Torrent Info
Title ROOTCON
Category
Size 5.39GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
Anomaly Detection System.mp4 33.98MB
APAD- An EDR Grade Agent for Wi-Fi APs.pdf 24.67MB
APAD - An EDR Grade for WiFi APs.mp4 39.43MB
Apple Health.pdf 6.38MB
Apple Health by - Vladimir Katalov.eng.srt 72.86KB
Apple Health by - Vladimir Katalov.mp4 39.31MB
Attacking Modern Environments Series - Attack Vectors on Terraform Environments Inbox by - Mazin A..eng.srt 52.38KB
Attacking Modern Environments Series - Attack Vectors on Terraform Environments Inbox by - Mazin A..mp4 42.53MB
Automating Threat Hunting on the Dark Web by Apurv Singh Gautam (@ASG Sc0rpi0n).mp4 24.96MB
Automating your CAN Bus Hacking.eng.srt 29.25KB
Automating your CAN Bus Hacking.mp4 25.32MB
AV is Dead Is AV Dead by Berman Enconado.mp4 26.15MB
BCU Introduction.pdf 3.34MB
Behind LockerGoga.pdf 1.88MB
Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.en.srt 5.73KB
Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.mp4 30.34MB
Big Data Analysis Applied to Network Security by Wilson Chua.mp4 27.64MB
Blockchain Based OT Monitoring Solution BBOTMS by Asif Hameed Khan - Gagan Jattana.eng.srt 32.77KB
Blockchain Based OT Monitoring Solution BBOTMS by Asif Hameed Khan - Gagan Jattana.mp4 18.55MB
Breaking iCloud KeyChain.pdf 3.89MB
Breaking into the iCloud Keychain - Vladimir Katalov.mp4 59.59MB
Bug Bounty 101.eng.srt 79.17KB
Bug Bounty 101.mp4 87.94MB
Bug Bounty Hunting on Steroids.pdf 2.09MB
Bug Bounty Hunting on Steroids by - Anshuman Bhartiya.eng.srt 28.14KB
Bug Bounty Hunting on Steroids by - Anshuman Bhartiya.mp4 24.93MB
Bug Bounty Operations - An Inside Look.pdf 1.53MB
Bugcrowd University - Broken Access Control Testing.pdf 1.60MB
Bugcrowd University - Burp Suite Introduction.pdf 5.13MB
Bugcrowd University - Cross Site Scripting.pdf 2.88MB
Bugcrowd University - How to Make a Good Submission.pdf 2.85MB
Burnout - The Security Risk by Chloé Messdaghi.eng.srt 54.27KB
Burnout - The Security Risk by Chloé Messdaghi.mp4 41.20MB
Buzzard Crafting your post-exploitation framework against odds by Aravindha Hariharan and Subhaj.eng.srt 55.36KB
Buzzard Crafting your post-exploitation framework against odds by Aravindha Hariharan and Subhaj.mp4 42.07MB
Bypass 2FA Stealing PrivateKeys.pdf 25.85MB
Bypass 2FA Stealing Private Keys - Maxwell Koh.mp4 50.90MB
Career 101 - 0wning Your Cyber Security Career.eng.srt 133.47KB
Career 101 - 0wning Your Cyber Security Career.mp4 88.82MB
Car Hacking Village.eng.srt 165.78KB
Car Hacking Village.mp4 137.55MB
Car Infotainment Hacking Methodology and Attack Surface Scenarios by - Jay Turla.eng.srt 62.52KB
Car Infotainment Hacking Methodology and Attack Surface Scenarios by - Jay Turla.mp4 35.00MB
Certificate Based Strong Client Authentication by Lawrence E. Hughes.mp4 37.30MB
Click Here For Free TV Chaining Bugs to Takeover Wind Vision Accounts by Leonidas Tsaousis.eng.srt 40.57KB
