/VB 1991 Jersey/
|
1991-conferencereport.pdf
|
1.6 MB
|
img001_595.jpg
|
110.3 KB
|
img002_595.jpg
|
116.2 KB
|
img003_595.jpg
|
126.2 KB
|
/.pad/
|
31948132
|
31.9 MB
|
33444168
|
33.4 MB
|
33438262
|
33.4 MB
|
33428213
|
33.4 MB
|
31113319
|
31.1 MB
|
31501806
|
31.5 MB
|
33404448
|
33.4 MB
|
33391161
|
33.4 MB
|
33385477
|
33.4 MB
|
33384386
|
33.4 MB
|
33412074
|
33.4 MB
|
33392865
|
33.4 MB
|
33400991
|
33.4 MB
|
33398403
|
33.4 MB
|
27146091
|
27.1 MB
|
33548077
|
33.5 MB
|
29880223
|
29.9 MB
|
33550766
|
33.6 MB
|
30898336
|
30.9 MB
|
31751341
|
31.8 MB
|
26192624
|
26.2 MB
|
33535242
|
33.5 MB
|
31050224
|
31.1 MB
|
21108164
|
21.1 MB
|
2990341
|
3.0 MB
|
33509837
|
33.5 MB
|
25972440
|
26.0 MB
|
11189617
|
11.2 MB
|
33517183
|
33.5 MB
|
13836271
|
13.8 MB
|
33504376
|
33.5 MB
|
19451668
|
19.5 MB
|
33512822
|
33.5 MB
|
14373334
|
14.4 MB
|
13251141
|
13.3 MB
|
33514236
|
33.5 MB
|
15214404
|
15.2 MB
|
11174218
|
11.2 MB
|
33513061
|
33.5 MB
|
17154762
|
17.2 MB
|
33490323
|
33.5 MB
|
32442323
|
32.4 MB
|
33514817
|
33.5 MB
|
11319658
|
11.3 MB
|
33515246
|
33.5 MB
|
8809060
|
8.8 MB
|
7091000
|
7.1 MB
|
33499308
|
33.5 MB
|
7193785
|
7.2 MB
|
33517858
|
33.5 MB
|
14073561
|
14.1 MB
|
33515030
|
33.5 MB
|
8547311
|
8.5 MB
|
33512291
|
33.5 MB
|
12673059
|
12.7 MB
|
20562246
|
20.6 MB
|
15329546
|
15.3 MB
|
33511499
|
33.5 MB
|
8415248
|
8.4 MB
|
13927460
|
13.9 MB
|
31945973
|
31.9 MB
|
30274823
|
30.3 MB
|
10724137
|
10.7 MB
|
33515480
|
33.5 MB
|
14163653
|
14.2 MB
|
33507773
|
33.5 MB
|
10947015
|
10.9 MB
|
8511936
|
8.5 MB
|
33501639
|
33.5 MB
|
33141203
|
33.1 MB
|
10824157
|
10.8 MB
|
33512208
|
33.5 MB
|
1379354
|
1.4 MB
|
33501401
|
33.5 MB
|
9572916
|
9.6 MB
|
33512973
|
33.5 MB
|
30602463
|
30.6 MB
|
7965993
|
8.0 MB
|
2594135
|
2.6 MB
|
33503859
|
33.5 MB
|
12527588
|
12.5 MB
|
33499093
|
33.5 MB
|
9597345
|
9.6 MB
|
33509510
|
33.5 MB
|
16314580
|
16.3 MB
|
33517815
|
33.5 MB
|
12797824
|
12.8 MB
|
33509315
|
33.5 MB
|
8030767
|
8.0 MB
|
3802278
|
3.8 MB
|
33511413
|
33.5 MB
|
5309294
|
5.3 MB
|
2804645
|
2.8 MB
|
33495777
|
33.5 MB
|
3489891
|
3.5 MB
|
33502961
|
33.5 MB
|
9034309
|
9.0 MB
|
33503942
|
33.5 MB
|
5527597
|
5.5 MB
|
33508616
|
33.5 MB
|
3061501
|
3.1 MB
|
33516588
|
33.5 MB
|
7642213
|
7.6 MB
|
33500553
|
33.5 MB
|
6892291
|
6.9 MB
|
33503967
|
33.5 MB
|
5866285
|
5.9 MB
|
33514000
|
33.5 MB
|
6021105
|
6.0 MB
|
33509137
|
33.5 MB
|
1142728
|
1.1 MB
|
33512183
|
33.5 MB
|
5035808
|
5.0 MB
|
33525216
|
33.5 MB
|
8680928
|
8.7 MB
|
33520532
|
33.5 MB
|
4056586
|
4.1 MB
|
33488864
|
33.5 MB
|
27710799
|
27.7 MB
|
33521162
|
33.5 MB
|
13754018
|
13.8 MB
|
33511789
|
33.5 MB
|
1166873
|
1.2 MB
|
33501737
|
33.5 MB
|
955304
|
955.3 KB
|
33505054
|
33.5 MB
|
4221077
|
4.2 MB
|
33500517
|
33.5 MB
|
3749533
|
3.7 MB
|
33497624
|
33.5 MB
|
4905746
|
4.9 MB
|
1694879
|
1.7 MB
|
33510328
|
33.5 MB
|
5810010
|
5.8 MB
|
33509479
|
33.5 MB
|
5909639
|
5.9 MB
|
7045341
|
7.0 MB
|
33497918
|
33.5 MB
|
225858
|
225.9 KB
|
33516294
|
33.5 MB
|
5462740
|
5.5 MB
|
33509489
|
33.5 MB
|
4603275
|
4.6 MB
|
18896398
|
18.9 MB
|
33510146
|
33.5 MB
|
5703184
|
5.7 MB
|
33520762
|
33.5 MB
|
10302813
|
10.3 MB
|
33517964
|
33.5 MB
|
7684488
|
7.7 MB
|
33500308
|
33.5 MB
|
7931708
|
7.9 MB
|
33511247
|
33.5 MB
|
6275886
|
6.3 MB
|
33514590
|
33.5 MB
|
5862768
|
5.9 MB
|
33517392
|
33.5 MB
|
7857261
|
7.9 MB
|
33500559
|
33.5 MB
|
5792325
|
5.8 MB
|
33502388
|
33.5 MB
|
1344683
|
1.3 MB
|
33510014
|
33.5 MB
|
10308061
|
10.3 MB
|
33519015
|
33.5 MB
|
11430192
|
11.4 MB
|
33505546
|
33.5 MB
|
8252613
|
8.3 MB
|
33493100
|
33.5 MB
|
8191632
|
8.2 MB
|
33499329
|
33.5 MB
|
7330228
|
7.3 MB
|
33511358
|
33.5 MB
|
4025440
|
4.0 MB
|
33509913
|
33.5 MB
|
9123816
|
9.1 MB
|
33509797
|
33.5 MB
|
12829743
|
12.8 MB
|
33505152
|
33.5 MB
|
2295550
|
2.3 MB
|
33497836
|
33.5 MB
|
6922289
|
6.9 MB
|
10853613
|
10.9 MB
|
33524303
|
33.5 MB
|
14480456
|
14.5 MB
|
16500640
|
16.5 MB
|
33509159
|
33.5 MB
|
13732482
|
13.7 MB
|
33498437
|
33.5 MB
|
5635292
|
5.6 MB
|
33490770
|
33.5 MB
|
10257105
|
10.3 MB
|
33512215
|
33.5 MB
|
17604225
|
17.6 MB
|
33519835
|
33.5 MB
|
11982892
|
12.0 MB
|
14579811
|
14.6 MB
|
33499383
|
33.5 MB
|
4591729
|
4.6 MB
|
33515846
|
33.5 MB
|
10168386
|
10.2 MB
|
33511298
|
33.5 MB
|
8439735
|
8.4 MB
|
8418706
|
8.4 MB
|
3827700
|
3.8 MB
|
33500582
|
33.5 MB
|
11508246
|
11.5 MB
|
33540772
|
33.5 MB
|
24761446
|
24.8 MB
|
33512248
|
33.5 MB
|
7673947
|
7.7 MB
|
33521943
|
33.5 MB
|
11235955
|
11.2 MB
|
33511559
|
33.5 MB
|
7080126
|
7.1 MB
|
33496768
|
33.5 MB
|
6210348
|
6.2 MB
|
33505739
|
33.5 MB
|
5930811
|
5.9 MB
|
33492082
|
33.5 MB
|
9000523
|
9.0 MB
|
33511208
|
33.5 MB
|
3460219
|
3.5 MB
|
33520603
|
33.5 MB
|
14149961
|
14.1 MB
|
33514103
|
33.5 MB
|
13527068
|
13.5 MB
|
19162983
|
19.2 MB
|
33505123
|
33.5 MB
|
10600182
|
10.6 MB
|
33515721
|
33.5 MB
|
865024
|
865.0 KB
|
33491097
|
33.5 MB
|
1660467
|
1.7 MB
|
33474543
|
33.5 MB
|
280731
|
280.7 KB
|
33519719
|
33.5 MB
|
10785395
|
10.8 MB
|
33491031
|
33.5 MB
|
28691875
|
28.7 MB
|
33515503
|
33.5 MB
|
31505059
|
31.5 MB
|
33511362
|
33.5 MB
|
33211420
|
33.2 MB
|
33526014
|
33.5 MB
|
15124730
|
15.1 MB
|
33501252
|
33.5 MB
|
29742880
|
29.7 MB
|
33489514
|
33.5 MB
|
20300098
|
20.3 MB
|
33493248
|
33.5 MB
|
18461940
|
18.5 MB
|
33519931
|
33.5 MB
|
30165315
|
30.2 MB
|
33506857
|
33.5 MB
|
27634318
|
27.6 MB
|
33519046
|
33.5 MB
|
12567457
|
12.6 MB
|
33507975
|
33.5 MB
|
3667344
|
3.7 MB
|
33510232
|
33.5 MB
|
27743695
|
27.7 MB
|
33518129
|
33.5 MB
|
5728595
|
5.7 MB
|
33505756
|
33.5 MB
|
29753163
|
29.8 MB
|
33513651
|
33.5 MB
|
3254146
|
3.3 MB
|
21425880
|
21.4 MB
|
33506875
|
33.5 MB
|
27269996
|
27.3 MB
|
33499256
|
33.5 MB
|
31584988
|
31.6 MB
|
33511456
|
33.5 MB
|
2487035
|
2.5 MB
|
33521934
|
33.5 MB
|
1528465
|
1.5 MB
|
33511685
|
33.5 MB
|
33093093
|
33.1 MB
|
33501779
|
33.5 MB
|
6880880
|
6.9 MB
|
33509490
|
33.5 MB
|
927575
|
927.6 KB
|
33492758
|
33.5 MB
|
9978201
|
10.0 MB
|
33509142
|
33.5 MB
|
32113517
|
32.1 MB
|
33498569
|
33.5 MB
|
5893645
|
5.9 MB
|
33499137
|
33.5 MB
|
12365926
|
12.4 MB
|
33522051
|
33.5 MB
|
5765028
|
5.8 MB
|
33520271
|
33.5 MB
|
5211767
|
5.2 MB
|
7914125
|
7.9 MB
|
33507883
|
33.5 MB
|
9324714
|
9.3 MB
