File List
-
文件过大导致无法格式化,将以元数据展示。
[{"path": "HITB 2007 - Malaysia/CTF Prize Giving and Charity Auction.mov", "length": 484563363}, {"path": "HITB 2003 - Malyasia/bt1.mp4", "length": 143153274}, {"path": "HITB 2003 - Malyasia/bt2.mp4", "length": 91392489}, {"path": "HITB 2003 - Malyasia/bt3.mp4", "length": 73316564}, {"path": "HITB 2003 - Malyasia/bt4.mp4", "length": 85435563}, {"path": "HITB 2003 - Malyasia/bt5.mp4", "length": 84494856}, {"path": "HITB 2003 - Malyasia/bt6.mp4", "length": 40255342}, {"path": "HITB 2003 - Malyasia/panel.mp4", "length": 166312694}, {"path": "HITB 2003 - Malyasia/tt1.mp4", "length": 144539199}, {"path": "HITB 2003 - Malyasia/tt2.mp4", "length": 115576643}, {"path": "HITB 2003 - Malyasia/tt3.mp4", "length": 96221565}, {"path": "HITB 2003 - Malyasia/tt4.mp4", "length": 119149687}, {"path": "HITB 2003 - Malyasia/tt5.mp4", "length": 128316051}, {"path": "HITB 2003 - Malyasia/tt6.mp4", "length": 157121837}, {"path": "HITB 2003 - Malyasia/tt7.mp4", "length": 185614607}, {"path": "HITB 2003 - Malyasia/tt8.mp4", "length": 100877283}, {"path": "HITB 2003 - Malyasia/tt9.mp4", "length": 164840447}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-adam-gowdiak.pdf", "length": 56444796}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-captain-crunch-01.pdf", "length": 41725}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-captain-crunch-02.pdf", "length": 38643}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-chew-keong-tan.pdf", "length": 8955575}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-emmanuel-gadaix.pdf", "length": 43751306}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-fyodor-meder.pdf", "length": 880422}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-gareth-davies.pdf", "length": 589667}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-grugq.pdf", "length": 1064016}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-jose-nazario.pdf", "length": 458369}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-kamal-hilmi.tgz", "length": 657091}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-roberto-fabio.pdf", "length": 2103717}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-shreeraj-shah.pdf", "length": 583583}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-sk-chong.pdf", "length": 988546}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-sukhdev-singh.pdf", "length": 13840465}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-teo-sze-siong.zip", "length": 364725}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-theo-deraadt.zip", "length": 2723933}, {"path": "HITB 2004 - Malyasia/proceedings/hitb04-toh-swee-hoe.pdf", "length": 6679689}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-adam-gowdiak.mp4", "length": 203089922}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-emmanuel-gadaix.mp4", "length": 196999013}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-fyodor-and-meder.mp4", "length": 95380555}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-gareth-davies.mp4", "length": 63875980}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-grugq.mp4", "length": 101249019}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-jorge-sebastiao.mp4", "length": 70956460}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-jose-nazario.mp4", "length": 120281017}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-keynote-1-theo-de-raadt.mp4", "length": 101189461}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-panel-discussion.mp4", "length": 111331290}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-roberto-and-fabio.mp4", "length": 145173724}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-shreeraj-shah.mp4", "length": 144183093}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-sk-chong.mp4", "length": 173061267}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-sukdev-singh.mp4", "length": 76048216}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-suresh-ramasamy.mp4", "length": 67140821}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-teo-sze-siong.mp4", "length": 74272490}, {"path": "HITB 2004 - Malyasia/videos/hitb2004-toh-swee-hoe.mp4", "length": 127691291}, {"path": "HITB 2005 - Malaysia/proceedings/BT-Anthony-Zboralski-Social-Engineering.pdf", "length": 1087163}, {"path": "HITB 2005 - Malaysia/proceedings/BT-Fabrice-Marie-Hacking-Internet-Banking-Applications.pdf", "length": 1150797}, {"path": "HITB 2005 - Malaysia/proceedings/BT-Raoul-Chiesa-X25-Security.pdf", "length": 1054769}, {"path": "HITB 2005 - Malaysia/proceedings/BT-Roberto-Preatoni-Fabio-Ghioni-Corp-vs-Corp.ppt", "length": 7456768}, {"path": "HITB 2005 - Malaysia/proceedings/BT-Tim-Pritlove-Blinkenlights-Arcade-Project.pdf", "length": 5283891}, {"path": "HITB 2005 - Malaysia/proceedings/HITB.gif", "length": 14408}, {"path": "HITB 2005 - Malaysia/proceedings/Keynote-Mikko-Hypponen-Mobile-Malware.pdf", "length": 3635898}, {"path": "HITB 2005 - Malaysia/proceedings/Keynote-Tony-Chor-IE-Security-Past-Present-and-Future.ppt", "length": 5095936}, {"path": "HITB 2005 - Malaysia/proceedings/Mark Schoenefeld - Java and Secure Programming.pdf", "length": 3725940}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Dave-Aitel-Nematodes.zip", "length": 63263}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Fyodor-Yarochkin-Meder-Kydyraliev-STIFware-Evolution.ppt", "length": 491008}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Jim-Geovedi-Hotspot-Security.pdf", "length": 789596}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Joanna-Rutkowska-HITB-Virginity-Verifier.ppt", "length": 