Click Here For Free TV Chaining Bugs to Takeover Wind Vision Accounts by Leonidas Tsaousis.mp4 26.29MB
Closing Keynote by Randolph Barr.mp4 31.68MB
ComeLEAK from Hacking to Behind Bars by godflux & XY.mp4 35.20MB
Crafting your own combat hardware.eng.srt 65.73KB
Crafting your own combat hardware.mp4 54.45MB
Cyber Security Threats to Telecom Networks.pdf 1.49MB
Cyber Security Threats to Telecom Networks by - Hardik Mehta.mp4 32.21MB
Data Driven Web Hacking & Manual Testing - Jason Haddix.mp4 51.63MB
Data Privacy and Security - Accountability and Assurance in the Digital Age by - Raymund Liboro.eng.srt 50.46KB
Data Privacy and Security - Accountability and Assurance in the Digital Age by - Raymund Liboro.mp4 28.91MB
Defending cloud Infrastructures with Cloud Security Suite.pdf 4.07MB
Defending cloud Infrastructures with Cloud Security Suite by - Shivankar Ma.mp4 17.93MB
Demistifying a Malware Attack by Christopher Elisan.mp4 44.36MB
Demystifying The Ransomware and IoT Threat.7z 2.12MB
Demystifying The Ransomware and IoT Threat.pdf 2.47MB
Demystifying the Ransomware and IoT Threat - Christopher Elisan.mp4 36.41MB
Discovering C&C in Malicious PDF with obfuscation, encoding and other techniques by - Filipi.eng.srt 66.82KB
Discovering C&C in Malicious PDF with obfuscation, encoding and other techniques by - Filipi.mp4 54.65MB
Discover vulnerabilities with CodeQL by Boik Su (@boik su).eng.srt 53.53KB
Discover vulnerabilities with CodeQL by Boik Su (@boik su).mp4 32.58MB
Dissecting APT Malware Against Taiwan in 2019.en.srt 7.10KB
Dissecting APT Malware Against Taiwan in 2019.mp4 44.55MB
Dissecting APT Malware against Taiwan in 2019.pdf 23.22MB
Dissecting Exploit Kits.pdf 2.41MB
Dissecting Exploit Kits - Daniel Frank.mp4 30.02MB
Expl(IoT) - Hacking IoT like a boss by - Aseem Jakhar.mp4 34.64MB
Expl-iot - Hacking IoT like a boss.pdf 31.03MB
Exploiting ActionScript3 Interpreter.pdf 2.49MB
Exploiting ActionScript3 Interpreter by - Boris Larin.eng.srt 28.70KB
Exploiting ActionScript3 Interpreter by - Boris Larin.mp4 22.90MB
Exploiting Home Routers by Eskie Maquilang.mp4 25.82MB
Farewell, WAF - Exploiting SQL Injection from Mutation to Polymorphism.pdf 12.90MB
Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.en.srt 13.24KB
Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.mp4 31.07MB
Finding Domain Access.pdf 272.15KB
Finding Your Way to Domain Admin Access and Even So, the Game Isn't Over Yet - Keith Lee.mp4 38.94MB
Fire & Ice - Making and Breaking macOS firewalls.pdf 12.03MB
Fire & Ice - Making and Breaking macOS firewalls by - Patrick Wardle.eng.srt 121.42KB
Fire & Ice - Making and Breaking macOS firewalls by - Patrick Wardle.mp4 44.77MB
From an 'IVI in a box' to a 'CAR in a box' by Ian Tabor @mintynet.eng.srt 74.00KB
From an 'IVI in a box' to a 'CAR in a box' by Ian Tabor @mintynet.mp4 42.65MB
Fuzzing Revisiting Software Security by Nafiez.eng.srt 135.29KB