|
33511146
|
33.5 MB
|
9534096
|
9.5 MB
|
33496102
|
33.5 MB
|
1870163
|
1.9 MB
|
33511853
|
33.5 MB
|
9346526
|
9.3 MB
|
14201095
|
14.2 MB
|
33506300
|
33.5 MB
|
4779091
|
4.8 MB
|
9781521
|
9.8 MB
|
33509391
|
33.5 MB
|
6884139
|
6.9 MB
|
33518479
|
33.5 MB
|
19946494
|
19.9 MB
|
33531893
|
33.5 MB
|
12435039
|
12.4 MB
|
33515684
|
33.5 MB
|
9966987
|
10.0 MB
|
33480392
|
33.5 MB
|
24109177
|
24.1 MB
|
33512315
|
33.5 MB
|
5374163
|
5.4 MB
|
33510295
|
33.5 MB
|
3523019
|
3.5 MB
|
5456568
|
5.5 MB
|
33519885
|
33.5 MB
|
7276646
|
7.3 MB
|
33494537
|
33.5 MB
|
5908412
|
5.9 MB
|
33510427
|
33.5 MB
|
3868328
|
3.9 MB
|
33514899
|
33.5 MB
|
8491092
|
8.5 MB
|
33517149
|
33.5 MB
|
9163784
|
9.2 MB
|
33509010
|
33.5 MB
|
3512117
|
3.5 MB
|
33494049
|
33.5 MB
|
15452956
|
15.5 MB
|
33491769
|
33.5 MB
|
14069244
|
14.1 MB
|
30273881
|
30.3 MB
|
33515865
|
33.5 MB
|
8346486
|
8.3 MB
|
33512222
|
33.5 MB
|
11100917
|
11.1 MB
|
33506024
|
33.5 MB
|
6683507
|
6.7 MB
|
33494891
|
33.5 MB
|
12498876
|
12.5 MB
|
33504645
|
33.5 MB
|
11700033
|
11.7 MB
|
33478132
|
33.5 MB
|
4399904
|
4.4 MB
|
33512165
|
33.5 MB
|
17648452
|
17.6 MB
|
33503863
|
33.5 MB
|
10165669
|
10.2 MB
|
33505321
|
33.5 MB
|
7633495
|
7.6 MB
|
33494822
|
33.5 MB
|
10986418
|
11.0 MB
|
17804400
|
17.8 MB
|
12397091
|
12.4 MB
|
13734587
|
13.7 MB
|
33486842
|
33.5 MB
|
7777141
|
7.8 MB
|
33507954
|
33.5 MB
|
20218687
|
20.2 MB
|
33484511
|
33.5 MB
|
8128178
|
8.1 MB
|
19748522
|
19.7 MB
|
10486049
|
10.5 MB
|
30891259
|
30.9 MB
|
33513123
|
33.5 MB
|
8935034
|
8.9 MB
|
26213288
|
26.2 MB
|
33466067
|
33.5 MB
|
20095292
|
20.1 MB
|
33504293
|
33.5 MB
|
11162600
|
11.2 MB
|
12233399
|
12.2 MB
|
33511150
|
33.5 MB
|
12634698
|
12.6 MB
|
3166556
|
3.2 MB
|
33525113
|
33.5 MB
|
20516677
|
20.5 MB
|
8436524
|
8.4 MB
|
33506989
|
33.5 MB
|
14271155
|
14.3 MB
|
18252328
|
18.3 MB
|
9390615
|
9.4 MB
|
16984102
|
17.0 MB
|
33482305
|
33.5 MB
|
4742366
|
4.7 MB
|
5158269
|
5.2 MB
|
33498416
|
33.5 MB
|
26794222
|
26.8 MB
|
9820319
|
9.8 MB
|
33476077
|
33.5 MB
|
950827
|
950.8 KB
|
33488660
|
33.5 MB
|
780535
|
780.5 KB
|
15189481
|
15.2 MB
|
33516122
|
33.5 MB
|
15836699
|
15.8 MB
|
33537923
|
33.5 MB
|
21051412
|
21.1 MB
|
33504925
|
33.5 MB
|
15569996
|
15.6 MB
|
33502769
|
33.5 MB
|
6592563
|
6.6 MB
|
791515
|
791.5 KB
|
27398184
|
27.4 MB
|
33517663
|
33.5 MB
|
18030264
|
18.0 MB
|
13541447
|
13.5 MB
|
33512233
|
33.5 MB
|
20770627
|
20.8 MB
|
7618130
|
7.6 MB
|
19353215
|
19.4 MB
|
11501340
|
11.5 MB
|
3803751
|
3.8 MB
|
20654611
|
20.7 MB
|
632898
|
632.9 KB
|
24363411
|
24.4 MB
|
4509877
|
4.5 MB
|
1129786
|
1.1 MB
|
2778156
|
2.8 MB
|
5510617
|
5.5 MB
|
8205620
|
8.2 MB
|
33496805
|
33.5 MB
|
13703262
|
13.7 MB
|
33395999
|
33.4 MB
|
18283885
|
18.3 MB
|
33526839
|
33.5 MB
|
13310261
|
13.3 MB
|
33497234
|
33.5 MB
|
19147023
|
19.1 MB
|
5868129
|
5.9 MB
|
33490622
|
33.5 MB
|
11484530
|
11.5 MB
|
33507269
|
33.5 MB
|
19329126
|
19.3 MB
|
33498448
|
33.5 MB
|
13146214
|
13.1 MB
|
25258040
|
25.3 MB
|
33520742
|
33.5 MB
|
3910879
|
3.9 MB
|
33529815
|
33.5 MB
|
6536084
|
6.5 MB
|
33524483
|
33.5 MB
|
6385981
|
6.4 MB
|
33489495
|
33.5 MB
|
17381942
|
17.4 MB
|
5850546
|
5.9 MB
|
26136174
|
26.1 MB
|
33477458
|
33.5 MB
|
17171275
|
17.2 MB
|
9006348
|
9.0 MB
|
33518967
|
33.5 MB
|
1240125
|
1.2 MB
|
17321955
|
17.3 MB
|
33497869
|
33.5 MB
|
23440176
|
23.4 MB
|
27873506
|
27.9 MB
|
871098
|
871.1 KB
|
33507243
|
33.5 MB
|
22381980
|
22.4 MB
|
23352326
|
23.4 MB
|
33509556
|
33.5 MB
|
6951031
|
7.0 MB
|
24728294
|
24.7 MB
|
32033451
|
32.0 MB
|
25507587
|
25.5 MB
|
8554345
|
8.6 MB
|
33507900
|
33.5 MB
|
26629466
|
26.6 MB
|
33511902
|
33.5 MB
|
25495454
|
25.5 MB
|
29866420
|
29.9 MB
|
33507812
|
33.5 MB
|
5911454
|
5.9 MB
|
33510500
|
33.5 MB
|
9388866
|
9.4 MB
|
33503473
|
33.5 MB
|
7647363
|
7.6 MB
|
33488441
|
33.5 MB
|
1037195
|
1.0 MB
|
33497076
|
33.5 MB
|
29439433
|
29.4 MB
|
33481316
|
33.5 MB
|
19330341
|
19.3 MB
|
33509022
|
33.5 MB
|
2679891
|
2.7 MB
|
33510296
|
33.5 MB
|
27234298
|
27.2 MB
|
33497577
|
33.5 MB
|
31333274
|
31.3 MB
|
33518546
|
33.5 MB
|
3661624
|
3.7 MB
|
33508360
|
33.5 MB
|
28946114
|
28.9 MB
|
33499320
|
33.5 MB
|
23800387
|
23.8 MB
|
33504278
|
33.5 MB
|
6832480
|
6.8 MB
|
33518165
|
33.5 MB
|
8410522
|
8.4 MB
|
33513791
|
33.5 MB
|
6188413
|
6.2 MB
|
25203833
|
25.2 MB
|
33502223
|
33.5 MB
|
1873696
|
1.9 MB
|
33494930
|
33.5 MB
|
33495042
|
33.5 MB
|
33553422
|
33.6 MB
|
/VB 1992 Edinburgh/
|
VB92report.pdf
|
2.4 MB
|
/VB 1993 Amsterdam/
|
VB93report.pdf
|
2.1 MB
|
img001_595.jpg
|
150.0 KB
|
img002_595.jpg
|
163.3 KB
|
img003_595.jpg
|
169.0 KB
|
img004_595.jpg
|
170.0 KB
|
img005_595.jpg
|
142.4 KB
|
img006_595.jpg
|
161.6 KB
|
img007_595.jpg
|
153.4 KB
|
img008_595.jpg
|
156.0 KB
|
/VB 2007 Vienna/
|
A different look at the VB2007 Conference in Vienna.mp4
|
6.4 MB
|
/VB 2008 Ottawa/
|
Interview with John Hawes of Virus Bulletin.eng.srt
|
6.4 KB
|
Interview with John Hawes of Virus Bulletin.mp4
|
3.7 MB
|
Security experts answer key questions at Virus Bulletin 2008.eng.srt
|
3.7 KB
|
Security experts answer key questions at Virus Bulletin 2008.mp4
|
2.7 MB
|
/VB 2009 Geneva/
|
The Virus Bulletin yodelling competition.mp4
|
1.8 MB
|
/VB 2010 Vancouver/
|
Costin Raiu on Virus Bulletin 2010.mp4
|
7.4 MB
|
Costin Raiu on Virus Bulletin 2010.srt
|
19.2 KB
|
Stuxnet demo in Virus Bulletin 2010 conference.mp4
|
2.5 MB
|
VB2010 Social Network and Computer Security Panel Discussion.mp4
|
12.4 MB
|
/VB 2012 Dallas/
|
Flashback OS X malware - VB2012 presentation by Broderick Aquilino (F-Secure).mp4
|
30.6 MB
|
Flashback OS X malware - VB2012 presentation by Broderick Aquilino (F-Secure).srt
|
44.6 KB
|
Virus Bulletin 2012 Conference Overview.mp4
|
7.6 MB
|
/VB 2013 Berlin/
|
An automatic analysis and detection tool for Java exploits.mp4
|
22.4 MB
|
Analysis of Android in-app advertisement kits.eng.srt
|
37.2 KB
|
Analysis of Android in-app advertisement kits.mp4
|
19.7 MB
|
Back channels and bitcoins ZeroAccess' secret C&C communications.eng.srt
|
50.1 KB
|
Back channels and bitcoins ZeroAccess' secret C&C communications.mp4
|
14.1 MB
|
Hacking Team and Gamma International in 'business-to-government malware'.eng.srt
|
41.6 KB
|
