File List
-
HITB 2003 - Malaysia/bt1.mp4 63.54 MB
HITB 2003 - Malaysia/bt2.mp4 40.77 MB
HITB 2003 - Malaysia/bt3.mp4 32.6 MB
HITB 2003 - Malaysia/bt4.mp4 37.91 MB
HITB 2003 - Malaysia/bt5.mp4 44.14 MB
HITB 2003 - Malaysia/bt6.mp4 17.72 MB
HITB 2003 - Malaysia/panel.mp4 76.73 MB
HITB 2003 - Malaysia/tt1.mp4 103.54 MB
HITB 2003 - Malaysia/tt2.mp4 53.37 MB
HITB 2003 - Malaysia/tt3.mp4 65.06 MB
HITB 2003 - Malaysia/tt4.mp4 57.26 MB
HITB 2003 - Malaysia/tt5.mp4 58.55 MB
HITB 2003 - Malaysia/tt6.mp4 72.75 MB
HITB 2003 - Malaysia/tt7.mp4 85.65 MB
HITB 2003 - Malaysia/tt8.mp4 45.85 MB
HITB 2003 - Malaysia/tt9.mp4 76.58 MB
HITB 2004 - Malaysia/proceedings/hitb04-adam-gowdiak.pdf 53.83 MB
HITB 2004 - Malaysia/proceedings/hitb04-captain-crunch-01.pdf 40.75 KB
HITB 2004 - Malaysia/proceedings/hitb04-captain-crunch-02.pdf 37.74 KB
HITB 2004 - Malaysia/proceedings/hitb04-chew-keong-tan.pdf 8.54 MB
HITB 2004 - Malaysia/proceedings/hitb04-emmanuel-gadaix.pdf 41.72 MB
HITB 2004 - Malaysia/proceedings/hitb04-fyodor-meder.pdf 859.79 KB
HITB 2004 - Malaysia/proceedings/hitb04-gareth-davies.pdf 575.85 KB
HITB 2004 - Malaysia/proceedings/hitb04-grugq.pdf 1.01 MB
HITB 2004 - Malaysia/proceedings/hitb04-jose-nazario.pdf 447.63 KB
HITB 2004 - Malaysia/proceedings/hitb04-kamal-hilmi.tgz 641.69 KB
HITB 2004 - Malaysia/proceedings/hitb04-roberto-fabio.pdf 2.01 MB
HITB 2004 - Malaysia/proceedings/hitb04-shreeraj-shah.pdf 569.91 KB
HITB 2004 - Malaysia/proceedings/hitb04-sk-chong.pdf 965.38 KB
HITB 2004 - Malaysia/proceedings/hitb04-sukhdev-singh.pdf 13.2 MB
HITB 2004 - Malaysia/proceedings/hitb04-teo-sze-siong.zip 356.18 KB
HITB 2004 - Malaysia/proceedings/hitb04-theo-deraadt.zip 2.6 MB
HITB 2004 - Malaysia/proceedings/hitb04-toh-swee-hoe.pdf 6.37 MB
HITB 2004 - Malaysia/videos/adam gowdiak.mp4 93.12 MB
HITB 2004 - Malaysia/videos/emmanuel gadaix.mp4 89.71 MB
HITB 2004 - Malaysia/videos/fyodor and meder.mp4 43.83 MB
HITB 2004 - Malaysia/videos/gareth davies.mp4 29.53 MB
HITB 2004 - Malaysia/videos/grugq.mp4 45.75 MB
HITB 2004 - Malaysia/videos/jorge sebastiao.mp4 31.92 MB
HITB 2004 - Malaysia/videos/jose nazario.mp4 53.17 MB
HITB 2004 - Malaysia/videos/keynote 1 theo de raadt.mp4 46.01 MB
HITB 2004 - Malaysia/videos/panel discussion.mp4 51.07 MB
HITB 2004 - Malaysia/videos/roberto and fabio.mp4 66.63 MB
HITB 2004 - Malaysia/videos/shreeraj shah.mp4 65.95 MB
HITB 2004 - Malaysia/videos/sk chong.mp4 78.26 MB
HITB 2004 - Malaysia/videos/sukdev singh.mp4 45.7 MB
HITB 2004 - Malaysia/videos/suresh ramasamy.mp4 30.46 MB
HITB 2004 - Malaysia/videos/teo sze siong.mp4 45.8 MB
HITB 2004 - Malaysia/videos/toh swee hoe.mp4 58 MB
HITB 2005 - Malaysia/proceedings/BT-Anthony-Zboralski-Social-Engineering.pdf 1.04 MB
HITB 2005 - Malaysia/proceedings/BT-Fabrice-Marie-Hacking-Internet-Banking-Applications.pdf 1.1 MB
HITB 2005 - Malaysia/proceedings/BT-Raoul-Chiesa-X25-Security.pdf 1.01 MB
HITB 2005 - Malaysia/proceedings/BT-Roberto-Preatoni-Fabio-Ghioni-Corp-vs-Corp.ppt 7.11 MB
HITB 2005 - Malaysia/proceedings/BT-Tim-Pritlove-Blinkenlights-Arcade-Project.pdf 5.04 MB
HITB 2005 - Malaysia/proceedings/HITB.gif 14.07 KB
HITB 2005 - Malaysia/proceedings/Keynote-Mikko-Hypponen-Mobile-Malware.pdf 3.47 MB
HITB 2005 - Malaysia/proceedings/Keynote-Tony-Chor-IE-Security-Past-Present-and-Future.ppt 4.86 MB
HITB 2005 - Malaysia/proceedings/Mark Schoenefeld - Java and Secure Programming.pdf 3.55 MB
HITB 2005 - Malaysia/proceedings/TT-Dave-Aitel-Nematodes.zip 61.78 KB
HITB 2005 - Malaysia/proceedings/TT-Fyodor-Yarochkin-Meder-Kydyraliev-STIFware-Evolution.ppt 479.5 KB
HITB 2005 - Malaysia/proceedings/TT-Jim-Geovedi-Hotspot-Security.pdf 771.09 KB
HITB 2005 - Malaysia/proceedings/TT-Joanna-Rutkowska-HITB-Virginity-Verifier.ppt 528 KB
HITB 2005 - Malaysia/proceedings/TT-Jose-Nazario-Analyzing-all-that-data.pdf 787.42 KB
HITB 2005 - Malaysia/proceedings/TT-Nish-Bhalla-Defects-Overview.pdf 600.48 KB
HITB 2005 - Malaysia/proceedings/TT-Roelof-Temmingh-State-of-the-art.ppt 2.47 MB
HITB 2005 - Malaysia/proceedings/TT-San-Hacking-Windows-CE.ppt 879 KB
HITB 2005 - Malaysia/proceedings/TT-Shreeraj-Shah-Webhacking-Kungfu.pdf 287.14 KB
HITB 2005 - Malaysia/proceedings/TT-The-Grugq-VoIPPhreaking.ppt 134 KB
HITB 2005 - Malaysia/video/Analyzing Code.mp4 32.5 MB
HITB 2005 - Malaysia/video/Assesing Srv Sec.mp4 57.11 MB
HITB 2005 - Malaysia/video/Beneficial Worms.mp4 57.73 MB
HITB 2005 - Malaysia/video/Build Sec Oper Center.mp4 57.65 MB
HITB 2005 - Malaysia/video/CCC.mp4 59.29 MB
HITB 2005 - Malaysia/video/Cyber Skirmishes.mp4 43.2 MB
HITB 2005 - Malaysia/video/Fabrice M.mp4 83.05 MB
HITB 2005 - Malaysia/video/Fyodor Y.mp4 77.4 MB
HITB 2005 - Malaysia/video/Hacking WinCE.mp4 60.07 MB
HITB 2005 - Malaysia/video/HckInternet Banking App.mp4 56.77 MB
HITB 2005 - Malaysia/video/IE-Security.mp4 85.94 MB
HITB 2005 - Malaysia/video/Java & Sec Programming.mp4 56.21 MB
HITB 2005 - Malaysia/video/Jim Geove.mp4 48.36 MB
HITB 2005 - Malaysia/video/Joanna Ru.mp4 82.98 MB
HITB 2005 - Malaysia/video/Marc Scho.mp4 83.09 MB
HITB 2005 - Malaysia/video/Mobile Malware.mp4 77.25 MB
HITB 2005 - Malaysia/video/Modern Espionage.mp4 52.37 MB
HITB 2005 - Malaysia/video/Raoul Chi.mp4 93.51 MB
HITB 2005 - Malaysia/video/Real World Attacks.mp4 34.94 MB
HITB 2005 - Malaysia/video/Roberto P.mp4 76.33 MB
HITB 2005 - Malaysia/video/Roelof T.mp4 83.22 MB
HITB 2005 - Malaysia/video/Rohyt Bel.mp4 50.6 MB
HITB 2005 - Malaysia/video/STIF-wareEvol.mp4 53.27 MB
HITB 2005 - Malaysia/video/Social Engineering Fundam.mp4 65.07 MB
HITB 2005 - Malaysia/video/Stifting Haystacks.mp4 41.76 MB
HITB 2005 - Malaysia/video/The Grugq.mp4 94.99 MB
HITB 2005 - Malaysia/video/VoIPhreaking.mp4 62.59 MB
HITB 2005 - Malaysia/video/WHcking Kung FU.mp4 48.13 MB
HITB 2005 - Malaysia/video/Windows Malware Detection.mp4 56.34 MB
HITB 2005 - Malaysia/video/wifi Hotspot Sec.mp4 31.3 MB
HITB 2005 - Malaysia/video/x25 Security Wwwww.mp4 64.66 MB
HITB 2006 - Malaysia/Anthony Zboralski & Dave McKay - Hacking Trust.mp4 66.43 MB
HITB 2006 - Malaysia/CTF Prize Giving & Charity Auction.mp4 67.42 MB
HITB 2006 - Malaysia/Carlos Sarraute & Javier Burroni - Neural Networks.mp4 41.14 MB
HITB 2006 - Malaysia/Ching Tim Meng - X.805 Standard.mp4 64.41 MB
HITB 2006 - Malaysia/Douglas MacIver - Pen Testing Windows Vista BitLocker.mp4 54.64 MB
HITB 2006 - Malaysia/Fabrice Marie - Application Intrusion Prevention....mp4 67.36 MB
HITB 2006 - Malaysia/Fyodor Yarochkin & - Meder Kydyraliev - YAWATT.mp4 11.13 MB
HITB 2006 - Malaysia/Jim Geovedi & - Raditya Iryandi - Hacking VSAT.mp4 54.7 MB
HITB 2006 - Malaysia/Joanna Rutkowska - Subverting Vista Kernel for Fun...mp4 64.06 MB
HITB 2006 - Malaysia/Jonathan Limbo - The world through the eyes of a .....mp4 27.31 MB
HITB 2006 - Malaysia/Lisa Thalheim - Visualization of Source Code.mp4 37.8 MB
HITB 2006 - Malaysia/Marc Schonefeld - Pentesting Java J2EE.mp4 57.94 MB
HITB 2006 - Malaysia/Mark Curphey & John Viega - Keynote.mp4 15.31 MB
HITB 2006 - Malaysia/Michael Davis - Client Honeypots - Its not only ....mp4 41.45 MB
HITB 2006 - Malaysia/Nguyen Anh Quynh - Invisible Honeypot Monitoring.mp4 47.87 MB
HITB 2006 - Malaysia/Nish Balla - Finding Secrets in ISAPI.mp4 49.89 MB
HITB 2006 - Malaysia/Paul Boehm - Taming Bugs.mp4 8.26 MB
HITB 2006 - Malaysia/Philippe Biondi & - Arnaud Ebalard - Scapy and IPv6.mp4 59.8 MB
HITB 2006 - Malaysia/Raoul Chiesa - Hacker's Profiling Project (HPP).mp4 13.99 MB
HITB 2006 - Malaysia/Roberto Preatoni & Fabio Ghioni - The Biggest Brother.mp4 15.1 MB
HITB 2006 - Malaysia/Rohyt Belani - Smashing the stack for profit - period.mp4 55.78 MB
HITB 2006 - Malaysia/Saumil Shah - - Writing Metasploit Plugins.mp4 54.68 MB
HITB 2006 - Malaysia/The Grugq - VoIPhreaking SIPhallis Unveiled.mp4 67.99 MB
HITB 2006 - Malaysia/Thorsten Holz - Playing with Botnets.mp4 6.81 MB
HITB 2006 - Malaysia/Van Hauser - Attacking the IPv6 Protocol Suite.mp4 61.46 MB
HITB 2006 - Malaysia/Wes Brown - MOSREF.mp4 56.28 MB
HITB 2006 - Malaysia/Window Snyder - Firefox Security.mp4 6.82 MB
HITB 2006 - Malaysia/Yen Min Cheng - Triple Play Triple Threats .mp4 62.61 MB
HITB 2007 - Malaysia/Alexander Kornbrust - Hacking Hardend and Secured Oracle Servers.mp4 51.13 MB
HITB 2007 - Malaysia/Andrea Barisani and Daniele Bianco - Injecting RDS-TMC.mp4 61.11 MB
HITB 2007 - Malaysia/Billy Rios and Nathan McFeters - Slipping Past the Firewall.mp4 46.26 MB
HITB 2007 - Malaysia/CTF Prize Giving and Charity Auction.mp4 83.53 MB
HITB 2007 - Malaysia/Felix FX Lindner - Attack Surface of Modern Applications.mp4 53.54 MB
HITB 2007 - Malaysia/Frank Yuan Fan - Advanced Web Application and Database Threat Analysis with MatriXay.mp4 45.62 MB
HITB 2007 - Malaysia/Grugq - Meta Anti Forensics - The Hash Hacking Harness.mp4 42.53 MB
HITB 2007 - Malaysia/KEYNOTE 1 - Lance Spitzner - Honeypots - Past Present and Future.mp4 50.89 MB
HITB 2007 - Malaysia/KEYNOTE 2 - Mikko Hypponen - Online Crime and Crime Online.mp4 64.98 MB
HITB 2007 - Malaysia/KEYNOTE 3 - Mark Phiber Optik Abene.mp4 240.01 KB
HITB 2007 - Malaysia/KEYNOTE 4 - Emmanuel Goldstein.mp4 277.83 KB
HITB 2007 - Malaysia/Luiz Eduardo - Protocol Fuzzing.mp4 55.58 MB
HITB 2007 - Malaysia/Marc Weber Tobias and TOOOL USA - High Security Locks.mp4 80.9 MB
HITB 2007 - Malaysia/Martin Johns - Hacking the Intranet with a Webpage.mp4 40.1 MB
HITB 2007 - Malaysia/Raffael Marty - Insider Threat Visualization.mp4 36.1 MB
HITB 2007 - Malaysia/Raoul Chiesa and Mayhem - Hacking SCADA.mp4 24.15 MB
HITB 2007 - Malaysia/Roberto Preatoni - WabiSabiLabi - The Exploit Marketplace.mp4 59.95 MB
HITB 2007 - Malaysia/Sarb Sembhi - An End to End Analysis of Securing Networked CCTV Systems.mp4 55.68 MB
HITB 2007 - Malaysia/Shreeraj Shah - Hacking AJAX and Web Services.mp4 51.9 MB
HITB 2007 - Malaysia/Starbug - Hacking Biometric Passports.mp4 44.22 MB
HITB 2007 - Malaysia/Stefano Zanero - Anomaly Based Intrusion Detection.mp4 52.9 MB
HITB 2007 - Malaysia/Window Snyder - Tools and Strategies for Securing a Large Development Project.mp4 57.33 MB
HITB 2008 - Dubai/Adrian Pastor - Cracking Into Embeded Devices and Beyond.zip 38.26 MB
HITB 2008 - Dubai/Alessio Penasilico - VoIP INsecurities - Italians Do It Better.zip 12.29 MB
HITB 2008 - Dubai/Alexander Kornbrust - Practical Oracle Forensics.zip 1.26 MB
HITB 2008 - Dubai/Benjamin Hagen and Walter Goulet - Real World Attacks Against 3G Networks Using Subscriber Devices.zip 376 KB
HITB 2008 - Dubai/Cesar Cerrudo - Token Kidnapping.zip 170.7 KB
HITB 2008 - Dubai/Daniel Ingevaldson - Virtualization = Security.zip 10.13 MB
HITB 2008 - Dubai/Dino Covotsos - Hacking the Bluetooth Stack for Fun Fame and Mayhem.zip 57.81 MB
HITB 2008 - Dubai/Domingo Montanaro - In-depth Anti-Forensics - Challenges of Steganography and Discovering Hidden Data.zip 1.4 MB
HITB 2008 - Dubai/Ero Carrera - Malware Behavior Tools Scripting and Adavanced Analysis.zip 2.19 MB
HITB 2008 - Dubai/Hacking the bluetooth stack.mp4 2.89 MB
HITB 2008 - Dubai/Jamie Butler - Computer Forensics and Incident Response.zip 168.75 KB
HITB 2008 - Dubai/Jim Geovedi - Hijacking VSAT Connections.zip 1.78 MB
HITB 2008 - Dubai/KEYNOTE - Jeremiah Grossman.zip 5.33 MB
HITB 2008 - Dubai/Meling Mudin and Lee Chin Sheng - Defensive Network Security.pdf 985.65 KB
HITB 2008 - Dubai/Michael Thumann - Hacking Second Life.zip 101.77 MB
HITB 2008 - Dubai/Petko Petkov - For My Next Trick - Client Side Hacking.zip 7.16 MB
HITB 2008 - Dubai/Raoul Chiesa and Alessio Pennasillico - Penetration Testing SCADA.zip 7.33 MB
HITB 2008 - Dubai/Rodrigo Rubira Branco - Hacking The Cell Architecture.zip 1.43 MB
HITB 2008 - Dubai/Shreeraj Shah - Securing Next Generation Applications - Scan Detect and Mitigate.zip 399.26 KB
HITB 2008 - Dubai/Skyper - Cracking the GSM A5-1 Encryption in Seconds.zip 3.01 MB
HITB 2008 - Malaysia/Adrian Pagvac Pastor - Cracking into Embedded Devices and Beyond.mp4 53.14 MB
HITB 2008 - Malaysia/Alexander Tereskin - Bluepilling the Xen Hypervisor.mp4 42.69 MB
HITB 2008 - Malaysia/CTF Prize Giving & Charity Auction.mp4 83.49 MB
HITB 2008 - Malaysia/Charl Van Der Walt - Pushing the Camel Through the Eye of a Needle.mp4 58.25 MB
HITB 2008 - Malaysia/Charlie Miller - iPwning the iPhone.mp4 53.78 MB
HITB 2008 - Malaysia/DinoDaiZovi-Mac OS X Exploitation.mp4 54.62 MB
HITB 2008 - Malaysia/Eric Lawrence - Internet Explorer 8 - Trustworthy Engineering and Browsing.mp4 58.18 MB
HITB 2008 - Malaysia/Ero Carrera - Analysis and Visualization of Common Packers.mp4 52.09 MB
HITB 2008 - Malaysia/HernanOchoa-Pass The Hass Toolkit for Windows.mp4 49.59 MB
HITB 2008 - Malaysia/Ilfak Guilfanov - Decompilers and Beyond.mp4 53.87 MB
HITB 2008 - Malaysia/JeremiahGrossman-The Art Of Click Jacking.mp4 52.66 MB
HITB 2008 - Malaysia/Jim Geovedi & Raditya Iryandi - Hacking a Bird in the Sky 2.0.mp4 34.32 MB
HITB 2008 - Malaysia/Jonathan Squire - A Fox in the Hen House - UPnP IGD.mp4 52.15 MB
HITB 2008 - Malaysia/Julian Ho - MoocherHunting - Real-Time Geo-Location Unauthorized WiFi Users.mp4 47.39 MB
HITB 2008 - Malaysia/Kris Kaspersky - Remote Code Execution Through Intel CPU Bugs.mp4 30.2 MB
HITB 2008 - Malaysia/MarcusRanum-Cyberwar Is Bullshit.mp4 51.9 MB
HITB 2008 - Malaysia/Matthew Geiger - How to Build Your Own Password Cracker with a VM.mp4 48.65 MB
HITB 2008 - Malaysia/Next Generation Reverse Shell.mp4 59.09 MB
HITB 2008 - Malaysia/Paul Craig - Hacking Internet Kiosks.mp4 57.59 MB
HITB 2008 - Malaysia/Peter Silberman - Full Process Reconsitution from Memory.mp4 48.82 MB
HITB 2008 - Malaysia/Petko D Petkov - Client-Side Security.mp4 36.94 MB
HITB 2008 - Malaysia/Roberto Preatoni - Time for a free hardware foundation.mp4 48.17 MB
HITB 2008 - Malaysia/Saumil Shah - Browser Exploits - A New Model For Browser Security.mp4 51.39 MB
HITB 2008 - Malaysia/Shreeraj Shah - Top 10 Web 2.0 Attacks.mp4 59.94 MB
HITB 2008 - Malaysia/The Grugq - How The Leopard Hides His Spots - OS X Anti-Forensics Techniques.mp4 49.18 MB
HITB 2008 - Malaysia/The Pirate Bay - Dissolving an Industry as a Hobby.mp4 74.33 MB
HITB 2008 - Malaysia/ThomasVarghese-Delivering Identity Management 2.0 by Leveraging OPSS.mp4 42.79 MB
HITB 2009 - Malaysia/Alexander Gazet & Yoann Guilot - Defeating Software Protection with Metasm.mp4 57.65 MB
HITB 2009 - Malaysia/Announcement of CTF Winners and Final HITB Charity Auction.mp4 42.94 MB
HITB 2009 - Malaysia/Bruno Goncalves - Hacking From The Restroom.mp4 53.25 MB
HITB 2009 - Malaysia/CTF.mp4 467.23 KB
HITB 2009 - Malaysia/Dimitrious Petroulos - Having Fun With ATMs and HSMs.mp4 55.98 MB
HITB 2009 - Malaysia/Ed Skoudis - The Bad Guys Are Winning. So Now What.mp4 63.04 MB
HITB 2009 - Malaysia/Frederic Raynal, Guillaume Deluge, Damien Aumaitre - PDF Origami Strikes Back.mp4 46.94 MB
HITB 2009 - Malaysia/Fyodor Yarochkin and The Grugq - From Russia With Love.exe.mp4 61.78 MB
HITB 2009 - Malaysia/Harron Meer - Clobbering The Cloud.mp4 64.65 MB
HITB 2009 - Malaysia/Job De Haas - Side Channel Analysis on Embedded Systems.mp4 61.63 MB
HITB 2009 - Malaysia/Joe Grand - Hardware Is The New Software.mp4 52.73 MB
HITB 2009 - Malaysia/Julian Assage - Publishing the Unpublished.mp4 64.95 MB
HITB 2009 - Malaysia/Julien Tinnes, Chris Evans - Security In-Depth for Linux Software.mp4 58.56 MB
HITB 2009 - Malaysia/Kuza55 - Implementing a Blind TCPIP Hijacking Tool.mp4 39.61 MB
HITB 2009 - Malaysia/Lucas Adamski - Freeing Sisyphus, Declaratively Address Web Security Issue.mp4 44.67 MB
HITB 2009 - Malaysia/MARES - APRS,HAM Radio.mp4 58.99 MB
HITB 2009 - Malaysia/Mark Dowd - Attacking Interoperability.mp4 55.71 MB
HITB 2009 - Malaysia/Meling Mudin & CS Lee - Network Forensics.mp4 73.9 MB
HITB 2009 - Malaysia/Nguyen Anh Quyuh - eKimono, A Malware Scanner for Virtual Machines.mp4 56.95 MB
HITB 2009 - Malaysia/Nishad Herath - How Low Will Malware Go.mp4 56.71 MB
HITB 2009 - Malaysia/Paul Theriault - Browser Ghosting Attacks.mp4 41.86 MB
HITB 2009 - Malaysia/Rop Gonggip - Modern Day Robin Hoods.mp4 44.81 MB
HITB 2009 - Malaysia/Saumil Shah - How To Own The World, One Desktop At A Time.mp4 56.38 MB
HITB 2009 - Malaysia/Sheran Gunasekera - Bugs and Kisses, Spying on Blackberry Users for Fun.mp4 55.52 MB
HITB 2009 - Malaysia/Steve Anson - Detecting Computer Intrusions.mp4 39.14 MB
HITB 2009 - Malaysia/The Secret History Of Hacking.DivxMp3.mp4 48.78 MB
HITB 2009 - Malaysia/Travis Ormandy - Making Software Dumber.mp4 31.97 MB
HITB 2009 - Malaysia/ctf-clip1.mp4 1.04 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 1.mp4 9.6 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 1.srt 8.42 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 10.mp4 12.15 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 10.srt 9.96 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 2.mp4 9.66 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 3.mp4 11.89 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 3.srt 10.71 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 4.mp4 9.93 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 4.srt 8.65 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 5.mp4 9.52 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 5.srt 9.23 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 6.mp4 12.24 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 7.mp4 9.24 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 8.mp4 9.24 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 8.srt 8.3 KB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 9.mp4 11.85 MB
HITB 2010 - Malaysia/Future of Mobile Malware & Cloud Computing Part 9.srt 10.74 KB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 1.mp4 9.34 MB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 1.srt 8.84 KB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 2.mp4 9.55 MB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 2.srt 7.85 KB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 3.mp4 12.97 MB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 3.srt 10.8 KB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 4.mp4 9.52 MB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 4.srt 7.14 KB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 5.mp4 7.7 MB
HITB 2010 - Malaysia/Perpetual Insecurity Machine Part 5.srt 6.99 KB
HITB 2010 - Malaysia/Taking Back the DNS Part 1.mp4 9.22 MB
HITB 2010 - Malaysia/Taking Back the DNS Part 2.mp4 9.29 MB
