Torrent Info
Title CODE BLUE
Category
Size 15.25GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
(In)Security of Japanese IT Asset Management Software.mp4 108.35MB
(In)Security of Medical Devices by Florian Grunow.mp4 102.26MB
(In)Security of Medical Devices by Florian Grunow.srt 74.32KB
(P)FACE into the Apple core and exploit to root by Moony Li & Jack Tang.mp4 73.15MB
[audio] Attack XSS Attacks By Abusing the XSS Filter by Masato Kinugawa.mp4 31.01MB
[audio] Backdoor master key for MS Office by Shigeo Mitsunari & Yoshinori Takesako.mp4 55.06MB
[audio] Threat Analysis of Windows 10 IoT Core by Naohide Waguri.mp4 27.39MB
[BB] FileInsight-plugins Decoding toolbox for malware analysis by Nobutaka Mantani.eng.srt 23.80KB
[BB] FileInsight-plugins Decoding toolbox for malware analysis by Nobutaka Mantani.mp4 49.96MB
[BB] S-TIP サイバー脅威インテリジェンスのシームレスな活用プラットフォーム by 山田 幸治, 里見 敏孝.mp4 46.72MB
[U25]Are Embedded Devices Ready for ROP Attacks -ROP verification for low-spec embedded ..mp4 18.81MB
[U25]Are Embedded Devices Ready for ROP Attacks -ROP verification for low-spec embeddedeng.srt 28.57KB
[U25]Under the hood of Wslink’s multilayered virtual machine.eng.srt 42.88KB
[U25]Under the hood of Wslink’s multilayered virtual machine.mp4 31.84MB
A 3-Year Tale of Hacking a Pwn2Own Target The Attacks, Vendor Evolution, and Lesson Learneds.eng.srt 53.91KB
A 3-Year Tale of Hacking a Pwn2Own Target The Attacks, Vendor Evolution, and Lesson Learneds.mp4 49.82MB
About CGC - the world’s first all-machine hacking tournament by Tyler Nighswander.mp4 65.26MB
Abusing Adobe Reader's JavaScript APIs by Abdul Aziz Hariri and Brian Gorenc.srt 41.07KB
Abusing Adobe Reader’s JavaScript APIs by Abdul Aziz Hariri and Brian Gorenc.mp4 68.28MB
A Dive in to Hyper-V Architecture & Vulnerabilities by Joe Bialek & Nicolas Joly.eng.srt 75.68KB
A Dive in to Hyper-V Architecture & Vulnerabilities by Joe Bialek & Nicolas Joly.mp4 123.11MB
Air-Gap security by Mordechai Guri, Yisroel Mirsky, Yuval Elovici.mp4 113.70MB
Alliance power for Cyber Security.eng.srt 22.75KB
Alliance power for Cyber Security.mp4 26.47MB
An Abusive Relationship with AngularJS by Mario Heiderich.mp4 133.79MB
An Abusive Relationship with AngularJS by Mario Heiderich.srt 54.48KB
Analyzing the Security of Mobile Apps for Automobiles by Naohide Waguri.mp4 62.69MB
Androsia - A step ahead in securing in-memory Android application data.mp4 82.85MB
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages.mp4 68.14MB
A new exploitation method to bypass stack canaries by Yuki Koike.mp4 44.28MB
Apk-medit memory search and patch tool for APK without root & android NDK.eng.srt 14.73KB
Apk-medit memory search and patch tool for APK without root & android NDK.mp4 16.87MB
Appearances are deceiving Novel offensive techniques in Windows 10 11 on ARM.mp4 45.99MB
Applicability of GDPR and APPI to international companies and the impact on IT Security.eng.srt 57.65KB
Applicability of GDPR and APPI to international companies and the impact on IT Security.mp4 100.31MB
Are You Trading Stocks Securely by Alejandro Hernandez.eng.srt 58.79KB
Are You Trading Stocks Securely by Alejandro Hernandez.mp4 108.77MB
Around the Web in 80 Hours - Scalable Fingerprinting with Chromium Automationby Isaac Dawson.mp4 69.52MB
A Security Barrier Device Regardless of OS or Applications by Kenji Toda.mp4 93.71MB
ATMS how to break them to stop the fraud by Olga Kochetova & Alexey Osipov.mp4 67.65MB
Attacking DRM subsystem to gain kernel privilege on Chromebooks by Di Shen.eng.srt 43.42KB