Hacking Team and Gamma International in 'business-to-government malware'.mp4
|
19.2 MB
|
Hypervisor-based, hardware-assisted system monitoring.mp4
|
20.3 MB
|
PAC - the Problem Auto Config (or stealing bank accounts with a 1KB file).eng.srt
|
40.2 KB
|
PAC - the Problem Auto Config (or stealing bank accounts with a 1KB file).mp4
|
18.3 MB
|
Statistically effective protection against APT attacks.mp4
|
22.4 MB
|
Surviving 0-days - reducing the window of exposure.eng.srt
|
41.4 KB
|
Surviving 0-days - reducing the window of exposure.mp4
|
16.4 MB
|
VB2013 Keynote - Ethics and the AV industry in the age of WikiLeaks.eng.srt
|
64.1 KB
|
VB2013 Keynote - Ethics and the AV industry in the age of WikiLeaks.mp4
|
34.7 MB
|
/VB 2014 Seattle/
|
.NET malware dynamic instrumentation for automated and manual analysis.eng.srt
|
39.6 KB
|
.NET malware dynamic instrumentation for automated and manual analysis.mp4
|
22.2 MB
|
An in-depth analysis of abuse on Twitter.eng.srt
|
39.2 KB
|
An in-depth analysis of abuse on Twitter.mp4
|
24.7 MB
|
Attack points in health apps & wearable devices - how safe is your quantified self.mp4
|
26.5 MB
|
Attack surface analysis of Tizen devices.eng.srt
|
55.1 KB
|
Attack surface analysis of Tizen devices.mp4
|
26.4 MB
|
Back in BlackEnergy 2014 targeted attacks in the Ukraine and Poland.eng.srt
|
36.6 KB
|
Back in BlackEnergy 2014 targeted attacks in the Ukraine and Poland.mp4
|
19.5 MB
|
Bootkits past, present & future.eng.srt
|
39.4 KB
|
Bootkits past, present & future.mp4
|
25.0 MB
|
Caphaw - the advanced persistent pluginer.eng.srt
|
42.1 KB
|
Caphaw - the advanced persistent pluginer.mp4
|
20.9 MB
|
DMARC - how to use it to improve your email reputation.mp4
|
13.0 MB
|
DNSSEC - how far have we come.mp4
|
18.2 MB
|
Design to discover security analytics with 3D visualization engine.eng.srt
|
42.9 KB
|
Design to discover security analytics with 3D visualization engine.mp4
|
25.1 MB
|
Duping the machine - malware strategies, post sandbox detection.mp4
|
19.6 MB
|
Early launch Android malware your phone is 0wned (demo).mp4
|
1.6 MB
|
Early launch Android malware your phone is 0wned.mp4
|
3.3 MB
|
Hiding the network behind the network. Botnet proxy business model.mp4
|
22.8 MB
|
Labelling spam through the analysis of protocol patterns.eng.srt
|
39.0 KB
|
Labelling spam through the analysis of protocol patterns.mp4
|
19.4 MB
|
Leaving our ZIP undone how to abuse ZIP to deliver malware apps.eng.srt
|
46.7 KB
|
Leaving our ZIP undone how to abuse ZIP to deliver malware apps.mp4
|
22.6 MB
|
Methods of malware persistence on Mac OS X.mp4
|
25.0 MB
|
OPSEC for security researchers.eng.srt
|
52.8 KB
|
OPSEC for security researchers.mp4
|
34.0 MB
|
Optimized mal-ops. Hack the ad network like a boss.mp4
|
22.7 MB
|
P0wned by a barcode stealing money from offline users.eng.srt
|
42.2 KB
|
P0wned by a barcode stealing money from offline users.mp4
|
32.2 MB
|
Quantifying maliciousness in Alexa top-ranked domains.eng.srt
|
53.0 KB
|
Quantifying maliciousness in Alexa top-ranked domains.mp4
|
24.0 MB
|
Smart home appliance security & malware.eng.srt
|
41.5 KB
|
Smart home appliance security & malware.mp4
|
36.5 MB
|
Sweeping the IP space the hunt for evil on the Internet.mp4
|
25.6 MB
|
Swipe away, we're watching you.mp4
|
31.0 MB
|
The evolution of webinjects.eng.srt
|
50.6 KB
|
The evolution of webinjects.mp4
|
21.0 MB
|
Unveiling the kernel rootkit discovery using selective automated kernel memory differencing.eng.srt
|
55.3 KB
|
Unveiling the kernel rootkit discovery using selective automated kernel memory differencing.mp4
|
24.0 MB
|
We know it before you do predicting malicious domains.eng.srt
|
44.9 KB
|
We know it before you do predicting malicious domains.mp4
|
17.2 MB
|
Well, that escalated quickly. From penny-stealing malware to multi-million-dollar heists.eng.srt
|
36.6 KB
|
Well, that escalated quickly. From penny-stealing malware to multi-million-dollar heists.mp4
|
20.8 MB
|
/VB 2015 Prague/
|
A quantitative examination of the current state of corporate security practices.eng.srt
|
45.1 KB
|
A quantitative examination of the current state of corporate security practices.mp4
|
25.5 MB
|
Android ransomware turning CryptoLocker into CryptoUnlocker.mp4
|
29.8 MB
|
Anonymity is king.eng.srt
|
43.0 KB
|
Anonymity is king.mp4
|
28.2 MB
|
Attack on the drones security vulnerabilities of unmanned aerial vehicles.mp4
|
30.7 MB
|
Breaking the bank(er) automated configuration data extraction for banking malware.eng.srt
|
58.7 KB
|
Breaking the bank(er) automated configuration data extraction for banking malware.mp4
|
30.1 MB
|
Building a malware lab in the age of Big Data.eng.srt
|
51.5 KB
|
Building a malware lab in the age of Big Data.mp4
|
24.5 MB
|
C&C-as-a-Service abusing third-party web services as C&C channels.eng.srt
|
50.5 KB
|
C&C-as-a-Service abusing third-party web services as C&C channels.mp4
|
28.0 MB
|
DDoS trojan a malicious concept that conquered the ELF format.eng.srt
|
45.8 KB
|
DDoS trojan a malicious concept that conquered the ELF format.mp4
|
30.5 MB
|
Dare 'DEVIL' beyond your senses with Dex Visualizer.eng.srt
|
37.8 KB
|
Dare 'DEVIL' beyond your senses with Dex Visualizer.mp4
|
25.9 MB
|
Dead and buried in their crypts defeating modern ransomware.eng.srt
|
53.9 KB
|
Dead and buried in their crypts defeating modern ransomware.mp4
|
26.7 MB
|
Does prevalence matter Ranking anti-malware products by potential victim impact.eng.srt
|
50.5 KB
|
Does prevalence matter Ranking anti-malware products by potential victim impact.mp4
|
27.7 MB
|
Doing more with less a study of file-less infection attacks.eng.srt
|
40.4 KB
|
Doing more with less a study of file-less infection attacks.mp4
|
27.5 MB
|
Economic sanctions on malware.eng.srt
|
45.3 KB
|
Economic sanctions on malware.mp4
|
32.4 MB
|
From Asia with love Smartphones with pre-installed malware.eng.srt
|
42.2 KB
|
From Asia with love Smartphones with pre-installed malware.mp4
|
28.5 MB
|
Inside recent FQDN (Fully Qualified Domain Name) surges on the Internet.eng.srt
|
29.2 KB
|
Inside recent FQDN (Fully Qualified Domain Name) surges on the Internet.mp4
|
24.9 MB
|
It's a file infector it's ransomware it's Virlock.eng.srt
|
33.9 KB
|
It's a file infector it's ransomware it's Virlock.mp4
