp4
|
7.8 MB
|
Orange about Bug Bounty & Innovation Labs 2016.mp4
|
91.0 MB
|
Orange about Bug Bounty & Innovation Labs 2016.srt
|
40.5 KB
|
Pentesting Android Applications.mp4
|
161.4 MB
|
Toward large-scale vulnerability discovery using Machine Learning.mp4
|
122.4 MB
|
Uncommon methods of attack and monitoring them for detection.mp4
|
105.2 MB
|
Uncommon methods of attack and monitoring them for detection.srt
|
57.5 KB
|
Untrusted Mobile Applications. State of Art of Security App-Apocalypse.mp4
|
105.3 MB
|
When Steganography Stops Being Cool.mp4
|
51.7 MB
|
When Steganography Stops Being Cool.srt
|
33.9 KB
|
White hat hacker bounty program to improve online environment security.mp4
|
33.6 MB
|
Why nation-state malwares target Telco Networks.mp4
|
79.3 MB
|
Why nation-state malwares target Telco Networks.srt
|
45.7 KB
|
/DefCamp 2016/
|
…and Bad Mistakes…I've Made A Few….mp4
|
49.0 MB
|
…and Bad Mistakes…I've Made A Few….srt
|
151.0 KB
|
Bad Software Is Eating The World Lets Fix It.mp4
|
17.0 MB
|
Bad Software Is Eating The World Lets Fix It.srt
|
60.2 KB
|
Browser Instrumentation For Exploit Analysis.mp4
|
27.5 MB
|
Browser Instrumentation For Exploit Analysis.srt
|
43.0 KB
|
Crafting The Unavoidable.mp4
|
24.2 MB
|
Detecting Drive-By Attacks By Analyzing Malicious Javascript In Big Data Environments - Youtube.mp4
|
36.4 MB
|
Detecting Drive-By Attacks By Analyzing Malicious Javascript In Big Data Environments - Youtube.srt
|
83.3 KB
|
Do Tinder Bots Dream Of Electric Toys.mp4
|
5.2 MB
|
Do Tinder Bots Dream Of Electric Toys.srt
|
73.8 KB
|
Dvb-T Hacking.mp4
|
29.5 MB
|
Dvb-T Hacking.srt
|
80.8 KB
|
Follow The Money..mp4
|
26.1 MB
|
Follow The Money..srt
|
61.4 KB
|
From Threat Intelligence To Rapsheets In Just A Few Steps.mp4
|
38.5 MB
|
From Threat Intelligence To Rapsheets In Just A Few Steps.srt
|
94.9 KB
|
Functionality, Security, Usability Choose Any Two. Or Gnome.mp4
|
50.5 MB
|
Functionality, Security, Usability Choose Any Two. Or Gnome.srt
|
127.2 KB
|
How I Hacked My City.mp4
|
21.6 MB
|
How I Hacked My City.srt
|
76.8 KB
|
Infecting Internet Of Things.mp4
|
41.4 MB
|
Infecting Internet Of Things.srt
|
88.8 KB
|
Interplanetary File System (Ipfs).mp4
|
48.2 MB
|
Interplanetary File System (Ipfs).srt
|
78.8 KB
|
Knock Knock.. - Whos There .. The Law Open Up.mp4
|
66.6 MB
|
Knock Knock.. - Whos There .. The Law Open Up.srt
|
96.3 KB
|
Making Hacking And Social Engineering Harder With Typing Biometrics..mp4
|
35.0 MB
|
Making Hacking And Social Engineering Harder With Typing Biometrics..srt
|
97.2 KB
|
Moving Forward With Cybersecurity.mp4
|
31.5 MB
|
Official Overview.mp4
|
21.5 MB
|
Online Alter Ego - A Simple Button For Military Security.mp4
|
31.7 MB
|
Online Alter Ego - A Simple Button For Military Security.srt
|
142.1 KB
|
Opening Speech Track #1 From Stefan Slavnicu, Cto Orange Romania.mp4
|
10.6 MB
|
Opening Speech Track #1 From Stefan Slavnicu, Cto Orange Romania.srt
|
16.7 KB
|
Opening Speech Track #2 With Noam Rathaus, Cto Beyond Security.mp4
|
39.1 MB
|
Opening Speech Track #2 With Noam Rathaus, Cto Beyond Security.srt
|
67.2 KB
|
Reversing A Polymorphic File-Infecting Ransomware.mp4
|
34.2 MB
|
Reversing A Polymorphic File-Infecting Ransomware.srt
|
81.0 KB
|
Riskware Betrayer. Who Is The Biggest One.mp4
|
7.2 MB
|
Se Exploit By Improvisación.mp4
|
24.8 MB
|
Securing The Openness. The Operator Challenge..mp4
|
38.9 MB
|
Securing The Openness. The Operator Challenge..srt
|
75.3 KB
|
Security Of Mobile Cryptocoin Wallets.mp4
|
25.9 MB
|
Security Of Mobile Cryptocoin Wallets.srt
|
66.4 KB
|
Security Through Open Innovation And Data Sharing.mp4
|
38.4 MB
|
Social Engineering - Security Through Education.mp4
|
40.3 MB
|
Social Engineering - Security Through Education.srt
|
77.8 KB
|
Split Personalities The Psychology Of Social Engineering.mp4
|
43.2 MB
|
Split Personalities The Psychology Of Social Engineering.srt
|
92.1 KB
|
Testers Vs Writers Pentests Quality In Assurance Projects.mp4
|
33.1 MB
|
Testers Vs Writers Pentests Quality In Assurance Projects.srt
|
57.6 KB
|
Threat Intelligence Diy.mp4
|
32.2 MB
|
Threat Intelligence Diy.srt
|
104.5 KB
|
Web Application Firewall Bypassing.mp4
|
39.6 MB
|
Web Application Firewall Bypassing.srt
|
88.6 KB
|
Windows Shellcodes To Be Continued.mp4
|
32.9 MB
|
/DefCamp 2017/
|
Active Defense Untangled.mp4
|
45.1 MB
|
Are we alone in our infrastructure.eng.srt
|
35.7 KB
|
Are we alone in our infrastructure.mp4
|
23.0 MB
|
Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.mp4
|
74.6 MB
|
ATM - every day trouble.mp4
|
30.2 MB
|
Attacking Mongoose OS on Xtensa platforms.eng.srt
|
47.4 KB
|
Attacking Mongoose OS on Xtensa platforms.mp4
|
34.6 MB
|
Awards Ceremony.eng.srt