Attacking DRM subsystem to gain kernel privilege on Chromebooks by Di Shen.mp4 63.56MB
Automated Hunting for Cross-Server Xrefs in Microsoft RPC and COM.mp4 31.59MB
Autopsyで迅速なマルウェアのスキャンとディスク内の簡単調査 by ターナー・功.mp4 36.79MB
Background Story of - Operation neutralizing banking malware - by Kazuki Takada.mp4 65.16MB
BB] CIRCO Cisco Implant Raspberry Controlled Operations by Emilio Couto.eng.srt 54.68KB
BB] CIRCO Cisco Implant Raspberry Controlled Operations by Emilio Couto.mp4 48.54MB
Be a Binary Rockstar by Sophia DAntoine.mp4 42.17MB
Ben Schmidt & Paul Makowski- Embedded Security in The Land of the Rising Sun.mp4 114.84MB
Ben Schmidt & Paul Makowski- Embedded Security in The Land of the Rising Sun.srt 77.37KB
BSides Tokyo 2024.eng.srt 41.19KB
BSides Tokyo 2024.mp4 52.76MB
Bypassing macOS Security and Privacy Mechanisms From Gatekeeper to System Integrity Protectio.eng.srt 67.67KB
Bypassing macOS Security and Privacy Mechanisms From Gatekeeper to System Integrity Protectio.mp4 45.51MB
Closing adddress.eng.srt 33.58KB
Closing adddress.mp4 46.03MB
Closing Keynote Cyber and Security in Times of War.eng.srt 55.65KB
Closing Keynote Cyber and Security in Times of War.mp4 35.73MB
CloudDragon’s Credential Factory is Powering Up Its Espionage Activities Against All the.eng.srt 40.81KB
CloudDragon’s Credential Factory is Powering Up Its Espionage Activities Against All the.mp4 34.19MB
Code Blue logo.jpg 5.47KB
CODE BLUE thank you.txt 1.05KB
COFI break by Ron Shina & Shlomi Oberman.mp4 63.20MB
Coinbase and the Firefox 0-day by Philip Martin.eng.srt 54.10KB
Coinbase and the Firefox 0-day by Philip Martin.mp4 68.25MB
CoinMiner are Evasive by Thomas Roccia and Omri Moyal.eng.srt 57.93KB
CoinMiner are Evasive by Thomas Roccia and Omri Moyal.mp4 77.06MB
Crashing to root How to escape the iOS sandbox using abort() by Brandon Azad.eng.srt 90.81KB
Crashing to root How to escape the iOS sandbox using abort() by Brandon Azad.mp4 88.99MB
Cryfind - A Static Tool to Identify Cryptographic Algorithm in Binary.mp4 22.77MB
Crypto Gold Mine Is Your Environment Safe by Austin McBride.eng.srt 58.56KB
Crypto Gold Mine Is Your Environment Safe by Austin McBride.mp4 81.69MB
Cybersecurity of SmartGrid by Aleksandr Timorin & Sergey Gordeychik.mp4 106.37MB
Cybersecurity of SmartGrid by Aleksandr Timorin & Sergey Gordeychik.srt 38.95KB
David Jacoby - How I Hacked My Home.mp4 76.99MB
David Jacoby - How I Hacked My Home.srt 60.52KB
David Seidman - Microsoft Vulnerability Research - How to be a Finder as a Vendor.mp4 71.88MB
David Seidman - Microsoft Vulnerability Research - How to be a Finder as a Vendor.srt 62.65KB
Day1 Closing.mp4 4.32MB
Day1 Opening.mp4 6.44MB
Day2 Event Closing.mp4 25.90MB
Day2 Online Closing.mp4 9.13MB
Day2 Opening.mp4 13.46MB
DeathNote of Microsoft Windows Kernel by Peter Hlavaty & Jin Long.mp4 49.77MB
DeClang ハッキング対策コンパイラ - DeClang Anti-hacking compiler.mp4 22.88MB
Deep-Kernel Treasure Hunt Finding exploitable structures in the Linux kernel.eng.srt 51.04KB
Deep-Kernel Treasure Hunt Finding exploitable structures in the Linux kernel.mp4 28.52MB
Defeating Firefox by Muneaki Nishimura.mp4 74.35MB
Defending Computer CriminalsPresented - Andrea Monti.eng.srt 37.43KB
Defending Computer CriminalsPresented - Andrea Monti.mp4 26.94MB
Detection index learning based on cyber threat intelligence and its application.mp4 71.42MB
Digital sovereignty - shaping regulatory responses to technological dominance.eng.srt 60.38KB
Digital sovereignty - shaping regulatory responses to technological dominance.mp4 43.95MB