HITB 2010 - Malaysia/Taking Back the DNS Part 3.mp4 12.82 MB
HITB 2010 - Malaysia/Taking Back the DNS Part 4.mp4 13.6 MB
HITB 2010 - Malaysia/Taking Back the DNS Part 5.mp4 10.64 MB
HITB 2011 - Amsterdam/Hackers Op De Gracht.mp4 8.81 MB
HITB 2011 - Malaysia/Presentations/D1 LABS - VoIP Attacking CUCM.pdf 2.71 MB
HITB 2011 - Malaysia/Presentations/D1 SIGINT - Adnan Mohd Shukor - Fun With Javascript DeObfuscation.pdf 4.03 MB
HITB 2011 - Malaysia/Presentations/D1 SIGINT - Elger Stitch Jonker - Building the Hackerspace.pdf 8.4 MB
HITB 2011 - Malaysia/Presentations/D1 SIGINT - Jurre van Bergen and Youri van der Zwart - Abusing RFID.pdf 771.53 KB
HITB 2011 - Malaysia/Presentations/D1 SIGINT - Muhammad Najmi Ahmad Zabidi - Compiling Features for Malcious Binaries.pdf 410.32 KB
HITB 2011 - Malaysia/Presentations/D1 SIGINT - Raoul Chiesa - Cyber Weapons in 2011.pdf 7.06 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Alex Kirk - Mobile Malware Analysis.pdf 1.77 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Andrea Barisani and Daniele Bianco - EMV Protocol and POS Physical Analysis.pdf 2.01 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Elena K and Joffrey C - Webshells - A Framework for Pentesting.pdf 5.14 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Jonathan Brossard - Post Memory Corruption Analysis.pdf 277.89 KB
HITB 2011 - Malaysia/Presentations/D1T1 - Mahmud Ab Rahman - Reverse Engineering Android Malware.pdf 9.25 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Marco Balduzzi - Attacking the Privacy of Social Network Users.pdf 6.35 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Mariano Nunez - Attacks Against SAP Web Applications.pdf 1.31 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Riley Hassell - Exploiting Androids for Fun and Profit.pdf 8.94 MB
HITB 2011 - Malaysia/Presentations/D1T1 - Stefan Esser - Antid0te 2.0 - ASLR in iOS.pdf 4.75 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Alexander Polyakov and Dimitry Chastuhin - SAPocalypse Now.pdf 15.16 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Asia Slowinka - Excavating Data Structures from Stripped Binaries.pdf 881.51 KB
HITB 2011 - Malaysia/Presentations/D1T2 - Claudio Criscione - MetaXSSploit - Bringing XSS to Pentesting.pdf 3.07 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Don Bailey - GoodFUN - The GoodFET.pdf 967.92 KB
HITB 2011 - Malaysia/Presentations/D1T2 - Guillaume Prigent - Really Open Source Information Gathering.pdf 5.32 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Jim Geovedi - Satellite Telephony Security.pdf 5.42 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Laurent Oudot - Extracting Senstive Data from Your iPhone.pdf 13.89 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Laurent Weber - All your Base Stations Are Belong To Us.pdf 312.52 KB
HITB 2011 - Malaysia/Presentations/D1T2 - The Grugq - Smashing the Slack for Fun and Profit.pdf 13.99 MB
HITB 2011 - Malaysia/Presentations/D1T2 - Thomas Caplin - Silverlight - A New Way to Surf .Net Holes.pdf 1.41 MB
HITB 2011 - Malaysia/Presentations/D1T2 - biatch0 and RuFI0 - Pwning a 4G Device for the LuLz.pdf 3.48 MB
HITB 2011 - Malaysia/Presentations/D1T3 - Barry van Kampen - DIY Video Surveillance.pdf 894.24 KB
HITB 2011 - Malaysia/Presentations/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - PDF Chapter.pdf 265.64 KB
HITB 2011 - Malaysia/Presentations/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - Slides.pdf 41.43 KB
HITB 2011 - Malaysia/Presentations/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - Solutions.txt 2.64 KB
HITB 2011 - Malaysia/Presentations/D1T3 - Itzhak Zuk Avraham - Popping Shell On Android Devices.pdf 1.29 MB
HITB 2011 - Malaysia/Presentations/D1T3 - Jimmy Shah - Mobile App Moolah.pdf 1.62 MB
HITB 2011 - Malaysia/Presentations/D1T3 - Mitja Kolsek - Remote Binary Planting.pdf 4.2 MB
HITB 2011 - Malaysia/Presentations/D2 LABS - Daniel Mende and Jim Geovedi - Practical 3G-4G Attacks.pdf 2.21 MB
HITB 2011 - Malaysia/Presentations/D2 SIGINT - Jim Manico - Ghost of XSS Past Present and Future.pdf 2.13 MB
HITB 2011 - Malaysia/Presentations/D2 SIGINT - Keith Lee - iPhone Espionage.pdf 4.9 MB
HITB 2011 - Malaysia/Presentations/D2 SIGINT - Martin Knobloch - Secure Your Software Using OWASP.pdf 1.54 MB
HITB 2011 - Malaysia/Presentations/D2 SIGINT - Nur Muhammed Kamil - MyKotakPasir.pdf 1.1 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Andreas Weigenstein - SQL Injection with ABAP.pdf 1.21 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Andrew Gavin - Stealing Sensitive Data from Thousands of Systems.pdf 64.35 KB
HITB 2011 - Malaysia/Presentations/D2T1 - Benjamin Kunz - Skype Zero Day Vulnerabilities/D2T1 - Benjamin Kunz - Skype Zero Day Vulnerabilities.zip 48.3 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Daniele Bianco and Adam Laurie - Credit Card Skimming and PIN Harvesting in an EMV World.pdf 3.39 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Hendrik Scholz - Air Travel Hacking.pdf 5.48 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Itzik Kotler - Let Me Stuxnet You.pdf 529.87 KB
HITB 2011 - Malaysia/Presentations/D2T1 - Ivan Ristic - A Study of What Really Breaks SSL.pdf 3.03 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Marc Blanchou and Mathew Solnik - Blackbox Android.pdf 3.56 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Ravi B Kevin R and Nico G - Femtocells.pdf 5.92 MB
HITB 2011 - Malaysia/Presentations/D2T1 - Stefan Esser - iPhone Exploitation - One ROPe to Bind Them All.pdf 8.23 MB
HITB 2011 - Malaysia/Presentations/D2T2 - D. Mende & Enno Rey - Attacking 3G and 4G Networks.pdf 2.25 MB
HITB 2011 - Malaysia/Presentations/D2T2 - Jim Geovedi and Raoul Chiesa - Hacking a Bird in the Sky.pdf 17.23 MB
HITB 2011 - Malaysia/Presentations/D2T2 - KaiJern Lau - Malware Sandboxing the Xandora Way.pdf 15.46 MB
HITB 2011 - Malaysia/Presentations/D2T2 - Paul Sebastian Ziegler - Stenographic AVI FIlesystems.pdf 2.93 MB
HITB 2011 - Malaysia/Presentations/D2T2 - Philippe Langlois - Attacking the GPRS Roaming Exchange.pdf 12.88 MB
HITB 2011 - Malaysia/Presentations/D2T2 - Rosario Valotta - Cookie Jacking.pdf 2.51 MB
HITB 2011 - Malaysia/Presentations/D2T2 - Shreeraj Shah - Next Generation Web Attacks.pdf 735.29 KB
HITB 2011 - Malaysia/Presentations/D2T2 - Travis Goodspeed - Remotely Exploiting Layer One.pdf 311.08 KB
HITB 2011 - Malaysia/Presentations/D2T3 - Aditya K Sood - Spying on SpyEye.pdf 2.7 MB
HITB 2011 - Malaysia/Presentations/D2T3 - Bert Hubert - DNSSEC - The Good The Bad and The Very Bad.pdf 397.5 KB
HITB 2011 - Malaysia/Presentations/D2T3 - Guillaume Delugre - Reverse Engineering Broadcom NetExtreme Firmware.pdf 1.22 MB
HITB 2011 - Malaysia/Presentations/D2T3 - Maarten Oosterink - Attacking Critical Infrastructure.pdf 2.37 MB
HITB 2011 - Malaysia/Presentations/D2T3 - Travis Goodspeed - Building a Promiscious nRF24L01 Packet Sniffer.pdf 30.67 MB
HITB 2011 - Malaysia/Presentations/HackWEEKDAY - Arzumy.pdf 244.26 KB
HITB 2011 - Malaysia/Presentations/KEYNOTE 1 - Kenneth Geers - Is The Pen Still Mightier Than The Sword.pdf 1.55 MB
HITB 2011 - Malaysia/Videos/Air Travel Hacking Understanding and (Ab) Using the .....mp4 41.14 MB
HITB 2011 - Malaysia/Videos/Alexander Kirk - Mobile Malware Analysis.eng.srt 100.33 KB
HITB 2011 - Malaysia/Videos/Alexander Kirk - Mobile Malware Analysis.mp4 38.65 MB
HITB 2011 - Malaysia/Videos/Alexander Polyakov, Dimitry Chastuhin - SAPocalypse Now, CrushingSAPs J2EE....mp4 44.25 MB
HITB 2011 - Malaysia/Videos/Andrea Barisani & Daniele Bianco - Chip & PIN is Definitely Broken....eng.srt 95.04 KB
HITB 2011 - Malaysia/Videos/Andrea Barisani & Daniele Bianco - Chip & PIN is Definitely Broken....mp4 41.98 MB
HITB 2011 - Malaysia/Videos/CLOSING KEYNOTE - Richard Thieme - Conspiracy Theories, Counter-Intelligence & K.....eng.srt 117.77 KB
HITB 2011 - Malaysia/Videos/CLOSING KEYNOTE - Richard Thieme - Conspiracy Theories, Counter-Intelligence & K.....mp4 48.56 MB
HITB 2011 - Malaysia/Videos/Jim Geovedi - Satellite Telephony Security - What Is and What Will Never Be.eng.srt 37.73 KB
HITB 2011 - Malaysia/Videos/Jim Geovedi - Satellite Telephony Security - What Is and What Will Never Be.mp4 23.11 MB
HITB 2011 - Malaysia/Videos/Jonathan Brossard - Post Memory Corruption Analysis & Exploitation.mp4 42.23 MB
HITB 2011 - Malaysia/Videos/KEYNOTE 1 - Kenneth Geers - Is The Pen Still Mightier Than The Sword.eng.srt 116.46 KB
HITB 2011 - Malaysia/Videos/KEYNOTE 1 - Kenneth Geers - Is The Pen Still Mightier Than The Sword.mp4 51.99 MB
HITB 2011 - Malaysia/Videos/KEYNOTE 2 - Jennifer Granick - Privacy, Secrecy, Freedom and Power.eng.srt 106.34 KB
HITB 2011 - Malaysia/Videos/KEYNOTE 2 - Jennifer Granick - Privacy, Secrecy, Freedom and Power.mp4 38.82 MB
HITB 2011 - Malaysia/Videos/Mahmud Ab Rahman - Reverse Engineering Android Malware.eng.srt 76.76 KB
HITB 2011 - Malaysia/Videos/Mahmud Ab Rahman - Reverse Engineering Android Malware.mp4 35.54 MB
HITB 2011 - Malaysia/Videos/Marc Blanchou & Mathew Solnik - BlackBox Android Breaking En.eng.srt 83 KB
HITB 2011 - Malaysia/Videos/Marc Blanchou & Mathew Solnik - BlackBox Android Breaking En.mp4 32.47 MB
HITB 2011 - Malaysia/Videos/Marco 'embyte' Balduzzi - Attacking the Privacy of Social Network Users.eng.srt 78.41 KB
HITB 2011 - Malaysia/Videos/Marco 'embyte' Balduzzi - Attacking the Privacy of Social Network Users.mp4 38.5 MB
HITB 2011 - Malaysia/Videos/Riley Hassell - Hacking Androids for Profit.eng.srt 95.66 KB
HITB 2011 - Malaysia/Videos/Riley Hassell - Hacking Androids for Profit.mp4 32.57 MB
HITB 2011 - Malaysia/Videos/Skype Software Vulnerabilities 0 Day Exploitation 2011.eng.mp4 46.03 MB
HITB 2011 - Malaysia/Videos/Skype Software Vulnerabilities 0 Day Exploitation 2011.eng.srt 54.98 KB
HITB 2011 - Malaysia/Videos/Stefan Esser - IPhone Exploitation. One ROPe to Bind Them All.eng.srt 87.89 KB
HITB 2011 - Malaysia/Videos/Stefan Esser - IPhone Exploitation. One ROPe to Bind Them All.mp4 32.51 MB
HITB 2011 - Malaysia/Videos/Track 1- Femtocells - Kevin Redon & Nico Golde - A Poisonous Needle in the...mp4 167.21 MB
HITB 2012 - Amsterdam/A. Bazhanyuk and N. Tarakanov - Automatically Searching for Vulnerabilities.mp4 69.56 MB
HITB 2012 - Amsterdam/A. Bazhanyuk and N. Tarakanov - Automatically Searching for Vulnerabilities.srt 104.74 KB
HITB 2012 - Amsterdam/Adam Gowdiak - Part 1 - Security Threats in The World of Digital Sat TV.mp4 73.3 MB
HITB 2012 - Amsterdam/Adam Gowdiak - Part 1 - Security Threats in The World of Digital Sat TV.srt 93.67 KB
HITB 2012 - Amsterdam/Adam Gowdiak - Part 2 - Security Vulnerabilities of DVB Chipsets.mp4 54.43 MB
HITB 2012 - Amsterdam/Adam Gowdiak - Part 2 - Security Vulnerabilities of DVB Chipsets.srt 74.97 KB
HITB 2012 - Amsterdam/Andrei Costin - PostScript - Danger Ahead - Hacking MFPs, PCs and Beyond.mp4 55.15 MB
HITB 2012 - Amsterdam/Andrei Costin - PostScript - Danger Ahead - Hacking MFPs, PCs and Beyond.srt 80.94 KB
HITB 2012 - Amsterdam/Arnauld Mascret - Whistling Over the Wire.mp4 59.86 MB
HITB 2012 - Amsterdam/Claudio Guarnieri - Cuckoo Sandbox - Automated Malware Analysis.mp4 54.46 MB
HITB 2012 - Amsterdam/Claudio Guarnieri - Cuckoo Sandbox - Automated Malware Analysis.srt 64.76 KB
HITB 2012 - Amsterdam/Dr Marco Balduzzi - SatanCloud.mp4 53.89 MB
HITB 2012 - Amsterdam/Dr Marco Balduzzi - SatanCloud.srt 66.43 KB
HITB 2012 - Amsterdam/Dream Team - Part 1 - Corona for iOS 5.0.1.mp4 53.08 MB
HITB 2012 - Amsterdam/Dream Team - Part 1 - Corona for iOS 5.0.1.srt 58.29 KB
HITB 2012 - Amsterdam/Dream Team - Part 2 - Absinthe for iOS 5.0.1 (... and One More Thing).mp4 56.18 MB
HITB 2012 - Amsterdam/Dream Team - Part 2 - Absinthe for iOS 5.0.1 (... and One More Thing).srt 67.09 KB
HITB 2012 - Amsterdam/Georgia Weidman - Bypassing the Android Permission Model.mp4 63.73 MB
HITB 2012 - Amsterdam/Georgia Weidman - Bypassing the Android Permission Model.srt 82.43 KB
HITB 2012 - Amsterdam/Itzhak Avraham and Nir Goldshlager - Killing a Bug Bounty Program TWICE.mp4 64.19 MB
HITB 2012 - Amsterdam/Itzhak Avraham and Nir Goldshlager - Killing a Bug Bounty Program TWICE.srt 67.1 KB
HITB 2012 - Amsterdam/Ivo Pooters - Turning Android Inside Out.mp4 54.04 MB
HITB 2012 - Amsterdam/Ivo Pooters - Turning Android Inside Out.srt 70.43 KB
HITB 2012 - Amsterdam/Juan Pablo Echtegoyen - Attacking the SAP Solution Manager.mp4 54.43 MB
HITB 2012 - Amsterdam/Juan Pablo Echtegoyen - Attacking the SAP Solution Manager.srt 62.72 KB
HITB 2012 - Amsterdam/KEYNOTE - Ms Jaya Baloo - Identity, Privacy and Security.mp4 69.44 MB
HITB 2012 - Amsterdam/KEYNOTE 1 - Andy Ellis - Getting Ahead of the Security Poverty Line.mp4 61.67 MB
HITB 2012 - Amsterdam/KEYNOTE 1 - Andy Ellis - Getting Ahead of the Security Poverty Line.srt 87.57 KB
HITB 2012 - Amsterdam/KEYNOTE 2 - Bruce Schneier - Trust Security and Society.mp4 63.66 MB
HITB 2012 - Amsterdam/KEYNOTE 2 - Bruce Schneier - Trust Security and Society.srt 70.71 KB
HITB 2012 - Amsterdam/Kenneth White - A Deep Analysis of Amazon Web Services.mp4 47.29 MB
HITB 2012 - Amsterdam/Kenneth White - A Deep Analysis of Amazon Web Services.srt 73.84 KB
HITB 2012 - Amsterdam/MuscleNerd - Evolution of iPhone Baseband and Unlocks.mp4 41.43 MB
HITB 2012 - Amsterdam/MuscleNerd - Evolution of iPhone Baseband and Unlocks.srt 59.06 KB
HITB 2012 - Amsterdam/Nicolas Gregoire - Attacking XML Preprocessing.mp4 62.61 MB
HITB 2012 - Amsterdam/Nicolas Gregoire - Attacking XML Preprocessing.srt 60.83 KB
HITB 2012 - Amsterdam/Rahul Sasi - CXML VXML IVR Pentesting for Auditors.mp4 50.87 MB
HITB 2012 - Amsterdam/Roberto Suggi Liverani and Scott Bell - Browser Bug Huting in 2012.mp4 63.61 MB
HITB 2012 - Amsterdam/Roberto Suggi Liverani and Scott Bell - Browser Bug Huting in 2012.srt 74.62 KB
HITB 2012 - Amsterdam/SPECIAL CLOSING - Rop Gonggrijp.mp4 36.59 MB
HITB 2012 - Amsterdam/SPECIAL CLOSING - Rop Gonggrijp.srt 45.08 KB
HITB 2012 - Amsterdam/Sebastien Renaud and Kevin Szkudlapski - WinRT.mp4 36.85 MB
HITB 2012 - Amsterdam/Sebastien Renaud and Kevin Szkudlapski - WinRT.srt 43.16 KB
HITB 2012 - Amsterdam/Steven Seeley - Ghost in the Windows 7 Allocator.mp4 61.03 MB
HITB 2012 - Amsterdam/Steven Seeley - Ghost in the Windows 7 Allocator.srt 79.69 KB
HITB 2012 - Malaysia/A. Barisani & D. Bianco - Practical Exploitation of Embedded Systems.mp4 65.52 MB
HITB 2012 - Malaysia/A. Barisani & D. Bianco - Practical Exploitation of Embedded Systems.srt 82.41 KB
HITB 2012 - Malaysia/Chris Evans - Element 1337 in the Periodic Table - Pwnium.mp4 66.39 MB
HITB 2012 - Malaysia/Chris Evans - Element 1337 in the Periodic Table - Pwnium.srt 73.68 KB
HITB 2012 - Malaysia/Chris Wysopal - Data Mining a Mountain of Vulnerabilities.mp4 47.92 MB
HITB 2012 - Malaysia/Chris Wysopal - Data Mining a Mountain of Vulnerabilities.srt 87.06 KB
HITB 2012 - Malaysia/Don Bailey - Hackers the Movie - A Retrospective.mp4 66.16 MB
HITB 2012 - Malaysia/Don Bailey - Hackers the Movie - A Retrospective.srt 77.64 KB
HITB 2012 - Malaysia/Emmanuel Gadaix - Something MEGA.mp4 67.49 MB
HITB 2012 - Malaysia/Emmanuel Gadaix - Something MEGA.srt 54.78 KB
HITB 2012 - Malaysia/Felix - FX - Lindner - Hacking Huawei VRP.mp4 59.46 MB
HITB 2012 - Malaysia/Felix - FX - Lindner - Hacking Huawei VRP.srt 50.56 KB
HITB 2012 - Malaysia/Fyodor Yarochkin - Messing Up the Kids Playground.mp4 106.45 MB
HITB 2012 - Malaysia/Fyodor Yarochkin - Messing Up the Kids Playground.srt 91.33 KB
HITB 2012 - Malaysia/Haroon Meer - You and Your Research.mp4 64.39 MB
HITB 2012 - Malaysia/Haroon Meer - You and Your Research.srt 70.97 KB
HITB 2012 - Malaysia/Jeremiah Grossman - Why Web Security is Fundamentally Broken.mp4 75.56 MB
HITB 2012 - Malaysia/Jeremiah Grossman - Why Web Security is Fundamentally Broken.srt 71.66 KB
HITB 2012 - Malaysia/John Captain Crunch Draper - A Historical Look at the Phreaking Scene.mp4 81.27 MB
HITB 2012 - Malaysia/John Captain Crunch Draper - A Historical Look at the Phreaking Scene.srt 73.72 KB
HITB 2012 - Malaysia/John Viega - Crypto for the Public Cloud.mp4 82.28 MB
HITB 2012 - Malaysia/John Viega - Crypto for the Public Cloud.srt 69.51 KB
HITB 2012 - Malaysia/Katie Moussouris - How to Get Along With Vendors Without Really Trying.mp4 67.54 MB
HITB 2012 - Malaysia/Katie Moussouris - How to Get Along With Vendors Without Really Trying.srt 89.93 KB
HITB 2012 - Malaysia/Lucas Adamski - Mozilla Apps, Firefox OS and You.mp4 54.32 MB
HITB 2012 - Malaysia/Lucas Adamski - Mozilla Apps, Firefox OS and You.srt 71.17 KB
HITB 2012 - Malaysia/Marc - Van Hauser - Heuse - IPv6 Insecurity Revolutions.mp4 113.1 MB
HITB 2012 - Malaysia/Marc - Van Hauser - Heuse - IPv6 Insecurity Revolutions.srt 89.85 KB
HITB 2012 - Malaysia/Mark Dowd & Tarjei Mandt - iOS 6 Security.mp4 73.27 MB
HITB 2012 - Malaysia/Mark Dowd & Tarjei Mandt - iOS 6 Security.srt 79.42 KB
HITB 2012 - Malaysia/Meder Kydyraliev - Defibrilating Web Security.mp4 68.83 MB
HITB 2012 - Malaysia/Meder Kydyraliev - Defibrilating Web Security.srt 78.11 KB
HITB 2012 - Malaysia/Mikko Hypponen - Behind Enemy Lines.mp4 96.51 MB
HITB 2012 - Malaysia/Mikko Hypponen - Behind Enemy Lines.srt 78.81 KB
HITB 2012 - Malaysia/OPEN BOTTLE - - Security Industry Panel Discussion.mp4 183.6 MB
HITB 2012 - Malaysia/Ollie Whitehouse - Finding the Weak Link in Binaries.mp4 41.83 MB
HITB 2012 - Malaysia/Ollie Whitehouse - Finding the Weak Link in Binaries.srt 58.07 KB
HITB 2012 - Malaysia/P. Langlois & E. Gadaix - Why Telcos Keep Getting Hacked.mp4 85.87 MB
HITB 2012 - Malaysia/P. Langlois & E. Gadaix - Why Telcos Keep Getting Hacked.srt 92.6 KB
HITB 2012 - Malaysia/PANEL DISCUSSION - iOS - OS X Security.mp4 92.02 MB
HITB 2012 - Malaysia/PANEL DISCUSSION - iOS - OS X Security.srt 74.02 KB
HITB 2012 - Malaysia/Paul Sebastian Ziegler - Hacking in The Far East.mp4 91.05 MB
HITB 2012 - Malaysia/Paul Sebastian Ziegler - Hacking in The Far East.srt 94.77 KB
HITB 2012 - Malaysia/Paul Vixie - Silo Busting in Information Security - The ISC SIE Approach.mp4 80.31 MB
HITB 2012 - Malaysia/Paul Vixie - Silo Busting in Information Security - The ISC SIE Approach.srt 83.25 KB
HITB 2012 - Malaysia/Petko D. Petkov - A Short History of the JavaScript Security Arsenal.mp4 78.83 MB
HITB 2012 - Malaysia/Petko D. Petkov - A Short History of the JavaScript Security Arsenal.srt 88.09 KB
