Parent directory/ | - | - |
Atlas - Emulation-driven reverse-engineering for finding vulns.mp4 | 58.5 MiB | 2022 Aug 20 19:18 |
Daniel (dozer) Jensen - Hunting Bugs in The Tropics V1.0.pdf | 4.7 MiB | 2022 Aug 20 10:11 |
Michael Bargury - Low Code High Risk Enterprise Domination via Low Code Abuse.pdf | 3.7 MiB | 2022 Aug 20 10:11 |
Michael Bargury - No-Code Malware Windows 11 At Your Service.pdf | 4.6 MiB | 2022 Aug 20 10:11 |
Zachary Minneker - How To Get MUMPS Thirty Years Later (or Hacking The Government via FOIAd Code).pdf | 3.9 MiB | 2022 Aug 19 23:58 |
Tomer Bar - OopsSec -The bad the worst and the ugly of APTs operations security.pdf | 13.8 MiB | 2022 Aug 19 23:56 |
Thijs Alkemade - Process injection breaking all macOS security layers with a single vulnerability.pdf | 2.7 MiB | 2022 Aug 19 23:56 |
Stewart Scott Trey Herr - Dragon Tails Supply-side Security and International Vulnerability Disclosure Law.pdf | 941.1 KiB | 2022 Aug 19 23:55 |
Stephen Eckels - STrace - A DTrace on windows reimplementation.pdf | 1.4 MiB | 2022 Aug 19 23:55 |
Sharon Brizinov - The Evil PLC Attack Weaponizing PLCs.pdf | 3.7 MiB | 2022 Aug 19 23:54 |
Sam Quinn Steve Povolny - Perimeter Breached! Hacking an Access Control System.pdf | 6.9 MiB | 2022 Aug 19 23:53 |
Sam Bent - Tor Darknet Opsec By a Veteran Darknet Vendor.pdf | 9.8 MiB | 2022 Aug 19 23:52 |
Nikita Kurtin - Defaults - The faults.pdf | 4.8 MiB | 2022 Aug 19 23:51 |
Miana E Windall Micsen - Digital Skeleton Keys - Weve got a bone to pick with offline Access Control Systems.pdf | 1.3 MiB | 2022 Aug 19 23:50 |
Martin Doyhenard - Internal Server Error Exploiting Inter-Process Communication with new desynchronization primitives.pdf | 1.2 MiB | 2022 Aug 19 23:50 |
Karl Koscher Andrew Green - HACK THE HEMISPHERE.pdf | 8.6 MiB | 2022 Aug 19 23:49 |
Jonathan Leitschuh - Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once and For All.pdf | 4.9 MiB | 2022 Aug 19 23:48 |
John Midgley Oxblood Ruffin - OpenCola. The AntiSocial Network.pdf | 683.3 KiB | 2022 Aug 19 23:48 |
Jay Lagorio - Tear Down this Zywall Breaking Open Zyxel Encrypted Firmware.pdf | 4.7 MiB | 2022 Aug 19 23:47 |
James Kettle - Browser-Powered Desync Attacks A New Frontier in HTTP Request Smuggling.pdf | 1.6 MiB | 2022 Aug 19 23:46 |
Jake Labelle - Doing the Impossible How I Found Mainframe Buffer Overflows.pdf | 927.6 KiB | 2022 Aug 19 23:46 |
Jacob Baines - Do Not Trust the ASA Trojans!.pdf | 5.9 MiB | 2022 Aug 19 23:45 |
Ionut Cernica - Deanonymization of TOR HTTP hidden services.pdf | 1.3 MiB | 2022 Aug 19 23:44 |
Eran Segal - The COW (Container On Windows) Who Escaped the Silo.pdf | 1.6 MiB | 2022 Aug 19 23:43 |
Minh Duong The Big Rick How I Rickrolled My High School District and Got Away With It.pdf | 4.3 MiB | 2022 Aug 19 23:43 |
Dr. James Pavur - Space Jam Exploring Radio Frequency Attacks in Outer Space.pdf | 2.9 MiB | 2022 Aug 19 23:42 |
ColwaterQ - Backdooring Pickles A decade only made things worse.pdf | 1.6 MiB | 2022 Aug 19 23:41 |
Chris Rock - Killer Hertz.pdf | 10.5 MiB | 2022 Aug 19 23:39 |
Cesare Pizzi - Old Malware New tools Ghidra and Commodore 64 why understanding old malicious software still matters.pdf | 2.6 MiB | 2022 Aug 19 23:38 |
Billy Jheng Muhammad Alifa Ramdhan - All Roads leads to GKEs Host 4+ Ways to Escape.pdf | 4.7 MiB | 2022 Aug 19 23:37 |
stacksmashing - The hitchhackers guide to iPhone Lightning JTAG hacking.pdf | 10.2 MiB | 2022 Aug 18 00:42 |