Discover traces of attackers from the remains - by Tsuyoshi Taniguchi & Kunihiko Yoshimura.mp4 108.01MB
Dissect Android Bluetooth for Fun & Profit by Jianjun Dai, Guang Gong.eng.srt 39.19KB
Dissect Android Bluetooth for Fun & Profit by Jianjun Dai, Guang Gong.mp4 81.94MB
Dissecting China’s Information Operations with Threat Intelligence.eng.srt 35.31KB
Dissecting China’s Information Operations with Threat Intelligence.mp4 44.04MB
Don't Be Silly - It's Only a Lightbulb.eng.srt 48.03KB
Don't Be Silly - It's Only a Lightbulb.mp4 81.13MB
Dongcheol Hong - Drone attack by malware and network hacking.mp4 95.66MB
Dongcheol Hong - Drone attack by malware and network hacking.srt 44.86KB
Drones' Cryptanalysis - Detecting Spying Drones.eng.srt 47.46KB
Drones' Cryptanalysis - Detecting Spying Drones.mp4 41.80MB
DVB-T Hacking by Amihai Neiderman.mp4 40.64MB
Electron - Build cross platform desktop XSS, it’s easier than you think by Yosuke Hasegawa.mp4 76.43MB
Enhanced Vulnerability Hunting in WDM Drivers with Symbolic Execution and Taint Analysis.eng.srt 41.67KB
Enhanced Vulnerability Hunting in WDM Drivers with Symbolic Execution and Taint Analysis.mp4 28.38MB
Esoteric Web Application Vulnerabilities by Andres Riancho.mp4 98.33MB
Ethereum 2.0のセキュリティ.mp4 27.30MB
EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito.mp4 99.90MB
Extortion and Cooperation in the Zero-day Market by Alfonso De Gregorio.mp4 98.24MB
Extortion and Cooperation in the Zero-day Market by Alfonso De Gregorio.srt 50.40KB
Facebook Malware - Tag Me If You Can by Ido Naor & Dani Goland.mp4 83.61MB
Fight Against Citadel in Japan by You Nakatsuru.mp4 93.77MB
Fight Against Malware Development Life Cycle.eng.srt 55.25KB
Fight Against Malware Development Life Cycle.mp4 42.60MB
filename - in Content-Disposition is a landmine - vulnerability caused by ambiguous requiremen.eng.srt 48.83KB
filename - in Content-Disposition is a landmine - vulnerability caused by ambiguous requiremen.mp4 37.13MB
For the Greater Good - Leveraging VMware's RPC Interface for fun and profit.mp4 83.10MB
Frankenstein - Uncovering Bugs in Embedded Firmware and Android with Full-Stack Fuzzing.mp4 34.96MB
From Parroting to Echoing The Evolution of China’s Bots-Driven InfoOps targeting Taiwan.eng.srt 52.81KB
From Parroting to Echoing The Evolution of China’s Bots-Driven InfoOps targeting Taiwan.mp4 44.28MB
From Seoul to Tokyo - Threats for Japan and South Korea by Minseok Cha, Jaejun Heo.eng.srt 47.74KB
From Seoul to Tokyo - Threats for Japan and South Korea by Minseok Cha, Jaejun Heo.mp4 81.09MB
Fun and Practice for exercising your ARM(64) by Jack Tang, Moony Li.mp4 2.69MB
Fuzz your smartphone from 4G base station side by Tsojen Liu.eng.srt 46.53KB
Fuzz your smartphone from 4G base station side by Tsojen Liu.mp4 83.67MB
George Hotz - Keynote - Make your car self-driving using open-source software.mp4 116.53MB
GLitch hammering your phone through WebGL by Pietro Frigo.eng.srt 66.71KB
GLitch hammering your phone through WebGL by Pietro Frigo.mp4 92.00MB
Hacking the Code Blue Seas Maritime Community Building Across the Pacific.eng.srt 40.50KB
Hacking the Code Blue Seas Maritime Community Building Across the Pacific.mp4 34.13MB
Hardware Wallet Security by Sergei Volokitin.eng.srt 61.06KB
Hardware Wallet Security by Sergei Volokitin.mp4 74.92MB
Hayabusa - Threat Hunting and Fast Forensics in Windows environments for free.eng.srt 39.91KB
Hayabusa - Threat Hunting and Fast Forensics in Windows environments for free.mp4 38.36MB