HITB 2012 - Malaysia/Rodrigo Rubira Branco - Study of Malware Obfuscation Techniques.mp4 90.88 MB
HITB 2012 - Malaysia/Rodrigo Rubira Branco - Study of Malware Obfuscation Techniques.srt 87.27 KB
HITB 2012 - Malaysia/Saumil Shah - Innovative Approaches to Exploit Delivery.mp4 82.5 MB
HITB 2012 - Malaysia/Saumil Shah - Innovative Approaches to Exploit Delivery.srt 65.05 KB
HITB 2012 - Malaysia/Shreeraj Shah - XSS & CSRF Strike Back - Powered by HTML5.mp4 65.62 MB
HITB 2012 - Malaysia/Shreeraj Shah - XSS & CSRF Strike Back - Powered by HTML5.srt 78.68 KB
HITB 2012 - Malaysia/Stefano Zanero - Scalable Malware Analysis.mp4 99.08 MB
HITB 2012 - Malaysia/Stefano Zanero - Scalable Malware Analysis.srt 73.38 KB
HITB 2012 - Malaysia/The Grugq - OPSEC - Because Jail is for wuftpd.mp4 96.45 MB
HITB 2012 - Malaysia/The Grugq - OPSEC - Because Jail is for wuftpd.srt 89.56 KB
HITB 2012 - Malaysia/Wes Brown - Supercomputing, Malware and Correlation.mp4 82.45 MB
HITB 2012 - Malaysia/Wes Brown - Supercomputing, Malware and Correlation.srt 48.15 KB
HITB 2013 - Amsterdam/Andrey Labunets and Egor Homakov - OAuth 2.0 and the Road to XSS.mp4 32.36 MB
HITB 2013 - Amsterdam/Andrey Labunets and Egor Homakov - OAuth 2.0 and the Road to XSS.srt 39.43 KB
HITB 2013 - Amsterdam/Bob Lord - Rethinking the Front Lines.mp4 65.6 MB
HITB 2013 - Amsterdam/Bob Lord - Rethinking the Front Lines.srt 96.46 KB
HITB 2013 - Amsterdam/Chilik Tamir - iNalyzer - No More Blackbox iOS Analysis.mp4 69.08 MB
HITB 2013 - Amsterdam/Coverage on RSI Telegiornale (Italian).mp4 2.4 MB
HITB 2013 - Amsterdam/Dan Tentler - System Shock - The Shodan Computer Search Engine.mp4 52.88 MB
HITB 2013 - Amsterdam/Daniel Mende - Paparazzi over IP.mp4 56.03 MB
HITB 2013 - Amsterdam/Daniel Mende - Paparazzi over IP.srt 68.42 KB
HITB 2013 - Amsterdam/E. Schwartz - Embracing the Uncertain'ty of Attacks with Big Data Analytics.mp4 71.53 MB
HITB 2013 - Amsterdam/E. Schwartz - Embracing the Uncertain'ty of Attacks with Big Data Analytics.srt 92.88 KB
HITB 2013 - Amsterdam/Evad3rs - Swiping Through Modern Security Features.mp4 71.09 MB
HITB 2013 - Amsterdam/Evad3rs - Swiping Through Modern Security Features.srt 85.62 KB
HITB 2013 - Amsterdam/Hugo Teso - Aircraft Hacking - Practical Aero Series.mp4 71.15 MB
HITB 2013 - Amsterdam/Hugo Teso - Aircraft Hacking - Practical Aero Series.srt 95.17 KB
HITB 2013 - Amsterdam/KEYNOTE Winn Schwartau - The History of the Future of InfoSec.mp4 70.34 MB
HITB 2013 - Amsterdam/KEYNOTE Winn Schwartau - The History of the Future of InfoSec.srt 88.67 KB
HITB 2013 - Amsterdam/Nicolas Seriot - Abusing Twitter s API and OAuth Implementation.mp4 37.93 MB
HITB 2013 - Amsterdam/Nicolas Seriot - Abusing Twitter s API and OAuth Implementation.srt 51.21 KB
HITB 2013 - Amsterdam/Nikita Tarakanov - Exploiting Hardcore Pool Corruptions in MS Windows Kernel.mp4 37.51 MB
HITB 2013 - Amsterdam/Nikita Tarakanov - Exploiting Hardcore Pool Corruptions in MS Windows Kernel.srt 48.04 KB
HITB 2013 - Amsterdam/Ofer Shezaf - The Infosec Risks of Charging Electric Cars.mp4 67.59 MB
HITB 2013 - Amsterdam/Ofer Shezaf - The Infosec Risks of Charging Electric Cars.srt 76.02 KB
HITB 2013 - Amsterdam/P Uhley and K Raman - Security Response in the Age of Mass Customized Attacks.mp4 62.75 MB
HITB 2013 - Amsterdam/P Uhley and K Raman - Security Response in the Age of Mass Customized Attacks.srt 106.24 KB
HITB 2013 - Amsterdam/Peter Geissler and Steven Ketelaar - How I Met Your Modem.mp4 62.92 MB
HITB 2013 - Amsterdam/Peter Geissler and Steven Ketelaar - How I Met Your Modem.srt 69.65 KB
HITB 2013 - Amsterdam/Petko D Petkov - Defeating the Intercepting Web Proxy.mp4 66.35 MB
HITB 2013 - Amsterdam/Petko D Petkov - Defeating the Intercepting Web Proxy.srt 98.32 KB
HITB 2013 - Amsterdam/Petukhov, Noseevich and Gamayunov - Breaking Certified Crypto in Banking Apps.mp4 51.86 MB
HITB 2013 - Amsterdam/Petukhov, Noseevich and Gamayunov - Breaking Certified Crypto in Banking Apps.srt 51.32 KB
HITB 2013 - Amsterdam/Philippe Langlois - LTE Pwnage - Hacking Core Network Elements.mp4 49.2 MB
HITB 2013 - Amsterdam/Philippe Langlois - LTE Pwnage - Hacking Core Network Elements.srt 73.73 KB
HITB 2013 - Amsterdam/Press Briefing - 11th April 2013.mp4 36.89 MB
HITB 2013 - Amsterdam/Press Briefing - 11th April 2013.srt 18.37 KB
HITB 2013 - Amsterdam/Rosario Valotta - Abusing Browser User Interfaces for Fun and Profit.mp4 42.26 MB
HITB 2013 - Amsterdam/Rosario Valotta - Abusing Browser User Interfaces for Fun and Profit.srt 55.06 KB
HITB 2013 - Amsterdam/S. Shekyan and A. Harutyunyan - Turning Your Surveillance Camera Against You.mp4 50.73 MB
HITB 2013 - Amsterdam/S. Shekyan and A. Harutyunyan - Turning Your Surveillance Camera Against You.srt 54.94 KB
HITB 2013 - Amsterdam/Sebastien Kaczmarek - Dreamboot - A UEFI Bootkit.mp4 57.58 MB
HITB 2013 - Amsterdam/Sebastien Kaczmarek - Dreamboot - A UEFI Bootkit.srt 63.29 KB
HITB 2013 - Amsterdam/Sergey Bratus and Julian Bangert - Page Fault Liberation Army.mp4 65.99 MB
HITB 2013 - Amsterdam/Sergey Bratus and Julian Bangert - Page Fault Liberation Army.srt 88.24 KB
HITB 2013 - Amsterdam/Tal Zeltzer - Analysis to Remote Root 0day in a SSL-VPN Appliance.mp4 35.75 MB
HITB 2013 - Amsterdam/Tal Zeltzer - Analysis to Remote Root 0day in a SSL-VPN Appliance.srt 54.66 KB
HITB 2013 - Amsterdam/Travis Goodspeed - Nifty Tricks and Sage Advice for Shellcode on Embedded Systems.mp4 58.29 MB
HITB 2013 - Amsterdam/Travis Goodspeed - Nifty Tricks and Sage Advice for Shellcode on Embedded Systems.srt 83.83 KB
HITB 2013 - Amsterdam/V. Vorontsov and A. Golovko - SSRF PWNs - New Techniques and Stories.mp4 50.56 MB
HITB 2013 - Amsterdam/V. Vorontsov and A. Golovko - SSRF PWNs - New Techniques and Stories.srt 58.06 KB
HITB 2013 - Amsterdam/Wilco Baan Hofman - Bringing Dutch Alarm Systems to Their Knees.mp4 50.26 MB
HITB 2013 - Amsterdam/Wilco Baan Hofman - Bringing Dutch Alarm Systems to Their Knees.srt 58.02 KB
HITB 2014 - Amsterdam/presentations/D1-LAB-Sniffing-the-Airwaves-with-RTL-SDR.pdf 5.95 MB
HITB 2014 - Amsterdam/presentations/D1T1-AIS-Exposed-New-Vulnerabilities-and-Attacks.pdf 4.31 MB
HITB 2014 - Amsterdam/presentations/D1T1-Compromise-as-a-Service-Our-PleAZURE.pdf 7.79 MB
HITB 2014 - Amsterdam/presentations/D1T1-Escaping-IE11-Enhanced-Protected-Mode.pdf 2.23 MB
HITB 2014 - Amsterdam/presentations/D1T1-Hacking-Your-Cable-TV-Network-Die-Hard-Style.pdf 37.39 MB
HITB 2014 - Amsterdam/presentations/D1T1-The-NSA-Playset.pdf 9.96 MB
HITB 2014 - Amsterdam/presentations/D1T1-Vulnerabilities-Exposed-at-the-Protocol-Level-in-TN3270-based-Applications.pdf 16.53 MB
HITB 2014 - Amsterdam/presentations/D1T2-Bypassing-Endpoint-Security-for-Fun-and-Profit.pdf 26.89 MB
HITB 2014 - Amsterdam/presentations/D1T2-More-Ways-to-Defeat-Secure-Boot.pdf 6.93 MB
HITB 2014 - Amsterdam/presentations/D1T2-REboot-Bootkits-Revisited.pdf 902.6 KB
HITB 2014 - Amsterdam/presentations/D1T2-State-of-the-Art-Exploring-the-New-Android-KitKat-Runtime.pdf 626.8 KB
HITB 2014 - Amsterdam/presentations/D1T3-Exploiting-NoSQL-Like-Never-Before.pdf 2.41 MB
HITB 2014 - Amsterdam/presentations/D1T3-XSSing-Your-Way-to-Shell.pdf 4.72 MB
HITB 2014 - Amsterdam/presentations/D2-LAB-Attack-Surface-Intelligence-of-Source-Code.pdf 11.88 MB
HITB 2014 - Amsterdam/presentations/D2T1-Alices-Adventures-in-Smart-Building-Land.pdf 6.89 MB
HITB 2014 - Amsterdam/presentations/D2T1-Exploiting-Passbook-to-Fly-for-Free.pdf 18.89 MB
HITB 2014 - Amsterdam/presentations/D2T1-G-Jacking-AppEngine-based-Applications.pdf 766.28 KB
HITB 2014 - Amsterdam/presentations/D2T1-GRX-and-a-Spy-Agency.pdf 7.3 MB
HITB 2014 - Amsterdam/presentations/D2T1-Why-Port-Scans-are-for-Pussies.pdf 2.25 MB
HITB 2014 - Amsterdam/presentations/D2T2-Bitcoin-Forensics-Fact-or-Fiction.pdf 23.59 MB
HITB 2014 - Amsterdam/presentations/D2T2-Breaking-Cloud-Isolation.pdf 1.03 MB
HITB 2014 - Amsterdam/presentations/D2T2-Exploring-and-Exploiting-iOS-Web-Browsers.pdf 2.67 MB
HITB 2014 - Amsterdam/presentations/D2T2-Shellcodes-for-ARM-Your-Pills-Dont-Work-on-Me-x86.pdf 4.1 MB
HITB 2014 - Amsterdam/presentations/D2T2-The-InSecurity-of-Pull-Printing-Solutions.pdf 3.98 MB
HITB 2014 - Amsterdam/presentations/D2T3-Exploit-Development-for-New-Platforms-Based-on-64-bits.pdf 72.32 KB
HITB 2014 - Amsterdam/presentations/D2T3-Format-Reverser-of-Data-Objects.pdf 21.9 MB
HITB 2014 - Amsterdam/presentations/D2T3-Using-Javascript-Security-Features-to-Kill-Itself.pdf 1.89 MB
HITB 2014 - Malaysia/CLOSING KEYNOTE - Richard Thieme.mp4 109.35 MB
HITB 2014 - Malaysia/CLOSING KEYNOTE - Richard Thieme.srt 79.48 KB
HITB 2015 - Singapore/Alfonso De Gregorio - Extortion and Cooperation in the Zero-day Market.mp4 51.04 MB
HITB 2015 - Singapore/Alfonso De Gregorio - Extortion and Cooperation in the Zero-day Market.srt 39.54 KB
HITB 2015 - Singapore/Barry Greene - Closing Keynote - Can Vendors Ever Provide Secure Solutions.mp4 82.53 MB
HITB 2015 - Singapore/Chris Rouland - Understanding the IoT from DC to 10GhZ.mp4 89.56 MB
HITB 2015 - Singapore/Chris Rouland - Understanding the IoT from DC to 10GhZ.srt 63.63 KB
HITB 2015 - Singapore/Dawid Czagan - Hacking Cookies in Modern Web Applications and Browsers.mp4 64.12 MB
HITB 2015 - Singapore/Dawid Czagan - Hacking Cookies in Modern Web Applications and Browsers.srt 48.09 KB
HITB 2015 - Singapore/Dhillon ‘l33tdawg Kannabhiran - Welcome Note.mp4 4.47 MB
HITB 2015 - Singapore/Dhillon ‘l33tdawg Kannabhiran - Welcome Note.srt 3.43 KB
HITB 2015 - Singapore/Dmitry Chastuhin - SAP Afaria. One SMS To Hack A Company.mp4 62.12 MB
HITB 2015 - Singapore/Dmitry Chastuhin - SAP Afaria. One SMS To Hack A Company.srt 24.56 KB
HITB 2015 - Singapore/Dr. Marco Balduzzi & Dr. Vincenzo Ciancaglini - Cybercrime In The Deep Web.mp4 82.87 MB
HITB 2015 - Singapore/Dr. Marco Balduzzi & Dr. Vincenzo Ciancaglini - Cybercrime In The Deep Web.srt 60.93 KB
HITB 2015 - Singapore/Eleanor Saitta - Security Design and High Risk Users.mp4 35.93 MB
HITB 2015 - Singapore/Eleanor Saitta - Security Design and High Risk Users.srt 49.21 KB
HITB 2015 - Singapore/Fatih Ozavci - VoIP Wars - Destroying Jar Jar Lync.mp4 115.16 MB
HITB 2015 - Singapore/Julien Lenoir - Implementing Your Own Generic Unpacker.mp4 63.94 MB
HITB 2015 - Singapore/Katie Kleemola & Anthony Lai - Targeted attacks in Asia.mp4 71.24 MB
HITB 2015 - Singapore/Katie Kleemola & Anthony Lai - Targeted attacks in Asia.srt 53.68 KB
HITB 2015 - Singapore/Kristin Lovejoy - Keynote 1 - Security vs Privacy.mp4 90.38 MB
HITB 2015 - Singapore/Kristin Lovejoy - Keynote 1 - Security vs Privacy.srt 77 KB
HITB 2015 - Singapore/Lyon Yang - Advanced SOHO Router Exploitation.mp4 58.86 MB
HITB 2015 - Singapore/Marc Heuse - Hiding in Complexity.mp4 72.49 MB
HITB 2015 - Singapore/Marc Heuse - Hiding in Complexity.srt 58.5 KB
HITB 2015 - Singapore/Marina Krotofil - Hacking Chemical Plants for Competition and Extortion.mp4 85.06 MB
HITB 2015 - Singapore/Ofir Arkin - Keynote 2 - Security in A World Out of Our Control.mp4 62.56 MB
HITB 2015 - Singapore/Ofir Arkin - Keynote 2 - Security in A World Out of Our Control.srt 3.17 KB
HITB 2015 - Singapore/Valerie Thomas - All Your Door Belong To Me.mp4 70.45 MB
HITB 2015 - Singapore/Valerie Thomas - All Your Door Belong To Me.srt 70.7 KB
HITB 2015 - Singapore/Winn Schwartau - Keynote 3 - Analogue Network Security.mp4 81.49 MB
HITB 2015 - Singapore/Winn Schwartau - Keynote 3 - Analogue Network Security.srt 56.39 KB
HITB 2015 - Singapore/Xeno Kovah - ThunderStrike 2 - Sith Strike.mp4 72.4 MB
HITB 2015 - Singapore/Xeno Kovah - ThunderStrike 2 - Sith Strike.srt 79.8 KB
HITB 2016 - Amsterdam/Adaptive Android Kernel Live Patching - Tim Xia and Yulong Zhang.mp4 82.74 MB
HITB 2016 - Amsterdam/Adaptive Android Kernel Live Patching - Tim Xia and Yulong Zhang.srt 57.94 KB
HITB 2016 - Amsterdam/Advanced Exploitation - Xen Hypervisor VM Escape - Shangcong Luan.mp4 69.26 MB
HITB 2016 - Amsterdam/Advanced Exploitation - Xen Hypervisor VM Escape - Shangcong Luan.srt 35.77 KB
HITB 2016 - Amsterdam/Attacking Next Generation Firewalls - Breaking PAN OS - Felix Wilhelm.mp4 119.65 MB
HITB 2016 - Amsterdam/Attacking Next Generation Firewalls - Breaking PAN OS - Felix Wilhelm.srt 71.54 KB
HITB 2016 - Amsterdam/Beyond FBI vs Apple - What s Next For The Crypto Wars - John Adams.mp4 45.64 MB
HITB 2016 - Amsterdam/Beyond FBI vs Apple - What s Next For The Crypto Wars - John Adams.srt 42.51 KB
HITB 2016 - Amsterdam/Breaking Naive ESSID WPA2 Key Generation Algorithms - Peter - Blasty - Geissler.mp4 92.67 MB
HITB 2016 - Amsterdam/Breaking Naive ESSID WPA2 Key Generation Algorithms - Peter - Blasty - Geissler.srt 68.56 KB
HITB 2016 - Amsterdam/CANsee - An Automobile Intrusion Detection System - Jun Li.mp4 120.32 MB
HITB 2016 - Amsterdam/CANsee - An Automobile Intrusion Detection System - Jun Li.srt 61.51 KB
HITB 2016 - Amsterdam/CSP Oddities - Michele Spagnuolo and Lukas Weichselbaum.mp4 109.23 MB
HITB 2016 - Amsterdam/CSP Oddities - Michele Spagnuolo and Lukas Weichselbaum.srt 77.55 KB
HITB 2016 - Amsterdam/Cache Side Channel Attacks - CPU Design As A Security Problem - Anders Fogh.mp4 92.39 MB
HITB 2016 - Amsterdam/Cache Side Channel Attacks - CPU Design As A Security Problem - Anders Fogh.srt 69.41 KB
HITB 2016 - Amsterdam/CommSec - Anatomy Of An APT Attack - Paul Mason.mp4 51.9 MB
HITB 2016 - Amsterdam/CommSec - Anatomy Of An APT Attack - Paul Mason.srt 32.31 KB
HITB 2016 - Amsterdam/CommSec - Applying Regulatory Data to IoT RF Reverse Engineering - Marc Newlin.mp4 61.51 MB
HITB 2016 - Amsterdam/CommSec - Applying Regulatory Data to IoT RF Reverse Engineering - Marc Newlin.srt 75.64 KB
HITB 2016 - Amsterdam/CommSec - CLOSING COMMENTS - Martin Knobloch.mp4 2.73 MB
HITB 2016 - Amsterdam/CommSec - CLOSING COMMENTS - Martin Knobloch.srt 2.53 KB
HITB 2016 - Amsterdam/CommSec - Exploiting GLIBC - Hacking Everything - Gal De Leon and Nadav Markus.mp4 79.73 MB
HITB 2016 - Amsterdam/CommSec - Exploiting GLIBC - Hacking Everything - Gal De Leon and Nadav Markus.srt 61.41 KB
HITB 2016 - Amsterdam/CommSec - Facebook Presents Capture The Flag - Paul Marinescu.mp4 29.57 MB
HITB 2016 - Amsterdam/CommSec - Facebook Presents Capture The Flag - Paul Marinescu.srt 19.75 KB
HITB 2016 - Amsterdam/CommSec - Hack In The Class - Barry - Fish - van Kampen.mp4 29.25 MB
HITB 2016 - Amsterdam/CommSec - Hack In The Class - Barry - Fish - van Kampen.srt 31.06 KB
HITB 2016 - Amsterdam/CommSec - Inspeckage - Android Package Inspector - Antonio Martins.mp4 51.36 MB
HITB 2016 - Amsterdam/CommSec - Inspeckage - Android Package Inspector - Antonio Martins.srt 17.65 KB
HITB 2016 - Amsterdam/CommSec - Park This Yet Another Parking Meter Talk - Paul Moreno.mp4 37.12 MB
HITB 2016 - Amsterdam/CommSec - Park This Yet Another Parking Meter Talk - Paul Moreno.srt 44.32 KB
HITB 2016 - Amsterdam/CommSec - Pentesting Chatops - Melanie Rieback.mp4 63.76 MB
HITB 2016 - Amsterdam/CommSec - Pentesting Chatops - Melanie Rieback.srt 49.29 KB
HITB 2016 - Amsterdam/CommSec - Unformation In The Era Of Hyperconnectivity - Elisabeth De Leeuw.mp4 44.01 MB
HITB 2016 - Amsterdam/CommSec - Unformation In The Era Of Hyperconnectivity - Elisabeth De Leeuw.srt 22.89 KB
HITB 2016 - Amsterdam/CommSec - Where Malware Meets Murphy - Mattijs Van Ommeren.mp4 43.79 MB
HITB 2016 - Amsterdam/CommSec - Where Malware Meets Murphy - Mattijs Van Ommeren.srt 24.04 KB
HITB 2016 - Amsterdam/CommSec - Women In Cyber Security Woman Of The Year 2016 Award Ceremony.mp4 27.16 MB
HITB 2016 - Amsterdam/CommSec - Women In Cyber Security Woman Of The Year 2016 Award Ceremony.srt 10.84 KB
HITB 2016 - Amsterdam/CommSec - don't Feed The Hippos - Martin Knobloch.mp4 29.73 MB
HITB 2016 - Amsterdam/CommSec - don't Feed The Hippos - Martin Knobloch.srt 30.53 KB
HITB 2016 - Amsterdam/Escape From The Docker KVM QEMU Machine - Shengping Wang and Xu Liu.mp4 58.41 MB
HITB 2016 - Amsterdam/Escape From The Docker KVM QEMU Machine - Shengping Wang and Xu Liu.srt 35.83 KB
HITB 2016 - Amsterdam/Exploit Kits - Hunting The Hunters - Nick Biasini.mp4 83.04 MB
HITB 2016 - Amsterdam/Exploit Kits - Hunting The Hunters - Nick Biasini.srt 73.13 KB
HITB 2016 - Amsterdam/Forcing A Targeted LTE Cellphone Into An Eavesdropping Network - Lin Huang.mp4 72.81 MB
HITB 2016 - Amsterdam/Forcing A Targeted LTE Cellphone Into An Eavesdropping Network - Lin Huang.srt 32.82 KB
HITB 2016 - Amsterdam/Forging a Wireless Time Signal to Attack NTP Servers - Y. Zheng & H. Shan.mp4 86.44 MB
HITB 2016 - Amsterdam/Forging a Wireless Time Signal to Attack NTP Servers - Y. Zheng & H. Shan.srt 35.11 KB
HITB 2016 - Amsterdam/Go Speed Tracer Guided Fuzzing - Richard Johnson.mp4 130.31 MB
HITB 2016 - Amsterdam/Go Speed Tracer Guided Fuzzing - Richard Johnson.srt 92.34 KB
HITB 2016 - Amsterdam/Hardsploit Project - Yann Allain and Julien Moinard.mp4 110.86 MB
HITB 2016 - Amsterdam/Hardsploit Project - Yann Allain and Julien Moinard.srt 53.18 KB
HITB 2016 - Amsterdam/Hardware Side Channels in Virtualized Environments - Sophia D Antoine.mp4 87.2 MB
HITB 2016 - Amsterdam/Hardware Side Channels in Virtualized Environments - Sophia D Antoine.srt 58.93 KB
HITB 2016 - Amsterdam/IRON HID - Create Your Own Bad USB Device - Seunghun Han.mp4 67.94 MB
HITB 2016 - Amsterdam/IRON HID - Create Your Own Bad USB Device - Seunghun Han.srt 34.76 KB
HITB 2016 - Amsterdam/In Plain Sight - The Perfect Exfiltration Technique - Itzik Kotler and Amit Klein.mp4 123.22 MB
HITB 2016 - Amsterdam/In Plain Sight - The Perfect Exfiltration Technique - Itzik Kotler and Amit Klein.srt 65.2 KB
HITB 2016 - Amsterdam/Kernel Exploit Hunting And Mitigation - Broderick Aquilino and Wayne Low.mp4 102.27 MB
HITB 2016 - Amsterdam/Kernel Exploit Hunting And Mitigation - Broderick Aquilino and Wayne Low.srt 53.25 KB
HITB 2016 - Amsterdam/New Methods For Exploiting ORM Injections - Mikhail Egorov and Sergey Soldatov.mp4 104.98 MB
HITB 2016 - Amsterdam/New Methods For Exploiting ORM Injections - Mikhail Egorov and Sergey Soldatov.srt 46.61 KB
HITB 2016 - Amsterdam/Patricia M Zorko.mp4 25.98 MB
HITB 2016 - Amsterdam/Patricia M Zorko.srt 14.54 KB
HITB 2016 - Amsterdam/Perf - From Profiling To Kernel Exploiting - Wish Wu.mp4 72.15 MB
HITB 2016 - Amsterdam/Perf - From Profiling To Kernel Exploiting - Wish Wu.srt 27.71 KB
