FileMood

Download Virus Bulletin

Virus Bulletin

Name

Virus Bulletin

 DOWNLOAD Copy Link

Total Size

5.3 GB

Total Files

125

Hash

1F192A0A475018F675253C047D79DDF94ED7F84A

/VB 2015 Prague/

Keynote address One man's anti-malware researcher is....avi

100.9 MB

Notes on click fraud American story.avi

43.3 MB

Digital 'Bian Lian' (face changing) the skeleton key malware.avi

72.4 MB

Can we trust a trustee An in-depth look into the digitally signed malware industry.avi

46.7 MB

We know what you did this summer Android banking trojan exposing its sins in the cloud.avi

58.7 MB

The ethics and perils of APT research an unexpected transition into intelligence brokerage.avi

82.0 MB

Solving the (in)security of home networked devices.avi

67.0 MB

Modelling the network behaviour of malware to block malicious patterns.avi

72.8 MB

Android ransomware turning CryptoLocker into CryptoUnlocker.avi

55.2 MB

Effectively testing APT defences.avi

59.2 MB

From Asia with love Smartphones with pre-installed malware.avi

74.3 MB

Making a dent in Russian mobile banking phishing.avi

57.0 MB

Linux Moose endangered or extinct An update on this atypical embedded Linux botnet.avi

60.7 MB

Sizing cybercrime incidents and accidents, hints and allegations.avi

65.2 MB

Will Android trojan, worm or rootkit survive in SEAndroid and containerization.avi

51.2 MB

DDoS trojan a malicious concept that conquered the ELF format.avi

65.6 MB

The Volatility Bot-Excavator.avi

31.2 MB

Economic sanctions on malware.avi

95.5 MB

It's a file infector... it's ransomware... it's Virlock.avi

57.5 MB

Anonymity is king.avi

69.8 MB

Evolution of Android exploits from a static analysis tools perspective.avi

46.1 MB

The Unbearable Lightness of APTing.avi

74.0 MB

Breaking the bank(er) automated configuration data extraction for banking malware.avi

71.8 MB

Last-minute paper Operation Potao Express analysis of a cyber-espionage toolkit.avi

67.0 MB

Last-minute paper The mysterious case of Linux.Wifatch.avi

76.4 MB

WaveAtlas surfing through the landscape of current malware packers.avi

64.6 MB

How they're getting the data out of your network.avi

23.8 MB

A quantitative examination of the current state of corporate security practices.avi

58.8 MB

Mobile banking fraud via SMS in North America who's doing it and how.avi

70.5 MB

The elephant in the room.avi

75.3 MB

Does prevalence matter Ranking anti-malware products by potential victim impact.avi

68.2 MB

Attack on the drones security vulnerabilities of unmanned aerial vehicles.avi

65.0 MB

C&C-as-a-Service abusing third-party web services as C&C channels.avi

56.5 MB

Doing more with less a study of file-less infection attacks.avi

65.1 MB

Speaking Dyreza protocol. Advantages of 'learning' a new language.avi

62.1 MB

Building a malware lab in the age of Big Data.avi

68.5 MB

ROSCO Repository Of Signed COde.avi

79.4 MB

Dare 'DEVIL' beyond your senses with Dex Visualizer.avi

66.9 MB

TurlaSat The Fault in our Stars.avi

64.0 MB

It has a EULA, it must be legit.avi

39.1 MB

Labeless - no more.avi

47.3 MB

The Internet of Bad Things, Observed.avi

79.2 MB

The TAO of .NET and PowerShell malware analysis.avi

74.5 MB

Ubiquity, security and you - malware, security and the Internet of Things.avi

45.4 MB

POS fraud - trends and counter-actions to mass fraud.avi

70.9 MB

Tech Support Scams 2.0 an inside look into the evolution of the classic Microsoft tech support scam.avi

45.5 MB

The Kobayashi Maru dilemma.avi

94.1 MB

Dead and buried in their crypts defeating modern ransomware.avi

68.1 MB

/VB 2008 Ottawa/

Interview with John Hawes of Virus Bulletin.mp4

4.7 MB

Security experts answer key questions at Virus Bulletin 2008.mp4

3.7 MB

/VB 1993 Amsterdam/

img003_595.jpg

169.0 KB

img007_595.jpg

153.4 KB

img002_595.jpg

163.3 KB

img006_595.jpg

161.6 KB

img004_595.jpg

170.0 KB

img008_595.jpg

156.0 KB

VB93report.pdf

2.1 MB

img001_595.jpg

150.0 KB

img005_595.jpg

142.4 KB

/VB 2009 Geneva/

The Virus Bulletin yodelling competition.mp4

1.9 MB

/VB 1991 Jersey/

img002_595.jpg

116.2 KB

img003_595.jpg

126.2 KB

img001_595.jpg

110.3 KB

1991-conferencereport.pdf

1.6 MB

/VB 2007 Vienna/

A different look at the VB2007 Conference in Vienna !.mp4

14.0 MB

/

VirusBulletin logo.png

10.7 KB

Virus Bulletin thank you.txt

1.0 KB

/VB 2010 Vancouver/

Stuxnet demo in Virus Bulletin 2010 conference.mp4

3.6 MB

VB2010 Social Network and Computer Security Panel Discussion.mp4

25.4 MB

Costin Raiu on Virus Bulletin 2010.mp4

9.5 MB

/VB 2012 Dallas/

Flashback OS X malware - VB2012 presentation by Broderick Aquilino (F-Secure).mp4