Hi My Name Is [What] Abusing DHCP To Spoof DNS Records.eng.srt 60.22KB
Hi My Name Is [What] Abusing DHCP To Spoof DNS Records.mp4 42.60MB
Hiroshi Shinotsuka - how to avoid the Detection by Malware.mp4 42.90MB
House of Einherjar - Yet Another Heap Exploitation Technique on GLIBC by Hiroki Matsukumao.mp4 51.53MB
How South Korea Invests in Human Capital for Cyber-Security by Seungjoo Gabriel Kim.mp4 114.82MB
How South Korea Invests in Human Capital for Cyber-Security by Seungjoo Gabriel Kim.srt 35.31KB
How to hack SD-WAN and keep your sanity by Sergey Goreychik.mp4 114.79MB
HTML5 Security & Headers - X-Crawling-Response-Header - by Tomoyuki Shigemori.mp4 43.63MB
Hunting kernel exploits with filesystem fuzzer.eng.srt 30.86KB
Hunting kernel exploits with filesystem fuzzer.mp4 33.79MB
Ilfak Guilfanov - Keynote - The story of IDA Pro.mp4 85.09MB
Illicit QQ Communities What's Being Shared.eng.srt 38.82KB
Illicit QQ Communities What's Being Shared.mp4 26.78MB
Industroyer - biggest threat to industrial control systems since Stuxnet.mp4 56.86MB
Integration of Cyber Insurance Into A Risk Management Program by Jake Kouns.eng.srt 78.60KB
Integration of Cyber Insurance Into A Risk Management Program by Jake Kouns.mp4 105.45MB
Intel Management Engine Secrets by Igor Skochinsky.mp4 94.74MB
INTERNATIONAL COLLABORATION A TOOL FOR COMBATING BEC by Alex Ogbole.eng.srt 46.63KB
INTERNATIONAL COLLABORATION A TOOL FOR COMBATING BEC by Alex Ogbole.mp4 72.12MB
International Panel Discussion on 'A Comprehensive Study of Active Cyber Defence'.eng.srt 61.27KB
International Panel Discussion on 'A Comprehensive Study of Active Cyber Defence'.mp4 69.64MB
Ipa-medit Memory modification tool for iOS apps without Jailbreaking.eng.srt 23.39KB
Ipa-medit Memory modification tool for iOS apps without Jailbreaking.mp4 20.74MB
Is there an EFI monster inside your apple by Pedro Vilaca.mp4 121.58MB
Is there an EFI monster inside your apple by Pedro Vilccca.srt 85.83KB
It is a World Wide Web, but All Politics is Local Planning to Survive a Balkanizing Internet.eng.srt 42.43KB
It is a World Wide Web, but All Politics is Local Planning to Survive a Balkanizing Internet.mp4 53.18MB
Keren Elazari - Keynote - The 5 biggest problems of cyber security.mp4 106.95MB
Keren Elazari - Keynote - The 5 biggest problems of cyber security.srt 76.00KB
Keynote1 - Ms. Audrey Guinchard.eng.srt 39.58KB
Keynote1 - Ms. Audrey Guinchard.mp4 36.50MB
Keynote1 - Shaking the Cybersecurity Kaleidoscope - An Immersive Look into Human Behaviour.eng.srt 50.58KB
Keynote1 - Shaking the Cybersecurity Kaleidoscope - An Immersive Look into Human Behaviour.mp4 38.87MB
Keynote2 - Practical and Intelligent Incident Response Planning.eng.srt 46.42KB
Keynote2 - Practical and Intelligent Incident Response Planning.mp4 51.73MB
Keynote - CODE BLUE in the ICU by Jeff Moss.mp4 86.75MB
Keynote - CODE BLUE in the ICU by Jeff Moss.srt 63.29KB
Keynote - CTF - All the Cool Kids are doing it by Chris Eagle.mp4 122.74MB
Keynote Cyber Arms Race by Mikko Hyppönen.eng.srt 75.47KB
Keynote Cyber Arms Race by Mikko Hyppönen.mp4 137.89MB
KeynoteCyberspace - A Lawless Wild West or Orderly Chaos by Liis Vihul.eng.srt 53.28KB
KeynoteCyberspace - A Lawless Wild West or Orderly Chaos by Liis Vihul.mp4 77.14MB
Keynote - Digital Society - e-Estonia - by Anna Piperal.mp4 101.57MB
KeynoteHacking the Bomb - Cyber Threats and Nuclear Weapons by Andrew Futter.eng.srt 83.08KB
KeynoteHacking the Bomb - Cyber Threats and Nuclear Weapons by Andrew Futter.mp4 102.71MB