|
29.5 MB
|
Keynote address One man's anti-malware researcher is.eng.srt
|
65.6 KB
|
Keynote address One man's anti-malware researcher is.mp4
|
39.4 MB
|
Labeless - no more.eng.srt
|
33.3 KB
|
Labeless - no more.mp4
|
19.8 MB
|
Last-minute paper Operation Potao Express analysis of a cyber-espionage toolkit.eng.srt
|
42.6 KB
|
Last-minute paper Operation Potao Express analysis of a cyber-espionage toolkit.mp4
|
32.4 MB
|
Last-minute paper The mysterious case of Linux.Wifatch.eng.srt
|
52.7 KB
|
Last-minute paper The mysterious case of Linux.Wifatch.mp4
|
32.6 MB
|
Linux Moose endangered or extinct An update on this atypical embedded Linux botnet.eng.srt
|
49.4 KB
|
Linux Moose endangered or extinct An update on this atypical embedded Linux botnet.mp4
|
29.3 MB
|
Modelling the network behaviour of malware to block malicious patterns.eng.srt
|
53.9 KB
|
Modelling the network behaviour of malware to block malicious patterns.mp4
|
29.8 MB
|
POS fraud - trends and counter-actions to mass fraud.eng.srt
|
56.8 KB
|
POS fraud - trends and counter-actions to mass fraud.mp4
|
28.6 MB
|
ROSCO Repository Of Signed COde.mp4
|
31.9 MB
|
Sizing cybercrime incidents and accidents, hints and allegations.eng.srt
|
44.1 KB
|
Sizing cybercrime incidents and accidents, hints and allegations.mp4
|
27.7 MB
|
Solving the (in)security of home networked devices.eng.srt
|
45.0 KB
|
Solving the (in)security of home networked devices.mp4
|
27.6 MB
|
Speaking Dyreza protocol. Advantages of 'learning' a new language.mp4
|
26.5 MB
|
The Kobayashi Maru dilemma.eng.srt
|
56.5 KB
|
The Kobayashi Maru dilemma.mp4
|
33.3 MB
|
The TAO of .NET and PowerShell malware analysis.eng.srt
|
38.1 KB
|
The TAO of .NET and PowerShell malware analysis.mp4
|
28.1 MB
|
The Unbearable Lightness of APTing.eng.srt
|
44.9 KB
|
The Unbearable Lightness of APTing.mp4
|
29.0 MB
|
The Volatility Bot-Excavator.mp4
|
14.7 MB
|
The elephant in the room.eng.srt
|
44.3 KB
|
The elephant in the room.mp4
|
27.9 MB
|
The evolution of ransomware from CryptoLocker to CryptoWall.eng.srt
|
33.7 KB
|
The evolution of ransomware from CryptoLocker to CryptoWall.mp4
|
23.3 MB
|
TurlaSat The Fault in our Stars.eng.srt
|
36.5 KB
|
TurlaSat The Fault in our Stars.mp4
|
25.9 MB
|
Ubiquity, security and you - malware, security and the Internet of Things.eng.srt
|
54.1 KB
|
Ubiquity, security and you - malware, security and the Internet of Things.mp4
|
25.6 MB
|
WaveAtlas surfing through the landscape of current malware packers.eng.srt
|
43.2 KB
|
WaveAtlas surfing through the landscape of current malware packers.mp4
|
27.3 MB
|
We know what you did this summer Android banking trojan exposing its sins in the cloud.eng.srt
|
39.8 KB
|
We know what you did this summer Android banking trojan exposing its sins in the cloud.mp4
|
27.7 MB
|
Will Android trojan, worm or rootkit survive in SEAndroid and containerization.eng.srt
|
37.0 KB
|
Will Android trojan, worm or rootkit survive in SEAndroid and containerization.mp4
|
25.7 MB
|
/VB 2016 Denver/
|
APT Reports and OPSEC Evolution, or These Are Not the APT Reports You Are Looking For.eng.srt
|
53.9 KB
|
APT Reports and OPSEC Evolution, or These Are Not the APT Reports You Are Looking For.mp4
|
27.8 MB
|
Anti-malware Testing Undercover.eng.srt
|
52.0 KB
|
Anti-malware Testing Undercover.mp4
|
32.2 MB
|
Building a Local PassiveDNS Capability for Malware Incident Response.eng.srt
|
44.4 KB
|
Building a Local PassiveDNS Capability for Malware Incident Response.mp4
|
23.2 MB
|
Debugging and Monitoring Malware Network Activities with Haka.eng.srt
|
35.4 KB
|
Debugging and Monitoring Malware Network Activities with Haka.mp4
|
22.1 MB
|
Defeating Sandbox Evasion How to Increase Successful Emulation Rate in your Virtualized Environment.eng.srt
|
48.9 KB
|
Defeating Sandbox Evasion How to Increase Successful Emulation Rate in your Virtualized Environment.mp4
|
25.3 MB
|
Getting Duped Piggybacking on Webcam Streams for Surreptitious Recordings.eng.srt
|
61.3 KB
|
Getting Duped Piggybacking on Webcam Streams for Surreptitious Recordings.mp4
|
25.4 MB
|
Great Crypto Failures.eng.srt
|
55.1 KB
|
Great Crypto Failures.mp4
|
26.2 MB
|
Last-minute paper A Malicious OS X Cocktail Served from a Tain'ted Bottle.eng.srt
|
43.1 KB
|
Last-minute paper A Malicious OS X Cocktail Served from a Tain'ted Bottle.mp4
|
29.5 MB
|
Malicious Proxy auto-configs An Easy Way to Harvest Banking Credentials.eng.srt
|
44.5 KB
|
Malicious Proxy auto-configs An Easy Way to Harvest Banking Credentials.mp4
|
24.4 MB
|
Mobile Applications a Backdoor into Internet of Things.eng.srt
|
44.6 KB
|
Mobile Applications a Backdoor into Internet of Things.mp4
|
20.7 MB
|
Modern Attacks on Russian Financial Institutions.eng.srt
|
49.3 KB
|
Modern Attacks on Russian Financial Institutions.mp4
|
31.3 MB
|
Neverquest Crime as a Service and On the Hunt for the Big Bucks.eng.srt
|
56.6 KB
|
Neverquest Crime as a Service and On the Hunt for the Big Bucks.mp4
|
26.6 MB
|
Nymaim the Untold Story.mp4
|
22.7 MB
|
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users.eng.srt
|
30.1 KB
|
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users.mp4
|
19.1 MB
|
One-Click Fileless Infection.mp4
|
17.1 MB
|
Open Source Malware Lab.eng.srt
|
45.3 KB
|
Open Source Malware Lab.mp4
|
19.8 MB
|
The Beginning of the End(point) Where we are now and where we'll be in five years.eng.srt
|
56.0 KB
|
The Beginning of the End(point) Where we are now and where we'll be in five years.mp4
|
27.9 MB
|
Wave Your False Flags Deception Tactics Muddying Attribution in Targeted Attacks.eng.srt
|
63.7 KB
|
Wave Your False Flags Deception Tactics Muddying Attribution in Targeted Attacks.mp4
|
23.3 MB
|
Wild Android Collusions.eng.srt
|
42.2 KB
|
Wild Android Collusions.mp4
|
16.0 MB
|
/VB 2017 Madrid/
|
Android reverse engineering tools not the usual suspects.eng.srt
|
34.6 KB
|
Android reverse engineering tools not the usual suspects.mp4
|
21.6 MB
|
Battlefield Ukraine finding patterns behind summer cyber attacks.mp4
|
19.0 MB
|
Beyond lexical and PDNS using signals on graphs to uncover online threats at scale.eng.srt
|
55.0 KB
|
Beyond lexical and PDNS using signals on graphs to uncover online threats at scale.mp4
|
29.0 MB
|