20.1 MB

Virus Bulletin 2012 Conference Overview.mp4

23.9 MB

/VB 1992 Edinburgh/

VB92report.pdf

2.4 MB

/VB 2016 Denver/

Getting Duped Piggybacking on Webcam Streams for Surreptitious Recordings.avi

54.3 MB

Great Crypto Failures.avi

61.5 MB

Nymaim the Untold Story.avi

47.4 MB

APT Reports and OPSEC Evolution, or These Are Not the APT Reports You Are Looking For.avi

62.5 MB

Wave Your False Flags! Deception Tactics Muddying Attribution in Targeted Attacks.avi

61.1 MB

Modern Attacks on Russian Financial Institutions.avi

53.8 MB

Open Source Malware Lab.avi

42.2 MB

On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users.avi

42.3 MB

Mobile Applications a Backdoor into Internet of Things.avi

41.4 MB

Defeating Sandbox Evasion How to Increase Successful Emulation Rate in your Virtualized Environment.avi

50.7 MB

Neverquest Crime as a Service and On the Hunt for the Big Bucks.avi

56.1 MB

One-Click Fileless Infection.avi

35.4 MB

/VB 2013 Berlin/

An automatic analysis and detection tool for Java exploits.mp4

20.3 MB

Back channels and bitcoins ZeroAccess' secret C&C communications.mp4

23.6 MB

VB2013 Keynote Ethics and the AV industry in the age of WikiLeaks.mp4

57.7 MB

Surviving 0-days - reducing the window of exposure.mp4

30.0 MB

PAC - the Problem Auto Config (or stealing bank accounts with a 1KB file).mp4

26.1 MB

Statistically effective protection against APT attacks.mp4

44.7 MB

Hacking Team and Gamma International in 'business-to-government malware'.mp4

26.9 MB

Hypervisor-based, hardware-assisted system monitoring.mp4

24.9 MB

Analysis of Android in-app advertisement kits.mp4

35.7 MB

How to test properly comparative web filter tests.mp4

24.8 MB

/VB 2014 Seattle/

Labelling spam through the analysis of protocol patterns.mp4

27.2 MB

Presentation of the 1st Peter Szor Award.avi

14.3 MB

We know it before you do predicting malicious domains.avi

43.1 MB

Bootkits past, present & future.mp4

33.6 MB

P0wned by a barcode stealing money from offline users.avi

82.0 MB

Design to discover security analytics with 3D visualization engine.mp4

44.9 MB

Protecting financial institutions from banking malware's man-in-the-browser attacks.avi

61.3 MB

Sweeping the IP space the hunt for evil on the Internet.avi

48.0 MB

Attack points in health apps & wearable devices - how safe is your quantified self.mp4

40.2 MB

Early launch Android malware your phone is 0wned.mp4

1.2 MB

Optimized mal-ops. Hack the ad network like a boss.avi

43.0 MB

Quantifying maliciousness in Alexa top-ranked domains.avi

51.1 MB

Hiding the network behind the network. Botnet proxy business model.mp4

22.1 MB

DNSSEC - how far have we come.mp4

24.8 MB

Smart home appliance security & malware.avi

92.7 MB

The evolution of webinjects.avi

47.0 MB

Early launch Android malware your phone is 0wned (demo).mp4

2.2 MB

Android packer facing the challenges, building solutions.mp4

29.6 MB

DMARC - how to use it to improve your email reputation.mp4

17.8 MB

An in-depth analysis of abuse on Twitter.mp4

28.4 MB

Unveiling the kernel rootkit discovery using selective automated kernel memory differencing.avi

55.4 MB

Swipe away, we're watching you.avi

68.6 MB

Leaving our ZIP undone how to abuse ZIP to deliver malware apps.avi

42.2 MB

OPSEC for security researchers.avi

100.6 MB

Attack surface analysis of Tizen devices.mp4

24.9 MB

Back in BlackEnergy 2014 targeted attacks in the Ukraine and Poland.mp4

23.9 MB

Well, that escalated quickly. From penny-stealing malware to multi-million-dollar heists.avi

37.3 MB

Methods of malware persistence on Mac OS X.avi

48.0 MB

Duping the machine - malware strategies, post sandbox detection.mp4

24.7 MB

Caphaw - the advanced persistent pluginer.mp4

25.6 MB

 

Total files 125


Copyright © 2024 FileMood.com