Keynote - How much security is too much by Karsten Nohl.mp4 75.81MB
KeynoteIf It's Smart, It's Vulnerable.eng.srt 64.91KB
KeynoteIf It's Smart, It's Vulnerable.mp4 60.06MB
Keynote Power, Patience, and Persistence by Kenneth Geers.eng.srt 54.54KB
Keynote Power, Patience, and Persistence by Kenneth Geers.mp4 101.34MB
Keynote The Singularity is Near by Takuya Matsuda.mp4 84.94MB
KeynoteUnderwhelmed Making Sense of the Overwhelming Challenge of Cybersecurity.eng.srt 79.68KB
KeynoteUnderwhelmed Making Sense of the Overwhelming Challenge of Cybersecurity.mp4 50.02MB
Kr00k Serious vulnerability affected encryption of billion Wi-Fi devices.eng.srt 51.70KB
Kr00k Serious vulnerability affected encryption of billion Wi-Fi devices.mp4 49.36MB
Kuniyasu Suzaki - DeviceDisEnabler.mp4 86.73MB
Lamphone Real-Time Passive Sound Recovery from Light Bulb Vibrations.eng.srt 46.63KB
Lamphone Real-Time Passive Sound Recovery from Light Bulb Vibrations.mp4 40.21MB
Last Mile Problem Third Party Scripts included by Web Marketers and their Dangers.mp4 29.73MB
Law Enforcement Access to Transborder.eng.srt 47.91KB
Law Enforcement Access to Transborder.mp4 50.62MB
Legal problems of investigation into private areas in cyber crime by Ikuo Takahashi.mp4 84.93MB
Let's Dance in the Cache - Destabilizing Hash Table on Microsoft IIS.mp4 40.12MB
Let's Make Windows Defender Angry Antivirus can be an oracle by Ryo Ichikawa.eng.srt 34.93KB
Let's Make Windows Defender Angry Antivirus can be an oracle by Ryo Ichikawa.mp4 74.48MB
Leveraging Yara Rules to Hunt for Abused Telegram Accounts by Asaf Aprozper.eng.srt 42.92KB
Leveraging Yara Rules to Hunt for Abused Telegram Accounts by Asaf Aprozper.mp4 52.95MB
LG vs. Samsung Smart TV - Which Is Better for Tracking You by Sangmin Lee.mp4 124.26MB
libinjection - from SQLi to XSS by Nick Galbreath.mp4 36.11MB
libinjection - from SQLi to XSS by Nick Galbreath.srt 22.08KB
Life After Privacy Shield - Will Data Transfer Laws Stop the World Doing Business.eng.srt 40.44KB
Life After Privacy Shield - Will Data Transfer Laws Stop the World Doing Business.mp4 41.44MB
LogonTracer Analyze Active Directory Event Logs by Shusei Tomonaga, Tomoaki Tani.mp4 106.87MB
LogonTracer v1.5 - Elasticsearch = Real-time AD Log Analysis System.mp4 38.95MB
Making & Breaking Machine Learning Anomaly Detectors in Real Life by Clarence Chio.mp4 97.94MB
Making and Breaking Machine Learning Anomaly Detectors in Real Life by Clarence Chio.srt 76.14KB
MalCfgParser A Lightweight Malware Configuration Parsing Tool.eng.srt 17.04KB
MalCfgParser A Lightweight Malware Configuration Parsing Tool.mp4 32.96MB
Method of detecting vulnerability in WebApps using Machine Learning by Isao Takaesu.mp4 90.53MB
Methodology for controlling connected cars remotely by Minrui Yan, Jiahao Li.eng.srt 49.99KB
Methodology for controlling connected cars remotely by Minrui Yan, Jiahao Li.mp4 92.36MB
Modems (and telecoms) are also not as secure - 6 0-days to 4 million modems within a week.eng.srt 55.16KB
Modems (and telecoms) are also not as secure - 6 0-days to 4 million modems within a week.mp4 43.29MB
MUSHIKAGO IT and OT Automation Penetration testing Tool Using Game AI.mp4 33.23MB
NAS as Not As Secure.eng.srt 50.38KB
NAS as Not As Secure.mp4 26.86MB
National Security and Public-Private Partnership for Cybersecurity - Strengths and Challenges.mp4 127.82MB
Networked Home Appliances and Vulnerabilities. by Yukihisa Horibe.mp4 104.96MB
New immune system of information security from CHINA by Xiaodun Fang.mp4 92.49MB