Fuzzing Revisiting Software Security by Nafiez.mp4 97.91MB
Gathering Cyber Threat Intelligence from the Cyber Criminal Underground by Eric Reyata.eng.srt 81.16KB
Gathering Cyber Threat Intelligence from the Cyber Criminal Underground by Eric Reyata.mp4 45.99MB
Getting hands dirty with IOT Embedded Device Security Testing by Kaustubh Padwad.mp4 61.53MB
goons.pdf 2.86MB
Hacker RunDown 2020.mp4 324.42MB
Hackers Don't Wear Black Hoodies, They Wear Capes by Chloé Messdaghi.eng.srt 92.26KB
Hackers Don't Wear Black Hoodies, They Wear Capes by Chloé Messdaghi.mp4 41.65MB
Hacking101.pdf 15.91MB
Hacking 101 Offensive Operation by s8nph.eng.srt 61.48KB
Hacking 101 Offensive Operation by s8nph.mp4 48.58MB
Hacking 101 Training.mp4 119.01MB
Hacking ICS Devices PLCs for FUN.mp4 31.06MB
Hacking Robots Before Skynet.pdf 49.47MB
Hacking Robots Before Skynet - Lucas Apa.mp4 66.86MB
Hack the Planet Desecuritise Cyberspace Keynote by Emil Tan.eng.srt 39.75KB
Hack the Planet Desecuritise Cyberspace Keynote by Emil Tan.mp4 15.13MB
Halcyon by Sanoop Thomas.mp4 13.51MB
How to (not) Fail at Hardware.pdf 2.39MB
How to not Fail at Hardware by - Craig Smith.eng.srt 61.92KB
How to not Fail at Hardware by - Craig Smith.mp4 37.67MB
humans.pdf 2.13MB
HUNT- Data Driven Web Hacking & Manual Testing++.pdf 4.44MB
Hunting Threats with Wireshark Plugins.mp4 30.24MB
Hunting Threats with Wireshark Plugins.pdf 3.82MB
I've Injected a DLL - You Won't Believe What Happened Next by @CaptnBanana.eng.srt 35.65KB
I've Injected a DLL - You Won't Believe What Happened Next by @CaptnBanana.mp4 40.33MB
Identity Crisis - War Stories from Authentication Failures.en.srt 2.47KB
Identity Crisis - War Stories from Authentication Failures.mp4 45.80MB
Identity crisis- war stories from authentication failures.pdf 1.65MB
IoT and JTAG Primer.pdf 2.00MB
IoT and JTAG Primer by - Michel Chamberland.eng.srt 83.90KB
IoT and JTAG Primer by - Michel Chamberland.mp4 35.76MB
Keeping Up With Modern Automotive Exploitation by Kamel Ghali.eng.srt 93.19KB
Keeping Up With Modern Automotive Exploitation by Kamel Ghali.mp4 65.82MB
Making Anomaly Detection system(ADS) for Vehicles (Automotive Hacking).pdf 653.71KB
Malware Hunting - Using python as attack weapon by Filipi Pires.eng.srt 53.55KB
Malware Hunting - Using python as attack weapon by Filipi Pires.mp4 45.30MB
MITM attack against password manager.pdf 54.83MB
Navigating the Shift from Opportunistic to Targeted Ransomware.pdf 11.38MB
Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.en.srt 11.15KB
Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.mp4 21.03MB
Network Forensics.pdf 5.83MB
Not So Crab Mentality - A True RasS Story.pdf 4.71MB
Not So Crab Mentality - A True RasS Story by - Christopher Elisan.eng.srt 65.64KB
Not So Crab Mentality - A True RasS Story by - Christopher Elisan.mp4 29.27MB
OAuth Authentication Bypass by Sheikh Rizan.eng.srt 58.02KB
