Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать
эти файлы или скачать torrent-файл.
|
Anomaly Detection System.mp4 |
33.98Мб |
APAD- An EDR Grade Agent for Wi-Fi APs.pdf |
24.67Мб |
APAD - An EDR Grade for WiFi APs.mp4 |
39.43Мб |
Apple Health.pdf |
6.38Мб |
Apple Health by - Vladimir Katalov.eng.srt |
72.86Кб |
Apple Health by - Vladimir Katalov.mp4 |
39.31Мб |
Attacking Modern Environments Series - Attack Vectors on Terraform Environments Inbox by - Mazin A..eng.srt |
52.38Кб |
Attacking Modern Environments Series - Attack Vectors on Terraform Environments Inbox by - Mazin A..mp4 |
42.53Мб |
Automating Threat Hunting on the Dark Web by Apurv Singh Gautam (@ASG Sc0rpi0n).mp4 |
24.96Мб |
Automating your CAN Bus Hacking.eng.srt |
29.25Кб |
Automating your CAN Bus Hacking.mp4 |
25.32Мб |
AV is Dead Is AV Dead by Berman Enconado.mp4 |
26.15Мб |
BCU Introduction.pdf |
3.34Мб |
Behind LockerGoga.pdf |
1.88Мб |
Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.en.srt |
5.73Кб |
Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.mp4 |
30.34Мб |
Big Data Analysis Applied to Network Security by Wilson Chua.mp4 |
27.64Мб |
Blockchain Based OT Monitoring Solution BBOTMS by Asif Hameed Khan - Gagan Jattana.eng.srt |
32.77Кб |
Blockchain Based OT Monitoring Solution BBOTMS by Asif Hameed Khan - Gagan Jattana.mp4 |
18.55Мб |
Breaking iCloud KeyChain.pdf |
3.89Мб |
Breaking into the iCloud Keychain - Vladimir Katalov.mp4 |
59.59Мб |
Bug Bounty 101.eng.srt |
79.17Кб |
Bug Bounty 101.mp4 |
87.94Мб |
Bug Bounty Hunting on Steroids.pdf |
2.09Мб |
Bug Bounty Hunting on Steroids by - Anshuman Bhartiya.eng.srt |
28.14Кб |
Bug Bounty Hunting on Steroids by - Anshuman Bhartiya.mp4 |
24.93Мб |
Bug Bounty Operations - An Inside Look.pdf |
1.53Мб |
Bugcrowd University - Broken Access Control Testing.pdf |
1.60Мб |
Bugcrowd University - Burp Suite Introduction.pdf |
5.13Мб |
Bugcrowd University - Cross Site Scripting.pdf |
2.88Мб |
Bugcrowd University - How to Make a Good Submission.pdf |
2.85Мб |
Burnout - The Security Risk by Chloé Messdaghi.eng.srt |
54.27Кб |
Burnout - The Security Risk by Chloé Messdaghi.mp4 |
41.20Мб |
Buzzard Crafting your post-exploitation framework against odds by Aravindha Hariharan and Subhaj.eng.srt |
55.36Кб |
Buzzard Crafting your post-exploitation framework against odds by Aravindha Hariharan and Subhaj.mp4 |
42.07Мб |
Bypass 2FA Stealing PrivateKeys.pdf |
25.85Мб |
Bypass 2FA Stealing Private Keys - Maxwell Koh.mp4 |
50.90Мб |
Career 101 - 0wning Your Cyber Security Career.eng.srt |
133.47Кб |
Career 101 - 0wning Your Cyber Security Career.mp4 |
88.82Мб |
Car Hacking Village.eng.srt |
165.78Кб |
Car Hacking Village.mp4 |
137.55Мб |
Car Infotainment Hacking Methodology and Attack Surface Scenarios by - Jay Turla.eng.srt |
62.52Кб |
Car Infotainment Hacking Methodology and Attack Surface Scenarios by - Jay Turla.mp4 |
35.00Мб |
Certificate Based Strong Client Authentication by Lawrence E. Hughes.mp4 |
37.30Мб |
Click Here For Free TV Chaining Bugs to Takeover Wind Vision Accounts by Leonidas Tsaousis.eng.srt |