HITB 2016 - Amsterdam/Sandjacking - Profiting From iOS Malware - Chilik Tamir.mp4 100.97 MB
HITB 2016 - Amsterdam/Sandjacking - Profiting From iOS Malware - Chilik Tamir.srt 64.45 KB
HITB 2016 - Amsterdam/TeLeScope - Peering Into The Depths Of TLS Traffic In Real Time - Radu Caragea.mp4 88.45 MB
HITB 2016 - Amsterdam/TeLeScope - Peering Into The Depths Of TLS Traffic In Real Time - Radu Caragea.srt 52.22 KB
HITB 2016 - Amsterdam/The Future Has Arrived And It s Effin - Hilarious - Adam Laurie.mp4 105.63 MB
HITB 2016 - Amsterdam/The Future Has Arrived And It s Effin - Hilarious - Adam Laurie.srt 58.75 KB
HITB 2016 - Amsterdam/Using The Observer Effect And Cyber Feng Shui - Jacob Torrey.mp4 104.75 MB
HITB 2016 - Amsterdam/Using The Observer Effect And Cyber Feng Shui - Jacob Torrey.srt 77.2 KB
HITB 2016 - Amsterdam/Virtualization System Vulnerability Discovery Framework - Tang Qinghao.mp4 73.76 MB
HITB 2016 - Amsterdam/Virtualization System Vulnerability Discovery Framework - Tang Qinghao.srt 45.12 KB
HITB 2016 - Singapore/(Ab)using Smart Cities - Matteo Beccaro & Matteo Collura.mp4 70 MB
HITB 2016 - Singapore/(Ab)using Smart Cities - Matteo Beccaro & Matteo Collura.srt 38.83 KB
HITB 2016 - Singapore/Breaking Exploits - Shlomi Oberman & Ron Shina.mp4 90.98 MB
HITB 2016 - Singapore/Breaking Exploits - Shlomi Oberman & Ron Shina.srt 56.92 KB
HITB 2016 - Singapore/CLOSING KEYNOTE - Hacking in Song - Fabienne Serriere.mp4 58.82 MB
HITB 2016 - Singapore/CLOSING KEYNOTE - Hacking in Song - Fabienne Serriere.srt 26.62 KB
HITB 2016 - Singapore/CommSec - Copy-paste Vulnerabilities - Vanessa Henderson.mp4 35.89 MB
HITB 2016 - Singapore/CommSec - Data Driven Software Security - Sweety Chauhan.mp4 119.51 MB
HITB 2016 - Singapore/CommSec - Fake President Fraud Defrauded - Florian Lukavsky.mp4 42.48 MB
HITB 2016 - Singapore/CommSec - Forensic Analysis of Android Banking Apps - Rajchada Chanajitt.mp4 42.89 MB
HITB 2016 - Singapore/CommSec - IoT Honeypots - Tan Kean Siong.mp4 59.89 MB
HITB 2016 - Singapore/CommSec - Local Privilege Escalation in 2016 - Paul Craig.mp4 42.46 MB
HITB 2016 - Singapore/CommSec - Reverse Engineering Swift Applications - Michael Gianarakis.mp4 50.89 MB
HITB 2016 - Singapore/CommSec - Vulnerabilities and Ethics - Alfonso De Gregorio.mp4 52.94 MB
HITB 2016 - Singapore/CommSec Track D1- Halcyon - An IDE for Faster NSE Development - Sanoop Thomas.mp4 42.13 MB
HITB 2016 - Singapore/Conference - A Next Generation Assembler Framework - Nguyen Anh Quynh.mp4 109.56 MB
HITB 2016 - Singapore/Conference - Attacking NVidia s Tegra Platform - Peter Pi.mp4 59.01 MB
HITB 2016 - Singapore/Conference - Attacking NVidia s Tegra Platform - Peter Pi.srt 23.53 KB
HITB 2016 - Singapore/Conference - Attacking Software Tokens - Bernhard Mueller.mp4 66.49 MB
HITB 2016 - Singapore/Conference - Stumping The Mobile Chipset - A. Donenfeld & Y. Mordekhay.mp4 81.04 MB
HITB 2016 - Singapore/Conference - Stumping The Mobile Chipset - A. Donenfeld & Y. Mordekhay.srt 50.18 KB
HITB 2016 - Singapore/Conference - The Apple Sandbox - Deeper Into The Quagmire - Jonathan Levin.mp4 121.36 MB
HITB 2016 - Singapore/Conference - The Apple Sandbox - Deeper Into The Quagmire - Jonathan Levin.srt 84.76 KB
HITB 2016 - Singapore/Conference - Trust No One - O. Kochetova & A. Osipov.mp4 69.5 MB
HITB 2016 - Singapore/Fuzzing The Windows Kernel - Koh Yong Chuan.mp4 53.59 MB
HITB 2016 - Singapore/KEYNOTE 1 - I Fight For The Users The Prequel - Erin Jacobs.mp4 58.86 MB
HITB 2016 - Singapore/KEYNOTE 1 - I Fight For The Users The Prequel - Erin Jacobs.srt 50.74 KB
HITB 2016 - Singapore/KEYNOTE 2 - Hacking The Pentagon - Katie Moussouris.mp4 89.14 MB
HITB 2016 - Singapore/KEYNOTE 2 - Hacking The Pentagon - Katie Moussouris.srt 64.27 KB
HITB 2016 - Singapore/Look Mom I don't Use Shellcode - Moritz Jodeit.mp4 79.44 MB
HITB 2016 - Singapore/Look Mom I don't Use Shellcode - Moritz Jodeit.srt 59.52 KB
HITB 2016 - Singapore/Replicating a RSA SecurID Token Instance (RSA SecurID 2.0.4).mp4 391.69 KB
HITB 2016 - Singapore/Replicating a VASCO DIGIPASS Token Instance (DIGIPASS DEMO for Android 4.10.0).mp4 258.52 KB
HITB 2016 - Singapore/iOS 10 Kernel Heap Revisited - Stefan Esser.mp4 129.93 MB
HITB 2016 - Singapore/iOS 10 Kernel Heap Revisited - Stefan Esser.srt 76.81 KB
HITB 2017 - Amsterdam/A New RISC - Don Bailey.mp4 74.66 MB
HITB 2017 - Amsterdam/A New RISC - Don Bailey.srt 112.46 KB
HITB 2017 - Amsterdam/Bootstrapping Systems With Open Source Firmware - Trammell Hudson.mp4 68.68 MB
HITB 2017 - Amsterdam/Bootstrapping Systems With Open Source Firmware - Trammell Hudson.srt 69.76 KB
HITB 2017 - Amsterdam/Bypassing Memory Mitigations Using Data Only Exploitation Techniques - Bing Sun.mp4 108.7 MB
HITB 2017 - Amsterdam/Bypassing Memory Mitigations Using Data Only Exploitation Techniques - Bing Sun.srt 87.61 KB
HITB 2017 - Amsterdam/CLOSING KEYNOTE - The ECMA And The Chakra - Natalie Silvanovich.mp4 68.49 MB
HITB 2017 - Amsterdam/CLOSING KEYNOTE - The ECMA And The Chakra - Natalie Silvanovich.srt 86.97 KB
HITB 2017 - Amsterdam/COMMSEC A Passive Listing Ransomware Detector - Paulus Meessen and Don Mulders.mp4 52.46 MB
HITB 2017 - Amsterdam/COMMSEC A Passive Listing Ransomware Detector - Paulus Meessen and Don Mulders.srt 53.08 KB
HITB 2017 - Amsterdam/COMMSEC Breaking Apple's iCloud Keychain - Vladimir Katalov.mp4 72.9 MB
HITB 2017 - Amsterdam/COMMSEC Breaking Apple's iCloud Keychain - Vladimir Katalov.srt 81.07 KB
HITB 2017 - Amsterdam/COMMSEC Disarming EMET 5 52 - Niels Warnars.mp4 35.49 MB
HITB 2017 - Amsterdam/COMMSEC Exploiting Windows Automatic Wireless Association - George Chatzisofroniou.mp4 59.84 MB
HITB 2017 - Amsterdam/COMMSEC Exploiting Windows Automatic Wireless Association - George Chatzisofroniou.srt 60.95 KB
HITB 2017 - Amsterdam/COMMSEC Fault Injection Attacks On Secure Boot - Niek Timmers and Albert Spruyt.mp4 45.72 MB
HITB 2017 - Amsterdam/COMMSEC Fault Injection Attacks On Secure Boot - Niek Timmers and Albert Spruyt.srt 54.98 KB
HITB 2017 - Amsterdam/COMMSEC Intel DCI Secrets - Maxim Goryachy and Mark Ermolov.mp4 39.25 MB
HITB 2017 - Amsterdam/COMMSEC Low Cost Open Source Spectrum Monitoring - Dominic Spill.mp4 49.7 MB
HITB 2017 - Amsterdam/COMMSEC Low Cost Open Source Spectrum Monitoring - Dominic Spill.srt 67.12 KB
HITB 2017 - Amsterdam/COMMSEC Meet And Greet With The MacOs Malware Class Of 2016 - Patrick Wardle.mp4 55.13 MB
HITB 2017 - Amsterdam/COMMSEC Meet And Greet With The MacOs Malware Class Of 2016 - Patrick Wardle.srt 68.12 KB
HITB 2017 - Amsterdam/COMMSEC Pwning ARM Debug Components - Muhammad Abdul Wahab (2).mp4 42.93 MB
HITB 2017 - Amsterdam/COMMSEC Pwning ARM Debug Components - Muhammad Abdul Wahab (2).srt 69.5 KB
HITB 2017 - Amsterdam/COMMSEC Pwning Banks - How The Playground Evolved Over The Years - Miika Turkia.mp4 76.05 MB
HITB 2017 - Amsterdam/COMMSEC Pwning Banks - How The Playground Evolved Over The Years - Miika Turkia.srt 67.52 KB
HITB 2017 - Amsterdam/COMMSEC So You Want To Hack Radios Matt Knight and Marc Newlin.mp4 97.32 MB
HITB 2017 - Amsterdam/COMMSEC So You Want To Hack Radios Matt Knight and Marc Newlin.srt 186.4 KB
HITB 2017 - Amsterdam/COMMSEC Unauthorized Erlang - A Demonstration - Don Bailey (2).mp4 39.13 MB
HITB 2017 - Amsterdam/COMMSEC Unauthorized Erlang - A Demonstration - Don Bailey (2).srt 77.19 KB
HITB 2017 - Amsterdam/Can't Touch This - Cloning Any Android HCE Contactless Card - Slawomir Jasek.mp4 108.13 MB
HITB 2017 - Amsterdam/Can't Touch This - Cloning Any Android HCE Contactless Card - Slawomir Jasek.srt 101.76 KB
HITB 2017 - Amsterdam/Chasing Cars - Keyless Entry System Attacks - Yingtao Zeng, Qing Yang and Jun Li.mp4 91.63 MB
HITB 2017 - Amsterdam/Chasing Cars - Keyless Entry System Attacks - Yingtao Zeng, Qing Yang and Jun Li.srt 94.92 KB
HITB 2017 - Amsterdam/Closing Ceremony - HITB Core Team.mp4 28.9 MB
HITB 2017 - Amsterdam/Closing Ceremony - HITB Core Team.srt 35.64 KB
HITB 2017 - Amsterdam/Drammer - The Making Of - Victor van der Veen.mp4 95.3 MB
HITB 2017 - Amsterdam/Drammer - The Making Of - Victor van der Veen.srt 109.73 KB
HITB 2017 - Amsterdam/Everybody Wants SOME - Advance Same Origin Method Execution - Ben Hayak.srt 144.37 KB
HITB 2017 - Amsterdam/Hacking Customer Information Control System - Ayoub Elaassal.mp4 85.89 MB
HITB 2017 - Amsterdam/Hacking Customer Information Control System - Ayoub Elaassal.srt 121.64 KB
HITB 2017 - Amsterdam/Hacking Medical Devices And Healthcare Infrastructure - Anirudh Duggal.mp4 75.48 MB
HITB 2017 - Amsterdam/Harnessing Intel Processor Trace On Windows For Vuln Discovery - Richard Johnson.mp4 87.26 MB
HITB 2017 - Amsterdam/Harnessing Intel Processor Trace On Windows For Vuln Discovery - Richard Johnson.srt 115.39 KB
HITB 2017 - Amsterdam/Hunting For Vulnerabilities In Signal - Markus Vervier.mp4 67.69 MB
HITB 2017 - Amsterdam/Hunting For Vulnerabilities In Signal - Markus Vervier.srt 69.49 KB
HITB 2017 - Amsterdam/I Got 99 Trends And A # Is All Of Them Steven Seeley and Roberto Suggi Liverani.mp4 128.93 MB
HITB 2017 - Amsterdam/I Got 99 Trends And A # Is All Of Them Steven Seeley and Roberto Suggi Liverani.srt 144.23 KB
HITB 2017 - Amsterdam/In Depth Analysis Of Multicast DNS And DNS Service Discovery - Antonios Atlasis.mp4 79.01 MB
HITB 2017 - Amsterdam/KEYNOTE 1 - Redefining Defense - Saumil Shah.mp4 66.16 MB
HITB 2017 - Amsterdam/KEYNOTE 1 - Redefining Defense - Saumil Shah.srt 81.26 KB
HITB 2017 - Amsterdam/KEYNOTE 2 - All Fall Down - Interdependencies In The Cloud - Window Snyder.mp4 18.71 MB
HITB 2017 - Amsterdam/KEYNOTE 2 - All Fall Down - Interdependencies In The Cloud - Window Snyder.srt 29.89 KB
HITB 2017 - Amsterdam/Most Impressive - A Guide To Key Impressioning Attacks - Jos Weyers.mp4 80.8 MB
HITB 2017 - Amsterdam/Most Impressive - A Guide To Key Impressioning Attacks - Jos Weyers.srt 87.03 KB
HITB 2017 - Amsterdam/Oversight - Exposing Spies On MacOS - Patrick Wardle.mp4 105.59 MB
HITB 2017 - Amsterdam/Oversight - Exposing Spies On MacOS - Patrick Wardle.srt 130.14 KB
HITB 2017 - Amsterdam/Shadow Box - The Practical And Omnipotent Sandbox - Seunghun Han.mp4 66.83 MB
HITB 2017 - Amsterdam/Shadow Box - The Practical And Omnipotent Sandbox - Seunghun Han.srt 68.45 KB
HITB 2017 - Amsterdam/Side Channel Attacks Against iOS Crypto Libraries And More - Najwa Aaraj.mp4 60.08 MB
HITB 2017 - Amsterdam/The Best Laid Schemes - Attacking URL Schemes - Yu Hong.mp4 72.89 MB
HITB 2017 - Amsterdam/The Secret Of Chakracore - 10 Ways To Go Beyond The Edge - Linan Hao and Long Liu.mp4 85.48 MB
HITB 2017 - Amsterdam/Vulnerabilities In Android Password Managers - Huber, Arzt & Rasthofer.mp4 67.99 MB
HITB 2017 - Amsterdam/Vulnerabilities In Android Password Managers - Huber, Arzt & Rasthofer.srt 83.47 KB
HITB 2017 - Amsterdam/We Broke All CSPs And You Won't Believe What Happened - Spagnuolo & Weichselbaum.mp4 93.48 MB
HITB 2017 - Amsterdam/We Broke All CSPs And You Won't Believe What Happened - Spagnuolo & Weichselbaum.srt 107.83 KB
HITB 2017 - Singapore/A New Era Of SSRF - Exploiting Url Parsers - Orange Tsai.mp4 80.3 MB
HITB 2017 - Singapore/A New Era Of SSRF - Exploiting Url Parsers - Orange Tsai.srt 82.35 KB
HITB 2017 - Singapore/A Year In The Red - Dominic Chell & Vincent Yiu.mp4 93.06 MB
HITB 2017 - Singapore/A Year In The Red - Dominic Chell & Vincent Yiu.srt 135.25 KB
HITB 2017 - Singapore/CLOSING KEYNOTE - A Spin Around The Block - 13 Years Of Infosec Challenges - Kelly Lum.mp4 79.14 MB
HITB 2017 - Singapore/CLOSING KEYNOTE - A Spin Around The Block - 13 Years Of Infosec Challenges - Kelly Lum.srt 105.04 KB
HITB 2017 - Singapore/CommSec - 200 Vulnerabilities In Android Phones - B. Guangdong & Z. Qing.mp4 53.58 MB
HITB 2017 - Singapore/CommSec - 200 Vulnerabilities In Android Phones - B. Guangdong & Z. Qing.srt 45.25 KB
HITB 2017 - Singapore/CommSec - 2FAssassin - Bypass 2FA, Stealing Private Keys, And More - Maxwell Koh.mp4 55.28 MB
HITB 2017 - Singapore/CommSec - 2FAssassin - Bypass 2FA, Stealing Private Keys, And More - Maxwell Koh.srt 64.03 KB
HITB 2017 - Singapore/CommSec - Automotive Security Assessment Techniques And Tools - Keisuke Hirata.mp4 47.49 MB
HITB 2017 - Singapore/CommSec - Automotive Security Assessment Techniques And Tools - Keisuke Hirata.srt 51.17 KB
HITB 2017 - Singapore/CommSec - Execute Code On A Forensic Workstation - F. Lukavsky & W. Ettlinger.mp4 90.42 MB
HITB 2017 - Singapore/CommSec - Execute Code On A Forensic Workstation - F. Lukavsky & W. Ettlinger.srt 75.51 KB
HITB 2017 - Singapore/CommSec - Facebook - The Deep & Dark Web For Threat Actors In Asia - Fadli Sidek.mp4 69.74 MB
HITB 2017 - Singapore/CommSec - Facebook - The Deep & Dark Web For Threat Actors In Asia - Fadli Sidek.srt 89.77 KB
HITB 2017 - Singapore/CommSec - Growing Network Security Specialists For Our Enterprise - Xinhua Cai.mp4 39.32 MB
HITB 2017 - Singapore/CommSec - Growing Network Security Specialists For Our Enterprise - Xinhua Cai.srt 47.09 KB
HITB 2017 - Singapore/CommSec - Hacking Robots Before Skynet - Lucas Apa and Cesar Cerrudo.mp4 132.87 MB
HITB 2017 - Singapore/CommSec - Hadoop Safari - Hunting For Vulnerabilities - T. Debize and M. Braik.mp4 100.43 MB
HITB 2017 - Singapore/CommSec - Hadoop Safari - Hunting For Vulnerabilities - T. Debize and M. Braik.srt 111.1 KB
HITB 2017 - Singapore/CommSec - Insecurity In 2017 - 0 Days Are The Least Of Our Problems - Nick Biasini.mp4 112.58 MB
HITB 2017 - Singapore/CommSec - Insecurity In 2017 - 0 Days Are The Least Of Our Problems - Nick Biasini.srt 142.69 KB
HITB 2017 - Singapore/CommSec - Intelligence And Counterintelligence Techniques - J. Hesse & K. Ranjan.mp4 100.11 MB
HITB 2017 - Singapore/CommSec - Intelligence And Counterintelligence Techniques - J. Hesse & K. Ranjan.srt 124.18 KB
HITB 2017 - Singapore/CommSec - Its Friday Evening Professor Moriarty - Nicolas Collery.mp4 67.51 MB
HITB 2017 - Singapore/CommSec - Its Friday Evening Professor Moriarty - Nicolas Collery.srt 61.88 KB
HITB 2017 - Singapore/CommSec - Searching For A Needle In A Remote Haystack - Vitaly Kamluk & Wayne Lee.mp4 62.67 MB
HITB 2017 - Singapore/CommSec - Searching For A Needle In A Remote Haystack - Vitaly Kamluk & Wayne Lee.srt 78.85 KB
HITB 2017 - Singapore/CommSec - Stealing PLC Intellectual Property - A Red Teaming Story - Matteo Beccaro.mp4 48.94 MB
HITB 2017 - Singapore/CommSec - Stealing PLC Intellectual Property - A Red Teaming Story - Matteo Beccaro.srt 69.99 KB
HITB 2017 - Singapore/CommSec - The Original Elevat0r - History Of A Private Jailbreak - Stefan Esser.mp4 89.6 MB
HITB 2017 - Singapore/CommSec - The Original Elevat0r - History Of A Private Jailbreak - Stefan Esser.srt 111.47 KB
HITB 2017 - Singapore/CommSec - Threat Hunting 101 - Become The Hunter - Hamza Beghal.mp4 57.56 MB
HITB 2017 - Singapore/CommSec - Threat Hunting 101 - Become The Hunter - Hamza Beghal.srt 93.61 KB
HITB 2017 - Singapore/CommSec - Unstructured Data Is The New Gold - ML - NLP Is The New Shiz - J. Geovedi.mp4 78.04 MB
HITB 2017 - Singapore/CommSec - Unstructured Data Is The New Gold - ML - NLP Is The New Shiz - J. Geovedi.srt 89.96 KB
HITB 2017 - Singapore/Finding Vulns And Malware In Open Source Code At Scale - Mark Curphey.mp4 103.87 MB
HITB 2017 - Singapore/Finding Vulns And Malware In Open Source Code At Scale - Mark Curphey.srt 176.2 KB
HITB 2017 - Singapore/Get To The Money - Hacking PoS And PoP Systems - D. Chastuhin & V. Egorov.mp4 98.83 MB
HITB 2017 - Singapore/Get To The Money - Hacking PoS And PoP Systems - D. Chastuhin & V. Egorov.srt 100.9 KB
HITB 2017 - Singapore/How We Broke Intel Amt - A. Ermolov, D. Evdokimov & M. Malyutin.mp4 66.87 MB
HITB 2017 - Singapore/How We Broke Intel Amt - A. Ermolov, D. Evdokimov & M. Malyutin.srt 72.47 KB
HITB 2017 - Singapore/Neuralfuzz - Neural Networks For Fuzzing Web Apps - Ivan Novikov.mp4 105.54 MB
HITB 2017 - Singapore/Neuralfuzz - Neural Networks For Fuzzing Web Apps - Ivan Novikov.srt 128.22 KB
HITB 2017 - Singapore/QEMU Attack Surface And Security Internals - Qiang Li & ZhiBin Hu.mp4 61.61 MB
HITB 2017 - Singapore/Radio Exploitation 101 - Matt Knight & Marc Newlin.mp4 98.19 MB
HITB 2017 - Singapore/Radio Exploitation 101 - Matt Knight & Marc Newlin.srt 150.2 KB
HITB 2017 - Singapore/Rootten Apples - Vulnerability Heaven In The iOS Sandbox - Adam Donenfeld.mp4 85.66 MB
HITB 2017 - Singapore/Rootten Apples - Vulnerability Heaven In The iOS Sandbox - Adam Donenfeld.srt 106.49 KB
HITB 2017 - Singapore/Smart Cities Panel Discussion with M. Curphey, C. Cerrudo, E. Schwartz & M. Beccaro.mp4 119.3 MB
HITB 2017 - Singapore/Smart Cities Panel Discussion with M. Curphey, C. Cerrudo, E. Schwartz & M. Beccaro.srt 184.39 KB
HITB 2017 - Singapore/Spy Vs Spy - A Modern Study Of Microphone Bugs - V. Valeros & S. Garcia.mp4 116.19 MB
HITB 2017 - Singapore/Spy Vs Spy - A Modern Study Of Microphone Bugs - V. Valeros & S. Garcia.srt 141.28 KB
HITB 2017 - Singapore/The State Of Cyber - George Kurtz.mp4 82.66 MB
HITB 2017 - Singapore/The State Of Cyber - George Kurtz.srt 142.6 KB
HITB 2017 - Singapore/WELCOME ADDRESS - IoT - A Security Hole Without A Patch - Earl Carter.mp4 26.36 MB
HITB 2017 - Singapore/WELCOME ADDRESS - IoT - A Security Hole Without A Patch - Earl Carter.srt 41.68 KB
HITB 2017 - Singapore/XFLTReaT - A New Dimension In Tunnelling - Balazs Bucsay.mp4 114.85 MB
HITB 2017 - Singapore/XFLTReaT - A New Dimension In Tunnelling - Balazs Bucsay.srt 130.66 KB
HITB 2018 - Amsterdam/A New Fuzzing Method for Android - Zhang Qing & Bai Guangdong.eng.srt 30.3 KB
HITB 2018 - Amsterdam/A New Fuzzing Method for Android - Zhang Qing & Bai Guangdong.mp4 30.9 MB
HITB 2018 - Amsterdam/Abusing The Travel Industry - V. Kropotov, F. Yarochkin, M. Fuentes & L. Gu.eng.srt 88.76 KB
HITB 2018 - Amsterdam/Abusing The Travel Industry - V. Kropotov, F. Yarochkin, M. Fuentes & L. Gu.mp4 90.16 MB
HITB 2018 - Amsterdam/Applying Machine Learning to User Behavior Anomaly Analysis - Eugene Neyolov.eng.srt 123.03 KB
HITB 2018 - Amsterdam/Applying Machine Learning to User Behavior Anomaly Analysis - Eugene Neyolov.mp4 110.17 MB
HITB 2018 - Amsterdam/Attacking Microsofts .NET Framework Through CLR - Yu Hong & Shikang Xing.eng.srt 81.61 KB
HITB 2018 - Amsterdam/Attacking Microsofts .NET Framework Through CLR - Yu Hong & Shikang Xing.mp4 106.31 MB
HITB 2018 - Amsterdam/Backdooring & Remotely Controlling Cars - Sheila A. Berta & Claudio Carraciolo.eng.srt 80.1 KB