OAuth Authentication Bypass by Sheikh Rizan.mp4 51.99MB
Panel Discussion - Philippine National ID System.eng.srt 51.74KB
Panel Discussion - Philippine National ID System.mp4 40.13MB
Pi$$ing off an APT.pdf 74.36MB
pi$$ing off an APT by - Ed Williams.eng.srt 25.43KB
pi$$ing off an APT by - Ed Williams.mp4 27.74MB
Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.en.srt 4.67KB
Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.mp4 33.52MB
Pilot Study on Semi-Automated Patch Diffing by Applying Machine-Learning Techniques.pdf 1.86MB
Program Booklet final.pdf 12.76MB
Pursuing Evasive Custom Command & Control C3 by Mark Ian Secretario - Renzon Cruz.eng.srt 100.22KB
Pursuing Evasive Custom Command & Control C3 by Mark Ian Secretario - Renzon Cruz.mp4 69.21MB
Quark Engine - An Obfuscation Neglect Android Malware Scoring System by JunWei Song - KunYu Chen.eng.srt 53.08KB
Quark Engine - An Obfuscation Neglect Android Malware Scoring System by JunWei Song - KunYu Chen.mp4 30.57MB
Ransomware Battling a Rapidly Changing and Booming Industry by Jaaziel Sam.mp4 23.88MB
RC12 Quick Guide.pdf 643.92KB
RC13 Quick Guide.pdf 1003.29KB
RC13 Sponsors Prospectus.pdf 817.00KB
RECON.pdf 2.93MB
ReconPal - Leveraging NLP for Infosec by Nishant Sharma & Jeswin Mathai.eng.srt 56.08KB
ReconPal - Leveraging NLP for Infosec by Nishant Sharma & Jeswin Mathai.mp4 30.00MB
Red Team Village - AMSI FAILs by Melvin Langvik.eng.srt 37.65KB
Red Team Village - AMSI FAILs by Melvin Langvik.mp4 23.08MB
Red Team Village - Data Enrichment and Intel to automate operational intel by Haran Kumar.mp4 29.55MB
Red Team Village - Gathering Vulnerability Intel from Darkweb by Nandakishore Harikumar.mp4 67.79MB
Red Team Village - Open source docker runtime analysis framework by Rohit Sehgal.eng.srt 75.71KB
Red Team Village - Open source docker runtime analysis framework by Rohit Sehgal.mp4 43.19MB
Red Team Village - Red Team Village Workshop No - 1.mp4 146.60MB
Red Team Village - The Year of the C2 by Quentin Rhoads Herrera and Charles Dardaman.eng.srt 67.88KB
Red Team Village - The Year of the C2 by Quentin Rhoads Herrera and Charles Dardaman.mp4 35.50MB
Remote Code Execution via Java Native Deserialization by David Jorm.mp4 25.08MB
Reverse Engineering Swift Apps by Michael Gianarakis.mp4 32.58MB
R For Data Driven Security.pdf 704.91KB
R For Data Driven Security - Wilson Chua.mp4 60.15MB
ROOTCON 10 - Big Data Analysis Applied to Network Security.pdf 4.98MB
ROOTCON 10 - Certificate Based Authentication.pdf 1.13MB
ROOTCON 10 - Comeleak.pdf 5.70MB
ROOTCON 10 - CyberSecurity Threats in Digital Advertising.pdf 14.23MB
ROOTCON 10 - Demystifying A Malware Attack.pdf 5.26MB
ROOTCON 10 - Exploiting Home Routers.pdf 1.25MB
ROOTCON 10 - Halcyon IDE.pdf 368.76KB
ROOTCON 10 - Is AV Dead.pdf 3.00MB
ROOTCON 10 - Ransomware Batting A Rapidly Changing And Booming Idustry.pdf 2.40MB
ROOTCON 10 - Remote Code Execution via Java Native Deserialization.pdf 2.97MB