Ninja Correlation of APT Binaries by Bhavna Soman.mp4 62.88MB
Ninja Correlation of APT Binaries by Bhavna Soman.srt 39.39KB
Non-Private Chat Police investigation legislation in the flat world.eng.srt 48.28KB
Non-Private Chat Police investigation legislation in the flat world.mp4 38.69MB
o-checker - Malicious document file detection tool by Yuuhei Ootsubo.mp4 102.27MB
Opening.eng.srt 13.78KB
Opening.mp4 21.54MB
Open Sesame The full story behind opening a smart lock.eng.srt 46.78KB
Open Sesame The full story behind opening a smart lock.mp4 41.19MB
Operation Chimera - APT Operation Targets Semiconductor Vendors.mp4 54.57MB
Operation I am Tom How APT actors move laterally in corporate networks.eng.srt 42.11KB
Operation I am Tom How APT actors move laterally in corporate networks.mp4 49.18MB
Operation Software Concepts A Beautiful Envelope for Wrapping Weapon.mp4 28.97MB
Ory Segal - Passive Fingerprinting of HTTP 2 Clients.mp4 85.24MB
OSBT OpenID Connect Scenario-Based Tester.eng.srt 53.70KB
OSBT OpenID Connect Scenario-Based Tester.mp4 48.25MB
PANDEMONIUM - Automated Identification of Cryptographic Algorithms by Yuma Kurogome.mp4 46.38MB
Pennywise - Invisible privacy risk in the new AI era.eng.srt 52.68KB
Pennywise - Invisible privacy risk in the new AI era.mp4 42.69MB
Policy Options for Cyber Middle Powers against Strategic Cyber Attacks by Philipp S. Kruger.eng.srt 52.42KB
Policy Options for Cyber Middle Powers against Strategic Cyber Attacks by Philipp S. Kruger.mp4 116.35MB
Possibility of arbitrary code execution by Step-Oriented Programming.mp4 88.46MB
Power Automate C2 Stealth Living-Off-the-Cloud C2 Framework.eng.srt 66.48KB
Power Automate C2 Stealth Living-Off-the-Cloud C2 Framework.mp4 42.44MB
PowerShell Inside Out - Applied .NET Hacking for Enhanced Visibility.mp4 136.74MB
PowerShell obfuskation Techniques & How To Detect Them​ by Daniel Bohannon.mp4 93.72MB
Practical method and practice of OSINT for cyber defense by Ataru Ishii.mp4 104.81MB
Practical network defense at scale by Travis Carelock.mp4 133.92MB
Practical network defense at scale by Travis Carelock.srt 72.67KB
Preventing hard disk firmware manipulation attack and disaster recovery.mp4 73.83MB
Privacy by Design Methodology by Vanessa Henri.eng.srt 56.83KB
Privacy by Design Methodology by Vanessa Henri.mp4 80.95MB
Privacy protection and Data breach incident response regulation in East Asia and Europe.eng.srt 37.69KB
Privacy protection and Data breach incident response regulation in East Asia and Europe.mp4 40.68MB
ProxyLogon is Just the Tip of the Iceberg, A New Attack Surface on Microsoft Exchange Server.eng.srt 57.17KB
ProxyLogon is Just the Tip of the Iceberg, A New Attack Surface on Microsoft Exchange Server.mp4 40.42MB
Pursue the Attackers - Identify and Investigate Lateral Movement Based on Behavior Pattern.mp4 98.56MB
Pwning Electron Application - Analysis and Defense of Vulnerabilities in Electron Applications.eng.srt 33.26KB
Pwning Electron Application - Analysis and Defense of Vulnerabilities in Electron Applications.mp4 20.57MB
RCE with Captive Portal by Yongtao Wang, Yunfei Yang, Kunzhe Chai.mp4 37.56MB
Reading the norms of cyberspace - by Koichiro Sparky Komiyama.mp4 86.58MB
Recent APT attack on crypto exchange employees by Heungsoo Kang.eng.srt 48.69KB
Recent APT attack on crypto exchange employees by Heungsoo Kang.mp4 80.78MB
Red light in the factory - From 0 to 100 OT adversary emulation.eng.srt 39.36KB
Red light in the factory - From 0 to 100 OT adversary emulation.mp4 31.91MB