HITB 2018 - Amsterdam/Backdooring & Remotely Controlling Cars - Sheila A. Berta & Claudio Carraciolo.mp4 70.48 MB
HITB 2018 - Amsterdam/Brida - When Burp Suite meets Frida - Federico Dotta & Piergiovanni Cipolloni.mp4 108.42 MB
HITB 2018 - Amsterdam/CLOSING KEYNOTE - Security is What We Make of It - Blockchain and Beyond - Amber Baldet.eng.srt 159.45 KB
HITB 2018 - Amsterdam/CLOSING KEYNOTE - Security is What We Make of It - Blockchain and Beyond - Amber Baldet.mp4 76.09 MB
HITB 2018 - Amsterdam/CommSec - A Deep Dive Into Malicious Documents - Josh Stroschein.eng.srt 80.22 KB
HITB 2018 - Amsterdam/CommSec - A Deep Dive Into Malicious Documents - Josh Stroschein.mp4 49.94 MB
HITB 2018 - Amsterdam/CommSec - An Isolated Data Center Security Policy Model Using SmartNICs - Ofir Arkin.eng.srt 133.08 KB
HITB 2018 - Amsterdam/CommSec - An Isolated Data Center Security Policy Model Using SmartNICs - Ofir Arkin.mp4 106.83 MB
HITB 2018 - Amsterdam/CommSec - Attacking IoT Speakers - Stephen Hilt.eng.srt 76.01 KB
HITB 2018 - Amsterdam/CommSec - Attacking IoT Speakers - Stephen Hilt.mp4 52.88 MB
HITB 2018 - Amsterdam/CommSec - Automatic Generation of ROP Chains - Ricardo. J. Rodríguez & Daniel Uroz.eng.srt 76.01 KB
HITB 2018 - Amsterdam/CommSec - Automatic Generation of ROP Chains - Ricardo. J. Rodríguez & Daniel Uroz.mp4 69.12 MB
HITB 2018 - Amsterdam/CommSec - Behaviors and Patterns of Rogue Hosting Providers - D. Mahjoub & S. Brown.eng.srt 109.59 KB
HITB 2018 - Amsterdam/CommSec - Behaviors and Patterns of Rogue Hosting Providers - D. Mahjoub & S. Brown.mp4 65.88 MB
HITB 2018 - Amsterdam/CommSec - Faster, Wider, Greater - Modern Pentest Tricks - Thomas Debize.eng.srt 76.88 KB
HITB 2018 - Amsterdam/CommSec - Faster, Wider, Greater - Modern Pentest Tricks - Thomas Debize.mp4 63.8 MB
HITB 2018 - Amsterdam/CommSec - Hacking a Hospital for Fun and Profit - Asaf Cohen & Ofir Kamil.eng.srt 68.99 KB
HITB 2018 - Amsterdam/CommSec - Hacking a Hospital for Fun and Profit - Asaf Cohen & Ofir Kamil.mp4 53.8 MB
HITB 2018 - Amsterdam/CommSec - Hiding Tasks via Hardware Task Switching - Kyeong Joo Jung.eng.srt 47.24 KB
HITB 2018 - Amsterdam/CommSec - Hiding Tasks via Hardware Task Switching - Kyeong Joo Jung.mp4 49.46 MB
HITB 2018 - Amsterdam/CommSec - How to Find and Exploit Bugs in IoT Devices - Kelvin Wong.eng.srt 50.03 KB
HITB 2018 - Amsterdam/CommSec - How to Find and Exploit Bugs in IoT Devices - Kelvin Wong.mp4 53.66 MB
HITB 2018 - Amsterdam/CommSec - Keynterceptor - Press Any Key to Continue - Niels van Dijkhuizen.eng.srt 52.38 KB
HITB 2018 - Amsterdam/CommSec - Keynterceptor - Press Any Key to Continue - Niels van Dijkhuizen.mp4 49.48 MB
HITB 2018 - Amsterdam/CommSec - ProdSec - A Technical Approach - Jeremy Brown.eng.srt 105.24 KB
HITB 2018 - Amsterdam/CommSec - ProdSec - A Technical Approach - Jeremy Brown.mp4 58.71 MB
HITB 2018 - Amsterdam/CommSec - PyREBox - Making Dynamic Instrumentation Great Again - X. Ugarte-Pedrero.mp4 108.56 MB
HITB 2018 - Amsterdam/CommSec - Smart Contract (In)Security - Ben Schmidt.eng.srt 58.52 KB
HITB 2018 - Amsterdam/CommSec - Smart Contract (In)Security - Ben Schmidt.mp4 50.07 MB
HITB 2018 - Amsterdam/CommSec - Steganography Ante Portas - Steffen Wendzel.eng.srt 69.52 KB
HITB 2018 - Amsterdam/CommSec - Steganography Ante Portas - Steffen Wendzel.mp4 65.2 MB
HITB 2018 - Amsterdam/CommSec - The Life & Death of Kernel Object Abuse - Salf ElSherei & Ian Kronquist.eng.srt 109.78 KB
HITB 2018 - Amsterdam/CommSec - The Life & Death of Kernel Object Abuse - Salf ElSherei & Ian Kronquist.mp4 84.56 MB
HITB 2018 - Amsterdam/Covert Data Exfiltration Channel - Hongjian Cao, Kunzhe Chai & Jun Li.eng.srt 52.47 KB
HITB 2018 - Amsterdam/Covert Data Exfiltration Channel - Hongjian Cao, Kunzhe Chai & Jun Li.mp4 56.42 MB
HITB 2018 - Amsterdam/Defense-in-Depth Techniques for Modern Web Apps - M. Spagnuolo & L. Weichselbaum.eng.srt 111.6 KB
HITB 2018 - Amsterdam/Defense-in-Depth Techniques for Modern Web Apps - M. Spagnuolo & L. Weichselbaum.mp4 82.27 MB
HITB 2018 - Amsterdam/Establishing Covert Channels By Abusing GSM AT Commands - A. Munoz & J. C. Saez.eng.srt 101.48 KB
HITB 2018 - Amsterdam/Establishing Covert Channels By Abusing GSM AT Commands - A. Munoz & J. C. Saez.mp4 93.28 MB
HITB 2018 - Amsterdam/Expanding Your WMI Lateral Movement Arsenal - Philip Tsukerman.eng.srt 87.49 KB
HITB 2018 - Amsterdam/Expanding Your WMI Lateral Movement Arsenal - Philip Tsukerman.mp4 64.36 MB
HITB 2018 - Amsterdam/Exposing Hidden Exploitable Behaviors Using EDF - Fernando Arnaboldi.eng.srt 132.24 KB
HITB 2018 - Amsterdam/Exposing Hidden Exploitable Behaviors Using EDF - Fernando Arnaboldi.mp4 92.37 MB
HITB 2018 - Amsterdam/Fuzzing Javascript Engines for Fun and Pwnage - Areum Lee & Jeonghoon Shin.eng.srt 54.29 KB
HITB 2018 - Amsterdam/Fuzzing Javascript Engines for Fun and Pwnage - Areum Lee & Jeonghoon Shin.mp4 47.53 MB
HITB 2018 - Amsterdam/How to Analyze and Find Bugs in MacOS and iOS Kernel Drivers - X. Bai & M. Zheng.eng.srt 83.49 KB
HITB 2018 - Amsterdam/How to Analyze and Find Bugs in MacOS and iOS Kernel Drivers - X. Bai & M. Zheng.mp4 83.02 MB
HITB 2018 - Amsterdam/KEYNOTE 1 - The Future, The Past, and Wait, Where the Hell are We Now - M. Marschalek.eng.srt 154.16 KB
HITB 2018 - Amsterdam/KEYNOTE 1 - The Future, The Past, and Wait, Where the Hell are We Now - M. Marschalek.mp4 100.67 MB
HITB 2018 - Amsterdam/KEYNOTE 2 - A Risk Assessment of Logo Disclosures - Jennifer Leggio.eng.srt 117.51 KB
HITB 2018 - Amsterdam/KEYNOTE 2 - A Risk Assessment of Logo Disclosures - Jennifer Leggio.mp4 70.97 MB
HITB 2018 - Amsterdam/Mallet - Towards a Generic Intercepting Proxy - Rogan Dawes.eng.srt 123.86 KB
HITB 2018 - Amsterdam/Mallet - Towards a Generic Intercepting Proxy - Rogan Dawes.mp4 97.92 MB
HITB 2018 - Amsterdam/Over The Edge - Pwning The Windows Kernel - Rancho Han.eng.srt 55.38 KB
HITB 2018 - Amsterdam/Over The Edge - Pwning The Windows Kernel - Rancho Han.mp4 66.69 MB
HITB 2018 - Amsterdam/Pwning KNX & ZigBee Networks - HuiYu Wu, YuXiang Li & Yong Yang.eng.srt 80.07 KB
HITB 2018 - Amsterdam/Pwning KNX & ZigBee Networks - HuiYu Wu, YuXiang Li & Yong Yang.mp4 79.2 MB
HITB 2018 - Amsterdam/Real World Attacks Against Secure Elements - Don Bailey.eng.srt 155.21 KB
HITB 2018 - Amsterdam/Real World Attacks Against Secure Elements - Don Bailey.mp4 86.97 MB
HITB 2018 - Amsterdam/Rooting Android 8 with a Kernel Space Mirroring Attack - Yong Wang & Yang Song.eng.srt 79.81 KB
HITB 2018 - Amsterdam/Rooting Android 8 with a Kernel Space Mirroring Attack - Yong Wang & Yang Song.mp4 73.62 MB
HITB 2018 - Amsterdam/Sandbox Evasion Using VBA Referencing - Aviv Grafi & Amit Dori.eng.srt 102.04 KB
HITB 2018 - Amsterdam/Sandbox Evasion Using VBA Referencing - Aviv Grafi & Amit Dori.mp4 53.73 MB
HITB 2018 - Amsterdam/Smashing Ethereum Smart Contracts for Fun and ACTUAL Profit - Bernhard Mueller.mp4 85.18 MB
HITB 2018 - Amsterdam/Techniques FOR %F IN (-style) DO (S-level CMD Obfuscation) - Daniel Bohannon.eng.srt 207.64 KB
HITB 2018 - Amsterdam/Techniques FOR %F IN (-style) DO (S-level CMD Obfuscation) - Daniel Bohannon.mp4 114.69 MB
HITB 2018 - Amsterdam/Uncovering the Android Patch Gap - Karsten Nohl & Jakob Lell.eng.srt 130.93 KB
HITB 2018 - Amsterdam/Uncovering the Android Patch Gap - Karsten Nohl & Jakob Lell.mp4 98.7 MB
HITB 2018 - Amsterdam/Welcome Address - Improving Incentives for Cybersecurity - Michel van Eeten.mp4 38.24 MB
HITB 2018 - Dubai/A Secure And Robust Wireless Comm System For Low-Latency Applications - Dr. H. Mukhtar.mp4 14.59 MB
HITB 2018 - Dubai/AI Model Security - Reverse Engineering Machine Learning Models - Kang Li.eng.srt 138.65 KB
HITB 2018 - Dubai/AI Model Security - Reverse Engineering Machine Learning Models - Kang Li.mp4 41.13 MB
HITB 2018 - Dubai/Attacking Industrial Wireless Mesh Networks - M. Van Ommeren and Erwin Paternotte.eng.srt 113.04 KB
HITB 2018 - Dubai/Attacking Industrial Wireless Mesh Networks - M. Van Ommeren and Erwin Paternotte.mp4 47.66 MB
HITB 2018 - Dubai/Auditable & Provable Privacy Of Smart Speakers - Wang Kang and Yang Bo.eng.srt 82.91 KB
HITB 2018 - Dubai/Auditable & Provable Privacy Of Smart Speakers - Wang Kang and Yang Bo.mp4 40.6 MB
HITB 2018 - Dubai/Blockchain, Public Chain and Contract Security - Li Jiafeng and Yang Changcheng.eng.srt 89.76 KB
HITB 2018 - Dubai/Blockchain, Public Chain and Contract Security - Li Jiafeng and Yang Changcheng.mp4 35.48 MB
HITB 2018 - Dubai/Building Security Beyond The Genesis Block - Ryan Shepherd.eng.srt 90.05 KB
HITB 2018 - Dubai/Building Security Beyond The Genesis Block - Ryan Shepherd.mp4 24.33 MB
HITB 2018 - Dubai/Building Your Own Self Driving, Self Racing Car - Dhillon 'L33tdawg' Kannabhiran.eng.srt 47.92 KB
HITB 2018 - Dubai/Building Your Own Self Driving, Self Racing Car - Dhillon 'L33tdawg' Kannabhiran.mp4 13.47 MB
HITB 2018 - Dubai/CLOSING KEYNOTE - Blind Digital Signatures - Dr. Manar Abu Talib and Dr. Qassim Nasir.mp4 36.88 MB
HITB 2018 - Dubai/CTF Prize Giving Closing Ceremony Locknote - HitB Crew.eng.srt 37.3 KB
HITB 2018 - Dubai/CTF Prize Giving Closing Ceremony Locknote - HitB Crew.mp4 21.64 MB
HITB 2018 - Dubai/Capture This - Real Time Packet Processing With FPGAs - Matteo Collura.eng.srt 141.06 KB
HITB 2018 - Dubai/Capture This - Real Time Packet Processing With FPGAs - Matteo Collura.mp4 43.75 MB
HITB 2018 - Dubai/DHCP Is Hard - Felix Wilhelm.eng.srt 121.49 KB
HITB 2018 - Dubai/DHCP Is Hard - Felix Wilhelm.mp4 39.47 MB
HITB 2018 - Dubai/Enhancing DL DGA Detection Models Using Separate Character Embedding - Vikash Yadav.eng.srt 93.83 KB
HITB 2018 - Dubai/Enhancing DL DGA Detection Models Using Separate Character Embedding - Vikash Yadav.mp4 26.57 MB
HITB 2018 - Dubai/Evolution of Security Threats To Telecommunications Infrastructures - Emmanuel Gadaix.eng.srt 71.06 KB
HITB 2018 - Dubai/Evolution of Security Threats To Telecommunications Infrastructures - Emmanuel Gadaix.mp4 21.98 MB
HITB 2018 - Dubai/Extracting Messages From iCloud - Vladimir Katalov.eng.srt 125.67 KB
HITB 2018 - Dubai/Extracting Messages From iCloud - Vladimir Katalov.mp4 46.91 MB
HITB 2018 - Dubai/Glitch Chronicles - Turning WebGL Into A Hammer - Pietro Frigo.eng.srt 145.36 KB
HITB 2018 - Dubai/Glitch Chronicles - Turning WebGL Into A Hammer - Pietro Frigo.mp4 41.15 MB
HITB 2018 - Dubai/Gold Digging - Discovering Hidden Gems In APKs - Marc Schoenefeld.mp4 39.61 MB
HITB 2018 - Dubai/HWallet - The Simple Cryptocurrency Hardware Wallet - Nemanja Nikodijevic.eng.srt 52.27 KB
HITB 2018 - Dubai/HWallet - The Simple Cryptocurrency Hardware Wallet - Nemanja Nikodijevic.mp4 17.4 MB
HITB 2018 - Dubai/Hacking Into Broadband And Broadcast TV Systems - C. Kasmi, P. Barre and T. Sabono.eng.srt 60.55 KB
HITB 2018 - Dubai/Hacking Into Broadband And Broadcast TV Systems - C. Kasmi, P. Barre and T. Sabono.mp4 26.31 MB
HITB 2018 - Dubai/Hacking Telephone Systems For Fun & Profit - Himanshu Mehta and Sachin Wagh.mp4 31.13 MB
HITB 2018 - Dubai/Hacking The International RFQ Process killthebuzzwords - Dino Covotsos.eng.srt 91.39 KB
HITB 2018 - Dubai/Hacking The International RFQ Process killthebuzzwords - Dino Covotsos.mp4 19.95 MB
HITB 2018 - Dubai/Hacking Yachts Remotely - IoT Hacking At Sea - Stephan Gerling.mp4 36.43 MB
HITB 2018 - Dubai/Horror On The Bus - Hacking COMBUS - Kirils Solovjovs.eng.srt 122.27 KB
HITB 2018 - Dubai/Horror On The Bus - Hacking COMBUS - Kirils Solovjovs.mp4 48.74 MB
HITB 2018 - Dubai/Hunting For Backdoors In IoT Firmware At Unprecedented Scale - John Toterhi.eng.srt 114.34 KB
HITB 2018 - Dubai/Hunting For Backdoors In IoT Firmware At Unprecedented Scale - John Toterhi.mp4 30.09 MB
HITB 2018 - Dubai/IPv666 - Address Of The Beast - Marc Newlin and Chris Grayson.eng.srt 163.02 KB
HITB 2018 - Dubai/IPv666 - Address Of The Beast - Marc Newlin and Chris Grayson.mp4 46.59 MB
HITB 2018 - Dubai/Improved Blockchain Infrastructure With IoT - Dr Qassim Nasir and Dr Manar Abu Talib.eng.srt 53.67 KB
HITB 2018 - Dubai/Improved Blockchain Infrastructure With IoT - Dr Qassim Nasir and Dr Manar Abu Talib.mp4 14.84 MB
HITB 2018 - Dubai/Intrusion-Detection On The HW Bus - Congyuan Xu,Wang Kang and Yang Bo.eng.srt 77.48 KB
HITB 2018 - Dubai/Intrusion-Detection On The HW Bus - Congyuan Xu,Wang Kang and Yang Bo.mp4 41.04 MB
HITB 2018 - Dubai/KEYNOTE 1 - Crouching Tiger, Sudden Keynote - Katie Moussouris.eng.srt 134.25 KB
HITB 2018 - Dubai/KEYNOTE 1 - Crouching Tiger, Sudden Keynote - Katie Moussouris.mp4 58.94 MB
HITB 2018 - Dubai/KEYNOTE 2 - Cyber Arms Race - Mikko Hypponen (2).eng.srt 104.89 KB
HITB 2018 - Dubai/KEYNOTE 2 - Cyber Arms Race - Mikko Hypponen (2).mp4 53.79 MB
HITB 2018 - Dubai/KEYNOTE 2 - Cyber Arms Race - Mikko Hypponen.eng.srt 104.89 KB
HITB 2018 - Dubai/KEYNOTE 2 - Cyber Arms Race - Mikko Hypponen.mp4 77.95 MB
HITB 2018 - Dubai/Multidimensional HW Attack And Defense Toolset - K. Chai, Jie Fu & Mingchuang Qin.eng.srt 62.14 KB
HITB 2018 - Dubai/Multidimensional HW Attack And Defense Toolset - K. Chai, Jie Fu & Mingchuang Qin.mp4 32.88 MB
HITB 2018 - Dubai/NTLM Relay Is Dead, Long Live NTLM Relay - Jianing Wang and Junyu Zhou.eng.srt 78.14 KB
HITB 2018 - Dubai/NTLM Relay Is Dead, Long Live NTLM Relay - Jianing Wang and Junyu Zhou.mp4 34.61 MB
HITB 2018 - Dubai/Offensive Memory Forensics - Hugo Teso.eng.srt 146.67 KB
HITB 2018 - Dubai/Offensive Memory Forensics - Hugo Teso.mp4 46.62 MB
HITB 2018 - Dubai/Rooting Routers Using Symbolic Execution - Mathy Vanhoef.mp4 47.04 MB
HITB 2018 - Dubai/Spanish Fly - Infecting Files On-The-Fly - Leonardo Nve.eng.srt 81.4 KB
HITB 2018 - Dubai/Spanish Fly - Infecting Files On-The-Fly - Leonardo Nve.mp4 45.22 MB
HITB 2018 - Dubai/System-level Threats - Assumptions In Modern Product Security - Cristofaro Mune.eng.srt 96.24 KB
HITB 2018 - Dubai/System-level Threats - Assumptions In Modern Product Security - Cristofaro Mune.mp4 25.76 MB
HITB 2018 - Dubai/The Phantom Menace - Intel ME Manufacturing Mode - Maxim Goryachy and Mark Ermolov.eng.srt 50.92 KB
HITB 2018 - Dubai/The Phantom Menace - Intel ME Manufacturing Mode - Maxim Goryachy and Mark Ermolov.mp4 31.1 MB
HITB 2018 - Dubai/Using Machine-Learning To Investigate Web Campaigns At Large - Federico Maggi.eng.srt 130.63 KB
HITB 2018 - Dubai/Using Machine-Learning To Investigate Web Campaigns At Large - Federico Maggi.mp4 53.14 MB
HITB 2018 - Dubai/Virtualizing IoT With Code Coverage Guided Fuzzing - KJ Lau and Nguyen Anh Quynh.eng.srt 159.24 KB
HITB 2018 - Dubai/Virtualizing IoT With Code Coverage Guided Fuzzing - KJ Lau and Nguyen Anh Quynh.mp4 58.8 MB
HITB 2018 - Dubai/Vote Of No Confidence - Second Factor Correctness - Victor Mateu.eng.srt 157.27 KB
HITB 2018 - Dubai/Vote Of No Confidence - Second Factor Correctness - Victor Mateu.mp4 43.52 MB
HITB 2018 - Dubai/Welcome Address - H.E. Yousuf Hamad Al Shaibani.mp4 1.52 MB
HITB 2018 - Singapore/A First Look Into The Security Of The Apple Pencil And Smartkeyboard - S. Esser.eng.srt 135.02 KB
HITB 2018 - Singapore/A First Look Into The Security Of The Apple Pencil And Smartkeyboard - S. Esser.mp4 57.39 MB
HITB 2018 - Singapore/A Year Of Purple - Ryan Shepherd.eng.srt 211.12 KB
HITB 2018 - Singapore/A Year Of Purple - Ryan Shepherd.mp4 61.91 MB
HITB 2018 - Singapore/CLOSING KEYNOTE - Rethinking The Cyber Kill Chain - Alexis Lavi.eng.srt 57.17 KB
HITB 2018 - Singapore/CLOSING KEYNOTE - Rethinking The Cyber Kill Chain - Alexis Lavi.mp4 21.14 MB
HITB 2018 - Singapore/COMMSEC - Blockchain And Smart Contract Attack Vectors - Jorden Seet.eng.srt 98.5 KB
HITB 2018 - Singapore/COMMSEC - Blockchain And Smart Contract Attack Vectors - Jorden Seet.mp4 31.55 MB
HITB 2018 - Singapore/COMMSEC - Breaking Full Disk Encryption - Nicolas Collery and Vitaly Kamluk.eng.srt 84.18 KB
HITB 2018 - Singapore/COMMSEC - Breaking Full Disk Encryption - Nicolas Collery and Vitaly Kamluk.mp4 35.2 MB
HITB 2018 - Singapore/COMMSEC - Closing Remarks - Andrea Zapparoli Manzoni.eng.srt 14.49 KB
HITB 2018 - Singapore/COMMSEC - Closing Remarks - Andrea Zapparoli Manzoni.mp4 6.87 MB
HITB 2018 - Singapore/COMMSEC - Cognitive Automation With Machine Learning In Cybersecurity - Rishi Kant.eng.srt 53.28 KB
HITB 2018 - Singapore/COMMSEC - Cognitive Automation With Machine Learning In Cybersecurity - Rishi Kant.mp4 22.88 MB
HITB 2018 - Singapore/COMMSEC - Demystifying The Definitions Of Dark - Fadli. B. Sidek.eng.srt 67.5 KB
HITB 2018 - Singapore/COMMSEC - Demystifying The Definitions Of Dark - Fadli. B. Sidek.mp4 25.36 MB
HITB 2018 - Singapore/COMMSEC - Generic And Static Detection Of Mobile Malware Using ML - Minh Tran.eng.srt 65.62 KB
HITB 2018 - Singapore/COMMSEC - Generic And Static Detection Of Mobile Malware Using ML - Minh Tran.mp4 19.47 MB
HITB 2018 - Singapore/COMMSEC - Hacking Mobile Games - Closing The Gap - Nicholas Lim.eng.srt 80.3 KB
HITB 2018 - Singapore/COMMSEC - Hacking Mobile Games - Closing The Gap - Nicholas Lim.mp4 27.42 MB
HITB 2018 - Singapore/COMMSEC - Internet Of Things - Battle Of The Bots - Rommel D. Joven.eng.srt 61.41 KB
HITB 2018 - Singapore/COMMSEC - Internet Of Things - Battle Of The Bots - Rommel D. Joven.mp4 22.81 MB
HITB 2018 - Singapore/COMMSEC - KLara - Your New Friend - Dan Demeter.eng.srt 66.76 KB
HITB 2018 - Singapore/COMMSEC - KLara - Your New Friend - Dan Demeter.mp4 28.07 MB
HITB 2018 - Singapore/COMMSEC - Learning How To Smurf With Honeypots - Emil Tan.eng.srt 76.47 KB
HITB 2018 - Singapore/COMMSEC - Learning How To Smurf With Honeypots - Emil Tan.mp4 28.09 MB
HITB 2018 - Singapore/COMMSEC - Monitoring Native Execution In WoW64 Apps - Y. Shafir and A. Carlsbad.eng.srt 127 KB
HITB 2018 - Singapore/COMMSEC - Monitoring Native Execution In WoW64 Apps - Y. Shafir and A. Carlsbad.mp4 40.08 MB
HITB 2018 - Singapore/COMMSEC - RedPhishing - Wi-Fi, Phishing And Red Teaming - Matteo Beccaro.eng.srt 40.66 KB
HITB 2018 - Singapore/COMMSEC - RedPhishing - Wi-Fi, Phishing And Red Teaming - Matteo Beccaro.mp4 15.32 MB
HITB 2018 - Singapore/COMMSEC - SayaKenaHack - Breach Notification In Malaysia - Keith Rozario.eng.srt 91.2 KB
HITB 2018 - Singapore/COMMSEC - SayaKenaHack - Breach Notification In Malaysia - Keith Rozario.mp4 28.26 MB
HITB 2018 - Singapore/COMMSEC - Securing ICS SCADA - Defense In Depth - Mike Rebultan.eng.srt 38.22 KB