ROOTCON 10 - Reversing Swift Apps.pdf 2.15MB
ROOTCON 10 - Shifting Paradigms from Windows to Mac.pdf 3.12MB
ROOTCON 10 Training - Hacking 101.pdf 14.18MB
ROOTCON 10 Training - Metasploit.pdf 5.18MB
ROOTCON 10 Training - Web App Security.pdf 9.08MB
ROOTCON 10 - Tranewreck.pdf 10.43MB
rootcon11-official-badge.7z 142.97MB
ROOTCON 11 Quick Guide.pdf 464.04KB
ROOTCON 11 Sponsorship Kit.pdf 419.24KB
ROOTCON 1 - Network Recon.pdf 8.81MB
ROOTCON 2 - Google Hacking.pdf 9.30MB
ROOTCON 2 - PenTest A Structured Approach.pdf 1.84MB
ROOTCON 2 -The Waledac Botnet.pdf 5.92MB
ROOTCON 2 - Unconventional Privilege Escalation.pdf 9.98MB
ROOTCON 3 - 0wning k00bface.pdf 973.88KB
ROOTCON 3 - Hashes n Hi-Res.pdf 619.68KB
ROOTCON 3 - Lpckng4Fun.pdf 6.23MB
ROOTCON 3 - Trusting OpenDNS.pdf 2.76MB
ROOTCON 3 - Wireless Hacking In Philippine Setup.pdf 218.80KB
ROOTCON 4 - ECommerce Law.pdf 505.85KB
ROOTCON 4 - Own1ng Your InfoSec Career.pdf 4.83MB
ROOTCON 4 - PGP Key Signing Party.pdf 7.18MB
ROOTCON 4 - ROOTCON 101.pdf 636.95KB
ROOTCON 4 - Your Tweet Is My Command.pdf 381.63KB
ROOTCON 5 - Console Insecurity.pdf 16.02MB
ROOTCON 5 - Cyber WarFare AntiSec.pdf 92.54KB
ROOTCON 5 - eVilution of telephony.pptx 911B
ROOTCON 5 - IPv6 Security Foiling the Wiley Hacker.pdf 759.82KB
ROOTCON 5 - LockPicking Physical Security.pdf 1.67MB
ROOTCON 5 - PenTesting WebApp.pdf 67.25KB
ROOTCON 5 - Reversing Android.pdf 1.49MB
ROOTCON 5 - ROOTCON 101.pdf 10.35MB
ROOTCON 5 - Sp0tting Web Vulnerability.pdf 74.32KB
ROOTCON 5 - Zeus God Of All Cyber-Theft.pdf 11.09MB
ROOTCON 6 - AdverGaming The System.pdf 4.87MB
ROOTCON 6 - BotNet TakeDown.pdf 12.36MB
ROOTCON 6 - Cryto PKI.zip 3.95MB
ROOTCON 6 - Cyber Espionage How To Sell A Country.pdf 9.14MB
ROOTCON 6 - Cyber Espionage in CyberTopia.pdf 3.71MB
ROOTCON 6 - Mac Binary Analysis.pdf 7.30MB
ROOTCON 6 - Malware 101.pdf 2.99MB
ROOTCON 6 - Overview WebSecurity.pdf 56.49MB
ROOTCON 6 - SOUL System.pdf 2.40MB
ROOTCON 6 - Surviving ROOTCON.pdf 2.64MB
ROOTCON 6 - Understanding Sandboxes.pdf 778.91KB
ROOTCON 6 - VA SafetyBoxes.pdf 731.79KB
ROOTCON 6 - Virtualization New Risk.pdf 8.91MB
ROOTCON 7 - Cyber Crime Act2012 Issues and Concerns.ppsx 4.08MB
ROOTCON 7 - Different Route To Bug Hunting.pdf 45.28MB
ROOTCON 7 - Diving To ReconNG.pdf 1.21MB
ROOTCON 7 - Getting to know SmartTV.pdf 3.33MB
ROOTCON 7 - Javalicious.pdf 2.33MB
ROOTCON 7 - Mobile Malware.pdf 37.14MB
ROOTCON 7 - Ouroboros.pdf 10.37MB
ROOTCON 7 - Package Tampering.pdf 676.05KB
ROOTCON 7 - Social Network Analysis.pdf 1.92MB
ROOTCON 7 - Stealth By Legitimacy.pdf 2.10MB
ROOTCON 7 - The VOHO Campaign.pdf 2.55MB
ROOTCON 7 - UnPackers.pdf 1.22MB
ROOTCON 8 - Advanced HTTP Header Analysis.pdf 2.33MB
ROOTCON 8 - Browser Extensions Extend Cybercrime Capabilities.pdf 2.25MB
ROOTCON 8 - Hacking The Mind.pdf 2.33MB
ROOTCON 8 - Network Security Monitoring.pdf 524.91KB
ROOTCON 8 - New Techniques Email Based Treat.pdf 8.50MB