Zachary Minneker - How To Get MUMPS Thirty Years Later (or Hacking The Government via FOIAd Code).nfo | 86.6 KiB | 2022 Aug 18 00:42 |
Yolan Romailler - A dead mans full-yet-responsible-disclosure system.pdf | 4.4 MiB | 2022 Aug 18 00:42 |
Yolan Romailler - A dead mans full-yet-responsible-disclosure system -tlock-js.zip | 114.8 KiB | 2022 Aug 18 00:42 |
Yolan Romailler - A dead mans full-yet-responsible-disclosure system -tlock-go.zip | 41.4 KiB | 2022 Aug 18 00:42 |
Winn Schwartau - My First Hack Was in 1958 (Then A Career in RocknRoll Taught Me About Security).pdf | 158.0 MiB | 2022 Aug 18 00:42 |
Wietze Beukema - Save The Environment (Variable) Hijacking Legitimate Applications with a Minimal Footprint.pdf | 3.1 MiB | 2022 Aug 18 00:42 |
Tristan Miller - Reversing the Original Xbox Live Protocols.pdf | 70.3 KiB | 2022 Aug 18 00:42 |
Thomas Roth - Solana JIT Lessons from fuzzing a smart-contract compiler.pdf | 10.6 MiB | 2022 Aug 18 00:41 |
Tarek Abdelmotaleb Dr. Bramwell Brizendine - Weaponizing Windows Syscalls as Modern 32-bit Shellcode.pdf | 59.3 MiB | 2022 Aug 18 00:41 |
Tarek Abdelmotaleb Dr. Bramwell Brizendine - Weaponizing Windows Syscalls as Modern 32-bit Shellcode - paper.pdf | 1.7 MiB | 2022 Aug 18 00:41 |
Slava Makkaveev - Digging into Xiaomis TEE to get to Chinese money.pdf | 679.6 KiB | 2022 Aug 18 00:41 |
Sick Codes - Hacking The Farm Breaking Badly Into Agricultural Devices.pdf | 44.4 MiB | 2022 Aug 18 00:41 |
Samuel Erb (erbbysam) Justin Gardner (Rhynorater) - Crossing the KASM - a webapp pentest story.pdf | 5.3 MiB | 2022 Aug 18 00:41 |
Roger Dingledine - How Russia is trying to block Tor.pdf | 5.9 MiB | 2022 Aug 18 00:40 |
Richard Thieme - UFOs Alien Life and the Least Untruthful Things I Can Say.pdf | 13.8 MiB | 2022 Aug 18 00:40 |
Rex Guo Junyuan Zeng - Trace me if you can Bypassing Linux Syscall Tracing.pdf | 1.0 MiB | 2022 Aug 18 00:40 |
Paul Roberts Panel - Brazil Redux Short Circuiting Tech-Enabled Dystopia with The Right to Repair.pdf | 1.8 MiB | 2022 Aug 18 00:40 |
Patrick Wardle - Youre - Muted - Rooted.pdf | 21.8 MiB | 2022 Aug 18 00:40 |
Patrick Wardle Tom McGuire - Déjà Vu Uncovering Stolen Algorithms in Commercial Products.pdf | 21.0 MiB | 2022 Aug 18 00:40 |
Orange Tsai - Lets Dance in the Cache - Destabilizing Hash Table on Microsoft IIS.pdf | 4.5 MiB | 2022 Aug 18 00:40 |
Omri Misgav - Running Rootkits Like A Nation-State Hacker.pdf | 385.6 KiB | 2022 Aug 18 00:40 |
Octavio Gianatiempo Octavio Galland - Exploring the hidden attack surface of OEM IoT devices.zip | 28.3 MiB | 2022 Aug 18 00:40 |
Octavio Gianatiempo Octavio Galland - Exploring the hidden attack surface of OEM IoT devices pwning thousands of routers with a vulnerability in Realteks SDK for eCos OS.pdf | 4.0 MiB | 2022 Aug 18 00:40 |
Moritz Abrell - Phreaking 2.0 - Abusing Microsoft Teams Direct Routing.pdf | 1.6 MiB | 2022 Aug 18 00:39 |
Nick Powers Steven Flores - Less SmartScreen More Caffeine - ClickOnce Ab Use for Trusted Code Execution.pdf | 3.5 MiB | 2022 Aug 18 00:39 |
Mickey Shkatov Jesse Michael - One Bootloader to Load Them All.pdf | 1.9 MiB | 2022 Aug 18 00:39 |
Melvin Flangvik Langvik - Taking a Dump In The Cloud.pdf | 7.6 MiB | 2022 Aug 18 00:39 |
Lennert Wouters - Glitched on Earth by humans A Black-Box Security Evaluation of the SpaceX Starlink User Terminal.pdf | 13.7 MiB | 2022 Aug 18 00:39 |
Martin Doyhenard - Internal Server Error Exploiting Inter-Process Communication with new desynchronization primitives - paper.pdf | 339.9 KiB | 2022 Aug 18 00:39 |