Browser attack points still abused by banking trojans.eng.srt
|
38.6 KB
|
Browser attack points still abused by banking trojans.mp4
|
23.4 MB
|
Client Maximus raises the bar.eng.srt
|
43.1 KB
|
Client Maximus raises the bar.mp4
|
25.1 MB
|
Consequences of bad security in health care.mp4
|
25.1 MB
|
Crypton - exposing malware's deepest secrets.mp4
|
29.7 MB
|
Exploring the virtual worlds of advergaming.eng.srt
|
53.9 KB
|
Exploring the virtual worlds of advergaming.mp4
|
22.0 MB
|
Gábor Szappanos wins fourth Peter Szőr Award.eng.srt
|
13.7 KB
|
Gábor Szappanos wins fourth Peter Szőr Award.mp4
|
8.8 MB
|
Industroyer biggest threat to industrial control systems since Stuxnet.eng.srt
|
42.2 KB
|
Industroyer biggest threat to industrial control systems since Stuxnet.mp4
|
25.9 MB
|
Last-minute paper FinFisher New techniques and infection vectors revealed.eng.srt
|
32.5 KB
|
Last-minute paper FinFisher New techniques and infection vectors revealed.mp4
|
22.3 MB
|
Last-minute paper Spora the saga continues a.k.a. how to ruin your research in a week.eng.srt
|
42.9 KB
|
Last-minute paper Spora the saga continues a.k.a. how to ruin your research in a week.mp4
|
26.5 MB
|
Modern reconnaissance phase on APT - protection layer.eng.srt
|
57.7 KB
|
Modern reconnaissance phase on APT - protection layer.mp4
|
27.3 MB
|
Nine circles of Cerber.eng.srt
|
48.7 KB
|
Nine circles of Cerber.mp4
|
27.6 MB
|
Offensive malware analysis dissecting OSX FruitFly via a custom C&C server.eng.srt
|
62.4 KB
|
Offensive malware analysis dissecting OSX FruitFly via a custom C&C server.mp4
|
24.6 MB
|
The life story of an IPT - Inept Persistent Threat actor.eng.srt
|
43.2 KB
|
The life story of an IPT - Inept Persistent Threat actor.mp4
|
30.1 MB
|
The router of all evil more than just default passwords and silly scripts.eng.srt
|
33.8 KB
|
The router of all evil more than just default passwords and silly scripts.mp4
|
19.4 MB
|
The sprawling market of consumer spyware.eng.srt
|
40.3 KB
|
The sprawling market of consumer spyware.mp4
|
20.0 MB
|
The state of cybersecurity in Africa Kenya.mp4
|
14.4 MB
|
Turning Trickbot decoding an encrypted command-and-control channel.eng.srt
|
49.3 KB
|
Turning Trickbot decoding an encrypted command-and-control channel.mp4
|
23.0 MB
|
VB2017 paper VirusTotal tips, tricks and myths.eng.srt
|
38.7 KB
|
VB2017 paper VirusTotal tips, tricks and myths.mp4
|
32.7 MB
|
Walking in your enemy's shadow when fourth-party collection becomes attribution hell.eng.srt
|
63.3 KB
|
Walking in your enemy's shadow when fourth-party collection becomes attribution hell.mp4
|
31.9 MB
|
/VB 2018 Montreal/
|
Adware is just malware with a legal department.eng.srt
|
79.9 KB
|
Adware is just malware with a legal department.mp4
|
66.8 MB
|
Analysing compiled binaries using logic.eng.srt
|
34.7 KB
|
Analysing compiled binaries using logic.mp4
|
22.8 MB
|
Anatomy of an attack detecting and defeating CRASHOVERRIDE.eng.srt
|
63.4 KB
|
Anatomy of an attack detecting and defeating CRASHOVERRIDE.mp4
|
38.4 MB
|
Android app deobfuscation using static-dynamic cooperation.eng.srt
|
38.9 KB
|
Android app deobfuscation using static-dynamic cooperation.mp4
|
35.6 MB
|
Behind the scenes of the SamSam investigation.eng.srt
|
43.1 KB
|
Behind the scenes of the SamSam investigation.mp4
|
33.9 MB
|
Botception hire a botnet to spread one's own botnet.eng.srt
|
28.4 KB
|
Botception hire a botnet to spread one's own botnet.mp4
|
18.4 MB
|
Draw me like one of your French APTs - expanding our descriptive palette for digital threat actors.eng.srt
|
53.2 KB
|
Draw me like one of your French APTs - expanding our descriptive palette for digital threat actors.mp4
|
37.4 MB
|
Fake News, Inc..eng.srt
|
64.9 KB
|
Fake News, Inc.mp4
|
46.8 MB
|
Foreverdays tracking and mitigating threats targeting civil society orgs.eng.srt
|
61.2 KB
|
Foreverdays tracking and mitigating threats targeting civil society orgs.mp4
|
48.6 MB
|
From Hacking Team to hacked team to.eng.srt
|
34.5 KB
|
From Hacking Team to hacked team to.mp4
|
36.9 MB
|
From drive-by download to drive-by mining understanding the new paradigm.eng.srt
|
47.6 KB
|
From drive-by download to drive-by mining understanding the new paradigm.mp4
|
39.5 MB
|
Hide'n'Seek an adaptive peer-to-peer IoT botnet.eng.srt
|
35.4 KB
|
Hide'n'Seek an adaptive peer-to-peer IoT botnet.mp4
|
21.0 MB
|
Internet balkanization why are we raising borders online.eng.srt
|
46.5 KB
|
Internet balkanization why are we raising borders online.mp4
|
29.9 MB
|
Lazarus Group one mahjong game played with different sets of tiles.eng.srt
|
44.2 KB
|
Lazarus Group one mahjong game played with different sets of tiles.mp4
|
39.4 MB
|
Levelling up why sharing threat intelligence makes you more competitive.eng.srt
|
36.3 KB
|
Levelling up why sharing threat intelligence makes you more competitive.mp4
|
27.8 MB
|
Little Brother is watching - we know all your secrets.eng.srt
|
48.7 KB
|
Little Brother is watching - we know all your secrets.mp4
|
37.4 MB
|
Now you see it, now you don't wipers in the wild.eng.srt
|
40.8 KB
|
Now you see it, now you don't wipers in the wild.mp4
|
30.3 MB
|
Office bugs on the rise.mp4
|
45.7 MB
|
Shedding skin - Turla's fresh faces.eng.srt
|
47.6 KB
|
Shedding skin - Turla's fresh faces.mp4
|
39.8 MB
|
The Big Bang Theory by APT-C-23.eng.srt
|
55.2 KB
|
The Big Bang Theory by APT-C-23.mp4
|
35.5 MB
|
The modality of mortality in domain names.eng.srt
|
43.0 KB
|
The modality of mortality in domain names.mp4
|
31.1 MB
|
The wolf in sheep's clothing - undressed.eng.srt
|
32.5 KB
|
The wolf in sheep's clothing - undressed.mp4
|
32.0 MB
|
Triada the past, the present and the (hopefully not existing) future.eng.srt
|
42.7 KB
|
Triada the past, the present and the (hopefully not existing) future.mp4
|
34.0 MB
|
Under the hood - the automotive challenge.eng.srt
|
52.7 KB
|
Under the hood - the automotive challenge.mp4
|
26.7 MB
|
Unpacking the packed unpacker reversing an Android anti-analysis library.eng.srt
|
44.9 KB
|
Unpacking the packed unpacker reversing an Android anti-analysis library.mp4
|
32.6 MB
|
Where have all the good hires gone.eng.srt
|
61.7 KB
|
Where have all the good hires gone.mp4
|
23.6 MB
|
Who wasn’t responsible for Olympic Destroyer (Paul Rascagnères & Warren Mercer).eng.srt
