Index of /hitbsecconf2012ams/materials

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]CLOSING KEYNOTE - Ms Jaya Baloo - Identity Privacy and Security.pdf2014-06-19 23:45 1.9M 
[   ]D1 SIGINT - Marinus Kuivenhoven - Hack to the Future.pdf2014-06-19 23:44 1.2M 
[   ]D1 SIGINT - Ralf- Philip Weinmann - NO SLIDES.pdf2014-06-19 23:44 0  
[   ]D1 SIGINT - Xavier Mertens - Pastebinmon and Leakedin.pdf2014-06-19 23:45 308K 
[   ]D1T1 - Arnauld Mascret - Whistling Over The Wire.zip2014-06-19 23:44 41M 
[   ]D1T1 - Claudio Guarnieri - One Flew Over the Cuckoos Nest.pdf2014-06-19 23:45 4.5M 
[   ]D1T1 - Ivo Pooters - Turning Android Inside Out.pdf2014-06-19 23:45 6.4M 
[   ]D1T1 - Juan-Pablo Echtegoyen - Attacking the SAP Solution Manager.pdf2014-06-19 23:44 2.5M 
[   ]D1T1 - Roberto Suggi and Scott Bell - Browser Bug Hunting in 2012.pdf2014-06-19 23:44 3.3M 
[   ]D1T2 - Adam Gowdiak - Security Threats in Digital Sat Televisions.pdf2014-06-19 23:44 1.9M 
[   ]D1T2 - Adam Gowdiak - Security Vulnerabilities of DVB Chipsets.pdf2014-06-19 23:44 2.4M 
[   ]D1T2 - Itzhak Zuk Avraham and Nir Goldshlager - Killing a Bug Bounty Program - Twice.pdf2014-06-19 23:44 5.4M 
[   ]D1T2 - MuscleNerd - Evolution of iPhone Baseband and Unlocks.pdf2014-06-19 23:44 229K 
[   ]D1T2 - Sebastien Renaud and Kevin Szkudlapski - WinRT.pdf2014-06-19 23:44 1.4M 
[   ]D1T3 - Didier Stevens - Whitehat Shellcode.zip2014-06-19 23:44 100M 
[   ]D1T3 - Gal Diskin - Hacking Using Dynamic Binary Instrumentation.pdf2014-06-19 23:44 2.9M 
[   ]D1T3 - Jurriaan Bremer - Binary Obfuscation the SSE Way.pdf2014-06-19 23:44 1.5M 
[   ]D2 SIGINT - Elger Jonker - Close-Up of Three Technical Hackerspace Projects.pdf2014-06-19 23:44 10M 
[   ]D2 SIGINT - Rory Breuk and Albert Spruyt - Integrating DMA Attacks in Metasploit.pdf2014-06-19 23:44 2.8M 
[   ]D2T1 - Alex Bazhanyuk and Nikita Tarakanov - Automatically Searching for Vulnerabilities.pdf2014-06-19 23:44 1.1M 
[   ]D2T1 - Andrei Costin - Postscript Dangers Ahead - Hacking MFPCs.pdf2014-06-19 23:44 1.5M 
[   ]D2T1 - Georgia Weidman - Bypassing the Android Permission Model.pdf2014-06-19 23:44 1.4M 
[   ]D2T1 - Kenneth White - A Deep Analysis of Amazon Web Services.pdf2014-06-19 23:44 3.7M 
[   ]D2T1 - Marco Balduzzi - SatanCloud.pdf2014-06-19 23:44 1.5M 
[   ]D2T2 - Jailbreak Dream Team - Absinthe Jailbreak for iOS 5.0.1.pdf2014-06-19 23:44 5.2M 
[   ]D2T2 - Jailbreak Dream Team - Corona Jailbreak for iOS 5.0.1.pdf2014-06-19 23:45 7.8M 
[   ]D2T2 - Nicolas Gregoire - Attacking XML Processing.pdf2014-06-19 23:44 11M 
[   ]D2T2 - Rahul Sasi - CXML VXML Auditing for IVR Pentesters.zip2014-06-19 23:44 63M 
[   ]D2T2 - Steven Seeley - Ghost In the Windows 7 Allocator.pdf2014-06-19 23:44 1.3M 
[   ]D2T3 - Chema Alonso and Manu The Sur - Power of FOCA 3.pdf2014-06-19 23:45 18M 
[   ]D2T3 - Enno Rey Daniel Mende Pascal Turbing Matthias Luft - Smashing VMDK Files for Fun and Profit.pdf2014-06-19 23:44 6.1M 
[   ]D2T3 - Mario Vuksan and Tomislav Pericin - Titan Engine 3.pdf2014-06-19 23:44 435K 
[   ]KEYNOTE 1 - Andy Ellis - Staying Ahead of the Security Poverty Line.pdf2014-06-19 23:45 5.9M 
[   ]KEYNOTE 2 - Bruce Schneier - Trust, Security and Society - NO SLIDES.pdf2014-06-19 23:44 0  

Apache/2.4.7 (Ubuntu) Server at conference.hitb.org Port 80