40.57Кб |
Click Here For Free TV Chaining Bugs to Takeover Wind Vision Accounts by Leonidas Tsaousis.mp4 |
26.29Мб |
Closing Keynote by Randolph Barr.mp4 |
31.68Мб |
ComeLEAK from Hacking to Behind Bars by godflux & XY.mp4 |
35.20Мб |
Crafting your own combat hardware.eng.srt |
65.73Кб |
Crafting your own combat hardware.mp4 |
54.45Мб |
Cyber Security Threats to Telecom Networks.pdf |
1.49Мб |
Cyber Security Threats to Telecom Networks by - Hardik Mehta.mp4 |
32.21Мб |
Data Driven Web Hacking & Manual Testing - Jason Haddix.mp4 |
51.63Мб |
Data Privacy and Security - Accountability and Assurance in the Digital Age by - Raymund Liboro.eng.srt |
50.46Кб |
Data Privacy and Security - Accountability and Assurance in the Digital Age by - Raymund Liboro.mp4 |
28.91Мб |
Defending cloud Infrastructures with Cloud Security Suite.pdf |
4.07Мб |
Defending cloud Infrastructures with Cloud Security Suite by - Shivankar Ma.mp4 |
17.93Мб |
Demistifying a Malware Attack by Christopher Elisan.mp4 |
44.36Мб |
Demystifying The Ransomware and IoT Threat.7z |
2.12Мб |
Demystifying The Ransomware and IoT Threat.pdf |
2.47Мб |
Demystifying the Ransomware and IoT Threat - Christopher Elisan.mp4 |
36.41Мб |
Discovering C&C in Malicious PDF with obfuscation, encoding and other techniques by - Filipi.eng.srt |
66.82Кб |
Discovering C&C in Malicious PDF with obfuscation, encoding and other techniques by - Filipi.mp4 |
54.65Мб |
Discover vulnerabilities with CodeQL by Boik Su (@boik su).eng.srt |
53.53Кб |
Discover vulnerabilities with CodeQL by Boik Su (@boik su).mp4 |
32.58Мб |
Dissecting APT Malware Against Taiwan in 2019.en.srt |
7.10Кб |
Dissecting APT Malware Against Taiwan in 2019.mp4 |
44.55Мб |
Dissecting APT Malware against Taiwan in 2019.pdf |
23.22Мб |
Dissecting Exploit Kits.pdf |
2.41Мб |
Dissecting Exploit Kits - Daniel Frank.mp4 |
30.02Мб |
Expl(IoT) - Hacking IoT like a boss by - Aseem Jakhar.mp4 |
34.64Мб |
Expl-iot - Hacking IoT like a boss.pdf |
31.03Мб |
Exploiting ActionScript3 Interpreter.pdf |
2.49Мб |
Exploiting ActionScript3 Interpreter by - Boris Larin.eng.srt |
28.70Кб |
Exploiting ActionScript3 Interpreter by - Boris Larin.mp4 |
22.90Мб |
Exploiting Home Routers by Eskie Maquilang.mp4 |
25.82Мб |
Farewell, WAF - Exploiting SQL Injection from Mutation to Polymorphism.pdf |
12.90Мб |
Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.en.srt |
13.24Кб |
Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.mp4 |
31.07Мб |
Finding Domain Access.pdf |
272.15Кб |
Finding Your Way to Domain Admin Access and Even So, the Game Isn't Over Yet - Keith Lee.mp4 |
38.94Мб |
Fire & Ice - Making and Breaking macOS firewalls.pdf |
12.03Мб |
Fire & Ice - Making and Breaking macOS firewalls by - Patrick Wardle.eng.srt |
121.42Кб |
Fire & Ice - Making and Breaking macOS firewalls by - Patrick Wardle.mp4 |
44.77Мб |
From an 'IVI in a box' to a 'CAR in a box' by Ian Tabor @mintynet.eng.srt |
74.00Кб |
From an 'IVI in a box' to a 'CAR in a box' by Ian Tabor @mintynet.mp4 |
42.65Мб |
Fuzzing Revisiting Software Security by Nafiez.eng.srt |
135.29Кб |