540672}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Jose-Nazario-Analyzing-all-that-data.pdf", "length": 806318}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Nish-Bhalla-Defects-Overview.pdf", "length": 614892}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Roelof-Temmingh-State-of-the-art.ppt", "length": 2587648}, {"path": "HITB 2005 - Malaysia/proceedings/TT-San-Hacking-Windows-CE.ppt", "length": 900096}, {"path": "HITB 2005 - Malaysia/proceedings/TT-Shreeraj-Shah-Webhacking-Kungfu.pdf", "length": 294031}, {"path": "HITB 2005 - Malaysia/proceedings/TT-The-Grugq-VoIPPhreaking.ppt", "length": 137216}, {"path": "HITB 2005 - Malaysia/video/AnalyzingCode.mp4", "length": 116686377}, {"path": "HITB 2005 - Malaysia/video/AssesingSrvSec.mp4", "length": 161910999}, {"path": "HITB 2005 - Malaysia/video/BeneficialWorms.mp4", "length": 184823586}, {"path": "HITB 2005 - Malaysia/video/BuildSecOperCenter.mp4", "length": 142322916}, {"path": "HITB 2005 - Malaysia/video/CCC.mp4", "length": 156394766}, {"path": "HITB 2005 - Malaysia/video/CyberSkirmishes.mp4", "length": 90545081}, {"path": "HITB 2005 - Malaysia/video/HckingWinCE.mp4", "length": 137846618}, {"path": "HITB 2005 - Malaysia/video/HckInternetBankingApp.mp4", "length": 160664294}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Fyodor Y.mp4", "length": 81156095}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Roelof T.mp4", "length": 87261765}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Fabrice M.mp4", "length": 87077295}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Jim Geove.mp4", "length": 50709153}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Joanna Ru.mp4", "length": 87005805}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Marc Scho.mp4", "length": 87128984}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Raoul Chi.mp4", "length": 98048875}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Roberto P.mp4", "length": 80034251}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ Rohyt Bel.mp4", "length": 53051165}, {"path": "HITB 2005 - Malaysia/video/HITBSecConf2005 Malaysia _ The Grugq.mp4", "length": 99601808}, {"path": "HITB 2005 - Malaysia/video/IE-Security.mp4", "length": 256882626}, {"path": "HITB 2005 - Malaysia/video/Java&SecProgramming.mp4", "length": 160973538}, {"path": "HITB 2005 - Malaysia/video/MobileMalware.mp4", "length": 216890858}, {"path": "HITB 2005 - Malaysia/video/ModernEspionage_all.mp4", "length": 222842497}, {"path": "HITB 2005 - Malaysia/video/RealWorldAttacks.mp4", "length": 129202381}, {"path": "HITB 2005 - Malaysia/video/SocialEngineeringFundam.mp4", "length": 148399991}, {"path": "HITB 2005 - Malaysia/video/STIF-wareEvol.mp4", "length": 170529525}, {"path": "HITB 2005 - Malaysia/video/StiftingHaystacks.mp4", "length": 140520748}, {"path": "HITB 2005 - Malaysia/video/VoIPhreaking.mp4", "length": 175991621}, {"path": "HITB 2005 - Malaysia/video/WHckingKungFU.mp4", "length": 144799953}, {"path": "HITB 2005 - Malaysia/video/wifiHotspotSec.mp4", "length": 94917833}, {"path": "HITB 2005 - Malaysia/video/windowsMalwareDetection.mp4", "length": 161042590}, {"path": "HITB 2005 - Malaysia/video/x25SecurityWwwww.mp4", "length": 204326781}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia - Mark Curp.mp4", "length": 59137021}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia - Mark Curphey & John Viega - Keynote.mp4", "length": 59137021}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Ching Ti.mp4", "length": 73230359}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Ching Tim Meng - X.805 Standard.mp4", "length": 73230359}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Michael Davis - Client Honeypots - Its not only ...(2).mp4", "length": 45598260}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Michael Davis - Client Honeypots - Its not only ....mp4", "length": 45598260}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Michael.mp4", "length": 45598260}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Anthony Z.mp4", "length": 79693794}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Anthony Zboralski & Dave McKay - Hacking Trust.mp4", "length": 79693794}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Carlos Sarraute & Javier Burroni - Neural Networks.mp4", "length": 53209644}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ CTF Prize Giving & Charity Auction.mp4", "length": 75159152}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Douglas M.mp4", "length": 72116391}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Douglas MacIver - Pen Testing Windows Vista BitLocker.mp4", "length": 72116391}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Fabrice M.mp4", "length": 83633535}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Fabrice Marie - Application Intrusion Prevention....mp4", "length": 83633206}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Fyodor Yarochkin & Meder Kydyraliev - YAWATT.mp4", "length": 48096066}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Jim Geove.mp4", "length": 68412956}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Jim Geovedi & Raditya Iryandi - Hacking VSAT.mp4", "length": 68412956}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Joanna Rutkowska - Subverting Vista Kernel for Fun...mp4", "length": 87835105}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Jonathan Limbo - The world through the eyes of a .....mp4", "length": 36814270}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Lisa Thal.mp4", "length": 48170301}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Lisa Thalheim - Visualization of Source Code.mp4", "length": 48170301}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Marc Scho.mp4", "length": 88781960}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Marc Schonefeld - Pentesting Java_J2EE.mp4", "length": 88781960}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Nguyen An.mp4", "length": 68698551}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Nguyen Anh Quynh - Invisible Honeypot Monitoring.mp4", "length": 68698551}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Nish Balla - Finding Secrets in ISAPI.mp4", "length": 56407387}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Paul Boeh.mp4", "length": 46982861}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Paul Boehm - Taming Bugs.mp4", "length": 46982361}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Philippe Biondi & Arnaud Ebalard - Scapy and IPv6.mp4", "length": 78853148}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Philippe.mp4", "length": 78853148}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Raoul Chi.mp4", "length": 56222916}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Raoul Chiesa - Hacker's Profiling Project (HPP).mp4", "length": 56222916}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Roberto P.mp4", "length": 59533139}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Roberto Preatoni & Fabio Ghioni - The Biggest Brother.mp4", "length": 59533139}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Rohyt Bel.mp4", "length": 67603221}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Rohyt Belani - Smashing the stack for profit - period.mp4", "length": 67603221}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Saumil Sh.mp4", "length": 69260602}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Saumil Shah - Writing Metasploit Plugins.mp4", "length": 69260602}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ The Grugq - VoIPhreaking_ SIPhallis Unveiled.mp4", "length": 78213992}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ The Grugq.mp4", "length": 78213992}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Thorsten Holz - Playing with Botnets.mp4", "length": 59719375}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Thorsten.mp4", "length": 59719375}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Van Hause.mp4", "length": 75722972}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Van Hauser - Attacking the IPv6 Protocol Suite.mp4", "length": 75722972}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Wes Brown - MOSREF(2).mp4", "length": 78444785}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Wes Brown - MOSREF.mp4", "length": 78444785}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Wes Brown.mp4", "length": 78444805}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Window Sn.mp4", "length": 61326172}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Window Snyder - Firefox Security.mp4", "length": 61326172}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Yen Min C.mp4", "length": 77102149}, {"path": "HITB 2006 - Malaysia/HITBSecConf2006 Malaysia _ Yen Min Cheng - Triple Play_ Triple Threats_.mp4", "length": 77102149}, {"path": "Hack in the Box thank you.txt", "length": 770}, {"path": "HITB 2007 - Malaysia/D1T1 - Andrew Cushman - State of Security.mov", "length": 244440679}, {"path": "HITB 2007 - Malaysia/D1T1 - Grugq - Meta Anti Forensics - The Hash Hacking Harness.mov", "length": 92894615}, {"path": "HITB 2007 - Malaysia/D1T1 - Marc Weber Tobias and TOOOL USA - High Security Locks.mov", "length": 163076015}, {"path": "HITB 2007 - Malaysia/D1T1 - Martin Johns - Hacking the Intranet with a Webpage.mov", "length": 92530909}, {"path": "HITB 2007 - Malaysia/D1T1 - Michael Thumann and Dror John Roecher - Hacking Cisco NAC.mov", "length": 232582173}, {"path": "HITB 2007 - Malaysia/D1T2 - Andrea Barisani and Daniele Bianco - Injecting RDS-TMC.mov", "length": 265058460}, {"path": "HITB 2007 - Malaysia/D1T2 - Frank Yuan Fan - Advanced Web Application and Database Threat Analysis with MatriXay.mov", "length": 85553566}, {"path": "HITB 2007 - Malaysia/D1T2 - Raffael Marty - Insider Threat Visualization.mov", "length": 100868096}, {"path": "HITB 2007 - Malaysia/D1T2 - Raoul Chiesa and Mayhem - Hacking SCADA.mov", "length": 80904192}, {"path": "HITB 2007 - Malaysia/D1T2 - Roberto Preatoni - WabiSabiLabi - The Exploit Marketplace.mov", "length": 203729993}, {"path": "HITB 2007 - Malaysia/D1T2 - Stefano Zanero - Anomaly Based Intrusion Detection.mov", "length": 165073445}, {"path": "HITB 2007 - Malaysia/D2T1 - Alexander Kornbrust - Hacking Hardend and Secured Oracle Servers.mov", "length": 152374437}, {"path": "HITB 2007 - Malaysia/D2T1 - Billy Rios and Nathan McFeters - Slipping Past the Firewall.mov", "length": 165061292}, {"path": "HITB 2007 - Malaysia/D2T1 - Felix FX Lindner - Attack Surface of Modern Applications.mov", "length": 110854663}, {"path": "HITB 2007 - Malaysia/D2T1 - Shreeraj Shah - Hacking AJAX and Web Services.mov", "length": 123014915}, {"path": "HITB 2007 - Malaysia/D2T1 - Starbug - Hacking Biometric Passports.mov", "length": 113657035}, {"path": "HITB 2007 - Malaysia/D2T1 - Window Snyder - Tools and Strategies for Securing a Large Development Project.mp4", "length": 121029565}, {"path": "HITB 2007 - Malaysia/D2T2 - Dino Covotsos - Hacking the Bluetooth Stack for Fun Fame and Profit.mov", "length": 430080}, {"path": "HITB 2007 - Malaysia/D2T2 - Domingo Montanaro and Rodrigo Branco - Computer Forensics Challenge and Anti-Forensics Techniques.mov", "length": 450560}, {"path": "HITB 2007 - Malaysia/D2T2 - Fetri Miftach and Jim Geovedi - Hacking Trust aka Enterprise Hacking.mov", "length": 466944}, {"path": "HITB 2007 - Malaysia/D2T2 - Jose Nazario - Googling for Malware and Bugs.mov", "length": 495616}, {"path": "HITB 2007 - Malaysia/D2T2 - Luiz Eduardo - Protocol Fuzzing.mov", "length": 221357480}, {"path": "HITB 2007 - Malaysia/D2T2 - Sarb Sembhi - An End to End Analysis of Securing Networked CCTV Systems.mov", "length": 265749817}, {"path": "HITB 2007 - Malaysia/KEYNOTE 1 - Lance Spitzner - Honeypots - Past Present and Future.mp4", "length": 175350772}, {"path": "HITB 2007 - Malaysia/KEYNOTE 2 - Mikko Hypponen - Online Crime and Crime Online.mp4", "length": 178884326}, {"path": "HITB 2007 - Malaysia/KEYNOTE 3 - Mark Phiber Optik Abene.mov", "length": 2322432}, {"path": "HITB 2007 - Malaysia/KEYNOTE 4 - Emmanuel Goldstein.mov", "length": 2342912}, {"path": "HITB 2008 - Dubai/D1T1 - Ero Carrera - Malware Behavior Tools Scripting and Adavanced Analysis.zip", "length": 2291875}, {"path": "HITB 2008 - Dubai/D1T1 - Jim Geovedi - Hijacking VSAT Connections.zip", "length": 1864109}, {"path": "HITB 2008 - Dubai/D1T1 - Michael Thumann - Hacking Second Life.zip", "length": 106715688}, {"path": "HITB 2008 - Dubai/D1T1 - Shreeraj Shah - Securing Next Generation Applications - Scan Detect and Mitigate.zip", "length": 408843}, {"path": "HITB 2008 - Dubai/D1T2 - Alessio Penasilico - VoIP INsecurities - Italians Do It Better.zip", "length": 12885395}, {"path": "HITB 2008 - Dubai/D1T2 - Jamie Butler - Computer Forensics and Incident Response.zip", "length": 172796}, {"path": "HITB 2008 - Dubai/D1T2 - Meling Mudin and Lee Chin Sheng - Defensive Network Security.pdf", "length": 1009306}, {"path": "HITB 2008 - Dubai/D1T2 - Skyper - Cracking the GSM A5-1 Encryption in Seconds.zip", "length": 3156799}, {"path": "HITB 2008 - Dubai/D2T1 - Adrian Pastor - Cracking Into Embeded Devices and Beyond.zip", "length": 40115669}, {"path": "HITB 2008 - Dubai/D2T1 - Cesar Cerrudo - Token Kidnapping.zip", "length": 174793}, {"path": "HITB 2008 - Dubai/D2T1 - Daniel Ingevaldson - Virtualization != Security.zip", "length": 10618309}, {"path": "HITB 2008 - Dubai/D2T1 - Dino Covotsos - Hacking the Bluetooth Stack for Fun Fame and Mayhem.zip", "length": 60613481}, {"path": "HITB 2008 - Dubai/D2T1 - Petko Petkov - For My Next Trick - Client Side Hacking.zip", "length": 7504565}, {"path": "HITB 2008 - Dubai/D2T1 Hacking the bluetooth stack.mpg", "length": 15288320}, {"path": "HITB 2008 - Dubai/D2T2 - Alexander Kornbrust - Practical Oracle Forensics.zip", "length": 1318220}, {"path": "HITB 2008 - Dubai/D2T2 - Benjamin Hagen and Walter Goulet - Real World Attacks Against 3G Networks Using Subscriber Devices.zip", "length": 385026}, {"path": "HITB 2008 - Dubai/D2T2 - Domingo Montanaro - In-depth Anti-Forensics - Challenges of Steganography and Discovering Hidden Data.zip", "length": 1471676}, {"path": "HITB 2008 - Dubai/D2T2 - Raoul Chiesa and Alessio Pennasillico - Penetration Testing SCADA.zip", "length": 7688497}, {"path": "HITB 2008 - Dubai/D2T2 - Rodrigo Rubira Branco - Hacking The Cell Architecture.zip", "length": 1497696}, {"path": "HITB 2008 - Dubai/DAY 2 - KEYNOTE - Jeremiah Grossman.zip", "length": 5593420}, {"path": "HITB 2008 - Malaysia/CTF Prize Giving & Charity Auction.mp4", "length": 339468536}, {"path": "HITB 2008 - Malaysia/Day1-Keynote-1.JeremiahGrossman-The Art Of Click Jacking.mp4", "length": 210284633}, {"path": "HITB 2008 - Malaysia/Day1-Keynote-2.MarcusRanum-Cyberwar Is Bullshit.mp4", "length": 211124073}, {"path": "HITB 2008 - Malaysia/Day1-Track1-DinoDaiZovi-Mac OS X Exploitation.mp4", "length": 218053001}, {"path": "HITB 2008 - Malaysia/Day1-Track1-Ero Carrera - Analysis and Visualization of Common Packers.mp4", "length": 211607970}, {"path": "HITB 2008 - Malaysia/Day1-Track1-HernanOchoa-Pass The Hass Toolkit for Windows.mp4", "length": 198108688}, {"path": "HITB 2008 - Malaysia/Day1-Track1-Jim Geovedi & Raditya Iryandi - Hacking a Bird in the Sky 2.0.mp4", "length": 139186086}, {"path": "HITB 2008 - Malaysia/Day1-Track1-Julian Ho - MoocherHunting - Real-Time Geo-Location Unauthorized WiFi Users.mp4", "length": 190646634}, {"path": "HITB 2008 - Malaysia/Day1-Track1-Peter Silberman - Full Process Reconsitution from Memory.mp4", "length": 197090245}, {"path": "HITB 2008 - Malaysia/Day1-Track1-ThomasVarghese-Delivering Identity Management 2.0 by Leveraging OPSS.mp4", "length": 173921083}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Alexander Tereskin - Bluepilling the Xen Hypervisor.mp4", "length": 178902083}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Eric Lawrence - Internet Explorer 8 - Trustworthy Engineering and Browsing.mp4", "length": 230376386}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Jonathan Squire - A Fox in the Hen House - UPnP IGD.mp4", "length": 208448256}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Paul Craig - Hacking Internet Kiosks.mp4", "length": 230058802}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Roberto Preatoni - Time for a free hardware foundation.mp4", "length": 194506953}, {"path": "HITB 2008 - Malaysia/Day1-Track2-Saumil Shah - Browser Exploits - A New Model For Browser Security.mp4", "length": 207902258}, {"path": "HITB 2008 - Malaysia/Day1-Track2-The Grugq - How The Leopard Hides His Spots - OS X Anti-Forensics Techniques.mp4", "length": 201048911}, {"path": "HITB 2008 - Malaysia/Day2-Keynote.The Pirate Bay - Dissolving an Industry as a Hobby.mp4", "length": 308082674}, {"path": "HITB 2008 - Malaysia/Day2-Track1-Charl Van Der Walt - Pushing the