|
54.7 KB
|
Awards Ceremony.mp4
|
102.5 MB
|
Back to the IoT Future - Where Marty controls all your routers.eng.srt
|
66.8 KB
|
Back to the IoT Future - Where Marty controls all your routers.mp4
|
28.5 MB
|
BlackBox Debugging of Embedded Systems..mp4
|
37.8 MB
|
Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.mp4
|
26.6 MB
|
Current challenges of cybersecurity policies and legislation.eng.srt
|
206.3 KB
|
Current challenges of cybersecurity policies and legislation.mp4
|
178.4 MB
|
Cyber Security In Real Business World.Eng.srt
|
190.2 KB
|
Cyber Security In Real Business World.mp4
|
165.7 MB
|
DefCamp 2017 Official Overview.mp4
|
6.7 MB
|
Drive safely on the internet lane - how smart cars can leak your data - YouTube.eng.srt
|
55.1 KB
|
Drive safely on the internet lane - how smart cars can leak your data - YouTube.mp4
|
45.9 MB
|
Efficient Defenses Against Adversarial Examples for Deep Neural Networks.mp4
|
27.4 MB
|
Eternal Blues with EternalBlue.eng.srt
|
51.2 KB
|
Eternal Blues with EternalBlue.mp4
|
16.9 MB
|
Evolution of threats to Electric Power Grid Operations.mp4
|
30.6 MB
|
Fileless malware - beyond a cursory glance.eng.srt
|
25.1 KB
|
Fileless malware - beyond a cursory glance.mp4
|
33.1 MB
|
Fuzzing closed source applications.mp4
|
40.1 MB
|
GDPR - T minus 6 months. Are you ready.eng.srt
|
125.5 KB
|
GDPR - T minus 6 months. Are you ready.mp4
|
51.8 MB
|
Hijacking the Boot Process - Ransomware Style.mp4
|
47.4 MB
|
ICS Humla.mp4
|
20.4 MB
|
Incident Busters. A 2017 retrospective.mp4
|
29.1 MB
|
IoT botnets How do they work.eng.srt
|
51.5 KB
|
IoT botnets How do they work.mp4
|
18.2 MB
|
Keeping customer data safe in EC2 - a deep dive.mp4
|
23.6 MB
|
Lockpicking and IT Security.eng.srt
|
83.9 KB
|
Lockpicking and IT Security.mp4
|
46.2 MB
|
Making Of.mp4
|
8.1 MB
|
Minute-hacks against Robi the Robot.mp4
|
15.2 MB
|
Orange is the New Purple.mp4
|
39.1 MB
|
Pentest-Tools - The first online penetration testing framework.eng.srt
|
51.3 KB
|
Pentest-Tools - The first online penetration testing framework.mp4
|
52.2 MB
|
Remote Attacks against IoT.mp4
|
52.5 MB
|
Road to ECSC 2017.mp4
|
13.6 MB
|
Securing without Slowing.eng.srt
|
165.2 KB
|
Securing without Slowing.mp4
|
62.2 MB
|
SHA-3 vs the world.eng.srt
|
82.7 KB
|
SHA-3 vs the world.mp4
|
29.8 MB
|
Sharper than a Phisher’s Hook - The Story of an Email Autopsy.mp4
|
50.1 MB
|
Smart Cities under Attack - Cybercrime and Technology Response.eng.srt
|
63.6 KB
|
Smart Cities under Attack - Cybercrime and Technology Response.mp4
|
78.1 MB
|
Splunking the Clouds - finding the needle in AWS & Azure..mp4
|
25.6 MB
|
Supporting innovation in cybersecurity through acceleration program - Orange Fab.eng.srt
|
46.2 KB
|
Supporting innovation in cybersecurity through acceleration program - Orange Fab.mp4
|
22.5 MB
|
The rise of security assistants over security audit services - YouTube.mp4
|
37.6 MB
|
Turning IDS signatures against an IDS itself - a new evasion technique.eng.srt
|
41.9 KB
|
Turning IDS signatures against an IDS itself - a new evasion technique.mp4
|
20.8 MB
|
Twisting Layer 2 Protocols.eng.srt
|
77.8 KB
|
Twisting Layer 2 Protocols.mp4
|
31.0 MB
|
Unexpected Shells with covertutils.eng.srt
|
67.3 KB
|
Unexpected Shells with covertutils.mp4
|
46.5 MB
|
Weaponized RaspberryPi in Red Team Engagements.mp4
|
21.9 MB
|
What the WiFiCactus.eng.srt
|
166.0 KB
|
What the WiFiCactus.mp4
|
53.2 MB
|
Wisdom and Life Lessons Learned in the Business of Cyber security.eng.srt
|
46.6 KB
|
Wisdom and Life Lessons Learned in the Business of Cyber security.mp4
|
27.8 MB
|
You Fail in SE If You Make Those Mistakes.eng.srt
|
68.8 KB
|
You Fail in SE If You Make Those Mistakes.mp4
|
40.5 MB
|
/DefCamp 2018/
|
Applying Fuzzy Hashing to Phishing Page Identification.eng.srt
|
34.2 KB
|
Applying Fuzzy Hashing to Phishing Page Identification.mp4
|
13.3 MB
|
Applying Honey to the Pot - The Saga of Port 5555.eng.srt
|
30.1 KB
|
Applying Honey to the Pot - The Saga of Port 5555.mp4
|
14.2 MB
|
AutoHotKey Malware - The New AutoIT.eng.srt
|
61.5 KB
|
AutoHotKey Malware - The New AutoIT.mp4
|
41.5 MB
|
Awarding Ceremony.eng.srt
|
45.1 KB
|
Awarding Ceremony.mp4
|
31.6 MB
|
Back to the future - how to respond to threats against ICS environments.mp4
|
65.6 MB
|
Backdooring DVR NVR devices.eng.srt
|
77.6 KB
|
Backdooring DVR NVR devices.mp4
|
53.5 MB
|
Bridging the gap between CyberSecurity R&D and UX.eng.srt
|
86.3 KB
|
Bridging the gap between CyberSecurity R&D and UX.mp4
|
12.1 MB
|
Building application security with 0 money down.eng.srt
|
118.9 KB
|
Building application security with 0 money down.mp4
|
59.5 MB
|
Burp-ing through your cryptography shield.eng.srt
|
41.5 KB
|