HITB 2018 - Singapore/COMMSEC - Securing ICS SCADA - Defense In Depth - Mike Rebultan.mp4 19.94 MB
HITB 2018 - Singapore/COMMSEC - Software Security Era - Past, Present, And Future - Nafiez and Jaan Yeh.mp4 24.03 MB
HITB 2018 - Singapore/COMMSEC - Surprise Rant 2.0 - Joernchen.eng.srt 33.3 KB
HITB 2018 - Singapore/COMMSEC - Surprise Rant 2.0 - Joernchen.mp4 15.16 MB
HITB 2018 - Singapore/COMMSEC - The Trails Of WINDSHIFT APT - Taha Karim.eng.srt 127.66 KB
HITB 2018 - Singapore/COMMSEC - The Trails Of WINDSHIFT APT - Taha Karim.mp4 51.49 MB
HITB 2018 - Singapore/COMMSEC - Threat Impact Analyser For IoT - Simon Eng and Lim Eng Woei.eng.srt 73.66 KB
HITB 2018 - Singapore/COMMSEC - Threat Impact Analyser For IoT - Simon Eng and Lim Eng Woei.mp4 28.24 MB
HITB 2018 - Singapore/COMMSEC - Using ML To Identify Security Issues In Open-Source Libraries - A. Sharma.eng.srt 76.19 KB
HITB 2018 - Singapore/COMMSEC - Using ML To Identify Security Issues In Open-Source Libraries - A. Sharma.mp4 18.97 MB
HITB 2018 - Singapore/COMMSEC - Welcome Address - Andrea Zapparoli Manzoni.eng.srt 21.62 KB
HITB 2018 - Singapore/COMMSEC - Welcome Address - Andrea Zapparoli Manzoni.mp4 8.29 MB
HITB 2018 - Singapore/Exploiting Automation In LTE Mobile Networks - R. Borgaonkar and A. Shaik.eng.srt 128.57 KB
HITB 2018 - Singapore/Exploiting Automation In LTE Mobile Networks - R. Borgaonkar and A. Shaik.mp4 36.57 MB
HITB 2018 - Singapore/File Structures - Another Binary Exploitation Technique - An-Jie Yang (Angelboy).eng.srt 77.27 KB
HITB 2018 - Singapore/File Structures - Another Binary Exploitation Technique - An-Jie Yang (Angelboy).mp4 35.8 MB
HITB 2018 - Singapore/God Mode Unlocked - Hardware Backdoors In x86 CPUs - Christopher Domas.eng.srt 174.73 KB
HITB 2018 - Singapore/God Mode Unlocked - Hardware Backdoors In x86 CPUs - Christopher Domas.mp4 45.14 MB
HITB 2018 - Singapore/Hacking BLE Bicycle Locks For Fun And (A Small) Profit - Vincent Tan.eng.srt 72.61 KB
HITB 2018 - Singapore/Hacking BLE Bicycle Locks For Fun And (A Small) Profit - Vincent Tan.mp4 28.73 MB
HITB 2018 - Singapore/KEYNOTE 1 - (In)Security Is Eating The World - Michael Coates.eng.srt 127.55 KB
HITB 2018 - Singapore/KEYNOTE 1 - (In)Security Is Eating The World - Michael Coates.mp4 38.08 MB
HITB 2018 - Singapore/KEYNOTE 2 - OK Computer - Machine Learning In Cybersecurity - Alexander Polyakov.eng.srt 3.77 KB
HITB 2018 - Singapore/KEYNOTE 2 - OK Computer - Machine Learning In Cybersecurity - Alexander Polyakov.mp4 1.92 MB
HITB 2018 - Singapore/LOCK NOTE - Philippe Viola.eng.srt 20.32 KB
HITB 2018 - Singapore/LOCK NOTE - Philippe Viola.mp4 9.25 MB
HITB 2018 - Singapore/NFC Payments - The Art Of Relay And Replay Attacks - Salvador Mendoza.eng.srt 80.07 KB
HITB 2018 - Singapore/NFC Payments - The Art Of Relay And Replay Attacks - Salvador Mendoza.mp4 32.46 MB
HITB 2018 - Singapore/Owning Electronic Locks Without Leaving A Trace - Tomi Tuominen and Timo Hirvonen.eng.srt 118.44 KB
HITB 2018 - Singapore/Owning Electronic Locks Without Leaving A Trace - Tomi Tuominen and Timo Hirvonen.mp4 47.91 MB
HITB 2018 - Singapore/Panel Discussion - Zero Seconds To Midnight - The 0-day Market.eng.srt 152.93 KB
HITB 2018 - Singapore/Panel Discussion - Zero Seconds To Midnight - The 0-day Market.mp4 67.44 MB
HITB 2018 - Singapore/The Road To iOS Sandbox Escape - Rani Idan.eng.srt 87.06 KB
HITB 2018 - Singapore/The Road To iOS Sandbox Escape - Rani Idan.mp4 31.77 MB
HITB 2018 - Singapore/Traversing The Kill-Chain - The New Shiny In 2018 - Vincent Yiu.eng.srt 152.98 KB
HITB 2018 - Singapore/Traversing The Kill-Chain - The New Shiny In 2018 - Vincent Yiu.mp4 49.29 MB
HITB 2018 - Singapore/Turning Memory Errors Into Code Execution With Client-Side Compilers - R. Gawlik.mp4 28.66 MB
HITB 2018 - Singapore/Viewer Discretion Advised - (De)Coding An iOS Vulnerability - Adam Donenfeld.eng.srt 145.72 KB
HITB 2018 - Singapore/Viewer Discretion Advised - (De)Coding An iOS Vulnerability - Adam Donenfeld.mp4 49.26 MB
HITB 2019 - Amsterdam/A Successful Mess Between Hardening And Mitigation - Weichselbaum & Spagnuolo.eng.srt 94.69 KB
HITB 2019 - Amsterdam/A Successful Mess Between Hardening And Mitigation - Weichselbaum & Spagnuolo.mp4 109.55 MB
HITB 2019 - Amsterdam/Attacking Encrypted VOIP Protocols - Ivica Stipovic.eng.srt 38.88 KB
HITB 2019 - Amsterdam/Attacking Encrypted VOIP Protocols - Ivica Stipovic.mp4 42.66 MB
HITB 2019 - Amsterdam/Attacking GSM - Alarms, Smart Homes, Smart Watches And More - Alex Kolchanov.mp4 96.91 MB
HITB 2019 - Amsterdam/Attacking Industrial Remote Controllers - Marco Balduzzi and Federico Maggi.eng.srt 83.56 KB
HITB 2019 - Amsterdam/Attacking Industrial Remote Controllers - Marco Balduzzi and Federico Maggi.mp4 107.45 MB
HITB 2019 - Amsterdam/Automated Discovery Of Logical Priv. Esc. Bugs In Win10 - Wenxu Wu and Shi Qin.eng.srt 52.59 KB
HITB 2019 - Amsterdam/Automated Discovery Of Logical Priv. Esc. Bugs In Win10 - Wenxu Wu and Shi Qin.mp4 102.32 MB
HITB 2019 - Amsterdam/Binder The Bridge To Root - Hongli Han and Mingjian Zhou.eng.srt 37.74 KB
HITB 2019 - Amsterdam/Binder The Bridge To Root - Hongli Han and Mingjian Zhou.mp4 48.34 MB
HITB 2019 - Amsterdam/Closing Ceremony & CTF Prize Giving Ceremony.eng.srt 23.32 KB
HITB 2019 - Amsterdam/Closing Ceremony & CTF Prize Giving Ceremony.mp4 30.43 MB
HITB 2019 - Amsterdam/Compiler Bugs And Bug Compilers - Marion Marschalek.eng.srt 118.73 KB
HITB 2019 - Amsterdam/Compiler Bugs And Bug Compilers - Marion Marschalek.mp4 80.83 MB
HITB 2019 - Amsterdam/Demystifying IoT OT Hacks With SDR - Harshit Agrawal & Himanshu Mehta.eng.srt 55.78 KB
HITB 2019 - Amsterdam/Demystifying IoT OT Hacks With SDR - Harshit Agrawal & Himanshu Mehta.mp4 7.98 MB
HITB 2019 - Amsterdam/Deobfuscate UEFI BIOS Malware And Virtualized Packers - Alexandre Borges.eng.srt 64.33 KB
HITB 2019 - Amsterdam/Deobfuscate UEFI BIOS Malware And Virtualized Packers - Alexandre Borges.mp4 129.45 MB
HITB 2019 - Amsterdam/Duplicating Black Box Machine Learning Models - Rewanth Cool and Nikhil Joshi.mp4 67.94 MB
HITB 2019 - Amsterdam/Finding Vulnerabilities In iOS MacOS Networking Code - Kevin Backhouse.eng.srt 71.58 KB
HITB 2019 - Amsterdam/Finding Vulnerabilities In iOS MacOS Networking Code - Kevin Backhouse.mp4 88.56 MB
HITB 2019 - Amsterdam/For The Win The Art Of The Windows Kernel Fuzzing - Guangming Liu.eng.srt 37.63 KB
HITB 2019 - Amsterdam/For The Win The Art Of The Windows Kernel Fuzzing - Guangming Liu.mp4 89.59 MB
HITB 2019 - Amsterdam/H(ack)DMI Pwning HDMI For Fun And Profit - Jeonghoon Shin and Changhyeon Moon.mp4 70.54 MB
HITB 2019 - Amsterdam/Hacking LTE Public Warning Systems - Weiguang Li.eng.srt 23.51 KB
HITB 2019 - Amsterdam/Hacking LTE Public Warning Systems - Weiguang Li.mp4 32.16 MB
HITB 2019 - Amsterdam/Hacking The 0day Market - Andrea Zapparoli Manzoni.eng.srt 43.23 KB
HITB 2019 - Amsterdam/Hacking The 0day Market - Andrea Zapparoli Manzoni.mp4 35.34 MB
HITB 2019 - Amsterdam/Hidden Agendas Bypassing GSMA Recommendations On SS7 Networks - Kirill Puzankov.eng.srt 71.19 KB
HITB 2019 - Amsterdam/Hidden Agendas Bypassing GSMA Recommendations On SS7 Networks - Kirill Puzankov.mp4 108.47 MB
HITB 2019 - Amsterdam/Hourglass Fuzz A Quick Bug Hunting Method - M. Li, T. Han, L. Jiang and L. Wu.eng.srt 79.24 KB
HITB 2019 - Amsterdam/Hourglass Fuzz A Quick Bug Hunting Method - M. Li, T. Han, L. Jiang and L. Wu.mp4 103.16 MB
HITB 2019 - Amsterdam/How To Dump, Parse, And Analyze i.MX Flash Memory Chips - Damien Cauquil.eng.srt 67.9 KB
HITB 2019 - Amsterdam/How To Dump, Parse, And Analyze i.MX Flash Memory Chips - Damien Cauquil.mp4 19.37 MB
HITB 2019 - Amsterdam/I Own Your Building (Management System) - Gjoko Krstic.eng.srt 61.2 KB
HITB 2019 - Amsterdam/I Own Your Building (Management System) - Gjoko Krstic.mp4 54.99 MB
HITB 2019 - Amsterdam/Improving Unicode Attacks With Deep Learning - Muñoz, Boza & Escribano.mp4 21.09 MB
HITB 2019 - Amsterdam/KEYNOTE 2 - Securing Journalists - Runa Sandvik.eng.srt 71.06 KB
HITB 2019 - Amsterdam/KEYNOTE 2 - Securing Journalists - Runa Sandvik.mp4 53.03 MB
HITB 2019 - Amsterdam/KEYNOTE The End Is The Beginning Is The End Ten Years In The NL Box - D. Kannabhiran.eng.srt 75.28 KB
HITB 2019 - Amsterdam/KEYNOTE The End Is The Beginning Is The End Ten Years In The NL Box - D. Kannabhiran.mp4 66.32 MB
HITB 2019 - Amsterdam/LOCKNOTE - HITBCyberWeek Announcement - Dhillon 'L33tdawg' Kannabhiran.eng.srt 21.75 KB
HITB 2019 - Amsterdam/LOCKNOTE - HITBCyberWeek Announcement - Dhillon 'L33tdawg' Kannabhiran.mp4 18.54 MB
HITB 2019 - Amsterdam/Make ARM Shellcode Great Again - Saumil Shah.mp4 97.01 MB
HITB 2019 - Amsterdam/Might As Well JUMP Exploit Development For Java Serialization - Jameel Nabbo.eng.srt 30.16 KB
HITB 2019 - Amsterdam/Might As Well JUMP Exploit Development For Java Serialization - Jameel Nabbo.mp4 41.99 MB
HITB 2019 - Amsterdam/ModJack Hijacking The MacOS Kernel - Zhi Zhou.eng.srt 69.06 KB
HITB 2019 - Amsterdam/ModJack Hijacking The MacOS Kernel - Zhi Zhou.mp4 106.08 MB
HITB 2019 - Amsterdam/Muraena The Unexpected Phish - Michele Orru and Giuseppe Trotta.eng.srt 63.91 KB
HITB 2019 - Amsterdam/Muraena The Unexpected Phish - Michele Orru and Giuseppe Trotta.mp4 211.27 MB
HITB 2019 - Amsterdam/Overcoming Fear Reversing With Radare2 - Arnau Gamez Montolio.eng.srt 179.07 KB
HITB 2019 - Amsterdam/Overcoming Fear Reversing With Radare2 - Arnau Gamez Montolio.mp4 194.76 MB
HITB 2019 - Amsterdam/PREVIEW - The Beginning of the End A Return to the Abyss for a Quick Look.eng.srt 4.12 KB
HITB 2019 - Amsterdam/PREVIEW - The Beginning of the End A Return to the Abyss for a Quick Look.mp4 7.43 MB
HITB 2019 - Amsterdam/PREVIEW - The End Is The Beginning Is The End Ten Years In The NL Box.eng.srt 947 B
HITB 2019 - Amsterdam/PREVIEW - The End Is The Beginning Is The End Ten Years In The NL Box.mp4 1.61 MB
HITB 2019 - Amsterdam/Panic On The Streets Of Amsterdam PanicXNU 3.0 - Juwei Lin and Junzhi Lu.eng.srt 56.51 KB
HITB 2019 - Amsterdam/Panic On The Streets Of Amsterdam PanicXNU 3.0 - Juwei Lin and Junzhi Lu.mp4 91.16 MB
HITB 2019 - Amsterdam/PatrOwl - The Red Flavour Of SOC Automation And Orchestration - Nicolas Mattiocco.mp4 34.95 MB
HITB 2019 - Amsterdam/Pwning Centrally-Controlled Smart Homes - Sanghyun Park and Seongjoon Cho.mp4 55.34 MB
HITB 2019 - Amsterdam/Researching New Attack Interfaces On iOS And OSX - Lilang Wu and Moony Li.eng.srt 59.74 KB
HITB 2019 - Amsterdam/Researching New Attack Interfaces On iOS And OSX - Lilang Wu and Moony Li.mp4 97.69 MB
HITB 2019 - Amsterdam/Reverse Engineering Custom ASICs By Exploiting Supply-Chain Leaks - Thomas Weber.eng.srt 35.01 KB
HITB 2019 - Amsterdam/Reverse Engineering Custom ASICs By Exploiting Supply-Chain Leaks - Thomas Weber.mp4 52.56 MB
HITB 2019 - Amsterdam/Reversing Cryptographic Primitives Using Quantum Computing - Renaud Lifchitz.eng.srt 74.61 KB
HITB 2019 - Amsterdam/Reversing Cryptographic Primitives Using Quantum Computing - Renaud Lifchitz.mp4 120.75 MB
HITB 2019 - Amsterdam/Reversing Mobile Malware - Abdullah Joseph.eng.srt 53.06 KB
HITB 2019 - Amsterdam/Reversing Mobile Malware - Abdullah Joseph.mp4 58.85 MB
HITB 2019 - Amsterdam/Rise Of The WarPi - Kevin McPeake.eng.srt 55.32 KB
HITB 2019 - Amsterdam/Rise Of The WarPi - Kevin McPeake.mp4 49.71 MB
HITB 2019 - Amsterdam/Secure And Scalable Anomaly-Based Network Intrusion Detection - Philipp Mieden.eng.srt 53.25 KB
HITB 2019 - Amsterdam/Secure And Scalable Anomaly-Based Network Intrusion Detection - Philipp Mieden.mp4 55.29 MB
HITB 2019 - Amsterdam/Sneaking Past Device Guard - Philip Tsukerman.eng.srt 75.55 KB
HITB 2019 - Amsterdam/Sneaking Past Device Guard - Philip Tsukerman.mp4 102.75 MB
HITB 2019 - Amsterdam/Social Networks Can We Fix Them - Joel Hernandez.eng.srt 28.65 KB
HITB 2019 - Amsterdam/Social Networks Can We Fix Them - Joel Hernandez.mp4 34.08 MB
HITB 2019 - Amsterdam/TOCTOU Attacks Against Secure Boot And BootGuard - Trammell Hudson & Peter Bosch.eng.srt 56.62 KB
HITB 2019 - Amsterdam/TOCTOU Attacks Against Secure Boot And BootGuard - Trammell Hudson & Peter Bosch.mp4 69.07 MB
HITB 2019 - Amsterdam/The Beginning Of The End A Return To The Abyss For A Quick Look - R. Thieme.eng.srt 103.42 KB
HITB 2019 - Amsterdam/The Beginning Of The End A Return To The Abyss For A Quick Look - R. Thieme.mp4 27.13 MB
HITB 2019 - Amsterdam/The Birdman Hacking Cospas-Sarsat Satellites - Hao Jingli.eng.srt 47.56 KB
HITB 2019 - Amsterdam/The Birdman Hacking Cospas-Sarsat Satellites - Hao Jingli.mp4 67.19 MB
HITB 2019 - Amsterdam/V1 Bounty Building A Coordinated Bug Disclosure Bridge For The EU - Benjamin Kunz.mp4 83.33 MB
HITB 2019 - Amsterdam/WiCy Monitoring 802.11AC Networks At Scale - Vivek Ramachandran.mp4 35.48 MB
HITB 2019 - Amsterdam/fn fuzzy Fast Multiple Binary Diffing Triage With IDA - Takahiro Haruyama.mp4 59.87 MB
HITB 2019 - CyberWeek/AI HIGHLIGHT - Advances In The Trinity Of AI - Anima Anandkumar.mp4 140.34 MB
HITB 2019 - CyberWeek/AI HIGHLIGHT - Reputation Systems Against Social Engineering - Anton Kolonin.mp4 127.06 MB
HITB 2019 - CyberWeek/An Open-Source Toolkit For Model-Based Fuzzing Of ARM CPUs - Jared Wright.mp4 78.66 MB
HITB 2019 - CyberWeek/BLOCKCHAIN HIGHLIGHT - BCM Secure Messaging By Hackers For Hackers - KunZhe Chai.mp4 51.38 MB
HITB 2019 - CyberWeek/BLOCKCHAIN HIGHLIGHT - Security Enabling Blockchains - Paul Makowski.mp4 100.9 MB
HITB 2019 - CyberWeek/BLOCKCHAIN HIGHLIGHT - The Impact Of Blockchain And Cryptocurrencies - Gerard Dache.mp4 77.02 MB
HITB 2019 - CyberWeek/Build A Quantum Computer At Home - Hacker Style - Yann Allain.mp4 62.18 MB
HITB 2019 - CyberWeek/COMMSEC - HIGHLIGHT - Are You Insured Around Cyber Crime - Jake Kouns.mp4 93.34 MB
HITB 2019 - CyberWeek/COMMSEC - HIGHLIGHT Cloud Computings Appeal Is Cloud Secs Complexity - Nils Puhlmann.mp4 40.17 MB
HITB 2019 - CyberWeek/COMMSEC - HIGHLIGHT Government At The Center Of A Cyber Battle - H.E. Mohammed Gheyath.mp4 39.3 MB
HITB 2019 - CyberWeek/Car Hacking Practical Guide To Automotive Security - Yogesh Ojha.mp4 80.75 MB
HITB 2019 - CyberWeek/CyptoAPT APT Attacks On Crypto Exchange Employees - Heungsoo Kang.mp4 69.63 MB
HITB 2019 - CyberWeek/DCART Decoupled Components For Automated Ransomware Testing - Mark Mager.mp4 86.57 MB
HITB 2019 - CyberWeek/Debunking Fault Injection Myths And Misconceptions - C. Mune and N. Timmers.mp4 105.15 MB
HITB 2019 - CyberWeek/Detecting Attacks In Ethereum Smart Contracts - N. Quoc Bao and N. Anh Quynh.mp4 99.17 MB
HITB 2019 - CyberWeek/EOS Hackers New Bank - Vic Huang.mp4 55.55 MB
HITB 2019 - CyberWeek/Fuzzing Farm Monoculture Antipatterns - Marc Schoenefeld.mp4 75.06 MB
HITB 2019 - CyberWeek/Hunting Threats In Social Media Networks - F. Yarochkin and V. Kropotov.mp4 105.23 MB
HITB 2019 - CyberWeek/Introducing ARM-X The ARM IoT Firmware Emulation Framework - Saumil Shah.mp4 85.92 MB
HITB 2019 - CyberWeek/KEYNOTE - How Hacking Has Changed The Modern Battlefield - Marc Rogers.mp4 85.96 MB
HITB 2019 - CyberWeek/KEYNOTE - Security Is Already Here - Its Just Not Evenly Distributed - Chris Wysopal.mp4 102.28 MB
HITB 2019 - CyberWeek/KEYNOTE - We Hacked The Planet - Now What - Katie Moussouris.mp4 86.8 MB
HITB 2019 - CyberWeek/LoRaWAN Auditing - E. Martínez Fayó, M. Sequeira and C. Cerrudo.mp4 114.95 MB
HITB 2019 - CyberWeek/Open Source Security - Vulnerabilities Never Come Alone - Fermin J. Serna.mp4 86.42 MB
HITB 2019 - CyberWeek/QUANTUM HIGHLIGHT - Quantum Disruption - Jose Ignacio.mp4 55.06 MB
HITB 2019 - CyberWeek/QUANTUM HIGHLIGHT - What Would A Quantum Computer Do To Crypto - Najwa Aaraj.mp4 54.76 MB
HITB 2019 - CyberWeek/QUANTUM HIGHLIGHT Panel Discussion - M. Manzano, Y. Allain, N. Aaraj and J. Ignacio.mp4 122.25 MB
HITB 2019 - CyberWeek/RIDL Rogue In Flight Data Load - Stephan van Schaik and Sebastian Osterlund.mp4 75.18 MB
HITB 2019 - CyberWeek/Reimplementing Local RPC In .Net - James Forshaw.mp4 90.83 MB
HITB 2019 - CyberWeek/Ridiculous Radios - Michael Ossmann.mp4 93.71 MB
HITB 2019 - CyberWeek/The Road to Building Defendable Systems - Saumil Shah.mp4 69.9 MB
HITB 2019 - CyberWeek/The Sum Of All Fears, When ICS SCADA Are Compromised - Mars Cheng.mp4 110.46 MB
HITB 2019 - Singapore/4G LTE Man In The Middle Attacks With A Hacked Femtocell - Xiaodong Zou.eng.srt 49.47 KB
HITB 2019 - Singapore/4G LTE Man In The Middle Attacks With A Hacked Femtocell - Xiaodong Zou.mp4 53.07 MB
HITB 2019 - Singapore/4G To 5G New Attacks - Altaf Shaik.eng.srt 103.09 KB
HITB 2019 - Singapore/4G To 5G New Attacks - Altaf Shaik.mp4 54.49 MB
HITB 2019 - Singapore/A Pre-Auth RCE On Leading SSL VPNs - Orange Tsai and Tingyi Chang.eng.srt 69.74 KB
HITB 2019 - Singapore/A Pre-Auth RCE On Leading SSL VPNs - Orange Tsai and Tingyi Chang.mp4 58.27 MB
HITB 2019 - Singapore/Advanced Mutation Fuzzing Method For Wireless Protocols - Lidong Li and Xianzi Kong.eng.srt 26.25 KB
HITB 2019 - Singapore/Advanced Mutation Fuzzing Method For Wireless Protocols - Lidong Li and Xianzi Kong.mp4 26.09 MB
HITB 2019 - Singapore/Bypassing Hardware-Based Trusted Boot Through x86 Downgrade - Alexander Ermolov.eng.srt 36.78 KB
HITB 2019 - Singapore/Bypassing Hardware-Based Trusted Boot Through x86 Downgrade - Alexander Ermolov.mp4 36.11 MB
HITB 2019 - Singapore/CLOSING KEYNOTE Securing Cyber-Physical Systems Moving Beyond Fear - Stefano Zanero.eng.srt 75.76 KB
HITB 2019 - Singapore/CLOSING KEYNOTE Securing Cyber-Physical Systems Moving Beyond Fear - Stefano Zanero.mp4 56.95 MB
HITB 2019 - Singapore/CLOSING Prize Ceremony Lock Note by Dhillon 'L33tdawg' Kannabhiran.eng.srt 26.1 KB
HITB 2019 - Singapore/CLOSING Prize Ceremony Lock Note by Dhillon 'L33tdawg' Kannabhiran.mp4 20.69 MB
HITB 2019 - Singapore/COMMSEC - Abusing Over-The-Air Client Provisioning - Slava Makkaveev and Artyom Skrobov.eng.srt 49.55 KB
HITB 2019 - Singapore/COMMSEC - Abusing Over-The-Air Client Provisioning - Slava Makkaveev and Artyom Skrobov.mp4 40.9 MB
HITB 2019 - Singapore/COMMSEC - Activities Of The Tick Cyber Espionage Group Over The Last 10 Years - Cha Minseok.eng.srt 35.55 KB
HITB 2019 - Singapore/COMMSEC - Activities Of The Tick Cyber Espionage Group Over The Last 10 Years - Cha Minseok.mp4 46.95 MB
HITB 2019 - Singapore/COMMSEC - BONUS Security Should Be Smarter Not Harder - Katie Moussouris.eng.srt 92.61 KB
HITB 2019 - Singapore/COMMSEC - BONUS Security Should Be Smarter Not Harder - Katie Moussouris.mp4 91.86 MB