ROOTCON 8 - Nix BotNets Exist.pdf 20.56MB
ROOTCON 8 - Philippine Open Internet Exchange.pdf 4.58MB
ROOTCON 8 - ShellCode Analysis.pdf 5.88MB
ROOTCON 8 - The Necurs Rootkit.pdf 7.15MB
ROOTCON 9 - Building Automation and Control Hacking Energy Saving System.pdf 55.14MB
ROOTCON 9 - Fixing CSRF Vulnerabilities Effectively.pdf 2.17MB
ROOTCON 9 - Hiding Behind ART.pdf 1.88MB
ROOTCON 9 - How Do I Shot Web.pdf 9.93MB
ROOTCON 9 - Incident Response for Targeted Attacks.pdf 2.04MB
ROOTCON 9 - Oh My Honey Honeypots.pdf 1.62MB
ROOTCON 9 - Once more unto the data breach.pdf 5.95MB
ROOTCON 9 - SDN Based Network Access Control Implementation.pdf 8.56MB
ROOTCON 9 - Understanding HTTP2.pdf 955.95KB
ROOTCON 9 - UnmaskingMalware .pdf 7.14MB
ROOTCON logo.jpg 8.39KB
ROOTCON thank you.txt 1.20KB
SAP Incident Response, how to attack and defend.pdf 1.74MB
SAP Incident Response, How To Attack and Defend by - Jordan Santarsieri.eng.srt 41.77KB
SAP Incident Response, How To Attack and Defend by - Jordan Santarsieri.mp4 39.94MB
Securing Process Control Data Transmission to the Blockchain Network.eng.srt 89.87KB
Securing Process Control Data Transmission to the Blockchain Network.mp4 68.28MB
Shifting Paradigms from Windows to Mac by Nicholas Ramos and Michelle Morales.mp4 37.39MB
speakers.pdf 3.69MB
Starting your bug hunting career now.pdf 5.88MB
stickerpad.pdf 11.71MB
Strategies on securing your banks & enterprises (from someone who robs banks & enterprises).pdf 83.95MB
Strategies on Securing Your Banks & Enterprises - Jayson Street.mp4 69.22MB
The Bug Hunters Methodology 2.pdf 7.48MB
The Curious case of knowing the unknown by Vandana Verma Sehgal.eng.srt 55.90KB
The Curious case of knowing the unknown by Vandana Verma Sehgal.mp4 43.25MB
The Kill Chain - Future of Cyber in Defense by Harshit Agrawa.mp4 79.85MB
The Man In The Middle Attack Against a Certain Password Manager.en.srt 4.24KB
The Man In The Middle Attack Against a Certain Password Manager.mp4 32.71MB
The rise of security assistants over security audit services.pdf 5.41MB
The Rise of Security Assistants Over Security Audit Services - Yuri Chemerkin.mp4 31.98MB
The Role of Hackers in Securing the Country's Cyberspace.en.srt 8.24KB
The Role of Hackers in Securing the Country's Cyberspace.mp4 7.71MB
Tranewreck by Jeff Kitson.mp4 32.42MB
Using Wordpress comments section as a CC for fun by Juan Karlo Licudineaccidentalrebel.eng.srt 61.87KB
Using Wordpress comments section as a CC for fun by Juan Karlo Licudineaccidentalrebel.mp4 55.53MB
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.en.srt 8.01KB
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.mp4 52.23MB
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.pdf 6.98MB
Zero Trust in the era of cloud by Vandana Verma Sehgal aka InfosecVandana.mp4 35.49MB
Distribution statistics by country
Total 0
IP List List of IP addresses which were distributed this torrent