Fuzzing Revisiting Software Security by Nafiez.mp4 |
97.91Мб |
Gathering Cyber Threat Intelligence from the Cyber Criminal Underground by Eric Reyata.eng.srt |
81.16Кб |
Gathering Cyber Threat Intelligence from the Cyber Criminal Underground by Eric Reyata.mp4 |
45.99Мб |
Getting hands dirty with IOT Embedded Device Security Testing by Kaustubh Padwad.mp4 |
61.53Мб |
goons.pdf |
2.86Мб |
Hacker RunDown 2020.mp4 |
324.42Мб |
Hackers Don't Wear Black Hoodies, They Wear Capes by Chloé Messdaghi.eng.srt |
92.26Кб |
Hackers Don't Wear Black Hoodies, They Wear Capes by Chloé Messdaghi.mp4 |
41.65Мб |
Hacking101.pdf |
15.91Мб |
Hacking 101 Offensive Operation by s8nph.eng.srt |
61.48Кб |
Hacking 101 Offensive Operation by s8nph.mp4 |
48.58Мб |
Hacking 101 Training.mp4 |
119.01Мб |
Hacking ICS Devices PLCs for FUN.mp4 |
31.06Мб |
Hacking Robots Before Skynet.pdf |
49.47Мб |
Hacking Robots Before Skynet - Lucas Apa.mp4 |
66.86Мб |
Hack the Planet Desecuritise Cyberspace Keynote by Emil Tan.eng.srt |
39.75Кб |
Hack the Planet Desecuritise Cyberspace Keynote by Emil Tan.mp4 |
15.13Мб |
Halcyon by Sanoop Thomas.mp4 |
13.51Мб |
How to (not) Fail at Hardware.pdf |
2.39Мб |
How to not Fail at Hardware by - Craig Smith.eng.srt |
61.92Кб |
How to not Fail at Hardware by - Craig Smith.mp4 |
37.67Мб |
humans.pdf |
2.13Мб |
HUNT- Data Driven Web Hacking & Manual Testing++.pdf |
4.44Мб |
Hunting Threats with Wireshark Plugins.mp4 |
30.24Мб |
Hunting Threats with Wireshark Plugins.pdf |
3.82Мб |
I've Injected a DLL - You Won't Believe What Happened Next by @CaptnBanana.eng.srt |
35.65Кб |
I've Injected a DLL - You Won't Believe What Happened Next by @CaptnBanana.mp4 |
40.33Мб |
Identity Crisis - War Stories from Authentication Failures.en.srt |
2.47Кб |
Identity Crisis - War Stories from Authentication Failures.mp4 |
45.80Мб |
Identity crisis- war stories from authentication failures.pdf |
1.65Мб |
IoT and JTAG Primer.pdf |
2.00Мб |
IoT and JTAG Primer by - Michel Chamberland.eng.srt |
83.90Кб |
IoT and JTAG Primer by - Michel Chamberland.mp4 |
35.76Мб |
Keeping Up With Modern Automotive Exploitation by Kamel Ghali.eng.srt |
93.19Кб |
Keeping Up With Modern Automotive Exploitation by Kamel Ghali.mp4 |
65.82Мб |
Making Anomaly Detection system(ADS) for Vehicles (Automotive Hacking).pdf |
653.71Кб |
Malware Hunting - Using python as attack weapon by Filipi Pires.eng.srt |
53.55Кб |
Malware Hunting - Using python as attack weapon by Filipi Pires.mp4 |
45.30Мб |
MITM attack against password manager.pdf |
54.83Мб |
Navigating the Shift from Opportunistic to Targeted Ransomware.pdf |
11.38Мб |
Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.en.srt |
11.15Кб |
Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.mp4 |
21.03Мб |
Network Forensics.pdf |
5.83Мб |
Not So Crab Mentality - A True RasS Story.pdf |
4.71Мб |
Not So Crab Mentality - A True RasS Story by - Christopher Elisan.eng.srt |
65.64Кб |
Not So Crab Mentality - A True RasS Story by - Christopher Elisan.mp4 |
29.27Мб |
OAuth Authentication Bypass by Sheikh Rizan.eng.srt |
58.02Кб |