HITB 2019 - Singapore/COMMSEC - Car Hacking Made - Easel - - Alina Tan, Chun Yong, Tan Pei Si and Solomon Tan.eng.srt 50.46 KB
HITB 2019 - Singapore/COMMSEC - Car Hacking Made - Easel - - Alina Tan, Chun Yong, Tan Pei Si and Solomon Tan.mp4 52.22 MB
HITB 2019 - Singapore/COMMSEC - DFEx - DNS File Exfiltration - Emilio Couto.eng.srt 85.61 KB
HITB 2019 - Singapore/COMMSEC - DFEx - DNS File Exfiltration - Emilio Couto.mp4 100.83 MB
HITB 2019 - Singapore/COMMSEC - Exploiting Zoom On MacOS - Michael Gianarakis and Sean Yeoh.eng.srt 113.09 KB
HITB 2019 - Singapore/COMMSEC - Exploiting Zoom On MacOS - Michael Gianarakis and Sean Yeoh.mp4 63.39 MB
HITB 2019 - Singapore/COMMSEC - Hacking Object Detectors Is Just Like Training Neural Networks - Jay Xiong.eng.srt 36.08 KB
HITB 2019 - Singapore/COMMSEC - Hacking Object Detectors Is Just Like Training Neural Networks - Jay Xiong.mp4 50.04 MB
HITB 2019 - Singapore/COMMSEC - How To Detect Fake Faces (Manipulated Images) Using CNNs - Jay Xiong.eng.srt 52.06 KB
HITB 2019 - Singapore/COMMSEC - How To Detect Fake Faces (Manipulated Images) Using CNNs - Jay Xiong.mp4 83.57 MB
HITB 2019 - Singapore/COMMSEC - Modern Automotive Attack Surfaces - Lior Yaari and Yonatan Migdal.eng.srt 102.31 KB
HITB 2019 - Singapore/COMMSEC - Modern Automotive Attack Surfaces - Lior Yaari and Yonatan Migdal.mp4 78.04 MB
HITB 2019 - Singapore/COMMSEC - Perfidious Make PE Backdooring Great Again - Shreyans Doshi.eng.srt 48.27 KB
HITB 2019 - Singapore/COMMSEC - Perfidious Make PE Backdooring Great Again - Shreyans Doshi.mp4 25.07 MB
HITB 2019 - Singapore/COMMSEC - Physical To Cyber And Back Fingerprint Scanner Security - Kevin Reed.eng.srt 72.94 KB
HITB 2019 - Singapore/COMMSEC - Physical To Cyber And Back Fingerprint Scanner Security - Kevin Reed.mp4 96.48 MB
HITB 2019 - Singapore/COMMSEC - Tracking Fake News Based On Deep Learning - Zonghou Lv,Tao Wei and Dou Goodman.eng.srt 29.48 KB
HITB 2019 - Singapore/COMMSEC - Tracking Fake News Based On Deep Learning - Zonghou Lv,Tao Wei and Dou Goodman.mp4 51.38 MB
HITB 2019 - Singapore/COMMSEC - Underrated Security Bugs - Eldar - Wireghoul - Marcussen.eng.srt 42.97 KB
HITB 2019 - Singapore/COMMSEC - Underrated Security Bugs - Eldar - Wireghoul - Marcussen.mp4 49.65 MB
HITB 2019 - Singapore/Creating A Fuzzer For Diameter And LTE Telecom Protocols - Sergey Mashukov.eng.srt 70.9 KB
HITB 2019 - Singapore/Creating A Fuzzer For Diameter And LTE Telecom Protocols - Sergey Mashukov.mp4 65.81 MB
HITB 2019 - Singapore/KEYNOTE D2 Never Gonna Give You Up, Never Gonna Let You Down - Marc Rogers.eng.srt 65.99 KB
HITB 2019 - Singapore/KEYNOTE D2 Never Gonna Give You Up, Never Gonna Let You Down - Marc Rogers.mp4 42 MB
HITB 2019 - Singapore/KEYNOTE The CISO's Dilemma - Saumil Shah.eng.srt 72.4 KB
HITB 2019 - Singapore/KEYNOTE The CISO's Dilemma - Saumil Shah.mp4 52.69 MB
HITB 2019 - Singapore/Launching Feedback-Driven Fuzzing On TrustZone TEE - Andrey Akimov.mp4 56.17 MB
HITB 2019 - Singapore/Malware Classification With Graph Hash - Chai Ching Fang and Shih-Hao Weng.eng.srt 43.17 KB
HITB 2019 - Singapore/Malware Classification With Graph Hash - Chai Ching Fang and Shih-Hao Weng.mp4 44.7 MB
HITB 2019 - Singapore/Recreating An iOS 0-Day Jailbreak Out Of Apple's Security Updates - Stefan Esser.eng.srt 85.07 KB
HITB 2019 - Singapore/Recreating An iOS 0-Day Jailbreak Out Of Apple's Security Updates - Stefan Esser.mp4 65.99 MB
HITB 2019 - Singapore/Scare Static Code Analysis Recognition Evasion - Andreas Wiegenstein.mp4 62.58 MB
HITB 2019 - Singapore/Understanding, Attacking & Securing Medical Devices - Ajay Pratap Singh.mp4 63.65 MB
HITB 2019 - Singapore/Why You Should Fear Your - Mundane - Office Equipment - Mario Rivas and Daniel Romero.eng.srt 78.1 KB
HITB 2019 - Singapore/Why You Should Fear Your - Mundane - Office Equipment - Mario Rivas and Daniel Romero.mp4 57.13 MB
HITB 2020 - CyberWeek/AEZAKMI Browser Anonymity & Fingerprinting Bypass.mp4 108.3 MB
HITB 2020 - CyberWeek/Anatomy of Automated Account Takeovers.mp4 31.99 MB
HITB 2020 - CyberWeek/Android RATs Detection With A Machine Learning-based Python IDS.mp4 40.33 MB
HITB 2020 - CyberWeek/COMMSEC - Adventures in Building a CAN Bus Sniffer.mp4 34.25 MB
HITB 2020 - CyberWeek/COMMSEC - Blue Team Visibility.mp4 16.62 MB
HITB 2020 - CyberWeek/COMMSEC - Detection and Efficiency Testing of Endpoint Security Sensors.mp4 47.76 MB
HITB 2020 - CyberWeek/COMMSEC - Enterprise Security Strategy Leveraging On Zero Trust Approach.mp4 61.56 MB
HITB 2020 - CyberWeek/COMMSEC - Fuzzing Finding Your Own Bugs And 0days.mp4 45.87 MB
HITB 2020 - CyberWeek/COMMSEC - Hacking The 0day Marketplace.mp4 42.23 MB
HITB 2020 - CyberWeek/COMMSEC - Inside The Mind Of A Threat Actor Beyond Pentesting.mp4 28.66 MB
HITB 2020 - CyberWeek/COMMSEC - Machine Learning Security Evasion Competition 2020.mp4 19.77 MB
HITB 2020 - CyberWeek/COMMSEC - Optimizing The Protection Of IoT Devices.mp4 26.37 MB
HITB 2020 - CyberWeek/COMMSEC - Spoofing Your Location On IOS Without Jailbreaking.mp4 22 MB
HITB 2020 - CyberWeek/COMMSEC - Subverting Bit Locker With One Vulnerability.mp4 56.43 MB
HITB 2020 - CyberWeek/COMMSEC - The Art of Exploiting Logical Flaws in Web Applications.mp4 78.75 MB
HITB 2020 - CyberWeek/COMMSEC - The Journey For Manufacturers To Develop Cyber Resilient IoT Devices.mp4 27.61 MB
HITB 2020 - CyberWeek/COMMSEC - The Work of Cyber in the Age of Mechanical Reproduction.mp4 30.24 MB
HITB 2020 - CyberWeek/COMMSEC - Trustworthy Shield - A Cheap TPM Module For Older Systems.mp4 13.96 MB
HITB 2020 - CyberWeek/Constructing an OS X Cyber Range for Red & Blue Teams.mp4 70.45 MB
HITB 2020 - CyberWeek/Critical Infrastructure Data Breaches - An In-depth Analysis.mp4 36.29 MB
HITB 2020 - CyberWeek/Exploitation Techniques and Attacks on Hosting Assets and Access for Resale.mp4 37.57 MB
HITB 2020 - CyberWeek/Industrial Protocol Gateways A Deep-Dive of Moxa MGate 5105-MB-EIP.mp4 39.4 MB
HITB 2020 - CyberWeek/Jailbreaks Never Die Exploiting iOS 13.7.mp4 37.67 MB
HITB 2020 - CyberWeek/KEYNOTE 1 - Ask Bruce.mp4 40.16 MB
HITB 2020 - CyberWeek/KEYNOTE 2 - The War for Control of DNS Encryption - Paul Vixie.mp4 53.78 MB
HITB 2020 - CyberWeek/Kernel Exploitation with a File System Fuzzer.mp4 38.66 MB
HITB 2020 - CyberWeek/RAMN Resistant Automotive Miniature Network.mp4 40.85 MB
HITB 2020 - CyberWeek/The Road Towards 365 Bugs in Microsoft Office 365.mp4 32.74 MB
HITB 2020 - CyberWeek/Trust, but Verify Main'taining Democracy In Spite of Информационные контрмеры.mp4 35.06 MB
HITB 2020 - Lock Down 001/60 CVEs In 60 Days - Eran Shimony.mp4 42.34 MB
HITB 2020 - Lock Down 001/Analyzing Recent Evolutions In Malware Loaders - H. Unterbrink & E. Brumaghin.mp4 80.53 MB
HITB 2020 - Lock Down 001/Army Of Undead Tailored Firmware Emulation - Thomas Weber.mp4 81.13 MB
HITB 2020 - Lock Down 001/Breaking And Securing Cloud Platforms - Fyodor Yarochkin.mp4 57.61 MB
HITB 2020 - Lock Down 001/Bugrank A Community Bug Bounty Platform - T. Nguyen, A. Lai & N.A. Quynh.mp4 32.12 MB
HITB 2020 - Lock Down 001/Building Next-Gen Security Analysis Tools With Qiling Framework - Lau KJ & S. Berni.mp4 72.71 MB
HITB 2020 - Lock Down 001/Documents Of Doom Infecting Macos Via Office Macros - Patrick Wardle.mp4 42.97 MB
HITB 2020 - Lock Down 001/Exploiting Directory Permissions On Macos - Csaba Fitzl.mp4 56.72 MB
HITB 2020 - Lock Down 001/Exploiting The Netlogon Protocol - Tom Tervoort.mp4 20.02 MB
HITB 2020 - Lock Down 001/Fuzzing File System Implementations To Uncover Security Bugs - Christopher Krah.mp4 62.52 MB
HITB 2020 - Lock Down 001/Prisoner Number 6 - Nimrod Stoler.mp4 57.43 MB
HITB 2020 - Lock Down 001/Pwning Adobe Reader Multiple Times With Malformed Strings - Ke Liu.mp4 58.01 MB
HITB 2020 - Lock Down 001/The Insecurity Of Cloudless Smart Door Systems - J. Schneider S. Neef & J. Beier.mp4 67.2 MB
HITB 2020 - Lock Down 001/Virtual Lab - Firmware Hacking With Ghidra - Thomas Roth & Dmitry Nedospasov.mp4 164.9 MB
HITB 2020 - Lock Down 002/Breakout Script of the Westworld - Tianwen Tang & Wei Xiao.mp4 23.69 MB
HITB 2020 - Lock Down 002/Common Flaws in ICS Network Protocols - Mars Cheng & Selmon Yang.mp4 111.58 MB
HITB 2020 - Lock Down 002/Exploring and Exploiting the SQLite - Wenxiang Qian.mp4 69.86 MB
HITB 2020 - Lock Down 002/FIDLing with Decompilers - Carlos Garcia Prado & Ryan Warns.mp4 59.68 MB
HITB 2020 - Lock Down 002/HTTP Statuses as C2 Commands and Compromised TLS - Denis Legezo.mp4 65.04 MB
HITB 2020 - Lock Down 002/How Adversary Emulation Can Enhance Blue Team Performance - SHANG-DE Jiang.mp4 47.3 MB
HITB 2020 - Lock Down 002/How to Hack Medical Imaging Applications via DICOM - Maria Nedyak.mp4 42.69 MB
HITB 2020 - Lock Down 002/KEYNOTE 1 - How Hardware Boundaries Define Platform Security - Alex Matrosov.mp4 37.32 MB
HITB 2020 - Lock Down 002/KEYNOTE 2 - DevSecOps, Chaos Security, and Not Being Left Behind - Eddie Schwartz.mp4 64.04 MB
HITB 2020 - Lock Down 002/Operation SemiChimera - - Bletchley Chen, Inndy Lin & SHANG-DE Jiang.mp4 79.12 MB
HITB 2020 - Lock Down 002/Python for Enhanced OPSEC - Joe Gray.mp4 81.73 MB
HITB 2020 - Lock Down 002/Runtime Memory Analysis Tool for Mobile Apps - I. Lyrchikov & E. Saltykov.mp4 35.18 MB
HITB 2020 - Lock Down 002/Secret Flaws of In-DRAM RowHammer Mitigations - E. Vannacci & P. Frigo.mp4 68.3 MB
HITB 2020 - Lock Down 002/Serverless Security Attack & Defense - Pawel Rzepa.mp4 85.86 MB
HITB 2020 - Lock Down 002/The Secret Codes Tell the Secrets - Zhang Qing & Bai Guangdong.mp4 47.45 MB
HITB 2020 - Lock Down 002/VIRTUAL LAB D1 - Signal Processing with GNURadio and SDRs - Ateet Kumar.mp4 191.06 MB
HITB 2020 - Lock Down 002/VIRTUAL LAB D1- Car Hacking - Alina Tan, Edmund, Tan Pei Si & Chun Yong.mp4 43.3 MB
HITB 2020 - Lock Down 002/VIRTUAL LAB D2 - Car Hacking - Alina Tan, Edmund, Tan Pei Si & Chun Yong.mp4 35.61 MB
HITB 2020 - Lock Down 002/VIRTUAL LAB Qiling Framework Build a Fuzzer Based on a 1day Bug - Lau Kai Jern.mp4 74.66 MB
HITB 2020 - Lock Down 002/Zen A Complex Campaign of Harmful Android Apps - Łukasz Siewierski.mp4 58.05 MB
HITB 2021 - Amsterdam/A Journey Into Synology NAS - Q C.eng.srt 64.75 KB
HITB 2021 - Amsterdam/A Journey Into Synology NAS - Q C.mp4 46.45 MB
HITB 2021 - Amsterdam/A QEMU Black Box Escape Via USB Device - Lingni Kong, Yanyu Zhang & Haipeng Qu.eng.srt 28.78 KB
HITB 2021 - Amsterdam/A QEMU Black Box Escape Via USB Device - Lingni Kong, Yanyu Zhang & Haipeng Qu.mp4 13.93 MB
HITB 2021 - Amsterdam/Attacking Cloud Native Kubernetes With CDK - Zebin Zhou and Yue Xu.eng.srt 47.28 KB
HITB 2021 - Amsterdam/Attacking Cloud Native Kubernetes With CDK - Zebin Zhou and Yue Xu.mp4 28.59 MB
HITB 2021 - Amsterdam/Attacking Fast Charging Electric Vehicles - Wu HuiYu and YuXiang Li.eng.srt 36.22 KB
HITB 2021 - Amsterdam/Attacking Fast Charging Electric Vehicles - Wu HuiYu and YuXiang Li.mp4 24.21 MB
HITB 2021 - Amsterdam/Binary Fuzzing With Snapshot-Assisted-Driven Comparison Branch Analysis - K. Son.eng.srt 66.83 KB
HITB 2021 - Amsterdam/Binary Fuzzing With Snapshot-Assisted-Driven Comparison Branch Analysis - K. Son.mp4 33.03 MB
HITB 2021 - Amsterdam/Bypassing DEP With Jump-Oriented Programming - B. Brizendine and A. Babcock.eng.srt 107.84 KB
HITB 2021 - Amsterdam/Bypassing DEP With Jump-Oriented Programming - B. Brizendine and A. Babcock.mp4 70.08 MB
HITB 2021 - Amsterdam/COMMSEC - 5G Networks And Interconnect Threats - Martin Kacer.eng.srt 45.53 KB
HITB 2021 - Amsterdam/COMMSEC - 5G Networks And Interconnect Threats - Martin Kacer.mp4 25.14 MB
HITB 2021 - Amsterdam/COMMSEC - AWS GuardDuty Post-DNS Era Covert Channel For C&C - Sze Siong Teo.eng.srt 29.37 KB
HITB 2021 - Amsterdam/COMMSEC - AWS GuardDuty Post-DNS Era Covert Channel For C&C - Sze Siong Teo.mp4 24.98 MB
HITB 2021 - Amsterdam/COMMSEC - Breaking Siemens SIMATIC S7 PLC Protection Mechanism - Gao Jian.eng.srt 39.53 KB
HITB 2021 - Amsterdam/COMMSEC - Breaking Siemens SIMATIC S7 PLC Protection Mechanism - Gao Jian.mp4 30.75 MB
HITB 2021 - Amsterdam/COMMSEC - Exploitation With Shell Reverse & Infection With PowerShell - Filipi Pires.eng.srt 72.81 KB
HITB 2021 - Amsterdam/COMMSEC - Exploitation With Shell Reverse & Infection With PowerShell - Filipi Pires.mp4 43.78 MB
HITB 2021 - Amsterdam/COMMSEC - JARM Randomizer Evading JARM Fingerprinting - Dagmawi Mulugeta.eng.srt 48.87 KB
HITB 2021 - Amsterdam/COMMSEC - JARM Randomizer Evading JARM Fingerprinting - Dagmawi Mulugeta.mp4 24.11 MB
HITB 2021 - Amsterdam/COMMSEC - Model Robustness Will Hurt Data Privacy - Jiqiang Gao and Mengyun Tang.eng.srt 42.97 KB
HITB 2021 - Amsterdam/COMMSEC - Model Robustness Will Hurt Data Privacy - Jiqiang Gao and Mengyun Tang.mp4 29.07 MB
HITB 2021 - Amsterdam/COMMSEC - OPENING - Shaping The Future Of The 0Day Market - Andrea Zapparoli Manzoni.eng.srt 35.79 KB
HITB 2021 - Amsterdam/COMMSEC - OPENING - Shaping The Future Of The 0Day Market - Andrea Zapparoli Manzoni.mp4 25.52 MB
HITB 2021 - Amsterdam/COMMSEC - One Stop Anomaly Shop - Andrei Cotaie and Tiberiu Boros.mp4 28.6 MB
HITB 2021 - Amsterdam/COMMSEC - The History Of Adversarial AI by Alex Polyakov and Eugene Neelou.eng.srt 48.69 KB
HITB 2021 - Amsterdam/COMMSEC - The History Of Adversarial AI by Alex Polyakov and Eugene Neelou.mp4 23.32 MB
HITB 2021 - Amsterdam/Closing Note by Dhillon @l33tdawg Kannabhiran.eng.srt 19.67 KB
HITB 2021 - Amsterdam/Closing Note by Dhillon @l33tdawg Kannabhiran.mp4 7.1 MB
HITB 2021 - Amsterdam/Dissecting Phishing Techniques Of CloudDragon APT - Linda Kuo & Zih-Cing Liao.eng.srt 61.48 KB
HITB 2021 - Amsterdam/Dissecting Phishing Techniques Of CloudDragon APT - Linda Kuo & Zih-Cing Liao.mp4 38.85 MB
HITB 2021 - Amsterdam/Exploiting QSEE, The Raelize Way - Cristofaro Mune and Niek Timmers.eng.srt 73.54 KB
HITB 2021 - Amsterdam/Exploiting QSEE, The Raelize Way - Cristofaro Mune and Niek Timmers.mp4 37.63 MB
HITB 2021 - Amsterdam/Grid Computing Attacks On Streaming Services - Yoon, - Myeong, Hwang, Yun & Kim.eng.srt 34.99 KB
HITB 2021 - Amsterdam/Grid Computing Attacks On Streaming Services - Yoon, - Myeong, Hwang, Yun & Kim.mp4 28.7 MB
HITB 2021 - Amsterdam/HATS - Ask Me Anything with Andrea Zapparoli Manzoni from Crowdfense.eng.srt 87.18 KB
HITB 2021 - Amsterdam/HATS - Ask Me Anything with Andrea Zapparoli Manzoni from Crowdfense.mp4 84.1 MB
HITB 2021 - Amsterdam/HATS - Catch Up With Edwin van Andel.eng.srt 53.22 KB
HITB 2021 - Amsterdam/HATS - Catch Up With Edwin van Andel.mp4 33.1 MB
HITB 2021 - Amsterdam/HATS - Catch up with Ero Carrera and Sergey Lozhkin.eng.srt 62.44 KB
HITB 2021 - Amsterdam/HATS - Catch up with Ero Carrera and Sergey Lozhkin.mp4 40.4 MB
HITB 2021 - Amsterdam/HATS - Catch up with Kevin Gallerin of Yes We Hack.eng.srt 50.66 KB
HITB 2021 - Amsterdam/HATS - Catch up with Kevin Gallerin of Yes We Hack.mp4 28.28 MB
HITB 2021 - Amsterdam/HATS - Interview with Sean Chen & Cory Tseng of Panasonic Security Lab.eng.srt 35.57 KB
HITB 2021 - Amsterdam/HATS - Interview with Sean Chen & Cory Tseng of Panasonic Security Lab.mp4 28.36 MB
HITB 2021 - Amsterdam/HATS - Post Keynote Q&A with Jon Callas from EFF.eng.srt 63.83 KB
HITB 2021 - Amsterdam/HATS - Post Keynote Q&A with Jon Callas from EFF.mp4 49.94 MB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Bramwell Brizendine & Austin Babcock.eng.srt 27.7 KB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Bramwell Brizendine & Austin Babcock.mp4 19.27 MB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Cristofaro Mune & Niek Timmers.eng.srt 6.15 KB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Cristofaro Mune & Niek Timmers.mp4 13.59 MB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Kaijern 'Xwings' Lau.eng.srt 33.8 KB
HITB 2021 - Amsterdam/HATS - Post Talk Q&A with Kaijern 'Xwings' Lau.mp4 32.3 MB
HITB 2021 - Amsterdam/Hack Out Of The Box Discovering 10 Vulnerabilities In VirtualBox - Chen Nan.eng.srt 72.55 KB
HITB 2021 - Amsterdam/Hack Out Of The Box Discovering 10 Vulnerabilities In VirtualBox - Chen Nan.mp4 36.34 MB
HITB 2021 - Amsterdam/How I Found 16 Microsoft Office Excel Vulnerabilities In 6 Months - Quan Jin.eng.srt 51.62 KB
HITB 2021 - Amsterdam/How I Found 16 Microsoft Office Excel Vulnerabilities In 6 Months - Quan Jin.mp4 30.24 MB
HITB 2021 - Amsterdam/KEYNOTE 1 Surveillance Is Not The Answer What Is The Question - Jon Callas.eng.srt 80.23 KB
HITB 2021 - Amsterdam/KEYNOTE 1 Surveillance Is Not The Answer What Is The Question - Jon Callas.mp4 38.95 MB
HITB 2021 - Amsterdam/KEYNOTE 2 The State Of Mobile Security - Zuk Avraham.eng.srt 92.1 KB
HITB 2021 - Amsterdam/KEYNOTE 2 The State Of Mobile Security - Zuk Avraham.mp4 40.57 MB
HITB 2021 - Amsterdam/MacOS Security Escaping The Sandbox & Bypassing TCC - T. Alkemade and D. Keuper.eng.srt 95 KB
HITB 2021 - Amsterdam/MacOS Security Escaping The Sandbox & Bypassing TCC - T. Alkemade and D. Keuper.mp4 44.55 MB
HITB 2021 - Amsterdam/Mind The Bridge A New Attack Model For Hybird Mobile Applications - Ce Qin.eng.srt 55.76 KB
HITB 2021 - Amsterdam/Mind The Bridge A New Attack Model For Hybird Mobile Applications - Ce Qin.mp4 41.81 MB
HITB 2021 - Amsterdam/Security Analysis And Practical Attacks Of LPWAN - YuXiang Li & Wu HuiYu.eng.srt 56.99 KB
HITB 2021 - Amsterdam/Security Analysis And Practical Attacks Of LPWAN - YuXiang Li & Wu HuiYu.mp4 35.5 MB
HITB 2021 - Amsterdam/Should You Be Afraid Of Hands-On Payment Devices - T. Yunusov and A. Stennikov.eng.srt 50.55 KB
HITB 2021 - Amsterdam/Should You Be Afraid Of Hands-On Payment Devices - T. Yunusov and A. Stennikov.mp4 23.21 MB
HITB 2021 - Amsterdam/The Rise Of Potatoes Priv. Esc. In Windows Services - A. Pierini & A. Cocomazzi.eng.srt 103.86 KB
HITB 2021 - Amsterdam/The Rise Of Potatoes Priv. Esc. In Windows Services - A. Pierini & A. Cocomazzi.mp4 79.62 MB
HITB 2021 - Amsterdam/Utilizing Lol-Drivers In Post Exploitation Tradecraft - Bariş Akkaya.eng.srt 53.51 KB
HITB 2021 - Amsterdam/Utilizing Lol-Drivers In Post Exploitation Tradecraft - Bariş Akkaya.mp4 40.75 MB
HITB 2021 - Amsterdam/When Qiling Framework Meets Symbolic Execution - KJ Lau, Kong, ZiQiao & ChenXu.eng.srt 81.17 KB
HITB 2021 - Amsterdam/When Qiling Framework Meets Symbolic Execution - KJ Lau, Kong, ZiQiao & ChenXu.mp4 72.84 MB
HITB 2021 - Amsterdam/WoW Hell Rebuilding Heavens Gate - ShengHao Ma.eng.srt 44.41 KB
