Hitbsecconf2018sg

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory - 
[   ]CLOSING KEYNOTE - Rethinking The Cyber Kill Chain - Alexis Lavi.pdf2018-08-31 05:49255K 
[   ]CLOSING NOTE - Philippe Viola.pdf2018-09-03 19:31255K 
[   ]D1 - A First Look Into The Security of The Apple Pencil and the Apple SmartKeyboard - Stefan Esser.pdf2018-08-30 06:002.9M 
[   ]D1 - A Year of Purple - Ryan Shepherd.pdf2018-08-29 23:237.4M 
[   ]D1 - Exploiting Automation in LTE Mobile Networks - Altaf Shaik & Ravishankar Borgaonkar.pdf2018-08-30 06:141.6M 
[   ]D1 - FILE Structures - Another Binary Exploitation Technique - An-Jie Yang.pdf2018-08-30 03:548.6M 
[   ]D1 - Hardware Backdoors in x86 CPUs - Christopher Domas.pdf2018-08-30 00:4912M 
[   ]D1 - Owning Electronic Locks Without Leaving a Trace - Tomi Tuominen & Timo Hirvonen.pdf2018-08-30 03:1613M 
[   ]D1 - Turning Memory Errors into Code Execution with Client-Side Compilers - Robert Gawlik.pdf2018-08-30 00:111.4M 
[   ]D1 COMMSEC - Breach Notification in Malaysia - Keith Rozario.pdf2018-09-03 20:004.6M 
[   ]D1 COMMSEC - Breaking Full Disk Encryption - Vitaly Kamluk & Nicolas Collery.pdf2018-08-30 00:475.5M 
[   ]D1 COMMSEC - Demystifying the Definitions of the Surface Deep and Dark Web - Fadli Sidek.pdf2018-08-30 00:052.6M 
[   ]D1 COMMSEC - Generic and Static Detection of Mobile Malware Using Machine Learning - Minh Tran.pdf2018-08-30 02:5910M 
[   ]D1 COMMSEC - In the Trails of WINDSHIFT APT - Taha Karim.pdf2018-08-30 06:192.4M 
[   ]D1 COMMSEC - KLara - Your New Friend - Dan Demeter.pdf2018-08-29 23:418.5M 
[   ]D1 COMMSEC - Opening Remarks - Andrea Zapparoli Manzoni.pdf2018-08-29 22:541.2M 
[   ]D1 COMMSEC - Securing ICS : SCADA - Defense in Depth - Mike Rebultan.pdf2018-08-30 02:593.3M 
[   ]D1 COMMSEC - Surprise Rant 2.0 - Joern Schneeweisz - NO SLIDES.pdf2018-08-30 06:270 
[   ]D1 COMMSEC - WiFi, Phishing and Red Teaming - Matteo Beccaro.pdf2018-08-30 00:531.0M 
[   ]D1 KEYNOTE - (In)Security is Eating the World - Michael Coates.pdf2018-08-29 22:518.9M 
[   ]D2 - Decoding an iOS Vulnerability - Adam Donenfeld.pdf2018-08-31 00:362.8M 
[   ]D2 - Hacking BLE Bicycle Locks for Fun and (a Small) Profit - Vincent Tan.pdf2018-08-30 23:274.6M 
[   ]D2 - NFC Payments - The Art of Relay & Replay Attacks - Salvador Mendoza.pdf2018-08-31 03:382.9M 
[   ]D2 - The Road to iOS Sandbox Escape - Rani Idan.pdf2018-08-31 02:448.2M 
[   ]D2 - Traversing the Kill-Chain - The New Shiny in 2018 - Vincent Yiu.pdf2018-08-31 05:362.9M 
[   ]D2 COMMSEC - Blockchain and Smart Contract Attack Vectors - Jorden Seet.pdf2018-08-31 05:031.5M 
[   ]D2 COMMSEC - Cognitive Automation With Machine Learning in Cyber Security - Rishi Kant.pdf2018-08-31 00:165.4M 
[   ]D2 COMMSEC - Data-Centric Cyber Threat Impact Analyser for IoT and Manufacturing - Simon Eng & Lim Eng Woei.pdf2018-08-31 00:1412M 
[   ]D2 COMMSEC - Hacking Mobile Games - Closing the Gap Between Ikan Bilis and Whales - Nicholas Lim.pdf2018-08-31 05:022.7M 
[   ]D2 COMMSEC - Internet of Things - Battle of the Bots - Rommel Joven.pdf2018-08-31 02:472.6M 
[   ]D2 COMMSEC - Learning How to Smurf with Honeypots - Emil Tan.pdf2018-08-31 03:292.0M 
[   ]D2 COMMSEC - Monitoring Native Execution in WoW64 Applications - Assaf Carlsbad & Yarden Shafir.pdf2018-08-30 23:292.1M 
[   ]D2 COMMSEC - Software Security Era - Past, Present and Future - Nafiez & Jaan Yeh.pdf2018-08-31 03:583.4M 
[   ]D2 COMMSEC - Using Machine Learning to Identify Security Issues in Open-Source Libraries - Asankhaya Sharma.pdf2018-08-31 03:221.2M 
[   ]D2 KEYNOTE - Machine Learning in Cybersecurity - Alexander Polyakov.pdf2018-08-30 22:1317M 
[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory - 
[   ]A First Look Into The Security of The Apple Pencil and the Apple SmartKeyboard - Stefan Esser.pdf2018-08-30 06:00255K 
[   ]Exploiting Automation in LTE Mobile Networks - Altaf Shaik & Ravishankar Borgaonkar.pdf2018-08-30 05:42562K 
[   ]FILE Structures - Another Binary Exploitation Technique - An-Jie Yang.pdf2018-08-30 03:544.0M 
[   ]Hardware Backdoors in x86 CPUs - Christopher Domas.pdf2018-08-30 03:07634K 
[   ]NFC Payments - The Art of Relay and Replay Attacks - Salvador Mendoza.pdf2018-09-03 20:07663K 
[   ]The Road to iOS Sandbox Escape - Rani Idan.pdf2018-09-03 19:13574K