Camel Through the Eye of a Needle.mp4", "length": 240558568}, {"path": "HITB 2008 - Malaysia/Day2-Track1-Charlie Miller - iPwning the iPhone.mp4", "length": 217888813}, {"path": "HITB 2008 - Malaysia/Day2-Track1-Ilfak Guilfanov - Decompilers and Beyond.mp4", "length": 216607288}, {"path": "HITB 2008 - Malaysia/Day2-Track1-Kris Kaspersky - Remote Code Execution Through Intel CPU Bugs.mp4", "length": 123040818}, {"path": "HITB 2008 - Malaysia/Day2-Track1-Petko D Petkov - Client-Side Security.mp4", "length": 146652963}, {"path": "HITB 2008 - Malaysia/Day2-Track2-Adrian Pagvac Pastor - Cracking into Embedded Devices and Beyond.mp4", "length": 206778139}, {"path": "HITB 2008 - Malaysia/Day2-Track2-AR - Next Generation Reverse Shell.mp4", "length": 236451197}, {"path": "HITB 2008 - Malaysia/Day2-Track2-Matthew Geiger - How to Build Your Own Password Cracker with a VM.mp4", "length": 195175467}, {"path": "HITB 2008 - Malaysia/Day2-Track2-Shreeraj Shah - Top 10 Web 2.0 Attacks.mp4", "length": 236932621}, {"path": "HITB 2009 - Malaysia/Alexander Gazet & Yoann Guilot - Defeating Software Protection with Metasm.mp4", "length": 118301456}, {"path": "HITB 2009 - Malaysia/Announcement of CTF Winners and Final HITB Charity Auction.mp4", "length": 189141992}, {"path": "HITB 2009 - Malaysia/Bruno Goncalves - Hacking From The Restroom.mp4", "length": 111583945}, {"path": "HITB 2009 - Malaysia/ctf-clip1.mp4", "length": 6618048}, {"path": "HITB 2009 - Malaysia/CTF.mp4", "length": 2968763}, {"path": "HITB 2009 - Malaysia/Dimitrious Petroulos - Having Fun With ATMs and HSMs.mp4", "length": 135699046}, {"path": "HITB 2009 - Malaysia/Ed Skoudis - The Bad Guys Are Winning. So Now What.mp4", "length": 315906355}, {"path": "HITB 2009 - Malaysia/Frederic Raynal, Guillaume Deluge, Damien Aumaitre - PDF Origami Strikes Back.mp4", "length": 117147567}, {"path": "HITB 2009 - Malaysia/Fyodor Yarochkin and The Grugq - From Russia With Love.exe.mp4", "length": 168275217}, {"path": "HITB 2009 - Malaysia/Harron Meer - Clobbering The Cloud.mp4", "length": 111359767}, {"path": "HITB 2009 - Malaysia/Job De Haas - Side Channel Analysis on Embedded Systems.mp4", "length": 145073771}, {"path": "HITB 2009 - Malaysia/Joe Grand - Hardware Is The New Software.mp4", "length": 124465986}, {"path": "HITB 2009 - Malaysia/Julian Assage - Publishing the Unpublished.mp4", "length": 158047911}, {"path": "HITB 2009 - Malaysia/Julien Tinnes, Chris Evans - Security In-Depth for Linux Software.mp4", "length": 122578064}, {"path": "HITB 2009 - Malaysia/Kuza55 - Implementing a Blind TCPIP Hijacking Tool.mp4", "length": 97425398}, {"path": "HITB 2009 - Malaysia/Lucas Adamski - Freeing Sisyphus, Declaratively Address Web Security Issue.mp4", "length": 92547456}, {"path": "HITB 2009 - Malaysia/MARES - APRS,HAM Radio.mp4", "length": 142702873}, {"path": "HITB 2009 - Malaysia/Mark Dowd - Attacking Interoperability.mp4", "length": 115887374}, {"path": "HITB 2009 - Malaysia/Meling Mudin & CS Lee - Network Forensics.mp4", "length": 179643603}, {"path": "HITB 2009 - Malaysia/Nguyen Anh Quyuh - eKimono, A Malware Scanner for Virtual Machines.mp4", "length": 137918258}, {"path": "HITB 2009 - Malaysia/Nishad Herath - How Low Will Malware Go.mp4", "length": 117148463}, {"path": "HITB 2009 - Malaysia/Paul Theriault - Browser Ghosting Attacks.mp4", "length": 73487026}, {"path": "HITB 2009 - Malaysia/Rop Gonggip - Modern Day Robin Hoods.mp4", "length": 166621566}, {"path": "HITB 2009 - Malaysia/Saumil Shah - How To Own The World, One Desktop At A Time.mp4", "length": 135226431}, {"path": "HITB 2009 - Malaysia/Sheran Gunasekera - Bugs and Kisses, Spying on Blackberry Users for Fun.mp4", "length": 134922059}, {"path": "HITB 2009 - Malaysia/Steve Anson - Detecting Computer Intrusions.mp4", "length": 94939955}, {"path": "HITB 2009 - Malaysia/The Secret History Of Hacking.DivxMp3.mp4", "length": 97303488}, {"path": "HITB 2009 - Malaysia/Travis Ormandy - Making Software Dumber.mp4", "length": 69077085}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 1.mp4", "length": 11682035}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 1.srt", "length": 9048}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 2.mp4", "length": 13676357}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 2.srt", "length": 8038}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 3.mp4", "length": 18471437}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 3.srt", "length": 11057}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 4.mp4", "length": 13701924}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 4.srt", "length": 7308}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 5.mp4", "length": 11060630}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 1 - Perpetual Insecurity Machine Part 5.srt", "length": 7156}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 2 - Taking Back the DNS Part 1.mp4", "length": 11719157}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 2 - Taking Back the DNS Part 2.mp4", "length": 11811295}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 2 - Taking Back the DNS Part 3.mp4", "length": 18419497}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 2 - Taking Back the DNS Part 4.mp4", "length": 21944689}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote 2 - Taking Back the DNS Part 5.mp4", "length": 17154642}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 1.mp4", "length": 13674097}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 1.srt", "length": 8626}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 10.mp4", "length": 