Index of /hitbsecconf2012kul/materials

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]D1T1 - Barisani and Bianco - Practical Exploitation of Embedded Systems.pdf2014-06-19 23:45 1.8M 
[   ]D1T1 - Chris Wysopal - Data Mining a Mountain of Vulnerabilities.pdf2014-06-19 23:45 3.0M 
[   ]D1T1 - Lucas Adamski - Firefox OS and You.pdf2014-06-19 23:45 3.7M 
[   ]D1T1 - Petko Petkov - History of the JavaScript Security Arsenal.pdf2014-06-19 23:45 4.6M 
[   ]D1T1 - Philippe Langlois and Emmanuel Gadaix - 6000 Ways and More.pdf2014-06-19 23:45 18M 
[   ]D1T1 - The Pirate Bay - Data is Political - NO SHOW2014-06-19 23:45 0  
[   ]D1T2 - Don Bailey - Hackers, The Movie - A Retrospective.pdf2014-06-19 23:45 19M 
[   ]D1T2 - Haroon Meer - You and Your Research.pdf2014-06-19 23:45 38M 
[   ]D1T2 - Marc Heuse - IPv6 Insecurity Revolutions.pdf2014-06-19 23:45 1.8M 
[   ]D1T2 - Mark Dowd & Tarjei Mandt - iOS6 Security.pdf2014-06-19 23:45 769K 
[   ]D1T2 - Meder Kydyraliev - Defibrilating Web Security.pdf2014-06-19 23:45 299K 
[   ]D1T2 - Wes Brown - Supercomputing, Malware and Correlation.pdf2014-06-19 23:45 10M 
[   ]D1T3 - Charlie Miller - Attacking NFC.pdf2014-06-19 23:45 7.0M 
[   ]D1T3 - F Raynal & G Campana - An Attack Path to Jailbreaking Your Home Router.pdf2014-06-19 23:45 2.4M 
[   ]D1T3 - John Draper - A Historical Look at the Personal Computer and Phreaking.pdf2014-06-19 23:45 5.0M 
[   ]D1T3 - Jose Nazario - Tracking Large Scale Botnets.pdf2014-06-19 23:45 2.4M 
[   ]D1T3 - Paul Sebastian Ziegler - Hacking in the Far East.pdf2014-06-19 23:45 18M 
[   ]D1T3 - The Grugq - OPSEC - Because jail is for wuftpd.pdf2014-06-19 23:45 19M 
[   ]D2T1 - Chris Evans - Element 1337 in the Periodic Table - Pwnium.pdf2014-06-19 23:45 5.1M 
[   ]D2T1 - Katie Moussouris - How to Get Along with Vendors Without Really Trying.pdf2014-06-19 23:45 5.5M 
[   ]D2T1 - Ollie Whitehouse - Finding the Weak Link in Binaries.pdf2014-06-19 23:45 738K 
[   ]D2T1 - Paul Vixie - Silo Busting in Information Security - NO SLIDES2014-06-19 23:45 0  
[   ]D2T1 - Rodrigo Branco - A Scientific Study of Malware Obfuscation Technologies.zip2014-06-19 23:45 1.2M 
[   ]D2T1 - Shreeraj Shah - XSS and CSRF Strike Back Powered by HTML5.pdf2014-06-19 23:45 2.7M 
[   ]D2T2 - Fyodor Yarochkin and Vladimir - Messing up the Kids Playground.pdf2014-06-19 23:45 8.0M 
[   ]D2T2 - Jeremiah Grossman - Why Web Security is Fundamentally Broken.pdf2014-06-19 23:45 3.9M 
[   ]D2T2 - Raoul Chiesa - Information Warfare and Cyberwar.pdf2014-06-19 23:45 3.7M 
[   ]D2T2 - Saumil Shah - Innovative Approaches to Exploit Delivery.pdf2014-06-19 23:45 11M 
[   ]D2T3 - Emmanuel Gadaix - Something MEGA.pdf2014-06-19 23:45 7.0M 
[   ]D2T3 - Felix FX Lindner - Hacking Huawei VRP.pdf2014-06-19 23:45 3.8M 
[   ]D2T3 - Mikko Hypponen - Behind Enemy Lines.pdf2014-06-19 23:45 6.1M 
[   ]D2T3 - OPENBOTTLE PANEL - NO SLIDES2014-06-19 23:45 0  
[   ]D2T3 - Stefano Zanero - Behaviour-Based Methods for Automated Scalable Malware Analysis.pdf2014-06-19 23:45 1.5M 
[   ]D2T123 - IOS SECURITY PANEL - NO SLIDES2014-06-19 23:45 0  

Apache/2.4.7 (Ubuntu) Server at conference.hitb.org Port 80