Reflex you give me a parser, I give you a token generator.eng.srt 43.04KB
Reflex you give me a parser, I give you a token generator.mp4 34.13MB
Remotely Cracking Smart Gun Safes by Austin Fletcher, Daniel Su.eng.srt 62.68KB
Remotely Cracking Smart Gun Safes by Austin Fletcher, Daniel Su.mp4 90.10MB
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nakamura.mp4 109.32MB
Reverse Engineering archeology.mp4 64.50MB
SCADA Software or Swiss Cheese Software by Celil UNUVER.mp4 61.59MB
Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.eng.srt 72.72KB
Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.mp4 42.07MB
Semzhu-Project - 手で作る組込み向けハイパーバイザと攻撃検知手法の新しい世界 by 朱 義文.mp4 64.48MB
Shattering the darkダークウェブの脆弱性を暴く by 吉村 孝広、吉村 賢哉.mp4 94.32MB
Sisyphus and the CVE Feed Vulnerability Management at Scale.eng.srt 75.19KB
Sisyphus and the CVE Feed Vulnerability Management at Scale.mp4 40.89MB
Smart Contract Honeypots for Profit (and probably Fun) by Ben Schmidt.eng.srt 50.70KB
Smart Contract Honeypots for Profit (and probably Fun) by Ben Schmidt.mp4 69.02MB
Smart Fuzzing XPC & XNU by Juwei Lin, Lilang Wu, Moony Li.eng.srt 45.84KB
Smart Fuzzing XPC & XNU by Juwei Lin, Lilang Wu, Moony Li.mp4 89.53MB
SMARTIAN Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses.eng.srt 49.28KB
SMARTIAN Enhancing Smart Contract Fuzzing with Static and Dynamic Data-Flow Analyses.mp4 34.63MB
SOARによるセキュリティ監視業務の効率化とSecOps.mp4 31.67MB
Speccial Session - Digital Social Innovation.eng.srt 43.44KB
Speccial Session - Digital Social Innovation.mp4 78.92MB
Spyware, Ransomware and Worms. How to prevent the next SAP tragedy by Jordan Santarsieri.eng.srt 58.05KB
Spyware, Ransomware and Worms. How to prevent the next SAP tragedy by Jordan Santarsieri.mp4 85.25MB
stelftools cross-architecture static library detector for IoT malware.eng.srt 63.10KB
stelftools cross-architecture static library detector for IoT malware.mp4 58.85MB
Takahiro Matsuki & Dennis Kengo Oka.mp4 99.33MB
Take a Jailbreak -Stunning Guards for iOS Jailbreak.mp4 117.68MB
Tales of 5G hacking.eng.srt 66.28KB
Tales of 5G hacking.mp4 53.07MB
The active use and exploitation of Microsoft s Application Compatibility Framework.mp4 88.99MB
The active use and exploitation of Microsoft s Application Compatibility Framework.srt 64.75KB
The ARMs race for kernel protection by Jonathan​ ​Levin.mp4 91.06MB
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel.mp4 74.29MB
The concepts and legality of Active Cyber Defense - Japanese perspective by Ikuo Takahashi.mp4 79.65MB
The Current State of Automotive Security by Chris Valasek.mp4 98.46MB
The Dark Side of Cloud Computing How Threat Actors Abuse Millions of Dollars of Cloud Compute.eng.srt 54.54KB
The Dark Side of Cloud Computing How Threat Actors Abuse Millions of Dollars of Cloud Compute.mp4 30.22MB
The Decalogue(ish) of Contractual Security Sins by Sebastian Avarvarei.eng.srt 77.99KB
The Decalogue(ish) of Contractual Security Sins by Sebastian Avarvarei.mp4 136.62MB
The Lazarus Group's Attack Operations Targeting Japan.mp4 47.92MB
The Mystery of WannaCry Mutants - by Makoto Iwamura.mp4 106.60MB
The Only Way to Tell the Truth is in Fiction by Richard Thieme.mp4 145.26MB
The Present and Future of Coordinated Vulnerability Disclosure - International Panel Discuss..mp4 87.10MB
The Present and Future of Coordinated Vulnerability Disclosure - International Panel Discusseng.srt 83.52KB
The Renaissance of Cyber Physical Offensive Capabilities.eng.srt 73.21KB
The Renaissance of Cyber Physical Offensive Capabilities.mp4 39.48MB