OAuth Authentication Bypass by Sheikh Rizan.mp4 |
51.99Мб |
Panel Discussion - Philippine National ID System.eng.srt |
51.74Кб |
Panel Discussion - Philippine National ID System.mp4 |
40.13Мб |
Pi$$ing off an APT.pdf |
74.36Мб |
pi$$ing off an APT by - Ed Williams.eng.srt |
25.43Кб |
pi$$ing off an APT by - Ed Williams.mp4 |
27.74Мб |
Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.en.srt |
4.67Кб |
Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.mp4 |
33.52Мб |
Pilot Study on Semi-Automated Patch Diffing by Applying Machine-Learning Techniques.pdf |
1.86Мб |
Program Booklet final.pdf |
12.76Мб |
Pursuing Evasive Custom Command & Control C3 by Mark Ian Secretario - Renzon Cruz.eng.srt |
100.22Кб |
Pursuing Evasive Custom Command & Control C3 by Mark Ian Secretario - Renzon Cruz.mp4 |
69.21Мб |
Quark Engine - An Obfuscation Neglect Android Malware Scoring System by JunWei Song - KunYu Chen.eng.srt |
53.08Кб |
Quark Engine - An Obfuscation Neglect Android Malware Scoring System by JunWei Song - KunYu Chen.mp4 |
30.57Мб |
Ransomware Battling a Rapidly Changing and Booming Industry by Jaaziel Sam.mp4 |
23.88Мб |
RC12 Quick Guide.pdf |
643.92Кб |
RC13 Quick Guide.pdf |
1003.29Кб |
RC13 Sponsors Prospectus.pdf |
817.00Кб |
RECON.pdf |
2.93Мб |
ReconPal - Leveraging NLP for Infosec by Nishant Sharma & Jeswin Mathai.eng.srt |
56.08Кб |
ReconPal - Leveraging NLP for Infosec by Nishant Sharma & Jeswin Mathai.mp4 |
30.00Мб |
Red Team Village - AMSI FAILs by Melvin Langvik.eng.srt |
37.65Кб |
Red Team Village - AMSI FAILs by Melvin Langvik.mp4 |
23.08Мб |
Red Team Village - Data Enrichment and Intel to automate operational intel by Haran Kumar.mp4 |
29.55Мб |
Red Team Village - Gathering Vulnerability Intel from Darkweb by Nandakishore Harikumar.mp4 |
67.79Мб |
Red Team Village - Open source docker runtime analysis framework by Rohit Sehgal.eng.srt |
75.71Кб |
Red Team Village - Open source docker runtime analysis framework by Rohit Sehgal.mp4 |
43.19Мб |
Red Team Village - Red Team Village Workshop No - 1.mp4 |
146.60Мб |
Red Team Village - The Year of the C2 by Quentin Rhoads Herrera and Charles Dardaman.eng.srt |
67.88Кб |
Red Team Village - The Year of the C2 by Quentin Rhoads Herrera and Charles Dardaman.mp4 |
35.50Мб |
Remote Code Execution via Java Native Deserialization by David Jorm.mp4 |
25.08Мб |
Reverse Engineering Swift Apps by Michael Gianarakis.mp4 |
32.58Мб |
R For Data Driven Security.pdf |
704.91Кб |
R For Data Driven Security - Wilson Chua.mp4 |
60.15Мб |
ROOTCON 10 - Big Data Analysis Applied to Network Security.pdf |
4.98Мб |
ROOTCON 10 - Certificate Based Authentication.pdf |
1.13Мб |
ROOTCON 10 - Comeleak.pdf |
5.70Мб |
ROOTCON 10 - CyberSecurity Threats in Digital Advertising.pdf |
14.23Мб |
ROOTCON 10 - Demystifying A Malware Attack.pdf |
5.26Мб |
ROOTCON 10 - Exploiting Home Routers.pdf |
1.25Мб |
ROOTCON 10 - Halcyon IDE.pdf |
368.76Кб |
ROOTCON 10 - Is AV Dead.pdf |
3.00Мб |
ROOTCON 10 - Ransomware Batting A Rapidly Changing And Booming Idustry.pdf |
2.40Мб |
ROOTCON 10 - Remote Code Execution via Java Native Deserialization.pdf |