Kyle Avery - Avoiding Memory Scanners Customizing Malware to Evade YARA PE-sieve and More.pdf | 529.9 KiB | 2022 Aug 18 00:39 |
Kenneth Geers - Computer Hacks in the Russia-Ukraine War.pdf | 2.6 MiB | 2022 Aug 18 00:39 |
Kenneth Geers - Computer Hacks in the Russia-Ukraine War - paper.pdf | 211.8 KiB | 2022 Aug 18 00:39 |
Joseph Ravichandran - The PACMAN Attack Breaking PAC on the Apple M1 with Hardware Attacks.pdf | 10.2 MiB | 2022 Aug 18 00:39 |
Jonghyuk Song Soohwan Oh Woongjo Choi - From purchasing ECU to SOME-IP fuzzing.pdf | 13.7 MiB | 2022 Aug 18 00:39 |
Jose Pico Fernando Perera - Wireless Keystroke Injection (WKI) via Bluetooth Low Energy (BLE).pdf | 2.6 MiB | 2022 Aug 18 00:39 |
Jimmy Wylie - Analyzing PIPEDREAM Challenges in testing an ICS attack toolkit.pdf | 14.7 MiB | 2022 Aug 18 00:38 |
Jeffrey (jeffssh) Hofmann - PreAuth RCE Chains on an MDM KACE SMA.pdf | 8.1 MiB | 2022 Aug 18 00:38 |
Jimi jimi2x Allee - Chromebook Breakout Escaping Jail with your friends using a Pico Ducky.pdf | 21.3 MiB | 2022 Aug 18 00:38 |
Jeffrey (jeffssh) Hofmann - PreAuth RCE Chains on an MDM KACE SMA - preauth-rce_v1.0.0.py | 3.6 KiB | 2022 Aug 18 00:38 |
Jacob Baines - Do Not Trust the ASA Trojans! - Source Code.zip | 1.4 MiB | 2022 Aug 18 00:38 |
Hadrien Barral - Emoji Shellcoding.pdf | 8.9 MiB | 2022 Aug 18 00:37 |
Gal Zror - Hacking ISPs with Point-to-Pwn Protocol over Ethernet (PPPoE).pdf | 11.8 MiB | 2022 Aug 18 00:37 |
Eugene Lim - You Have One New Appwntment - Hacking Proprietary iCalendar Properties.pdf | 2.0 MiB | 2022 Aug 18 00:37 |
Eugene Lim - You Have One New Appwntment - Hacking Proprietary iCalendar Properties - paper.pdf | 1.1 MiB | 2022 Aug 18 00:37 |
Emma Best Xan North - Leak The Planet Veritatem cognoscere non pereat mundus.pdf | 2.5 MiB | 2022 Aug 18 00:37 |
Dongsung Kim - The CSRF Resurrections! Starring the Unholy Trinity Service Worker of PWA SameSite of HTTP Cookie and Fetch.pdf | 19.4 MiB | 2022 Aug 18 00:36 |
Dagan Henderson Will Kline - The Call is Coming From Inside The Cluster Mistakes that Lead to Whole Cluster Pwnership.pdf | 2.9 MiB | 2022 Aug 18 00:36 |
Christopher Panayi - Pulling Passwords out of Configuration Manager Practical Attacks against Microsofts Endpoint Management Software.pdf | 9.8 MiB | 2022 Aug 18 00:36 |
Bill Graydon - Defeating Moving Elements in High Security Keys.pdf | 23.8 MiB | 2022 Aug 18 00:36 |
Bill Woodcock - The Internets role in sanctions enforcement.pdf | 1.0 MiB | 2022 Aug 18 00:36 |
Asaf Gilboa - LSASS Shtinkering Abusing Windows Error Reporting to Dump LSASS.pdf | 2.4 MiB | 2022 Aug 18 00:36 |
Ben Barnea Ophir Harpaz - Exploring Ancient Ruins to Find Modern Bugs Discovering a 0-Day in an MS-RPC Service.pdf | 2.1 MiB | 2022 Aug 18 00:36 |
Andrew Logan - Tracking Military Ghost Helicopters over Washington DC.pdf | 6.1 MiB | 2022 Aug 18 00:36 |
Adam Zabrocki Alex Tereshkin - Exploitation in the era of formal verification a peek at a new frontier with AdaCore-SPARK.pdf | 2.2 MiB | 2022 Aug 18 00:36 |
Ben Gardiner Chris Poore - Trailer Shouting Talking PLC4TRUCKS Remotely with an SDR.pdf | 2.5 MiB | 2022 Aug 18 00:36 |
Arik Atar - Why did you lose the last ps5 restock to a bot.pdf | 23.0 MiB | 2022 Aug 18 00:36 |
Aviv Sasson - The Journey From an Isolated Container to Cluster Admin in Service Fabric.pdf | 3.7 MiB | 2022 Aug 18 00:36 |
Aaditya Purani - ElectroVolt Pwning popular desktop apps while uncovering new attack surface on Electron.pdf | 6.1 MiB | 2022 Aug 18 00:36 |