hitbsecconf20

unknown COMMSEC D1 - Hacking the 0day Market.pdf 22-Nov-2020 06:35 1400k unknown COMMSEC D1 - Hunting the Hunters - Detection and Efficiency Testing of Endpoi... 20-Nov-2020 01:46 2196k unknown COMMSEC D1 - The Art of Exploiting Logical Flaws in Web Applications.pdf 20-Nov-2020 01:25 3112k unknown COMMSEC D1 - The Continuous Journey for Manufacturers to Develop Cyber Resili... 26-Nov-2020 00:03 2984k unknown COMMSEC D1 - The Work of Cyber in the Age of Mechanical Reproduction.pdf 21-Nov-2020 00:58 3708k unknown COMMSEC D2 - Develop Your Enterprise Security Strategy Leveraging on Zero Tru... 20-Nov-2020 01:15 14892k unknown COMMSEC D2 - Fuzzing - Finding Your Own Bugs and 0days.pdf 20-Nov-2020 01:41 1484k unknown COMMSEC D2 - Inside the Mind of a Threat Actor- Beyond Pentesting.pdf 20-Nov-2020 01:44 5760k unknown COMMSEC D2 - Machine Learning Security Evasion Competition 2020.pdf 20-Nov-2020 01:41 17788k unknown COMMSEC D2 - So You Have A Blacklist Optimizing The Protection Of IoT Devices... 20-Nov-2020 01:15 3624k unknown COMMSEC D2 - Spoofing Your Location on iOS without Jailbreaking.pdf 20-Nov-2020 01:42 17196k unknown D1 WORKSHOP - How to Train Your Self-Driving (Dragon) Car.pdf 20-Nov-2020 08:42 7888k unknown D1 WORKSHOP - Signal Processing with GNURadio and SDRs.pdf 19-Nov-2020 09:55 1248k unknown D1T1 - Anatomy of Automated Account Takeovers.pdf 19-Nov-2020 10:50 13700k unknown D1T1 - Data Breaches Related to Critical Infrastructure – An In-depth Analy... 20-Nov-2020 01:36 19704k unknown D1T2 - Android RAT Detection with a Machine Learning-based Python IDS.pdf 19-Nov-2020 08:48 1416k unknown D1T2 - Constructing an OS X Cyber Range for Red & Blue Teams.pdf 19-Nov-2020 08:48 9732k unknown D1T2 - Kernel Exploitation with a File System Fuzzer.pdf 19-Nov-2020 08:48 8344k unknown D1T3 - A Practical Introduction to BLE Security Without Any Special Hardware.pdf 19-Nov-2020 08:53 16336k unknown D1T3 - Qiling Framework with IDA Pro.pdf 19-Nov-2020 08:48 6420k unknown D1T3 - Writing Bare-Metal ARM Shellcode.pdf 19-Nov-2020 08:53 1244k unknown D2 WORKSHOP - Analyzing Malicious Word and Excel Documents.pdf 20-Nov-2020 01:19 13500k unknown D2 WORKSHOP - CI:CD with SAST and DAST for Embedded Devices.pdf 20-Nov-2020 01:18 25476k unknown D2T1 - AEZAKMI- Browser Anonymity & Fingerprinting Bypass.pdf 20-Nov-2020 01:27 1984k unknown D2T1 - Jailbreaks Never Die - Exploiting iOS 13.7.pdf 19-Nov-2020 10:52 10208k unknown D2T1 - Trust, but Verify - Maintaining Democracy In Spite of Информац... 19-Nov-2020 10:52 19592k unknown D2T2 - Industrial Protocol Gateways - A Deep-Dive of Moxa MGate 5105-MB-EIP.pdf 20-Nov-2020 01:31 39652k unknown D2T2 - RAMN- Resistant Automotive Miniature Network.pdf 20-Nov-2020 02:07 7008k unknown D2T2 - The Road Towards 365 Bugs in Microsoft Office 365.pdf 20-Nov-2020 01:32 6760k unknown D2T3 - Hands-On Purple Team Exercises.pdf 20-Nov-2020 01:17 4184k unknown D2T3 - Hands-on Introduction to Timeless Debugging & Analysis.pdf 20-Nov-2020 08:08 1332k unknown D2T3 - Red Team vs. Blue Team Exercises for ICS:SCADA Security.pdf 20-Nov-2020 01:22 41200k unknown KEYNOTE - The War for Control of DNS Encryption - Paul Vixie.pdf 20-Nov-2020 02:13 968k