hitbsecconf2011ams

 

[SND]

Abdullah Geels - Hackers Op De Gracht.mp3

2014-10-28 05:11

49M

 

[   ]

D1 SIGINT - Elger Stitch Jonker - Building the Hackerspace.pdf

2014-10-28 05:11

8.4M

 

[   ]

D1 SIGINT - Frank Breedijk - Seccubus - Vuln Scanning Doesn't Have to Be a Time Drain.pdf

2014-10-28 05:11

3.8M

 

[   ]

D1 SIGINT - Raoul Chiesa - Cyber Weapons in 2011.pdf

2014-10-28 05:11

7.1M

 

[   ]

D1T1 - Don Bailey - I'm Going Hunting I'm The Hunter.pdf

2014-10-28 05:11

2.3M

 

[   ]

D1T1 - Elena K and Joffrey C - Webshells - A Framework for Pentesting.pdf

2014-10-28 05:11

5.1M

 

[   ]

D1T1 - Mariano Nunez - Attacks Against SAP Web Applications.pdf

2014-10-28 05:11

1.3M

 

[   ]

D1T1 - Michael Sandee - Beyond Botnets - SLIDES UNAVAILABLE.pdf

2014-10-28 05:11

0

 

[   ]

D1T1 - Stefan Esser - Antid0te 2.0 - ASLR in iOS.pdf

2014-10-28 05:11

4.8M

 

[   ]

D1T2 - Asia Slowinka - Excavating Data Structures from Stripped Binaries.pdf

2014-10-28 05:11

882K

 

[   ]

D1T2 - Claudio Criscione - MetaXSSploit - Bringing XSS to Pentesting.pdf

2014-10-28 05:11

3.1M

 

[   ]

D1T2 - Guillaume Prigent - Really Open Source Information Gathering.pdf

2014-10-28 05:11

5.3M

 

[   ]

D1T2 - Laurent Oudot - Extracting Senstive Data from Your iPhone.pdf

2014-10-28 05:11

14M

 

[   ]

D1T2 - Thomas Caplin - Silverlight - A New Way to Surf .Net Holes.pdf

2014-10-28 05:11

1.4M

 

[   ]

D1T3 - Didier Stevens - Malicious PDF Analysis Lab .zip

2014-10-28 05:11

282K

 

[   ]

D1T3 - Itzhak Zuk Avraham - Popping Shell On Android Devices.pdf

2014-10-28 05:11

1.3M

 

[   ]

D1T3 - Mitja Kolsek - Remote Binary Planting.pdf

2014-10-28 05:11

4.2M

 

[   ]

D2 SIGINT - Ferdinand Vroom - How OWASP Helps You Tell The Story - NO SLIDES.pdf

2014-10-28 05:11

0

 

[   ]

D2 SIGINT - Jim Manico - Ghost of XSS Past Present and Future.pdf

2014-10-28 05:11

2.1M

 

[   ]

D2 SIGINT - Martin Knobloch - Secure Your Software Using OWASP.pdf

2014-10-28 05:11

1.5M

 

[   ]

D2T1 - Andreas Weigenstein - SQL Injection with ABAP.pdf

2014-10-28 05:11

1.2M

 

[   ]

D2T1 - Andrew Gavin - Stealing Sensitive Data from Thousands of Systems.pdf

2014-10-28 05:11

64K

 

[   ]

D2T1 - Daniele Bianco and Adam Laurie - Credit Card Skimming and PIN Harvesting in an EMV World.pdf

2014-10-28 05:11

2.0M

 

[   ]

D2T1 - Itzik Kotler - Let Me Stuxnet You.pdf

2014-10-28 05:11

530K

 

[   ]

D2T1 - Ivan Ristic - A Study of What Really Breaks SSL.pdf

2014-10-28 05:11

3.0M

 

[   ]

D2T2 - D. Mende & Enno Rey - Attacking 3G and 4G Networks.pdf

2014-10-28 05:11

2.2M

 

[   ]

D2T2 - Jean-Baptiste Bédrune & Jean Sigwald - iPhone Data Protection in Depth.pdf

2014-10-28 05:11

710K

 

[   ]

D2T2 - Jim Geovedi and Raoul Chiesa - Hacking a Bird in the Sky.pdf

2014-10-28 05:11

17M

 

[   ]

D2T2 - Rosario Valotta - Cookie Jacking.pdf

2014-10-28 05:11

2.5M

 

[   ]

D2T2 - Shreeraj Shah - Next Generation Web Attacks.pdf

2014-10-28 05:11

735K

 

[   ]

D2T3 - Aditya K Sood - Spying on SpyEye.pdf

2014-10-28 05:11

2.7M

 

[   ]

D2T3 - Bert Hubert - DNSSEC - The Good The Bad and The Very Bad.pdf

2014-10-28 05:11

397K

 

[   ]

D2T3 - Guillaume Delugre - Reverse Engineering Broadcom NetExtreme Firmware.pdf

2014-10-28 05:11

1.2M

 

[   ]

D2T3 - Maarten Oosterink - Attacking Critical Infrastructure.pdf

2014-10-28 05:11

2.4M

 

[   ]

D2T3 - Travis Goodspeed - Building a Promiscious nRF24L01 Packet Sniffer.pdf

2014-10-28 05:11

31M

 

[SND]

Jose Ibanez - Hackers Op De Gracht.mp3

2014-10-28 05:11

124M

 

[   ]

KEYNOTE 1 - Joe Sullivan - NO SLIDES.pdf

2014-10-28 05:11

0

 

[   ]

KEYNOTE 2 - PANEL DISCUSSION - NO SLIDES.pdf

2014-10-28 05:11

0

 

[   ]

KEYNOTE CLOSING - Richard Thieme - NO SLIDES.pdf

2014-10-28 05:11

0

 

[SND]

Roy Verschuren - Hackers Op De Gracht.mp3

2014-10-28 05:11

148M