17256613}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 10.srt", "length": 10195}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 2.mp4", "length": 13667505}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 3.mp4", "length": 16849082}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 3.srt", "length": 10965}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 4.mp4", "length": 13663977}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 4.srt", "length": 8860}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 5.mp4", "length": 11806250}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 5.srt", "length": 9453}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 6.mp4", "length": 16790036}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 7.mp4", "length": 13338328}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 8.mp4", "length": 13327317}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 8.srt", "length": 8495}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 9.mp4", "length": 16395679}, {"path": "HITB 2010 - Malaysia/HITB2010KUL Keynote Panel Day 2 - Future of Mobile Malware & Cloud Computing Part 9.srt", "length": 10996}, {"path": "HITB 2011 - Amsterdam/Hackers Op De Gracht.mp4", "length": 32806484}, {"path": "HITB 2011 - Malaysia/D1 LABS - VoIP Attacking CUCM.pdf", "length": 2836533}, {"path": "HITB 2011 - Malaysia/D1 SIGINT - Adnan Mohd Shukor - Fun With Javascript DeObfuscation.pdf", "length": 4220936}, {"path": "HITB 2011 - Malaysia/D1 SIGINT - Elger Stitch Jonker - Building the Hackerspace.pdf", "length": 8803201}, {"path": "HITB 2011 - Malaysia/D1 SIGINT - Jurre van Bergen and Youri van der Zwart - Abusing RFID.pdf", "length": 790050}, {"path": "HITB 2011 - Malaysia/D1 SIGINT - Muhammad Najmi Ahmad Zabidi - Compiling Features for Malcious Binaries.pdf", "length": 420164}, {"path": "HITB 2011 - Malaysia/D1 SIGINT - Raoul Chiesa - Cyber Weapons in 2011.pdf", "length": 7400036}, {"path": "HITB 2011 - Malaysia/D1T1 - Alex Kirk - Mobile Malware Analysis.pdf", "length": 1853777}, {"path": "HITB 2011 - Malaysia/D1T1 - Andrea Barisani and Daniele Bianco - EMV Protocol and POS Physical Analysis.pdf", "length": 2104499}, {"path": "HITB 2011 - Malaysia/D1T1 - Elena K and Joffrey C - Webshells - A Framework for Pentesting.pdf", "length": 5385378}, {"path": "HITB 2011 - Malaysia/D1T1 - Jonathan Brossard - Post Memory Corruption Analysis.pdf", "length": 284562}, {"path": "HITB 2011 - Malaysia/D1T1 - Mahmud Ab Rahman - Reverse Engineering Android Malware.pdf", "length": 9697860}, {"path": "HITB 2011 - Malaysia/D1T1 - Marco Balduzzi - Attacking the Privacy of Social Network Users.pdf", "length": 6653606}, {"path": "HITB 2011 - Malaysia/D1T1 - Mariano Nunez - Attacks Against SAP Web Applications.pdf", "length": 1376532}, {"path": "HITB 2011 - Malaysia/D1T1 - Riley Hassell - Exploiting Androids for Fun and Profit.pdf", "length": 9377063}, {"path": "HITB 2011 - Malaysia/D1T1 - Stefan Esser - Antid0te 2.0 - ASLR in iOS.pdf", "length": 4984708}, {"path": "HITB 2011 - Malaysia/D1T2 - Alexander Polyakov and Dimitry Chastuhin - SAPocalypse Now.pdf", "length": 15892480}, {"path": "HITB 2011 - Malaysia/D1T2 - Asia Slowinka - Excavating Data Structures from Stripped Binaries.pdf", "length": 902662}, {"path": "HITB 2011 - Malaysia/D1T2 - biatch0 and RuFI0 - Pwning a 4G Device for the LuLz.pdf", "length": 3650778}, {"path": "HITB 2011 - Malaysia/D1T2 - Claudio Criscione - MetaXSSploit - Bringing XSS to Pentesting.pdf", "length": 3224334}, {"path": "HITB 2011 - Malaysia/D1T2 - Don Bailey - GoodFUN - The GoodFET.pdf", "length": 991149}, {"path": "HITB 2011 - Malaysia/D1T2 - Guillaume Prigent - Really Open Source Information Gathering.pdf", "length": 5574768}, {"path": "HITB 2011 - Malaysia/D1T2 - Jim Geovedi - Satellite Telephony Security.pdf", "length": 5680303}, {"path": "HITB 2011 - Malaysia/D1T2 - Laurent Oudot - Extracting Senstive Data from Your iPhone.pdf", "length": 14561928}, {"path": "HITB 2011 - Malaysia/D1T2 - Laurent Weber - All your Base Stations Are Belong To Us.pdf", "length": 320019}, {"path": "HITB 2011 - Malaysia/D1T2 - The Grugq - Smashing the Slack for Fun and Profit.pdf", "length": 14673723}, {"path": "HITB 2011 - Malaysia/D1T2 - Thomas Caplin - Silverlight - A New Way to Surf .Net Holes.pdf", "length": 1483348}, {"path": "HITB 2011 - Malaysia/D1T3 - Barry van Kampen - DIY Video Surveillance.pdf", "length": 915705}, {"path": "HITB 2011 - Malaysia/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - PDF Chapter.pdf", "length": 272017}, {"path": "HITB 2011 - Malaysia/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - Slides.pdf", "length": 42424}, {"path": "HITB 2011 - Malaysia/D1T3 - Didier Stevens - Malicious PDF Analysis Lab/HITB2011AMS - Solutions.txt", "length": 2703}, {"path": "HITB 2011 - Malaysia/D1T3 - Itzhak Zuk Avraham - Popping Shell On Android Devices.pdf", "length": 1349650}, {"path": "HITB 2011 - Malaysia/D1T3 - Jimmy Shah - Mobile App Moolah.pdf", "length": 1702251}, {"path": "HITB 2011 - Malaysia/D1T3 - Mitja Kolsek - Remote Binary Planting.pdf", "length": 4405867}, {"path": "HITB 2011 - Malaysia/D2 LABS - Daniel Mende and Jim Geovedi - Practical 3G-4G Attacks.pdf", "length": 2320595}, {"path": "HITB 2011 - Malaysia/D2 SIGINT - Jim Manico - Ghost of XSS Past Present and Future.pdf", "length": 2231318}, {"path": "HITB 2011 - Malaysia/D2 SIGINT - Keith Lee - iPhone Espionage.pdf", "length": 5134349}, {"path": "HITB 2011 - Malaysia/D2 SIGINT - Martin Knobloch - Secure Your Software Using OWASP.pdf", "length": 1615799}, {"path": "HITB 2011 - Malaysia/D2 