|
45.3 KB
|
Who wasn’t responsible for Olympic Destroyer (Paul Rascagnères & Warren Mercer).mp4
|
35.0 MB
|
/VB 2019 London/
|
2,000 reactions to a malware attack - accidental study.eng.srt
|
55.9 KB
|
2,000 reactions to a malware attack - accidental study.mp4
|
27.7 MB
|
A deep dive into iPhone exploit chains.eng.srt
|
55.3 KB
|
A deep dive into iPhone exploit chains.mp4
|
21.2 MB
|
A vine climbing over the Great Firewall a long-term attack against China.eng.srt
|
32.4 KB
|
A vine climbing over the Great Firewall a long-term attack against China.mp4
|
27.8 MB
|
APT cases exploiting vulnerabilities in region-specific software.eng.srt
|
34.2 KB
|
APT cases exploiting vulnerabilities in region-specific software.mp4
|
28.3 MB
|
Absolutely routed Why routers are the new bullseye in cyber attacks.mp4
|
25.6 MB
|
Abusing third-party cloud services in targeted attacks.eng.srt
|
46.5 KB
|
Abusing third-party cloud services in targeted attacks.mp4
|
24.2 MB
|
Attor spy platform with curious GSM fingerprinting.eng.srt
|
43.3 KB
|
Attor spy platform with curious GSM fingerprinting.mp4
|
24.0 MB
|
Attribution is in the object using RTF object dimensions to track APT phishing weaponizers.eng.srt
|
58.3 KB
|
Attribution is in the object using RTF object dimensions to track APT phishing weaponizers.mp4
|
31.7 MB
|
Buhtrap metamorphosis from cybercrime to cyber espionage.eng.srt
|
42.6 KB
|
Buhtrap metamorphosis from cybercrime to cyber espionage.mp4
|
24.2 MB
|
Catch me if you can detection of injection exploitation by validating query and API integrity.mp4
|
19.4 MB
|
Cyber espionage in the Middle East unravelling OSX.WindTail.eng.srt
|
48.1 KB
|
Cyber espionage in the Middle East unravelling OSX.WindTail.mp4
|
28.8 MB
|
Defeating APT10 compiler-level obfuscations.mp4
|
23.8 MB
|
Exploring Emotet, an elaborate everyday enigma.eng.srt
|
45.0 KB
|
Exploring Emotet, an elaborate everyday enigma.mp4
|
26.7 MB
|
Exploring the Chinese DDoS landscape.eng.srt
|
36.0 KB
|
Exploring the Chinese DDoS landscape.mp4
|
13.6 MB
|
Finding drive-by rookies using an automated active observation platform.eng.srt
|
22.5 KB
|
Finding drive-by rookies using an automated active observation platform.mp4
|
21.1 MB
|
Geost botnet. The discovery story of a new Android banking trojan from an OpSec error.eng.srt
|
38.7 KB
|
Geost botnet. The discovery story of a new Android banking trojan from an OpSec error.mp4
|
23.6 MB
|
Keynote address The security products we deserve.eng.srt
|
74.0 KB
|
Keynote address The security products we deserve.mp4
|
43.0 MB
|
Medical IoT for diabetes and cybercrime.eng.srt
|
42.1 KB
|
Medical IoT for diabetes and cybercrime.mp4
|
28.2 MB
|
Never before had Stierlitz been so close to failure.eng.srt
|
44.1 KB
|
Never before had Stierlitz been so close to failure.mp4
|
30.0 MB
|
Oops It happened again.mp4
|
28.1 MB
|
Play fuzzing machine - hunting iOS and macOS kernel vulnerabilities automatically and smartly.eng.srt
|
34.5 KB
|
Play fuzzing machine - hunting iOS and macOS kernel vulnerabilities automatically and smartly.mp4
|
26.3 MB
|
Pulling the PKPLUG the adversary playbook for the long-standing espionage activity of.eng.srt
|
59.9 KB
|
Pulling the PKPLUG the adversary playbook for the long-standing espionage activity of.mp4
|
27.6 MB
|
Rich headers leveraging the mysterious artifact of the PE format.eng.srt
|
44.0 KB
|
Rich headers leveraging the mysterious artifact of the PE format.mp4
|
29.7 MB
|
Shinigami's revenge the long tail of Ryuk malware.eng.srt
|
39.5 KB
|
Shinigami's revenge the long tail of Ryuk malware.mp4
|
25.1 MB
|
Spoofing in the reeds with Rietspoof.eng.srt
|
37.3 KB
|
Spoofing in the reeds with Rietspoof.mp4
|
24.4 MB
|
Static analysis methods for detection of Microsoft Office exploits.eng.srt
|
45.4 KB
|
Static analysis methods for detection of Microsoft Office exploits.mp4
|
30.0 MB
|
TIPS Keynote Building secure sharing systems that treat humans as features not bugs.eng.srt
|
60.4 KB
|
TIPS Keynote Building secure sharing systems that treat humans as features not bugs.mp4
|
18.1 MB
|
TIPS Keynote Nexus between OT and IT threat intelligence.eng.srt
|
62.7 KB
|
TIPS Keynote Nexus between OT and IT threat intelligence.mp4
|
19.5 MB
|
The Bagsu banker case.mp4
|
36.8 MB
|
The cake is a lie Uncovering the secret world of malware-like cheats in video games.eng.srt
|
38.6 KB
|
The cake is a lie Uncovering the secret world of malware-like cheats in video games.mp4
|
25.2 MB
|
Thwarting Emotet email conversation thread hijacking with clustering.eng.srt
|
42.2 KB
|
Thwarting Emotet email conversation thread hijacking with clustering.mp4
|
22.5 MB
|
Webcam interception and protection in kernel mode in Windows.eng.srt
|
48.4 KB
|
Webcam interception and protection in kernel mode in Windows.mp4
|
26.9 MB
|
/VB 2020 Virtual/
|
2030 backcasting the potential rise and fall of cyber threat intelligence.eng.srt
|
59.5 KB
|
2030 backcasting the potential rise and fall of cyber threat intelligence.mp4
|
21.1 MB
|
A new open-source hypervisor-level malware monitoring and extraction system .eng.srt
|
49.8 KB
|
A new open-source hypervisor-level malware monitoring and extraction system .mp4
|
21.9 MB
|
Advanced Pasta Threat mapping threat actor usage of open-source offensive security tools.eng.srt
|
76.3 KB
|
Advanced Pasta Threat mapping threat actor usage of open-source offensive security tools.mp4
|
29.2 MB
|
Anchor, Bazar, and the Trickbot Connection.eng.srt
|
42.3 KB
|
Anchor, Bazar, and the Trickbot Connection.mp4
|
15.9 MB
|
Another threat actor day.eng.srt
|
50.6 KB
|
Another threat actor day.mp4
|
23.4 MB
|
Behind the Black Mirror Simulating attacks with mock C2 servers.eng.srt
|
49.1 KB
|
Behind the Black Mirror Simulating attacks with mock C2 servers.mp4
|
25.9 MB
|
Business Email Compromise - Scalable Attribution Powering Industry and Law Enforcement Collaboration.eng.srt
|
59.6 KB
|
Business Email Compromise - Scalable Attribution Powering Industry and Law Enforcement Collaboration.mp4
|
22.6 MB
|
Chasing the Digital Pirates Unveiling the Container Threats.mp4
|
15.8 MB
|
Clandestine hunter two strategies for supply chain attack.mp4
|
21.2 MB
|
Closing Keynote Threatscaping like a CERT.mp4