2.97Мб |
ROOTCON 10 - Reversing Swift Apps.pdf |
2.15Мб |
ROOTCON 10 - Shifting Paradigms from Windows to Mac.pdf |
3.12Мб |
ROOTCON 10 Training - Hacking 101.pdf |
14.18Мб |
ROOTCON 10 Training - Metasploit.pdf |
5.18Мб |
ROOTCON 10 Training - Web App Security.pdf |
9.08Мб |
ROOTCON 10 - Tranewreck.pdf |
10.43Мб |
rootcon11-official-badge.7z |
142.97Мб |
ROOTCON 11 Quick Guide.pdf |
464.04Кб |
ROOTCON 11 Sponsorship Kit.pdf |
419.24Кб |
ROOTCON 1 - Network Recon.pdf |
8.81Мб |
ROOTCON 2 - Google Hacking.pdf |
9.30Мб |
ROOTCON 2 - PenTest A Structured Approach.pdf |
1.84Мб |
ROOTCON 2 -The Waledac Botnet.pdf |
5.92Мб |
ROOTCON 2 - Unconventional Privilege Escalation.pdf |
9.98Мб |
ROOTCON 3 - 0wning k00bface.pdf |
973.88Кб |
ROOTCON 3 - Hashes n Hi-Res.pdf |
619.68Кб |
ROOTCON 3 - Lpckng4Fun.pdf |
6.23Мб |
ROOTCON 3 - Trusting OpenDNS.pdf |
2.76Мб |
ROOTCON 3 - Wireless Hacking In Philippine Setup.pdf |
218.80Кб |
ROOTCON 4 - ECommerce Law.pdf |
505.85Кб |
ROOTCON 4 - Own1ng Your InfoSec Career.pdf |
4.83Мб |
ROOTCON 4 - PGP Key Signing Party.pdf |
7.18Мб |
ROOTCON 4 - ROOTCON 101.pdf |
636.95Кб |
ROOTCON 4 - Your Tweet Is My Command.pdf |
381.63Кб |
ROOTCON 5 - Console Insecurity.pdf |
16.02Мб |
ROOTCON 5 - Cyber WarFare AntiSec.pdf |
92.54Кб |
ROOTCON 5 - eVilution of telephony.pptx |
911б |
ROOTCON 5 - IPv6 Security Foiling the Wiley Hacker.pdf |
759.82Кб |
ROOTCON 5 - LockPicking Physical Security.pdf |
1.67Мб |
ROOTCON 5 - PenTesting WebApp.pdf |
67.25Кб |
ROOTCON 5 - Reversing Android.pdf |
1.49Мб |
ROOTCON 5 - ROOTCON 101.pdf |
10.35Мб |
ROOTCON 5 - Sp0tting Web Vulnerability.pdf |
74.32Кб |
ROOTCON 5 - Zeus God Of All Cyber-Theft.pdf |
11.09Мб |
ROOTCON 6 - AdverGaming The System.pdf |
4.87Мб |
ROOTCON 6 - BotNet TakeDown.pdf |
12.36Мб |
ROOTCON 6 - Cryto PKI.zip |
3.95Мб |
ROOTCON 6 - Cyber Espionage How To Sell A Country.pdf |
9.14Мб |
ROOTCON 6 - Cyber Espionage in CyberTopia.pdf |
3.71Мб |
ROOTCON 6 - Mac Binary Analysis.pdf |
7.30Мб |
ROOTCON 6 - Malware 101.pdf |
2.99Мб |
ROOTCON 6 - Overview WebSecurity.pdf |
56.49Мб |
ROOTCON 6 - SOUL System.pdf |
2.40Мб |
ROOTCON 6 - Surviving ROOTCON.pdf |
2.64Мб |
ROOTCON 6 - Understanding Sandboxes.pdf |
778.91Кб |
ROOTCON 6 - VA SafetyBoxes.pdf |
731.79Кб |
ROOTCON 6 - Virtualization New Risk.pdf |
8.91Мб |
ROOTCON 7 - Cyber Crime Act2012 Issues and Concerns.ppsx |
4.08Мб |
ROOTCON 7 - Different Route To Bug Hunting.pdf |
45.28Мб |
ROOTCON 7 - Diving To ReconNG.pdf |
1.21Мб |
ROOTCON 7 - Getting to know SmartTV.pdf |
3.33Мб |
ROOTCON 7 - Javalicious.pdf |
2.33Мб |
ROOTCON 7 - Mobile Malware.pdf |
37.14Мб |
ROOTCON 7 - Ouroboros.pdf |
10.37Мб |
ROOTCON 7 - Package Tampering.pdf |
676.05Кб |
ROOTCON 7 - Social Network Analysis.pdf |
1.92Мб |
ROOTCON 7 - Stealth By Legitimacy.pdf |
2.10Мб |
ROOTCON 7 - The VOHO Campaign.pdf |
2.55Мб |
ROOTCON 7 - UnPackers.pdf |
1.22Мб |
ROOTCON 8 - Advanced HTTP Header Analysis.pdf |
2.33Мб |
ROOTCON 8 - Browser Extensions Extend Cybercrime Capabilities.pdf |
2.25Мб |
ROOTCON 8 - Hacking The Mind.pdf |
2.33Мб |