SIGINT - Nur Muhammed Kamil - MyKotakPasir.pdf", "length": 1154550}, {"path": "HITB 2011 - Malaysia/D2T1 - Andreas Weigenstein - SQL Injection with ABAP.pdf", "length": 1266839}, {"path": "HITB 2011 - Malaysia/D2T1 - Andrew Gavin - Stealing Sensitive Data from Thousands of Systems.pdf", "length": 65896}, {"path": "HITB 2011 - Malaysia/D2T1 - Benjamin Kunz - Skype Zero Day Vulnerabilities/D2T1 - Benjamin Kunz - Skype Zero Day Vulnerabilities.zip", "length": 50646259}, {"path": "HITB 2011 - Malaysia/D2T1 - Daniele Bianco and Adam Laurie - Credit Card Skimming and PIN Harvesting in an EMV World.pdf", "length": 3559826}, {"path": "HITB 2011 - Malaysia/D2T1 - Hendrik Scholz - Air Travel Hacking.pdf", "length": 5743986}, {"path": "HITB 2011 - Malaysia/D2T1 - Itzik Kotler - Let Me Stuxnet You.pdf", "length": 542586}, {"path": "HITB 2011 - Malaysia/D2T1 - Ivan Ristic - A Study of What Really Breaks SSL.pdf", "length": 3174655}, {"path": "HITB 2011 - Malaysia/D2T1 - Marc Blanchou and Mathew Solnik - Blackbox Android.pdf", "length": 3731670}, {"path": "HITB 2011 - Malaysia/D2T1 - Ravi B Kevin R and Nico G - Femtocells.pdf", "length": 6212638}, {"path": "HITB 2011 - Malaysia/D2T1 - Stefan Esser - iPhone Exploitation - One ROPe to Bind Them All.pdf", "length": 8624870}, {"path": "HITB 2011 - Malaysia/D2T2 - D. Mende & Enno Rey - Attacking 3G and 4G Networks.pdf", "length": 2356974}, {"path": "HITB 2011 - Malaysia/D2T2 - Jim Geovedi and Raoul Chiesa - Hacking a Bird in the Sky.pdf", "length": 18071715}, {"path": "HITB 2011 - Malaysia/D2T2 - KaiJern Lau - Malware Sandboxing the Xandora Way.pdf", "length": 16210694}, {"path": "HITB 2011 - Malaysia/D2T2 - Paul Sebastian Ziegler - Stenographic AVI FIlesystems.pdf", "length": 3076381}, {"path": "HITB 2011 - Malaysia/D2T2 - Philippe Langlois - Attacking the GPRS Roaming Exchange.pdf", "length": 13504639}, {"path": "HITB 2011 - Malaysia/D2T2 - Rosario Valotta - Cookie Jacking.pdf", "length": 2630382}, {"path": "HITB 2011 - Malaysia/D2T2 - Shreeraj Shah - Next Generation Web Attacks.pdf", "length": 752933}, {"path": "HITB 2011 - Malaysia/D2T2 - Travis Goodspeed - Remotely Exploiting Layer One.pdf", "length": 318542}, {"path": "HITB 2011 - Malaysia/D2T3 - Aditya K Sood - Spying on SpyEye.pdf", "length": 2828666}, {"path": "HITB 2011 - Malaysia/D2T3 - Bert Hubert - DNSSEC - The Good The Bad and The Very Bad.pdf", "length": 407036}, {"path": "HITB 2011 - Malaysia/D2T3 - Guillaume Delugre - Reverse Engineering Broadcom NetExtreme Firmware.pdf", "length": 1278470}, {"path": "HITB 2011 - Malaysia/D2T3 - Maarten Oosterink - Attacking Critical Infrastructure.pdf", "length": 2484415}, {"path": "HITB 2011 - Malaysia/D2T3 - Travis Goodspeed - Building a Promiscious nRF24L01 Packet Sniffer.pdf", "length": 32154884}, {"path": "HITB 2011 - Malaysia/HackWEEKDAY - Arzumy.pdf", "length": 250122}, {"path": "HITB 2011 - Malaysia/KEYNOTE 1 - Kenneth Geers - Is The Pen Still Mightier Than The Sword.pdf", "length": 1621255}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS - KEYNOTE 1 - Andy Ellis - Getting Ahead of the Security Poverty Line (2).srt", "length": 89667}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS - KEYNOTE 1 - Andy Ellis - Getting Ahead of the Security Poverty Line.mp4", "length": 164681775}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS - KEYNOTE 1 - Andy Ellis - Getting Ahead of the Security Poverty Line.srt", "length": 89667}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS CLOSING KEYNOTE - Ms jaya Baloo - Identity, Privacy and Security.mp4", "length": 178095396}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Arnauld Mascret - Whistling Over the Wire.mp4", "length": 159330484}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Claudio Guarnieri - Cuckoo Sandbox - Automated Malware Analysis (2).srt", "length": 66319}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Claudio Guarnieri - Cuckoo Sandbox - Automated Malware Analysis.mp4", "length": 152702229}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Claudio Guarnieri - Cuckoo Sandbox - Automated Malware Analysis.srt", "length": 66319}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Ivo Pooters - Turning Android Inside Out (2).srt", "length": 72118}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Ivo Pooters - Turning Android Inside Out.mp4", "length": 150936412}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Ivo Pooters - Turning Android Inside Out.srt", "length": 72118}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Juan Pablo Echtegoyen - Attacking the SAP Solution Manager (2).srt", "length": 64228}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Juan Pablo Echtegoyen - Attacking the SAP Solution Manager.mp4", "length": 180483915}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Juan Pablo Echtegoyen - Attacking the SAP Solution Manager.srt", "length": 64228}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Roberto Suggi Liverani and Scott Bell - Browser Bug Huting in 2012 (2).srt", "length": 76413}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Roberto Suggi Liverani and Scott Bell - Browser Bug Huting in 2012.mp4", "length": 166083887}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T1 - Roberto Suggi Liverani and Scott Bell - Browser Bug Huting in 2012.srt", "length": 76413}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 1 - Security Threats in The World of Digital Sat TV (2).srt", "length": 95920}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 1 - Security Threats in The World of Digital Sat TV.mp4", "length": 