Index of /files/hitbsecconf2018pek/materials

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]D1 COMMSEC - AI Powered Security and Securing AI - Jimmy Su.pdf2018-11-01 06:40 13M 
[   ]D1 COMMSEC - Application and Practice of Machine Learning in Anti-Malware - Chao Ye.pdf2018-11-01 10:38 16M 
[   ]D1 COMMSEC - Applications of Open Source Hardware in Security Research - Ma Liang.pdf2018-11-01 09:32 7.0M 
[   ]D1 COMMSEC - Challenges and Practices of Local Differential Privacy in Real-World - Pingchuan Ma.pdf2018-11-01 08:13 15M 
[   ]D1 COMMSEC - Expediting Exploitability Assessment Through an Exploitation Facilitation Framework - Dr Xinyu Xing.pdf2018-11-01 09:45 9.4M 
[   ]D1 COMMSEC - Smart Nation Meets Privacy-Preserving Analytics - Sanjeev Solanki.pdf2018-11-01 06:26 16M 
[   ]D1 COMMSEC - Unconventional Vulnerabilities in Google Cloud Platform - Venkatesh Sivakumar.pdf2018-11-01 07:51 10M 
[   ]D1 COMMSEC - Who Hijacked My Smart Home - Han Zi Dong.pdf2018-11-01 06:40 20M 
[   ]D1T1 - Attack Trees - Methodology and Application in Red Teaming Operations - Matteo Beccaro.pdf2018-11-01 10:42 3.4M 
[   ]D1T1 - Finding Vulnerabilities in a Closed Source Video Decoder Driver - Adam Donenfeld.pdf2018-11-01 04:30 2.9M 
[   ]D1T1 - Offensive Memory Forensics - Hugo Teso.pdf2018-11-01 02:46 32M 
[   ]D1T1 - Security 2020 - The Threats and Opportunities for Cyber Leaders - Eddie Schwartz.pdf2018-11-01 07:46 16M 
[   ]D1T1 - Stop Laughing - Cyber Security Is Cool Now - Adam Laurie.pdf2018-11-01 10:14 2.7M 
[   ]D1T1 - Tools of the Trade - Evan Booth - NO SLIDES.pdf2018-11-01 06:53 0  
[   ]D1T2 - Apple iOS UI Access Permission Vulnerabilities - Benjamin Kunz Mejri.pdf2018-11-01 02:46 13M 
[   ]D1T2 - Our Quantum Future - Jaya Baloo.pdf2018-11-01 10:14 25M 
[   ]D1T2 - Some Experiments with Code Similarity - Halvar Flake.pdf2018-11-01 08:06 1.2M 
[   ]D1T2 - Telecoms - Generational Evolution of Attack Surfaces - Emmanuel Gadaix.pdf2018-11-01 03:58 6.9M 
[   ]D1T2 - The Inner Workings of the Windows Runtime - James Forshaw.pdf2018-11-01 09:31 4.5M 
[   ]D1T2 - Travel Hacking - Hotel Edition - Hendrik Scholz.pdf2018-11-01 04:45 2.9M 
[   ]D1T2 - Vulnerability Research - What It Takes to Keep Going and Going and Going - Fred Raynal.pdf2018-11-01 07:11 2.4M 
[   ]D2 COMMSEC - Gentlemen Start Your AIs - Self-Racing Cars - Dhillon L33tdawg Kannabhiran.pdf2018-11-02 09:42 25M 
[   ]D2 COMMSEC - Hacking The 0day Market - Andrea Zapparoli Manzoni.pdf2018-11-02 09:41 4.3M 
[   ]D2 COMMSEC - Solving The Last Mile Problem Between Machine Learning and Security Operations - Xiangyu Liu and Xinyue Shen.pdf2018-11-02 09:44 17M 
[   ]D2T1 - Dissecting a Cloud-Connected E-Scooter - Nikias Bassen.pdf2018-11-02 08:20 5.9M 
[   ]D2T1 - Finding 0days in Embedded Systems with Code Coverage Guided Fuzzing - Dr Quynh and Kai Jern Lau.pdf2018-11-02 04:26 648K 
[   ]D2T1 - Make ARM Shellcode Great Again - Saumil Shah.pdf2018-11-02 11:43 29M 
[   ]D2T1 - Modern Car Security - Jun Li.pdf2018-11-02 03:07 21M 
[   ]D2T1 - Multi ARCH Firmware Emulation - Kaijern Lau.pdf2018-11-02 09:39 4.6M 
[   ]D2T1 - Social Media Mining for Threat Intelligence - Fyodor Yarochkin.pdf2018-11-02 09:36 11M 
[   ]D2T1 - Using Machine Learning to Investigate Web Campaigns at Large - Dr Marco Balduzzi.pdf2018-11-02 04:30 4.7M 
[   ]D2T2 - Bye Bye IMSI Catchers - Security Enhancements in 5g - Lin Huang.pdf2018-11-02 03:00 1.5M 
[   ]D2T2 - Hacking Robots - Stefano Zanero.pdf2018-11-02 03:00 6.1M 
[   ]D2T2 - How Your Smartphone Tracks Your Entire Life - Vladimir Katalov.pdf2018-11-02 09:39 5.3M 
[   ]D2T2 - Monitoring Massive Network Traffic using Bayesian Inference - David Rodriguez.pdf2018-11-07 21:03 3.9M 
[   ]D2T2 - Taint Driven Crash Analysis - Richard Johnson.pdf2018-11-02 08:24 3.1M 
[   ]D2T2 - USB Armory - Past Present and Future - Andrea Barisani.pdf2018-11-02 09:35 3.6M 

Apache/2.4.54 (Ubuntu) Server at conference.hitb.org Port 443