Burp-ing through your cryptography shield.mp4
|
22.1 MB
|
Catch Me If You Can - Finding APTs in your network.mp4
|
51.0 MB
|
CPU vulnerabilities - where are we now.eng.srt
|
79.3 KB
|
CPU vulnerabilities - where are we now.mp4
|
40.9 MB
|
CPU vulnerabilities, resist future attacks , new tech & future trends in IT Security.eng.srt
|
193.7 KB
|
CPU vulnerabilities, resist future attacks , new tech & future trends in IT Security.mp4
|
52.4 MB
|
Cyber Security Startups from Orange FAB.eng.srt
|
108.2 KB
|
Cyber Security Startups from Orange FAB.mp4
|
59.2 MB
|
Drupalgeddon 2 - Yet Another Weapon for the Attacker.eng.srt
|
52.9 KB
|
Drupalgeddon 2 - Yet Another Weapon for the Attacker.mp4
|
22.7 MB
|
Economical Denial of Sustainability in the Cloud (EDOS).eng.srt
|
104.4 KB
|
Economical Denial of Sustainability in the Cloud (EDOS).mp4
|
54.8 MB
|
From Mirai to Monero - One Year's Worth of Honeypot Data.eng.srt
|
88.3 KB
|
From Mirai to Monero - One Year's Worth of Honeypot Data.mp4
|
37.9 MB
|
Hacking at the ECSC.eng.srt
|
84.8 KB
|
Hacking at the ECSC.mp4
|
51.4 MB
|
How to [b]reach vendor's network using EV charging station.eng.srt
|
101.3 KB
|
How to [b]reach vendor's network using EV charging station.mp4
|
48.3 MB
|
How to Fuzz like a Hacker.eng.srt
|
81.6 KB
|
How to Fuzz like a Hacker.mp4
|
40.4 MB
|
Implementation of INFOSEC techniques on android based Kiosk ATM remittance machines.eng.srt
|
50.4 KB
|
Implementation of INFOSEC techniques on android based Kiosk ATM remittance machines.mp4
|
26.5 MB
|
In search of unique behaviour.eng.srt
|
109.6 KB
|
In search of unique behaviour.mp4
|
43.8 MB
|
Internet Balkanization - Why Are We Raising Borders Online.eng.srt
|
124.1 KB
|
Internet Balkanization - Why Are We Raising Borders Online.mp4
|
65.7 MB
|
Intro to Reversing Malware.eng.srt
|
101.7 KB
|
Intro to Reversing Malware.mp4
|
34.6 MB
|
IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.eng.srt
|
141.6 KB
|
IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.mp4
|
76.1 MB
|
Lattice based Merkle for post-quantum epoch.eng.srt
|
110.7 KB
|
Lattice based Merkle for post-quantum epoch.mp4
|
38.3 MB
|
Mobile signaling threats and vulnerabilities - real cases and statistics.eng.srt
|
103.1 KB
|
Mobile signaling threats and vulnerabilities - real cases and statistics.mp4
|
56.3 MB
|
Mobile, IoT, Clouds… It's time to hire your own risk manager.mp4
|
41.2 MB
|
Needles, Haystacks and Algorithms - Using Machine Learning to detect complex threats.eng.srt
|
91.4 KB
|
Needles, Haystacks and Algorithms - Using Machine Learning to detect complex threats.mp4
|
58.9 MB
|
One year after a major attack.mp4
|
41.1 MB
|
Opening Speech.mp4
|
34.4 MB
|
OSSTMM - The Measure, Don't Guess Security Testing Methodology.eng.srt
|
115.2 KB
|
OSSTMM - The Measure, Don't Guess Security Testing Methodology.mp4
|
55.3 MB
|
Privacy - Between Hype and Need.eng.srt
|
115.9 KB
|
Privacy - Between Hype and Need.mp4
|
27.6 MB
|
Remote Yacht Hacking.eng.srt
|
117.5 KB
|
Remote Yacht Hacking.mp4
|
59.8 MB
|
Secure&privacy-preserving data transmission & processing using homomorphic encryption - DefCamp 2018.eng.srt
|
86.6 KB
|
Secure&privacy-preserving data transmission & processing using homomorphic encryption - DefCamp 2018.mp4
|
56.5 MB
|
Security pitfalls in script-able infrastructure pipelines.mp4
|
8.9 MB
|
Stealing Traffic - Analyzing a Mobile Fraud.eng.srt
|
137.5 KB
|
Stealing Traffic - Analyzing a Mobile Fraud.mp4
|
65.3 MB
|
Tailored, Machine Learning-driven Password Guessing Attacks and Mitigation.eng.srt
|
133.2 KB
|
Tailored, Machine Learning-driven Password Guessing Attacks and Mitigation.mp4
|
50.9 MB
|
The challenge of building a secure and safe digital environment in healthcare.mp4
|
57.3 MB
|
The Charter of Trust.eng.srt
|
54.3 KB
|
The Charter of Trust.mp4
|
21.8 MB
|
The Hitchhiker's Guide to Disinformation, Public Opinion Swinging and False Flags.eng.srt
|
105.1 KB
|
The Hitchhiker's Guide to Disinformation, Public Opinion Swinging and False Flags.mp4
|
43.1 MB
|
Threat Hunting - From Platitudes to Practical Application.eng.srt
|
163.3 KB
|
Threat Hunting - From Platitudes to Practical Application.mp4
|
89.8 MB
|
Timing attacks against web applications - Are they still practical.eng.srt
|
147.9 KB
|
Timing attacks against web applications - Are they still practical.mp4
|
50.9 MB
|
Tor.onions - The Good, The Rotten and The Misconfigured.mp4
|
19.0 MB
|
Trust, but verify - Bypassing MFA.mp4
|
41.7 MB
|
Weaponizing Neural Networks. In your browser.eng.srt
|
99.4 KB
|
Weaponizing Neural Networks. In your browser.mp4
|
40.9 MB
|
Well, that escalated quickly A penetration tester's approach to privilege escalation - DefCamp 2018.eng.srt
|
107.0 KB
|