|
19.8 MB
|
Compromising IOT C&C Panels for Unearthing Infections.eng.srt
|
67.6 KB
|
Compromising IOT C&C Panels for Unearthing Infections.mp4
|
25.8 MB
|
Context Aware Detection The future of cybersecurity.eng.srt
|
46.5 KB
|
Context Aware Detection The future of cybersecurity.mp4
|
13.3 MB
|
Creating Network Effects Intelligence Sharing for Supply Chain Security.eng.srt
|
69.9 KB
|
Creating Network Effects Intelligence Sharing for Supply Chain Security.mp4
|
25.4 MB
|
Dancing samba with Dolphins tracking a Brazilian threat actor moving to Europe.mp4
|
13.8 MB
|
Dissecting fleeceware apps the million-dollar money-making machine in Android and iOS.mp4
|
23.1 MB
|
Emerging trends in malware downloaders.mp4
|
36.2 MB
|
Emissary (Pandas) in the Middle East.eng.srt
|
41.3 KB
|
Emissary (Pandas) in the Middle East.mp4
|
24.6 MB
|
Evolution of Excel 4.0 Macro Weaponization.mp4
|
40.9 MB
|
Fireside Chat Comfortably Numb.eng.srt
|
88.4 KB
|
Fireside Chat Comfortably Numb.mp4
|
47.0 MB
|
German Angst - Cybercrime Ecosystem in the DACH Region.eng.srt
|
50.1 KB
|
German Angst - Cybercrime Ecosystem in the DACH Region.mp4
|
22.4 MB
|
Ghost Mach-O an analysis of Lazarus’ Mac-malware innovations.mp4
|
21.3 MB
|
GuLoader No, CloudEyE. Flattening the attack curve of the top malicious dropper.eng.srt
|
43.3 KB
|
GuLoader No, CloudEyE. Flattening the attack curve of the top malicious dropper.mp4
|
20.9 MB
|
Hidden risks of advertisements.mp4
|
30.4 MB
|
Just in time, deception to detect Credential Stuffing Bot.eng.srt
|
29.3 KB
|
Just in time, deception to detect Credential Stuffing Bot.mp4
|
13.0 MB
|
Lightweight emulation based IoC extraction for Gafgyt botnets.mp4
|
25.1 MB
|
Like bees to a honeypot - a journey through honeypots.eng.srt
|
47.4 KB
|
Like bees to a honeypot - a journey through honeypots.mp4
|
19.3 MB
|
Most sophisticated technique of the year goes to.mp4
|
15.3 MB
|
NetWalking on Sunshine.mp4
|
24.2 MB
|
One year later Challenges for young anti-malware products today.mp4
|
16.6 MB
|
Opening Keynote Collaborating with Competitors A Better Strategy to Beat Adversaries.eng.srt
|
72.1 KB
|
Opening Keynote Collaborating with Competitors A Better Strategy to Beat Adversaries.mp4
|
28.8 MB
|
Operation LagTime IT colourful Panda footprint.mp4
|
28.4 MB
|
Panel Flattening the Curve of Cyber-Risks.eng.srt
|
56.0 KB
|
Panel Flattening the Curve of Cyber-Risks.mp4
|
40.3 MB
|
Payment required rare HTTP statuses and air-gaps avoidance from the authors of COMPFun.mp4
|
23.7 MB
|
Ramsay A cyber-espionage toolkit tailored for air-gapped networks.eng.srt
|
78.4 KB
|
Ramsay A cyber-espionage toolkit tailored for air-gapped networks.mp4
|
32.6 MB
|
Ransomware Evolution in LATAM.eng.srt
|
65.8 KB
|
Ransomware Evolution in LATAM.mp4
|
32.8 MB
|
She sells root shells by the C() shore.mp4
|
18.4 MB
|
Standardized reporting with the Malware Behavior Catalog.eng.srt
|
38.3 KB
|
Standardized reporting with the Malware Behavior Catalog.mp4
|
17.7 MB
|
Stealthy WastedLocker eluding behavior blockers, but not only.eng.srt
|
16.5 KB
|
Stealthy WastedLocker eluding behavior blockers, but not only.mp4
|
12.5 MB
|
TA505 attacking industries around the world.eng.srt
|
49.5 KB
|
TA505 attacking industries around the world.mp4
|
18.0 MB
|
Take care, spyware is slipping into your phones through Operation Poisoned News.eng.srt
|
51.7 KB
|
Take care, spyware is slipping into your phones through Operation Poisoned News.mp4
|
27.0 MB
|
The (f)utility of indicators.mp4
|
32.8 MB
|
The NExt Big Sur(ge) on macOS.mp4
|
6.2 MB
|
The rise of the info stealers.eng.srt
|
36.8 KB
|
The rise of the info stealers.mp4
|
15.5 MB
|
Tracking Rapid Evolution Copycat of An APT RAT in Asia.mp4
|
20.0 MB
|
Transparency, Trust and Intention What dismantling the heart of cyberattack public attribution.eng.srt
|
42.2 KB
|
Transparency, Trust and Intention What dismantling the heart of cyberattack public attribution.mp4
|
12.8 MB
|
Unveiling the CryptoMimic.mp4
|
25.9 MB
|
/VB 2021 Threat Intelligence Practitioner Summit/
|
Fireside chat Good times, bad times, you know I’ve had my share.mp4
|
47.8 MB
|
Incident response with an XDR.mp4
|
22.1 MB
|
Keynote Learning from failure ransomware and future conflicts.mp4
|
29.8 MB
|
Keynote The Community Effect.mp4
|
12.9 MB
|
New PlugX Fingerprint-THOR.mp4
|
32.9 MB
|
Now you see me, now you don’t.mp4
|
42.7 MB
|
Operation Diànxùn a cyberespionage campaign targeting telecommunication companies.mp4
|
29.0 MB
|
Panel A tale of two companies.mp4
|
32.4 MB
|
Peak Analyzer an automated malware campaign detector.mp4
|
30.8 MB
|
The use of dark patterns and psychological tricks in Android malware.mp4
|
28.0 MB
|
Where’s your data Ransomware protecting your ICS environment.mp4
|
25.3 MB
|
/VB 2021 Virtual/
|
A deep dive into Water Roc, one of the most relentless ransomware groups.eng.srt
|
57.6 KB
|
A deep dive into Water Roc, one of the most relentless ransomware groups.mp4
|
53.4 MB
|
A detailed analysis of a new version of Darkside Ransomware (V. 2.1.2.3).mp4
|
33.7 MB
|
All roads lead to Rome the Conti manual leak dissection.mp4
|
48.8 MB
|
Android stalkerware hunting automation, analysis and detection.eng.srt
|
27.6 KB
|
Android stalkerware hunting automation, analysis and detection.mp4
|
20.2 MB
|
Bugs in malware - uncovering vulnerabilities found in malware payloads.eng.srt
|
57.2 KB
|
Bugs in malware - uncovering vulnerabilities found in malware payloads.mp4
|
48.0 MB
|
CTO (Call Tree Overviewer) yet another function call tree viewer.mp4
|
61.2 MB
|
Endpoint security checkbox a stealthy approach to cyberdefence.eng.srt
|
63.8 KB
|
Endpoint security checkbox a stealthy approach to cyberdefence.mp4
|
55.6 MB
|
Evolution after prosecution Psychedelic APT41.eng.srt
|
47.2 KB
|
Evolution after prosecution Psychedelic APT41.mp4
|
47.8 MB
|
From match fixing to data exfiltration - a story of Messaging as a Service (MaaS).eng.srt
|
56.0 KB
|
From match fixing to data exfiltration - a story of Messaging as a Service (MaaS).mp4
|
54.0 MB
|
Hunting web skimmers with VirusTotal and YARA.mp4
|
41.9 MB
|
LazyScripter from Empire to double RAT.eng.srt
|
33.7 KB
|
LazyScripter from Empire to double RAT.mp4
|
29.6 MB
|
Operation Bookcodes - targeting South Korea.eng.srt