The security thing - Knowledge, skills, and two more things.mp4 91.36MB
tknk scanner v2community-based integrated malware identification system by 中島 将太、野村 敬太.mp4 86.96MB
Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulation and Scanning.eng.srt 46.90KB
Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulation and Scanning.mp4 40.25MB
uclear Weapons and Cyber Risks by Julia Franziska Berghofer.eng.srt 59.55KB
uclear Weapons and Cyber Risks by Julia Franziska Berghofer.mp4 96.94MB
Unlocking the Drive Exploiting Tesla Model 3.eng.srt 46.80KB
Unlocking the Drive Exploiting Tesla Model 3.mp4 45.24MB
Using the CGC’s fully automated vulnerability detection tools by Inhyuk Seo & Jisoo Park.mp4 91.98MB
various tricks for remote linux exploits by Seokha Lee (wh1ant).mp4 80.36MB
Vulnerabilities of Machine Learning Infrastructure.mp4 42.88MB
Wake up Neo detecting virtualization through speculative execution by Innokentii Sennovskii.eng.srt 49.57KB
Wake up Neo detecting virtualization through speculative execution by Innokentii Sennovskii.mp4 88.84MB
Were - 2020 - Subdomains Abused Actually - Mining the Real Threat Hidden in Subdomains.mp4 46.20MB
What I learned from the direct confrontation with the adversaries who hid C&C server.eng.srt 64.41KB
What I learned from the direct confrontation with the adversaries who hid C&C server.mp4 42.45MB
WHAT THE FAX by Yaniv Balmas, Eyal Itkin.eng.srt 68.11KB
WHAT THE FAX by Yaniv Balmas, Eyal Itkin.mp4 100.40MB
Who's guarding the gateway - by Nicole Beckwith.eng.srt 38.20KB
Who's guarding the gateway - by Nicole Beckwith.mp4 67.14MB
Who is the Mal-Gopher - Implementation and Evaluation of gimpfuzzy for Go Malware Class.eng.srt 59.94KB
Who is the Mal-Gopher - Implementation and Evaluation of gimpfuzzy for Go Malware Class.mp4 34.62MB
Who put the backdoor in my modem by Ewerson Guimaraes.mp4 77.60MB
Who stole My 100,000 Dollars’ Worth Bitcoin Wallets - Catch Them All With New Deceptive Bait.eng.srt 45.42KB
Who stole My 100,000 Dollars’ Worth Bitcoin Wallets - Catch Them All With New Deceptive Bait.mp4 49.45MB
Wifi sniffing with the WifiKraken by Mike Spicer.eng.srt 66.12KB
Wifi sniffing with the WifiKraken by Mike Spicer.mp4 114.35MB
Windows Event Log Internals Understanding the Core Mechanisms for Enhanced Security.eng.srt 59.06KB
Windows Event Log Internals Understanding the Core Mechanisms for Enhanced Security.mp4 58.33MB
WireGuard - Next Generation Abuse-Resistant Kernel Network Tunnel by Jason Donenfeld.mp4 96.61MB
Wireless security testing with attack by Keiichi Horiai.mp4 113.98MB
Wow, PESSR has Eroded Apple in Blink by Ju Zhu, Moony Li, Lilang Wu.eng.srt 38.19KB
Wow, PESSR has Eroded Apple in Blink by Ju Zhu, Moony Li, Lilang Wu.mp4 74.21MB
Your Printer is not your Printer - Hacking Printers at Pwn2Own.mp4 32.45MB
「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション.eng.srt 84.18KB
「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション.mp4 87.20MB
サイバーデブリをどう片づけるか? ~感染 脆弱IoT機器の発見、観測、分析、通知活動の今~.mp4 36.65MB
吉村 孝広, 吉村 賢哉 - Trueseeing - Effective Dataflow Analysis over Dalvik Opcodes.mp4 75.63MB
確認中] 日本を狙うAPT攻撃の全体像 - APT攻撃インシデントSTIXデータベース.mp4 91.48MB
虚偽情報は真実よりも魅力的か?:ソーシャルメディアにおける虚偽情報の拡散を低減する.mp4 34.89MB
説明可能な悪性ドメイン診断.mp4 47.12MB
Distribution statistics by country
Poland (PL) 2
Republic of Korea (KR) 2
China (CN) 2
France (FR) 1
Iraq (IQ) 1
Brazil (BR) 1
United States (US) 1
Netherlands (NL) 1
Russia (RU) 1
Total 12
IP List List of IP addresses which were distributed this torrent