Well, that escalated quickly A penetration tester's approach to privilege escalation - DefCamp 2018.mp4
|
53.3 MB
|
WiFi practical hacking Show me the passwords.mp4
|
91.7 MB
|
Year of the #WiFiCactus.eng.srt
|
111.7 KB
|
Year of the #WiFiCactus.mp4
|
58.6 MB
|
You're right, this talk isn't really about you.eng.srt
|
196.2 KB
|
You're right, this talk isn't really about you.mp4
|
31.7 MB
|
/DefCamp 2019/
|
#Spouseware and #Stalkerware Where Do We Go from Here.eng.srt
|
70.2 KB
|
#Spouseware and #Stalkerware Where Do We Go from Here.mp4
|
54.2 MB
|
5G Need of a comprehensive Cyber Security Framework.mp4
|
32.0 MB
|
A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.mp4
|
76.5 MB
|
Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.mp4
|
37.9 MB
|
CAN BIT- Stomping attack Prevention.mp4
|
49.4 MB
|
Can Your Cloud Keep a Secret.mp4
|
80.0 MB
|
Challenges in creating challenges.mp4
|
55.5 MB
|
Connected Vehicle Security.mp4
|
59.3 MB
|
Consensual Surveillance.eng.srt
|
36.3 KB
|
Consensual Surveillance.mp4
|
43.3 MB
|
Cybergames with AMPIRE. NextGen Cyber Warfare and Operations Awareness&Training Polygon - DefCamp#10.eng.srt
|
49.5 KB
|
Cybergames with AMPIRE. NextGen Cyber Warfare and Operations Awareness&Training Polygon - DefCamp#10.mp4
|
56.9 MB
|
DefCamp 2019 - Official Overview.mp4
|
6.7 MB
|
Emulating Packed Linux Malware Using the Unicorn Emulator Framework.eng.srt
|
54.5 KB
|
Emulating Packed Linux Malware Using the Unicorn Emulator Framework.mp4
|
41.2 MB
|
Fuzzing the Stack for Fun and Profit.eng.srt
|
38.3 KB
|
Fuzzing the Stack for Fun and Profit.mp4
|
24.3 MB
|
Hacking ICS devices for Fun.eng.srt
|
54.6 KB
|
Hacking ICS devices for Fun.mp4
|
55.1 MB
|
Hacking The Hacker The Story.eng.srt
|
42.8 KB
|
Hacking The Hacker The Story.mp4
|
50.2 MB
|
HID (Human Interface Danger).eng.srt
|
65.1 KB
|
HID (Human Interface Danger).mp4
|
63.9 MB
|
How come we have not solved security by now.eng.srt
|
46.9 KB
|
How come we have not solved security by now.mp4
|
38.9 MB
|
How to exploit Cloud adoption for making your IT more secure&convenient for end users at DefCamp #10.eng.srt
|
79.5 KB
|
How to exploit Cloud adoption for making your IT more secure&convenient for end users at DefCamp #10.mp4
|
69.9 MB
|
How to implement a quantum key distribution protocol on IBM's quantum computer.mp4
|
67.5 MB
|
I PWN thee, I PWN thee not.eng.srt
|
101.5 KB
|
I PWN thee, I PWN thee not.mp4
|
72.0 MB
|
Implementing Continuous Offense, to Measure and Monitor Cybersecurity Defenses.eng.srt
|
55.5 KB
|
Implementing Continuous Offense, to Measure and Monitor Cybersecurity Defenses.mp4
|
41.7 MB
|
In the Midst of Fire- Lessons Learned from Serious Incidents.eng.srt
|
68.7 KB
|
In the Midst of Fire- Lessons Learned from Serious Incidents.mp4
|
44.7 MB
|
Intelligent Threat Intel- 'LEAD' Framework.mp4
|
67.4 MB
|
Investigating Windows Graphics Vulnerabilities A Reverse Engineering & Fuzzing Story - DefCamp 2019.eng.srt
|
59.0 KB
|
Investigating Windows Graphics Vulnerabilities A Reverse Engineering & Fuzzing Story - DefCamp 2019.mp4
|
46.0 MB
|
LIONS AT THE WATERING HOLE- ONE YEAR AFTER.eng.srt
|
64.0 KB
|
LIONS AT THE WATERING HOLE- ONE YEAR AFTER.mp4
|
79.1 MB
|
Live smart, live longer. On modern intelligent cyberweapon.mp4
|
54.6 MB
|
Machine Learning and Advanced Analytics in Today's Cyber Security.eng.srt
|
52.5 KB
|
Machine Learning and Advanced Analytics in Today's Cyber Security.mp4
|
39.0 MB
|
Messaging Layer Security Towards a New Era of Secure Group Messaging.eng.srt
|
80.2 KB
|
Messaging Layer Security Towards a New Era of Secure Group Messaging.mp4
|
55.5 MB
|
More Tales from the Crypt...Analyst.eng.srt
|
122.2 KB
|
More Tales from the Crypt...Analyst.mp4
|
75.3 MB
|
Next-Gen IoT Botnets #3- Moar ownage.eng.srt
|
59.2 KB
|
Next-Gen IoT Botnets #3- Moar ownage.mp4
|
49.7 MB
|
Opening speech with EMMANUEL CHAUTARD.mp4
|
27.4 MB
|
Penetration Testing of Vehicle Components(ECU and FMS).eng.srt
|
49.8 KB
|
Penetration Testing of Vehicle Components(ECU and FMS).mp4
|
49.3 MB
|
Pentesting on Steroids- How to perform faster and better pentest engagements.eng.srt
|
39.6 KB
|
Pentesting on Steroids- How to perform faster and better pentest engagements.mp4
|
47.4 MB
|
Post quantum digital signature with OQRNG (optical quantum random number generator).eng.srt
|
53.8 KB
|
Post quantum digital signature with OQRNG (optical quantum random number generator).mp4
|
62.4 MB
|
Privacy in the healthcare The good, the bad and the ugly.mp4
|
45.9 MB
|
Project SCOUT. Deep Learning for malicious code detection.eng.srt
|
61.6 KB
|
Project SCOUT. Deep Learning for malicious code detection.mp4
|
49.9 MB
|
Raise Ya False Flags A history about pirates and APTs.eng.srt