HITB 2021 - Amsterdam/WoW Hell Rebuilding Heavens Gate - ShengHao Ma.mp4 39.32 MB
HITB 2021 - CyberWeek/5G Cyber Security Challenges And Solution - Hulk Zhang.eng.srt 90.41 KB
HITB 2021 - CyberWeek/5G Cyber Security Challenges And Solution - Hulk Zhang.mp4 48.71 MB
HITB 2021 - CyberWeek/A Retro- And Introspective Of The State Of Cyber - Roger Sels.eng.srt 78.31 KB
HITB 2021 - CyberWeek/A Retro- And Introspective Of The State Of Cyber - Roger Sels.mp4 68.51 MB
HITB 2021 - CyberWeek/Animated Bugs The New Remote Attack Surface In Telegram - Paolo Giai.eng.srt 75.19 KB
HITB 2021 - CyberWeek/Animated Bugs The New Remote Attack Surface In Telegram - Paolo Giai.mp4 62.79 MB
HITB 2021 - CyberWeek/Attack Scenarios Abusing Azure Active Directory - Bill Ben Haim & Zur Ulianitzky.eng.srt 86.86 KB
HITB 2021 - CyberWeek/Attack Scenarios Abusing Azure Active Directory - Bill Ben Haim & Zur Ulianitzky.mp4 67.76 MB
HITB 2021 - CyberWeek/Attacking Automated Manufacturing Systems - Stefano Zanero.mp4 71.86 MB
HITB 2021 - CyberWeek/Car Hacking Village @ #HITBCyberWeek.mp4 622.67 KB
HITB 2021 - CyberWeek/Catch Bill Hagestad's talk on cyber threat at #HITBCyberWeek.eng.srt 1.31 KB
HITB 2021 - CyberWeek/Catch Bill Hagestad's talk on cyber threat at #HITBCyberWeek.mp4 1.14 MB
HITB 2021 - CyberWeek/Code Intention Hiding Based on AI Uninterpretability - Jifeng Zhu & Keyun Luo.eng.srt 54.08 KB
HITB 2021 - CyberWeek/Code Intention Hiding Based on AI Uninterpretability - Jifeng Zhu & Keyun Luo.mp4 34.85 MB
HITB 2021 - CyberWeek/DeFi Crypto Cyber Security Challenges - Cesar Cerrudo.eng.srt 45.93 KB
HITB 2021 - CyberWeek/DeFi Crypto Cyber Security Challenges - Cesar Cerrudo.mp4 33.68 MB
HITB 2021 - CyberWeek/Electro-optical Sound Eavesdropping - Ben Nassi.eng.srt 88.14 KB
HITB 2021 - CyberWeek/Electro-optical Sound Eavesdropping - Ben Nassi.mp4 74.03 MB
HITB 2021 - CyberWeek/Fireside Chat With Barry - Fish - Van Kampen.eng.srt 42.86 KB
HITB 2021 - CyberWeek/Fireside Chat With Barry - Fish - Van Kampen.mp4 36.29 MB
HITB 2021 - CyberWeek/Fireside Chat With Cooper @Ministraitor.eng.srt 62.43 KB
HITB 2021 - CyberWeek/Fireside Chat With Cooper @Ministraitor.mp4 37.96 MB
HITB 2021 - CyberWeek/Fireside Chat With Cristofaro Mune & Adam Laurie.eng.srt 44.39 KB
HITB 2021 - CyberWeek/Fireside Chat With Cristofaro Mune & Adam Laurie.mp4 26.07 MB
HITB 2021 - CyberWeek/Fireside Chat With Dhillon ‘L33tdawg’ Kannabhiran.eng.srt 24.51 KB
HITB 2021 - CyberWeek/Fireside Chat With Dhillon ‘L33tdawg’ Kannabhiran.mp4 12.36 MB
HITB 2021 - CyberWeek/Fireside Chat With Nemo & Tim Murck from HackShield.eng.srt 52.96 KB
HITB 2021 - CyberWeek/Fireside Chat With Nemo & Tim Murck from HackShield.mp4 46.92 MB
HITB 2021 - CyberWeek/Fireside Chat With Stefano Zanero and Marco Balduzzi.eng.srt 58.22 KB
HITB 2021 - CyberWeek/Fireside Chat With Stefano Zanero and Marco Balduzzi.mp4 39.37 MB
HITB 2021 - CyberWeek/Fireside Chat With Youssef Awad with H.E. Dr. Mohamed Al-Kuwaiti.eng.srt 11.3 KB
HITB 2021 - CyberWeek/Fireside Chat With Youssef Awad with H.E. Dr. Mohamed Al-Kuwaiti.mp4 8.72 MB
HITB 2021 - CyberWeek/Fireside Chat with Mouza Al Romaithi.eng.srt 47.83 KB
HITB 2021 - CyberWeek/Fireside Chat with Mouza Al Romaithi.mp4 27.73 MB
HITB 2021 - CyberWeek/From A Workplace To A Workforce - Ofir Arkin.eng.srt 90.33 KB
HITB 2021 - CyberWeek/From A Workplace To A Workforce - Ofir Arkin.mp4 78.82 MB
HITB 2021 - CyberWeek/Gremlin Apps And Gremlin Botnets - Chema Alonso.eng.srt 71.63 KB
HITB 2021 - CyberWeek/Gremlin Apps And Gremlin Botnets - Chema Alonso.mp4 72.75 MB
HITB 2021 - CyberWeek/HITB CyberWeek 2021 - Brought to you by DisruptAD.mp4 1.32 MB
HITB 2021 - CyberWeek/HITB CyberWeek 2021 - Day 2 Highlights.mp4 2.09 MB
HITB 2021 - CyberWeek/HITB CyberWeek 2021 Badge Unboxing.eng.srt 3.97 KB
HITB 2021 - CyberWeek/HITB CyberWeek 2021 Badge Unboxing.mp4 4.77 MB
HITB 2021 - CyberWeek/HITB LAB - EXPLIoT Framework - Aseem Jakhar.eng.srt 105.21 KB
HITB 2021 - CyberWeek/HITB LAB - EXPLIoT Framework - Aseem Jakhar.mp4 107.94 MB
HITB 2021 - CyberWeek/HITB LAB ARM IoT Firmware Extraction And Emulation Using ARMX - Saumil Shah.eng.srt 111.15 KB
HITB 2021 - CyberWeek/HITB LAB ARM IoT Firmware Extraction And Emulation Using ARMX - Saumil Shah.mp4 112.03 MB
HITB 2021 - CyberWeek/HITBCyberWeek Event Highlights - Day 1.mp4 2.2 MB
HITB 2021 - CyberWeek/Hacking The Planet With Knowledge Graphs - Hugo Teso.mp4 68.27 MB
HITB 2021 - CyberWeek/Harmony In Motion - Aloysius Cheang.eng.srt 29.43 KB
HITB 2021 - CyberWeek/Harmony In Motion - Aloysius Cheang.mp4 20.42 MB
HITB 2021 - CyberWeek/How To Defeat EDRs In Usermode - Alessandro Magnosi & Jean Francois Maes.eng.srt 104.47 KB
HITB 2021 - CyberWeek/How To Defeat EDRs In Usermode - Alessandro Magnosi & Jean Francois Maes.mp4 89.88 MB
HITB 2021 - CyberWeek/Hunting For Malicious Infrastructure Using Big Data by Freek Bax And Shadi Alhakimi.mp4 54.06 MB
HITB 2021 - CyberWeek/Join Aviation Cybersecurity Researcher, Hugo Teso at #HITBCyberWeek.eng.srt 1.13 KB
HITB 2021 - CyberWeek/Join Aviation Cybersecurity Researcher, Hugo Teso at #HITBCyberWeek.mp4 1.21 MB
HITB 2021 - CyberWeek/Join Chema Alonso, one of the world’s leading hacking and cybersecurity experts, at #HITBCyberWeek.eng.srt 954 B
HITB 2021 - CyberWeek/Join Chema Alonso, one of the world’s leading hacking and cybersecurity experts, at #HITBCyberWeek.mp4 1.44 MB
HITB 2021 - CyberWeek/Join Cybersecurity researcher Ben Nassi at #HITBCyberWeek.eng.srt 862 B
HITB 2021 - CyberWeek/Join Cybersecurity researcher Ben Nassi at #HITBCyberWeek.mp4 531.98 KB
HITB 2021 - CyberWeek/KEYNOTE 1 Alt-Payments And Crypto The Future Is Now - Matt Johnson.eng.srt 77.72 KB
HITB 2021 - CyberWeek/KEYNOTE 1 Alt-Payments And Crypto The Future Is Now - Matt Johnson.mp4 56.68 MB
HITB 2021 - CyberWeek/Knockin' On MediaTek ADSP’s Door - Slava Makkaveev.eng.srt 56.36 KB
HITB 2021 - CyberWeek/Knockin' On MediaTek ADSP’s Door - Slava Makkaveev.mp4 45.3 MB
HITB 2021 - CyberWeek/Launching A New Password Hashing Competition - Sebastien Raveau.eng.srt 120.2 KB
HITB 2021 - CyberWeek/Launching A New Password Hashing Competition - Sebastien Raveau.mp4 94.87 MB
HITB 2021 - CyberWeek/Learn new skills @ #HITBCyberWeek.mp4 662.7 KB
HITB 2021 - CyberWeek/Low Level BootROM Protocol Fuzzing Secure Memory Regions - Sulthan Alaudee.eng.srt 81.76 KB
HITB 2021 - CyberWeek/Low Level BootROM Protocol Fuzzing Secure Memory Regions - Sulthan Alaudee.mp4 58.71 MB
HITB 2021 - CyberWeek/MIPS-X The Next IoT Frontier - Patrick Ross & Zoltan Balazs.eng.srt 59.61 KB
HITB 2021 - CyberWeek/MIPS-X The Next IoT Frontier - Patrick Ross & Zoltan Balazs.mp4 67.88 MB
HITB 2021 - CyberWeek/Malicious Contracts - Kyprianos Vasilopoulos and Christian Papathansiou.eng.srt 50.97 KB
HITB 2021 - CyberWeek/Malicious Contracts - Kyprianos Vasilopoulos and Christian Papathansiou.mp4 35.94 MB
HITB 2021 - CyberWeek/Military Bioweapons Dev. & Information Warfare - William Hagestad II.eng.srt 78.05 KB
HITB 2021 - CyberWeek/Military Bioweapons Dev. & Information Warfare - William Hagestad II.mp4 46.82 MB
HITB 2021 - CyberWeek/Modern Post Exploitation The Ghost In The Cloud - Gal Diskin.eng.srt 102.74 KB
HITB 2021 - CyberWeek/Modern Post Exploitation The Ghost In The Cloud - Gal Diskin.mp4 83.32 MB
HITB 2021 - CyberWeek/Opening Keynote by H.E. Dr. Mohamed Al-Kuwaiti.eng.srt 17.33 KB
HITB 2021 - CyberWeek/Opening Keynote by H.E. Dr. Mohamed Al-Kuwaiti.mp4 16.43 MB
HITB 2021 - CyberWeek/Panel 38°C Healthcare At A Fever Pitch - Biohacking Village.eng.srt 117.95 KB
HITB 2021 - CyberWeek/Panel 38°C Healthcare At A Fever Pitch - Biohacking Village.mp4 66.13 MB
HITB 2021 - CyberWeek/Payment Village @ #HITBCyberWeek.mp4 516.67 KB
HITB 2021 - CyberWeek/Rage Against The Machine Clear - Enrico Barberis & Hany Ragab.eng.srt 76.23 KB
HITB 2021 - CyberWeek/Rage Against The Machine Clear - Enrico Barberis & Hany Ragab.mp4 58.25 MB
HITB 2021 - CyberWeek/Response Smuggling Pwning HTTP 1.1 Connections - Martin Doyhenard.eng.srt 95.4 KB
HITB 2021 - CyberWeek/Response Smuggling Pwning HTTP 1.1 Connections - Martin Doyhenard.mp4 75.81 MB
HITB 2021 - CyberWeek/Reversing GO Binaries With Ghidra - Albert Zsigovits and Dorka Palotay.eng.srt 64.82 KB
HITB 2021 - CyberWeek/Reversing GO Binaries With Ghidra - Albert Zsigovits and Dorka Palotay.mp4 51.02 MB
HITB 2021 - CyberWeek/Security Framework Challenges & Solutions - G. Singh, M. Baddeley & A. Pandey.eng.srt 93.07 KB
HITB 2021 - CyberWeek/Security Framework Challenges & Solutions - G. Singh, M. Baddeley & A. Pandey.mp4 70.76 MB
HITB 2021 - CyberWeek/Software Security Analysis Present And Future Research Initiatives - Sanjay Rawat.eng.srt 90.38 KB
HITB 2021 - CyberWeek/Software Security Analysis Present And Future Research Initiatives - Sanjay Rawat.mp4 73.53 MB
HITB 2021 - CyberWeek/TRAINING - A Practical Approach to Malware Analysis and Memory Forensics.eng.srt 2.92 KB
HITB 2021 - CyberWeek/TRAINING - A Practical Approach to Malware Analysis and Memory Forensics.mp4 2.26 MB
HITB 2021 - CyberWeek/TRAINING - Abusing Active Directory.eng.srt 621 B
HITB 2021 - CyberWeek/TRAINING - Abusing Active Directory.mp4 2.57 MB
HITB 2021 - CyberWeek/TRAINING - IC Reverse Engineering & Code Extraction.mp4 1.84 MB
HITB 2021 - CyberWeek/TRAINING - In & Out - Attack, Detection & Hunting with PurpleLabs Windows and Linux.eng.srt 3.85 KB
HITB 2021 - CyberWeek/TRAINING - In & Out - Attack, Detection & Hunting with PurpleLabs Windows and Linux.mp4 4.07 MB
HITB 2021 - CyberWeek/TRAINING - Linux Heap Exploitation.eng.srt 6.54 KB
HITB 2021 - CyberWeek/TRAINING - Linux Heap Exploitation.mp4 5.15 MB
HITB 2021 - CyberWeek/TRAINING - Rust Security Audit and Fuzzing.eng.srt 2.83 KB
HITB 2021 - CyberWeek/TRAINING - Rust Security Audit and Fuzzing.mp4 3.3 MB
HITB 2021 - CyberWeek/TRAINING - Software Deobfuscation Techniques.mp4 974.31 KB
HITB 2021 - CyberWeek/TRAINING - TEEPwn Breaking TEEs by Experience.eng.srt 7.87 KB
HITB 2021 - CyberWeek/TRAINING - TEEPwn Breaking TEEs by Experience.mp4 2.76 MB
HITB 2021 - CyberWeek/TRAINING - x86-64 All You Can Learn Buffet.eng.srt 5.53 KB
HITB 2021 - CyberWeek/TRAINING - x86-64 All You Can Learn Buffet.mp4 4.53 MB
HITB 2021 - CyberWeek/Thank you for being a part of #HITBCyberWeek 2021.mp4 574.6 KB
HITB 2021 - CyberWeek/WIFI Security From 0 To 1 - Sili Luo.eng.srt 77.41 KB
HITB 2021 - CyberWeek/WIFI Security From 0 To 1 - Sili Luo.mp4 41.56 MB
HITB 2021 - CyberWeek/What’s happening in the world of cryptocurrency Join Matt Johnson, at #HITBCyberWeek.eng.srt 1.44 KB
HITB 2021 - CyberWeek/What’s happening in the world of cryptocurrency Join Matt Johnson, at #HITBCyberWeek.mp4 1.52 MB
HITB 2021 - CyberWeek/When Fuzzing Meets SAP Network Services - Yvan Genuer.eng.srt 69.9 KB
HITB 2021 - CyberWeek/When Fuzzing Meets SAP Network Services - Yvan Genuer.mp4 72.62 MB
HITB 2021 - CyberWeek/Who Littered The Sandbox Scooping Up New Malware Behavior - Olaf Hartong.eng.srt 89.93 KB
HITB 2021 - CyberWeek/Who Littered The Sandbox Scooping Up New Malware Behavior - Olaf Hartong.mp4 72.06 MB
HITB 2021 - Singapore/A Fuzzy Kind of HITB Armory with Matteo Beccaro and Rocco Calvi.eng.srt 51.14 KB
HITB 2021 - Singapore/A Fuzzy Kind of HITB Armory with Matteo Beccaro and Rocco Calvi.mp4 35.22 MB
HITB 2021 - Singapore/Catch Up With Aloysius Cheang.eng.srt 54.03 KB
HITB 2021 - Singapore/Catch Up With Aloysius Cheang.mp4 39.73 MB
HITB 2021 - Singapore/Catch Up With Emmanuel Gadaix.eng.srt 61.31 KB
HITB 2021 - Singapore/Catch Up With Emmanuel Gadaix.mp4 43.39 MB
HITB 2021 - Singapore/Catch Up With Fatih Ozavci.eng.srt 53.68 KB
HITB 2021 - Singapore/Catch Up With Fatih Ozavci.mp4 37.38 MB
HITB 2021 - Singapore/Catch Up With The Grugq.eng.srt 60.9 KB
HITB 2021 - Singapore/Catch Up With The Grugq.mp4 45.32 MB
HITB 2021 - Singapore/Catch up with Sensepost.eng.srt 52.74 KB
HITB 2021 - Singapore/Catch up with Sensepost.mp4 33.77 MB
HITB 2021 - Singapore/Container Escape In 2021 - Li Qiang.eng.srt 62.35 KB
HITB 2021 - Singapore/Container Escape In 2021 - Li Qiang.mp4 32.73 MB
HITB 2021 - Singapore/Exploiting UAF By Ret2bpf In Android Kernel - Xingyu Jin & Richard Neal.eng.srt 74.31 KB
HITB 2021 - Singapore/Exploiting UAF By Ret2bpf In Android Kernel - Xingyu Jin & Richard Neal.mp4 40.88 MB
HITB 2021 - Singapore/Framework to Examine Mobile App Privacy - Zhang Qing, Zeyu Wang & Guangdong Bai.eng.srt 63.39 KB
HITB 2021 - Singapore/Framework to Examine Mobile App Privacy - Zhang Qing, Zeyu Wang & Guangdong Bai.mp4 40.88 MB
HITB 2021 - Singapore/Fuzzing RDP Client And Server - Shaked Reiner & Or Ben-Porath.eng.srt 78.86 KB
HITB 2021 - Singapore/Fuzzing RDP Client And Server - Shaked Reiner & Or Ben-Porath.mp4 30.68 MB
HITB 2021 - Singapore/Going Deeper Into Schneider Modicon PAC Security - Gao Jian.eng.srt 62.98 KB
HITB 2021 - Singapore/Going Deeper Into Schneider Modicon PAC Security - Gao Jian.mp4 50.6 MB
HITB 2021 - Singapore/IDA2Obj Static Binary Instrumentation On Steroids - Mickey Jin.eng.srt 47.35 KB
HITB 2021 - Singapore/IDA2Obj Static Binary Instrumentation On Steroids - Mickey Jin.mp4 40.1 MB
HITB 2021 - Singapore/Is Attestation All We Need Fooling Apple’s AppAttest API - Igor Lyrchikov.eng.srt 70.71 KB
HITB 2021 - Singapore/Is Attestation All We Need Fooling Apple’s AppAttest API - Igor Lyrchikov.mp4 28.41 MB
HITB 2021 - Singapore/Make JDBC Attacks Brilliant Again - Xu Yuanzhen & Chen Hongkun.eng.srt 53.07 KB
HITB 2021 - Singapore/Make JDBC Attacks Brilliant Again - Xu Yuanzhen & Chen Hongkun.mp4 38.84 MB
HITB 2021 - Singapore/Malware Protocol Simulations In Distributed Networks - Fatih Ozavci.eng.srt 111.87 KB
HITB 2021 - Singapore/Malware Protocol Simulations In Distributed Networks - Fatih Ozavci.mp4 67.59 MB
HITB 2021 - Singapore/Post Talk Q&A With Alex Polyakov.eng.srt 38.93 KB
HITB 2021 - Singapore/Post Talk Q&A With Alex Polyakov.mp4 31.48 MB
HITB 2021 - Singapore/Post Talk Q&A With Jeremy Brown.eng.srt 20.85 KB
HITB 2021 - Singapore/Post Talk Q&A With Jeremy Brown.mp4 14.62 MB
HITB 2021 - Singapore/Post Talk Q&A With Paul Vixie.eng.srt 44.36 KB
HITB 2021 - Singapore/Post Talk Q&A With Paul Vixie.mp4 36.22 MB
HITB 2021 - Singapore/Post Talk Q&A With Xingyu Jin & Richard Neal.eng.srt 24.76 KB
HITB 2021 - Singapore/Post Talk Q&A With Xingyu Jin & Richard Neal.mp4 18.57 MB
HITB 2021 - Singapore/Post Talk Q&A with Harshit Agrawal.mp4 20.35 MB
HITB 2021 - Singapore/Post Talk Q&A with Mark Dowd.eng.srt 44.96 KB
HITB 2021 - Singapore/Post Talk Q&A with Mark Dowd.mp4 32.09 MB
HITB 2021 - Singapore/Post-Talk Q&A with Imdadullah Mohammed & Shiv Sahni.eng.srt 29.77 KB
HITB 2021 - Singapore/Post-Talk Q&A with Imdadullah Mohammed & Shiv Sahni.mp4 23.43 MB
HITB 2021 - Singapore/Practical AI Red Teaming A Facial Recognition Case Study - Alex Polyakov.eng.srt 75.02 KB
HITB 2021 - Singapore/Practical AI Red Teaming A Facial Recognition Case Study - Alex Polyakov.mp4 37.53 MB
HITB 2021 - Singapore/Pre-CTF Training Session - Day 1.eng.srt 277.17 KB
HITB 2021 - Singapore/Pre-CTF Training Session - Day 1.mp4 182.4 MB
HITB 2021 - Singapore/Pre-CTF Training Session - Day 2.eng.srt 239.25 KB
HITB 2021 - Singapore/Pre-CTF Training Session - Day 2.mp4 195.88 MB
HITB 2021 - Singapore/Protective DNS Why It Matters And Deploying It With No Cloud - Paul Vixie.eng.srt 94.31 KB
HITB 2021 - Singapore/Protective DNS Why It Matters And Deploying It With No Cloud - Paul Vixie.mp4 39.18 MB
HITB 2021 - Singapore/SHADOWPAD Chinese Espionage Malware-as-a-Service - Yi-Jhen Hsieh & Joey Chen.eng.srt 64.86 KB
HITB 2021 - Singapore/SHADOWPAD Chinese Espionage Malware-as-a-Service - Yi-Jhen Hsieh & Joey Chen.mp4 24.73 MB
HITB 2021 - Singapore/Scaling Up Offensive Pipelines - Gil Biton.eng.srt 87.52 KB
HITB 2021 - Singapore/Scaling Up Offensive Pipelines - Gil Biton.mp4 69.34 MB
HITB 2021 - Singapore/Securing Webviews and The Story Behind CVE-2021-21136 - Imdadullah M. - & Shiv S..eng.srt 87.34 KB
HITB 2021 - Singapore/Securing Webviews and The Story Behind CVE-2021-21136 - Imdadullah M. - & Shiv S.mp4 44.3 MB
HITB 2021 - Singapore/Security Technology Arms Race 2021 - Medal Event - Mark Dowd.eng.srt 117.11 KB
HITB 2021 - Singapore/Security Technology Arms Race 2021 - Medal Event - Mark Dowd.mp4 49.59 MB
HITB 2021 - Singapore/Squashing Low-hanging Fruit In Embedded Software - D. Dos Santos & S. Menashe.eng.srt 115.59 KB
HITB 2021 - Singapore/Squashing Low-hanging Fruit In Embedded Software - D. Dos Santos & S. Menashe.mp4 60.79 MB
HITB 2021 - Singapore/Summer Of Fuzz MacOS - Jeremy Brown.eng.srt 71.1 KB
HITB 2021 - Singapore/Summer Of Fuzz MacOS - Jeremy Brown.mp4 26.04 MB
HITB 2021 - Singapore/Taking Ghidra To The Next Level - Zhanzhao Ding.eng.srt 84.08 KB
HITB 2021 - Singapore/Taking Ghidra To The Next Level - Zhanzhao Ding.mp4 26.53 MB
HITB 2021 - Singapore/The Road to PRO CTF Finals Starts Now with Y Awad, A Attalla and K Plotnikov.eng.srt 25.59 KB
HITB 2021 - Singapore/The Road to PRO CTF Finals Starts Now with Y Awad, A Attalla and K Plotnikov.mp4 19.26 MB
HITB 2021 - Singapore/Welcome To Day 2.eng.srt 10.42 KB
HITB 2021 - Singapore/Welcome To Day 2.mp4 7.62 MB
HITB 2021 - Singapore/Welcome to Day 1.eng.srt 10.61 KB
HITB 2021 - Singapore/Welcome to Day 1.mp4 8.14 MB
HITB 2021 - Singapore/What Modern RF Combat Looks Like In The Next Decade - Harshit Agrawal.eng.srt 119.49 KB
HITB 2021 - Singapore/What Modern RF Combat Looks Like In The Next Decade - Harshit Agrawal.mp4 62.99 MB
HITB 2021 - Singapore/trapfuzzer Coverage-guided Binary Fuzzing with Breakpoints - Sili Luo.eng.srt 72.59 KB
HITB 2021 - Singapore/trapfuzzer Coverage-guided Binary Fuzzing with Breakpoints - Sili Luo.mp4 36.66 MB
Hack in the Box thank you.txt 1001 B
hitb logo.png 28.9 KB
Download Info
-
Tips
“Hack In The Box” Its related downloads are collected from the DHT sharing network, the site will be 24 hours of real-time updates, to ensure that you get the latest resources.This site is not responsible for the authenticity of the resources, please pay attention to screening.If found bad resources, please send a report below the right, we will be the first time shielding.
-
DMCA Notice and Takedown Procedure
If this resource infringes your copyright, please email([email protected]) us or leave your message here ! we will block the download link as soon as possiable.