|
24.6 KB
|
Operation Bookcodes - targeting South Korea.mp4
|
27.0 MB
|
Operation Newton Hi Kimsuky Did an Apple(seed) really fall on Newton’s head.eng.srt
|
29.9 KB
|
Operation Newton Hi Kimsuky Did an Apple(seed) really fall on Newton’s head.mp4
|
27.2 MB
|
Pay2Key - the newly discovered ransomware traced all the way to Iran.eng.srt
|
64.9 KB
|
Pay2Key - the newly discovered ransomware traced all the way to Iran.mp4
|
49.7 MB
|
Ransomware a correlation between infection vectors and victims.mp4
|
27.7 MB
|
Reverse Android malware like a Jedi Master.mp4
|
41.0 MB
|
STK, A-OK Stopping messaging attacks on vulnerable SIMs.eng.srt
|
77.0 KB
|
STK, A-OK Stopping messaging attacks on vulnerable SIMs.mp4
|
49.9 MB
|
Sandworm reading the indictment between the lines.mp4
|
24.5 MB
|
Security the hidden cost of Android stalkerware.eng.srt
|
35.5 KB
|
Security the hidden cost of Android stalkerware.mp4
|
32.3 MB
|
Shades of Red RedXOR Linux backdoor and its Chinese origins.mp4
|
16.2 MB
|
ShadowPad the masterpiece of privately sold malware in Chinese espionage.eng.srt
|
56.6 KB
|
ShadowPad the masterpiece of privately sold malware in Chinese espionage.mp4
|
43.7 MB
|
SubCrawl - a framework for the analysis and clustering of hacking tools found using open directories.mp4
|
39.2 MB
|
The baffling Berserk Bear a decade’s activity targeting critical infrastructure.mp4
|
32.7 MB
|
The keksec botnets we observed in the past year.eng.srt
|
47.2 KB
|
The keksec botnets we observed in the past year.mp4
|
44.7 MB
|
The ‘Ghost Hand’ attack.mp4
|
43.8 MB
|
Threat hunting from SolarWinds to Hafnium APT.eng.srt
|
44.9 KB
|
Threat hunting from SolarWinds to Hafnium APT.mp4
|
26.6 MB
|
UNC788 Iran’s decade of credential harvesting and surveillance operations.mp4
|
42.4 MB
|
Uncovering automatic Obfuscation-as-a-Service for malicious Android applications.mp4
|
35.1 MB
|
VB2021 localhost Day #1 live track.mp4
|
444.3 MB
|
VB2021 localhost Day #2 live track.mp4
|
427.7 MB
|
When malware changed its mind an empirical study of variable program behaviours in the real world.eng.srt
|
46.5 KB
|
When malware changed its mind an empirical study of variable program behaviours in the real world.mp4
|
40.5 MB
|
Where is the cuckoo egg.eng.srt
|
42.5 KB
|
Where is the cuckoo egg.mp4
|
41.6 MB
|
Your five most critical M365 vulnerabilities revealed and how to fix them (Partner Content).mp4
|
37.2 MB
|
/VB 2022 Prague/
|
Combating control flow flattening in - NET malware Georgy Kucherin Kaspersky.eng.srt
|
46.6 KB
|
Combating control flow flattening in - NET malware Georgy Kucherin Kaspersky.mp4
|
27.6 MB
|
Creepy things that glow in the dark a deep look @ POLONIUM's undocumented tools Robert Lipovsky ESET.eng.srt
|
43.9 KB
|
Creepy things that glow in the dark a deep look @ POLONIUM's undocumented tools Robert Lipovsky ESET.mp4
|
24.2 MB
|
Encryption time flies when you're having fun the case of the exotic BlackCat ransomware Aleksandar M.eng.srt
|
51.0 KB
|
Encryption time flies when you're having fun the case of the exotic BlackCat ransomware Aleksandar M.mp4
|
25.9 MB
|
Exploit archaeology a forensic history of in the wild NSO Group exploits Donncha Ó Cearbhaill Amnest.eng.srt
|
66.0 KB
|
Exploit archaeology a forensic history of in the wild NSO Group exploits Donncha Ó Cearbhaill Amnest.mp4
|
32.5 MB
|
Hunting the AndroidBianLian botnet Axelle Apvrille Fortinet.eng.srt
|
57.4 KB
|
Hunting the AndroidBianLian botnet Axelle Apvrille Fortinet.mp4
|
37.7 MB
|
Keynote address Why are you telling me this Hakan Tanriverdi Bayerischer Rundfunk.eng.srt
|
73.1 KB
|
Keynote address Why are you telling me this Hakan Tanriverdi Bayerischer Rundfunk.mp4
|
47.8 MB
|
Lazarus & BYOVD evil to the Windows core Peter Kalnai & Matěj Havránek ESET.eng.srt
|
45.4 KB
|
Lazarus & BYOVD evil to the Windows core Peter Kalnai & Matěj Havránek ESET.mp4
|
30.9 MB
|
Lessons learned from six Lapsus$ incident responses Gabriela Nicolao & Santiago Abastante Deloitte.eng.srt
|
44.1 KB
|
Lessons learned from six Lapsus$ incident responses Gabriela Nicolao & Santiago Abastante Deloitte.mp4
|
39.9 MB
|
Not Safe for Windows NSFW a China based threat with a lot to say Jono Davis PwC.eng.srt
|
56.9 KB
|
Not Safe for Windows NSFW a China based threat with a lot to say Jono Davis PwC.mp4
|
35.8 MB
|
Operation Dragon Castling suspected APT group hijacks WPS Office updater to target East Asian bettin.eng.srt
|
35.9 KB
|
Operation Dragon Castling suspected APT group hijacks WPS Office updater to target East Asian bettin.mp4
|
29.9 MB
|
Russian wipers in the cyberwar against Ukraine Alexander Adamov NioGuard Security Lab.eng.srt
|
46.1 KB
|
Russian wipers in the cyberwar against Ukraine Alexander Adamov NioGuard Security Lab.mp4
|
38.2 MB
|
SHAREM shellcode analysis framework with emulation, a disassembler, and timeless debugging VERONA La.eng.srt
|
55.1 KB
|
SHAREM shellcode analysis framework with emulation, a disassembler, and timeless debugging VERONA La.mp4
|
43.3 MB
|
The long arm of the prisoner social engineering from Kenyan prisons Patricia Musomba.eng.srt
|
50.2 KB
|
The long arm of the prisoner social engineering from Kenyan prisons Patricia Musomba.mp4
|
26.7 MB
|
Tracking the entire iceberg - long term APT malware C2 protocol emulation and scanning Takahiro Haru.eng.srt
|
36.3 KB
|
Tracking the entire iceberg - long term APT malware C2 protocol emulation and scanning Takahiro Haru.mp4
|
25.1 MB
|
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba Luca Nagy Goog.eng.srt
|
40.6 KB
|
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba Luca Nagy Goog.mp4
|
27.4 MB
|
Unmasking WindTape Patrick Wardle Objective See.mp4
|
41.9 MB
|
You OTA know combating malicious Android system updaters Łukasz Siewierski & Alec Guertin Google.eng.srt
|
52.2 KB
|
You OTA know combating malicious Android system updaters Łukasz Siewierski & Alec Guertin Google.mp4
|
31.7 MB
|
Zeroing in on XENOTIME analysis of the entities responsible for the Triton event Joe Slowik Gigamon.eng.srt
|
59.5 KB
|
Zeroing in on XENOTIME analysis of the entities responsible for the Triton event Joe Slowik Gigamon.mp4
|
33.6 MB
|
/
|
Virus Bulletin thank you.txt
|
1.0 KB
|
VirusBulletin logo.png
|
10.7 KB
|
Total files 1031
|