|
78.1 KB
|
Raise Ya False Flags A history about pirates and APTs.mp4
|
61.4 MB
|
Red Team Engagements and The Forgotten Risk of Mobile Devices.eng.srt
|
96.9 KB
|
Red Team Engagements and The Forgotten Risk of Mobile Devices.mp4
|
55.7 MB
|
Rotten to the core Android worms in the wild.eng.srt
|
45.1 KB
|
Rotten to the core Android worms in the wild.mp4
|
43.3 MB
|
Secure them all-From Silicon to the Cloud.eng.srt
|
80.8 KB
|
Secure them all-From Silicon to the Cloud.mp4
|
69.2 MB
|
Securing DevOps Common misconceptions.eng.srt
|
82.7 KB
|
Securing DevOps Common misconceptions.mp4
|
72.5 MB
|
Security meets the world of gaming.eng.srt
|
54.8 KB
|
Security meets the world of gaming.mp4
|
49.4 MB
|
Security& Compliance in the Cloud.eng.srt
|
94.5 KB
|
Security& Compliance in the Cloud.mp4
|
90.1 MB
|
Simjacker- billion dollar mobile security vs. one tiny piece of plastic.eng.srt
|
41.0 KB
|
Simjacker- billion dollar mobile security vs. one tiny piece of plastic.mp4
|
38.5 MB
|
Story of the new Android banking Trojan-Cerberus.eng.srt
|
39.7 KB
|
Story of the new Android banking Trojan-Cerberus.mp4
|
38.9 MB
|
The Advanced Threats Evolution Researchers Arm Race.eng.srt
|
80.3 KB
|
The Advanced Threats Evolution Researchers Arm Race.mp4
|
74.0 MB
|
The Decalogue(ish) of Contractual Security Sins.eng.srt
|
75.9 KB
|
The Decalogue(ish) of Contractual Security Sins.mp4
|
73.6 MB
|
The Road to Hell is Paved with Bad Passwords.eng.srt
|
66.9 KB
|
The Road to Hell is Paved with Bad Passwords.mp4
|
27.1 MB
|
The U.S. Election System, Can we fix it YES WE CAN.eng.srt
|
47.8 KB
|
The U.S. Election System, Can we fix it YES WE CAN.mp4
|
44.4 MB
|
Threat Intelligence- Common Mistakes & Stories Form The Field.eng.srt
|
73.4 KB
|
Threat Intelligence- Common Mistakes & Stories Form The Field.mp4
|
60.1 MB
|
Under Pressure Real world damage with TPMS spoofing.eng.srt
|
81.7 KB
|
Under Pressure Real world damage with TPMS spoofing.mp4
|
60.9 MB
|
Why usual pentests suck.eng.srt
|
26.4 KB
|
Why usual pentests suck.mp4
|
25.3 MB
|
Windows Based Exploit Chains and Their Detection Mechanism.eng.srt
|
32.8 KB
|
Windows Based Exploit Chains and Their Detection Mechanism.mp4
|
27.0 MB
|
/DefCamp 2021/
|
5 years of IoT vulnerability research and countless 0days - A retrospective.eng.srt
|
68.8 KB
|
5 years of IoT vulnerability research and countless 0days - A retrospective.mp4
|
44.7 MB
|
A Deep-Learning Approach to Phishing Detection.eng.srt
|
63.9 KB
|
A Deep-Learning Approach to Phishing Detection.mp4
|
35.1 MB
|
Abusing postMessage API for 6 figures year.eng.srt
|
47.7 KB
|
Abusing postMessage API for 6 figures year.mp4
|
32.6 MB
|
Adversary Emulation on Windows.eng.srt
|
46.2 KB
|
Adversary Emulation on Windows.mp4
|
27.6 MB
|
Automatic exploitation of critical CVEs using Sniper ProxyShell, OMIGOD and more.eng.srt
|
58.8 KB
|
Automatic exploitation of critical CVEs using Sniper ProxyShell, OMIGOD and more.mp4
|
45.4 MB
|
Automotive Cybersecurity - needs, methods, and future challenges.eng.srt
|
75.3 KB
|
Automotive Cybersecurity - needs, methods, and future challenges.mp4
|
45.7 MB
|
Burnout Destabilizing Goals and Threatening Organizational Security.eng.srt
|
55.6 KB
|
Burnout Destabilizing Goals and Threatening Organizational Security.mp4
|
29.3 MB
|
Closing Remarks with Andra Zaharia.eng.srt
|
5.3 KB
|
Closing Remarks with Andra Zaharia.mp4
|
4.8 MB
|
Curse of the Mirage Forest An Incident Responder's Tale.eng.srt
|
55.1 KB
|
Curse of the Mirage Forest An Incident Responder's Tale.mp4
|
40.0 MB
|
Cyber range in a shell.eng.srt
|
70.0 KB
|
Cyber range in a shell.mp4
|
35.2 MB
|
Cybersecurity - the fine line between technology and the human element.eng.srt
|
99.7 KB
|
Cybersecurity - the fine line between technology and the human element.mp4
|
83.1 MB
|
Cybersecurity & The Board Choosing success over the Sarlacc Pit.eng.srt
|
83.8 KB
|
Cybersecurity & The Board Choosing success over the Sarlacc Pit.mp4
|
37.9 MB
|
Deceptive Ops & Honeynet Design.eng.srt
|
85.1 KB
|
Deceptive Ops & Honeynet Design.mp4
|
62.3 MB
|
Demystifying Zero Trust.eng.srt
|
61.5 KB
|
Demystifying Zero Trust.mp4
|
41.7 MB
|
Entrepreneurship in cybersecurity - should I go there Powered by ORANGE Fab.eng.srt
|
108.5 KB
|
Entrepreneurship in cybersecurity - should I go there Powered by ORANGE Fab.mp4
|
98.9 MB
|
Hack the hackers Leaking data over SSL TLS.eng.srt
|
38.8 KB
|
Hack the hackers Leaking data over SSL TLS.mp4
|
25.0 MB
|
Hunting for LoLs (a ML Living of the Land Classifier).eng.srt
|
79.3 KB
|
Hunting for LoLs (a ML Living of the Land Classifier).mp4
|
43.2 MB
|
Ladies in Cyber Security.eng.srt
|
118.7 KB
|
Ladies in Cyber Security.mp4
|
115.0 MB
|