ROOTCON 8 - Network Security Monitoring.pdf |
524.91Кб |
ROOTCON 8 - New Techniques Email Based Treat.pdf |
8.50Мб |
ROOTCON 8 - Nix BotNets Exist.pdf |
20.56Мб |
ROOTCON 8 - Philippine Open Internet Exchange.pdf |
4.58Мб |
ROOTCON 8 - ShellCode Analysis.pdf |
5.88Мб |
ROOTCON 8 - The Necurs Rootkit.pdf |
7.15Мб |
ROOTCON 9 - Building Automation and Control Hacking Energy Saving System.pdf |
55.14Мб |
ROOTCON 9 - Fixing CSRF Vulnerabilities Effectively.pdf |
2.17Мб |
ROOTCON 9 - Hiding Behind ART.pdf |
1.88Мб |
ROOTCON 9 - How Do I Shot Web.pdf |
9.93Мб |
ROOTCON 9 - Incident Response for Targeted Attacks.pdf |
2.04Мб |
ROOTCON 9 - Oh My Honey Honeypots.pdf |
1.62Мб |
ROOTCON 9 - Once more unto the data breach.pdf |
5.95Мб |
ROOTCON 9 - SDN Based Network Access Control Implementation.pdf |
8.56Мб |
ROOTCON 9 - Understanding HTTP2.pdf |
955.95Кб |
ROOTCON 9 - UnmaskingMalware .pdf |
7.14Мб |
ROOTCON logo.jpg |
8.39Кб |
ROOTCON thank you.txt |
1.20Кб |
SAP Incident Response, how to attack and defend.pdf |
1.74Мб |
SAP Incident Response, How To Attack and Defend by - Jordan Santarsieri.eng.srt |
41.77Кб |
SAP Incident Response, How To Attack and Defend by - Jordan Santarsieri.mp4 |
39.94Мб |
Securing Process Control Data Transmission to the Blockchain Network.eng.srt |
89.87Кб |
Securing Process Control Data Transmission to the Blockchain Network.mp4 |
68.28Мб |
Shifting Paradigms from Windows to Mac by Nicholas Ramos and Michelle Morales.mp4 |
37.39Мб |
speakers.pdf |
3.69Мб |
Starting your bug hunting career now.pdf |
5.88Мб |
stickerpad.pdf |
11.71Мб |
Strategies on securing your banks & enterprises (from someone who robs banks & enterprises).pdf |
83.95Мб |
Strategies on Securing Your Banks & Enterprises - Jayson Street.mp4 |
69.22Мб |
The Bug Hunters Methodology 2.pdf |
7.48Мб |
The Curious case of knowing the unknown by Vandana Verma Sehgal.eng.srt |
55.90Кб |
The Curious case of knowing the unknown by Vandana Verma Sehgal.mp4 |
43.25Мб |
The Kill Chain - Future of Cyber in Defense by Harshit Agrawa.mp4 |
79.85Мб |
The Man In The Middle Attack Against a Certain Password Manager.en.srt |
4.24Кб |
The Man In The Middle Attack Against a Certain Password Manager.mp4 |
32.71Мб |
The rise of security assistants over security audit services.pdf |
5.41Мб |
The Rise of Security Assistants Over Security Audit Services - Yuri Chemerkin.mp4 |
31.98Мб |
The Role of Hackers in Securing the Country's Cyberspace.en.srt |
8.24Кб |
The Role of Hackers in Securing the Country's Cyberspace.mp4 |
7.71Мб |
Tranewreck by Jeff Kitson.mp4 |
32.42Мб |
Using Wordpress comments section as a CC for fun by Juan Karlo Licudineaccidentalrebel.eng.srt |
61.87Кб |
Using Wordpress comments section as a CC for fun by Juan Karlo Licudineaccidentalrebel.mp4 |
55.53Мб |
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.en.srt |
8.01Кб |
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.mp4 |
52.23Мб |
z3r0 to h3r0 - Targeting Crown Jewels over the Internet.pdf |
6.98Мб |
Zero Trust in the era of cloud by Vandana Verma Sehgal aka InfosecVandana.mp4 |
35.49Мб |