Leveraging threat intelligence in the prioritization of detection sources.eng.srt
|
97.9 KB
|
Leveraging threat intelligence in the prioritization of detection sources.mp4
|
57.0 MB
|
MEV explained or How to rescue a 6-figure amount from a compromised wallet.eng.srt
|
52.2 KB
|
MEV explained or How to rescue a 6-figure amount from a compromised wallet.mp4
|
35.2 MB
|
Offensive & Defensive Sides of Cloud Security.eng.srt
|
36.8 KB
|
Offensive & Defensive Sides of Cloud Security.mp4
|
24.7 MB
|
Opening Speech with Andra Zaharia and Cristian Patachia-Sultanoiu.eng.srt
|
26.5 KB
|
Opening Speech with Andra Zaharia and Cristian Patachia-Sultanoiu.mp4
|
21.4 MB
|
Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.mp4
|
46.6 MB
|
Penetration Testing Management - Problems in Large Corporations.eng.srt
|
89.1 KB
|
Penetration Testing Management - Problems in Large Corporations.mp4
|
57.6 MB
|
Post-quantum scheme with the novel random number generator.eng.srt
|
60.4 KB
|
Post-quantum scheme with the novel random number generator.mp4
|
43.7 MB
|
Pwned in space.eng.srt
|
73.9 KB
|
Pwned in space.mp4
|
44.4 MB
|
Recipe for a beginner in bug bounty hunting.eng.srt
|
59.3 KB
|
Recipe for a beginner in bug bounty hunting.mp4
|
37.1 MB
|
Responding to the ever evolving threat landscape.eng.srt
|
81.7 KB
|
Responding to the ever evolving threat landscape.mp4
|
52.4 MB
|
Revenge is Best Served over IOT.eng.srt
|
58.9 KB
|
Revenge is Best Served over IOT.mp4
|
46.4 MB
|
SolarWinds One Year Later The Story of an Unauthenticated RCE in the Orion Platform.eng.srt
|
71.7 KB
|
SolarWinds One Year Later The Story of an Unauthenticated RCE in the Orion Platform.mp4
|
42.9 MB
|
Threats and lessons learned during the pandemic.eng.srt
|
126.9 KB
|
Threats and lessons learned during the pandemic.mp4
|
104.5 MB
|
Training SecOps Education through Gamification.eng.srt
|
83.3 KB
|
Training SecOps Education through Gamification.mp4
|
60.9 MB
|
Vulnerabilities discovered in Android Stalkerware Apps.eng.srt
|
42.2 KB
|
Vulnerabilities discovered in Android Stalkerware Apps.mp4
|
26.9 MB
|
What it takes to be good at bug bounty hunting.eng.srt
|
64.9 KB
|
What it takes to be good at bug bounty hunting.mp4
|
35.5 MB
|
Why Security Professionals Should Write Code.eng.srt
|
40.3 KB
|
Why Security Professionals Should Write Code.mp4
|
23.0 MB
|
/DefCamp 2022/
|
5G Security - A shared responsibility.eng.srt
|
63.1 KB
|
5G Security - A shared responsibility.mp4
|
78.0 MB
|
2022 is a tough one. An MSSPs Perspective.eng.srt
|
52.2 KB
|
2022 is a tough one. An MSSPs Perspective.mp4
|
52.0 MB
|
A cure for Botnets Fighting Credential Stuffing at Adobe.eng.srt
|
42.1 KB
|
A cure for Botnets Fighting Credential Stuffing at Adobe.mp4
|
31.5 MB
|
Abusing Azure AD pass-through authentication vulnerabilities.eng.srt
|
50.1 KB
|
Abusing Azure AD pass-through authentication vulnerabilities.mp4
|
45.1 MB
|
Augment cybersecurity through A.I.mp4
|
58.0 MB
|
Beyond Security Operations.eng.srt
|
56.2 KB
|
Beyond Security Operations.mp4
|
31.7 MB
|
Cloud Configure Review - The new internal pentest.mp4
|
29.3 MB
|
Creating Positive Impact.mp4
|
39.9 MB
|
Cynergy ISAC - Unparalleled threat visibility.eng.srt
|
74.3 KB
|
Cynergy ISAC - Unparalleled threat visibility.mp4
|
57.5 MB
|
Deanonymization of TOR HTTP hidden services.eng.srt
|
41.9 KB
|
Deanonymization of TOR HTTP hidden services.mp4
|
33.5 MB
|
Deception Via Perception (From Blue Tractors to A Blue & Black Dress).eng.srt
|
91.8 KB
|
Deception Via Perception (From Blue Tractors to A Blue & Black Dress).mp4
|
80.8 MB
|
DefCamp 2022 - Award Ceremony.mp4
|
66.9 MB
|
DefCamp 2022 - Official Overview.mp4
|
5.0 MB
|
DefCamp 2022 Award Ceremony.eng.srt
|
32.9 KB
|
Device Tracking Threats in 5G Network.eng.srt
|
51.8 KB
|
Device Tracking Threats in 5G Network.mp4
|
36.5 MB
|
DNS protocol in the hands of the attacker (intro).eng.srt
|
3.5 KB
|
DNS protocol in the hands of the attacker (intro).mp4
|
4.4 MB
|
DNS protocol in the hands of the attacker.eng.srt
|
72.2 KB
|
DNS protocol in the hands of the attacker.mp4
|
79.5 MB
|
From lonely wolf to the pack.eng.srt
|
56.2 KB
|
From lonely wolf to the pack.mp4
|
48.9 MB
|
How (in)secure is Windows Defender - Let’s Bypass Together.eng.srt
|
46.2 KB
|
How (in)secure is Windows Defender - Let’s Bypass Together.mp4
|
54.2 MB
|
How we analyzed and built an exploit PoC for CVE-2022-24086, a Magento RCE.eng.srt
|
26.2 KB
|
How we analyzed and built an exploit PoC for CVE-2022-24086, a Magento RCE.mp4
|
32.2 MB
|
How we run security for the whole Superbet group and still have time to play Stray.eng.srt
|
70.9 KB
|
How we run security for the whole Superbet group and still have time to play Stray.mp4
|
53.1 MB
|
Impactful Cyber Army Workflows.eng.srt
|
44.5 KB
|
Impactful Cyber Army Workflows.mp4
|
30.6 MB
|
Internet Balkanization in an era of military conflict.eng.srt
|
60.1 KB
|
Internet Balkanization in an era of military conflict.mp4
|
41.5 MB
|
IoT firmware analysis.mp4
|
41.1 MB
|
Mario Kart Tour - Owned.eng.srt
|
41.5 KB
|
Mario Kart Tour - Owned.mp4
|
29.6 MB
|
MutableSecurity Life’s too short. Automate everything.eng.srt
|
49.3 KB
|
MutableSecurity Life’s too short. Automate everything.mp4
|
37.3 MB
|
Penetration Testers versus Initial Access Brokers. Helping the good guys win.eng.srt
|
59.8 KB
|
Penetration Testers versus Initial Access Brokers. Helping the good guys win.mp4
|
74.5 MB
|
Personal Medical Data Management Using Virtualized Symmetric 5G Data Channels.eng.srt
|
42.1 KB
|
Personal Medical Data Management Using Virtualized Symmetric 5G Data Channels.mp4
|
39.7 MB
|
Personal Security in a Post-Pandemic Age.mp4
|
69.6 MB
|
Scaling security creating new products to support the good fight.eng.srt
|
51.6 KB
|
Scaling security creating new products to support the good fight.mp4
|
32.4 MB
|
Secrets Of Social Media PsyOps.eng.srt
|
60.8 KB
|
Secrets Of Social Media PsyOps.mp4
|
49.9 MB
|
SOC1,2,3.mp4
|
43.2 MB
|
Techniques of a prevalent banker over the years through an offensive perspective.eng.srt
|
44.0 KB
|
Techniques of a prevalent banker over the years through an offensive perspective.mp4
|
33.3 MB
|
Tell us More How to Harden Your Sandboxes against malware evasions.mp4
|
37.7 MB
|
The Anatomy of Wiper Malware.eng.srt
|
50.6 KB
|
The Anatomy of Wiper Malware.mp4
|
46.2 MB
|
The model of post-quantum signature using Verkle Tree.eng.srt
|
55.1 KB
|
The model of post-quantum signature using Verkle Tree.mp4
|
42.7 MB
|
The role of the network in the Zero-Trust world.eng.srt
|
62.2 KB
|
The role of the network in the Zero-Trust world.mp4
|
73.0 MB
|
The Secret Sauce(s) of Cybersecurity Operations.eng.srt
|
42.9 KB
|
The Secret Sauce(s) of Cybersecurity Operations.mp4
|
38.2 MB
|
To log, or not to log That is the question.eng.srt
|
60.5 KB
|
To log, or not to log That is the question.mp4
|
54.0 MB
|
What if I told you that Security is here to help.eng.srt
|
80.2 KB
|
What if I told you that Security is here to help.mp4
|
87.7 MB
|
When alerts become opportunities - Planning and building an Offensive SOC .eng.srt
|
73.0 KB
|
When alerts become opportunities - Planning and building an Offensive SOC.mp4
|
70.1 MB
|
WSL 2 and Security Productivity Booster or Achilles Heel.eng.srt
|
47.2 KB
|
WSL 2 and Security Productivity Booster or Achilles Heel.mp4
|
32.1 MB
|
/DefCamp 2023/
|
5.0 Shades of Java Exploitation.eng.srt
|
64.5 KB
|
5.0 Shades of Java Exploitation.mp4
|
41.2 MB
|
A deep-dive Into DLL Hijacking - Discovery, Automation and Impact.eng.srt
|
43.6 KB
|
A deep-dive Into DLL Hijacking - Discovery, Automation and Impact.mp4
|
31.6 MB
|
Abusing GCPW for lateral movement from local to cloud.eng.srt
|
28.7 KB
|
Abusing GCPW for lateral movement from local to cloud.mp4
|
22.2 MB
|
AI Powered Security Operation Center - SOC. Myth or reality.eng.srt
|
51.6 KB
|
AI Powered Security Operation Center - SOC. Myth or reality.mp4
|
40.0 MB
|
Architectural challenges & solutions in creating a dynamic cyber range solution.eng.srt
|
44.2 KB
|
Architectural challenges & solutions in creating a dynamic cyber range solution.mp4
|
31.5 MB
|
Attacking Developer Environment Through Drive-by Localhost Attacks.eng.srt
|
54.9 KB
|
Attacking Developer Environment Through Drive-by Localhost Attacks.mp4
|
26.9 MB
|
Attacking Vehicle Fleet Management Systems.eng.srt
|
66.8 KB
|
Attacking Vehicle Fleet Management Systems.mp4
|
40.0 MB
|
Backdooring an entire country’s 4 million modems with 6 bugs in a week.eng.srt
|
56.3 KB
|
Backdooring an entire country’s 4 million modems with 6 bugs in a week.mp4
|
35.3 MB
|
Bringing Kids to CyberSec in a CoderDojo Setting.eng.srt
|
46.1 KB
|
Bringing Kids to CyberSec in a CoderDojo Setting.mp4
|
45.9 MB
|
Building a Resilient Red Team Infrastructure.eng.srt
|
84.7 KB
|
Building a Resilient Red Team Infrastructure.mp4
|
49.2 MB
|
ChatNMI & Beyond Pushing the ‘Easy Button’ in Home-based AI Deployment.eng.srt
|
56.4 KB
|
ChatNMI & Beyond Pushing the ‘Easy Button’ in Home-based AI Deployment.mp4
|
52.9 MB
|
Cloud-squatting the never-ending misery of deleted and forgotten cloud assets.eng.srt
|
58.3 KB
|
Cloud-squatting the never-ending misery of deleted and forgotten cloud assets.mp4
|
27.9 MB
|
Cloudy with a Chance of Exposures Dissecting Web Server Risks Across Top Cloud Providers.eng.srt
|
41.1 KB
|
Cloudy with a Chance of Exposures Dissecting Web Server Risks Across Top Cloud Providers.mp4
|
29.3 MB
|
Conceal, Don’t Feel, Don’t Let Them Know.eng.srt
|
68.8 KB
|
Conceal, Don’t Feel, Don’t Let Them Know.mp4
|
50.5 MB
|
Cybersecurity in the Quantum Era.eng.srt
|
58.1 KB
|
Cybersecurity in the Quantum Era.mp4
|
45.6 MB
|
DefCamp 2023 Opening Speech.eng.srt
|
5.9 KB
|
DefCamp 2023 Opening Speech.mp4
|
6.1 MB
|
DefCamp 2023 Overview.eng.srt
|
0.6 KB
|
DefCamp 2023 Overview.mp4
|
5.7 MB
|
Finding Vulnerabilities in Your Codebase Using Open Source Tools.eng.srt
|
52.5 KB
|
Finding Vulnerabilities in Your Codebase Using Open Source Tools.mp4
|
30.6 MB
|
Graph-oriented approach for SSTI payload optimization Usecase of jinja2.eng.srt
|
42.2 KB
|
Graph-oriented approach for SSTI payload optimization Usecase of jinja2.mp4
|
25.1 MB
|
Hacking a magnetic lock - successes and failures.eng.srt
|
61.3 KB
|
Hacking a magnetic lock - successes and failures.mp4
|
37.8 MB
|
Hardware Backdooring an e-Scooter.eng.srt
|
43.0 KB
|
Hardware Backdooring an e-Scooter.mp4
|
28.4 MB
|
Have you heard about DNS DR How this shifts security from responsive to proactive.eng.srt
|
58.8 KB
|
Have you heard about DNS DR How this shifts security from responsive to proactive.mp4
|
38.3 MB
|
How to build a successful Security Team.eng.srt
|
53.9 KB
|
How to build a successful Security Team.mp4
|
41.5 MB
|
Hunting - Scraping with Favicons.eng.srt
|
25.3 KB
|
Hunting - Scraping with Favicons.mp4
|
16.5 MB
|
I Still See Your AppSec Contractual Sins.eng.srt
|
56.7 KB
|
I Still See Your AppSec Contractual Sins.mp4
|
34.4 MB
|
ICI InnoLabs A safer approach to building research infrastructure.eng.srt
|
28.5 KB
|
ICI InnoLabs A safer approach to building research infrastructure.mp4
|
26.0 MB
|
Kittens falling from the skies (OpRomania).eng.srt
|
41.3 KB
|
Kittens falling from the skies (OpRomania).mp4
|
31.6 MB
|
macOS Red Teaming in 2023 [0-day edition].eng.srt
|
56.3 KB
|
macOS Red Teaming in 2023 [0-day edition].mp4
|
38.9 MB
|
MITM on PSTN - novel methods for intercepting phone calls.eng.srt
|
60.7 KB
|
MITM on PSTN - novel methods for intercepting phone calls.mp4
|
37.5 MB
|
Monitoring malware behavior through kernel syscall tracing.eng.srt
|
31.8 KB
|
Monitoring malware behavior through kernel syscall tracing.mp4
|
23.5 MB
|
Moving Target Defense.eng.srt
|
29.2 KB
|
Moving Target Defense.mp4
|
14.9 MB
|
No Code Malware Windows 11 At Your Service.eng.srt
|
52.2 KB
|
No Code Malware Windows 11 At Your Service.mp4
|
40.1 MB
|
Nothing To Hide Privacy-Preserving Cryptographic Authentication In Practice.eng.srt
|
69.0 KB
|
Nothing To Hide Privacy-Preserving Cryptographic Authentication In Practice.mp4
|
33.5 MB
|
Party Time Building a Private Game Server by Reverse Engineering.eng.srt
|
49.3 KB
|
Party Time Building a Private Game Server by Reverse Engineering.mp4
|
21.1 MB
|
Rough seas & ships in storms - A retrospective of 2023 from an MSSP perspective.eng.srt
|
39.5 KB
|
Rough seas & ships in storms - A retrospective of 2023 from an MSSP perspective.mp4
|
30.5 MB
|
Security on the Edge - Safeguarding Smart Homes.eng.srt
|
37.0 KB
|
Security on the Edge - Safeguarding Smart Homes.mp4
|
32.7 MB
|
Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.mp4
|
21.6 MB
|
Supply Chain Shenanigans Evil npm & Shady NuGet.eng.srt
|
39.5 KB
|
Supply Chain Shenanigans Evil npm & Shady NuGet.mp4
|
32.2 MB
|
The best of both worlds privacy and security.mp4
|
37.3 MB
|
The C2 tool no one talks about AWS SSM - Run Command.eng.srt
|
42.5 KB
|
The C2 tool no one talks about AWS SSM - Run Command.mp4
|
26.8 MB
|
The JARM’ing Adventures of a Weaponized Security Tool.eng.srt
|
56.0 KB
|
The JARM’ing Adventures of a Weaponized Security Tool.mp4
|
49.1 MB
|
The NIS2 Directive Europe’s Response to Cyber Shenanigans.eng.srt
|
57.6 KB
|
The NIS2 Directive Europe’s Response to Cyber Shenanigans.mp4
|
42.4 MB
|
The nuts and bolts of vulnerability detection in multi-cloud environments.eng.srt
|
34.9 KB
|
The nuts and bolts of vulnerability detection in multi-cloud environments.mp4
|
26.3 MB
|
Using RPA for a fast, reliable and repeatable Incident Response process.eng.srt
|
62.3 KB
|
Using RPA for a fast, reliable and repeatable Incident Response process.mp4
|
37.1 MB
|
Verkle based Post-quantum digital signature with lattices.eng.srt
|
48.9 KB
|
Verkle based Post-quantum digital signature with lattices.mp4
|
43.0 MB
|
Weaponized AI for cyber attacks.eng.srt
|
58.6 KB
|
Weaponized AI for cyber attacks.mp4
|
40.1 MB
|
What are BadUSB attacks and how can you implement them.eng.srt
|
42.6 KB
|
What are BadUSB attacks and how can you implement them.mp4
|
25.7 MB
|
Wheels of Wonder Unveiling Car Hacking Poetry.eng.srt
|
33.1 KB
|
Wheels of Wonder Unveiling Car Hacking Poetry.mp4
|
20.9 MB
|
Total files 636
|