244170412}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 1 - Security Threats in The World of Digital Sat TV.srt", "length": 95920}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 2 - Security Vulnerabilities of DVB Chipsets (2).srt", "length": 76765}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 2 - Security Vulnerabilities of DVB Chipsets.mp4", "length": 168362434}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Adam Gowdiak - Part 2 - Security Vulnerabilities of DVB Chipsets.srt", "length": 76765}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Itzhak Avraham and Nir Goldshlager - Killing a Bug Bounty Program TWICE (2).srt", "length": 68710}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Itzhak Avraham and Nir Goldshlager - Killing a Bug Bounty Program TWICE.mp4", "length": 214826114}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Itzhak Avraham and Nir Goldshlager - Killing a Bug Bounty Program TWICE.srt", "length": 68710}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - MuscleNerd - Evolution of iPhone Baseband and Unlocks (2).srt", "length": 60476}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - MuscleNerd - Evolution of iPhone Baseband and Unlocks.mp4", "length": 123876995}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - MuscleNerd - Evolution of iPhone Baseband and Unlocks.srt", "length": 60476}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Sebastien Renaud and Kevin Szkudlapski - WinRT (2).srt", "length": 44193}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Sebastien Renaud and Kevin Szkudlapski - WinRT.mp4", "length": 124387558}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D1T2 - Sebastien Renaud and Kevin Szkudlapski - WinRT.srt", "length": 44193}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - A. Bazhanyuk and N. Tarakanov - Automatically Searching for Vulnerabilities (2).srt", "length": 107249}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - A. Bazhanyuk and N. Tarakanov - Automatically Searching for Vulnerabilities.mp4", "length": 192070651}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - A. Bazhanyuk and N. Tarakanov - Automatically Searching for Vulnerabilities.srt", "length": 107249}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Andrei Costin - PostScript - Danger Ahead - Hacking MFPs, PCs and Beyond (2).srt", "length": 82883}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Andrei Costin - PostScript - Danger Ahead - Hacking MFPs, PCs and Beyond.mp4", "length": 124681136}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Andrei Costin - PostScript - Danger Ahead - Hacking MFPs, PCs and Beyond.srt", "length": 82883}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Dr Marco Balduzzi - SatanCloud (2).srt", "length": 68022}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Dr Marco Balduzzi - SatanCloud.mp4", "length": 139391138}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Dr Marco Balduzzi - SatanCloud.srt", "length": 68022}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Georgia Weidman - Bypassing the Android Permission Model (2).srt", "length": 84408}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Georgia Weidman - Bypassing the Android Permission Model.mp4", "length": 199595236}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Georgia Weidman - Bypassing the Android Permission Model.srt", "length": 84408}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Kenneth White - A Deep Analysis of Amazon Web Services (2).srt", "length": 75612}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Kenneth White - A Deep Analysis of Amazon Web Services.mp4", "length": 178587021}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T1 - Kenneth White - A Deep Analysis of Amazon Web Services.srt", "length": 75612}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 1 - Corona for iOS 5.0.1 (2).srt", "length": 59691}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 1 - Corona for iOS 5.0.1.mp4", "length": 201650890}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 1 - Corona for iOS 5.0.1.srt", "length": 59691}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 2 - Absinthe for iOS 5.0.1 (... and One More Thing) (2).srt", "length": 68698}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 2 - Absinthe for iOS 5.0.1 (... and One More Thing).mp4", "length": 190110479}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Dream Team - Part 2 - Absinthe for iOS 5.0.1 (... and One More Thing).srt", "length": 68698}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Nicolas Gregoire - Attacking XML Preprocessing (2).srt", "length": 62289}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Nicolas Gregoire - Attacking XML Preprocessing.mp4", "length": 162186597}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Nicolas Gregoire - Attacking XML Preprocessing.srt", "length": 62289}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Rahul Sasi - CXML VXML IVR Pentesting for Auditors.mp4", "length": 130456350}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Steven Seeley - Ghost in the Windows 7 Allocator (2).srt", "length": 81599}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Steven Seeley - Ghost in the Windows 7 Allocator.mp4", "length": 158891161}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS D2T2 - Steven Seeley - Ghost in the Windows 7 Allocator.srt", "length": 81599}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS DAY 1 SPECIAL CLOSING - Rop Gonggrijp (2).srt", "length": 46167}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS DAY 1 SPECIAL CLOSING - Rop Gonggrijp.mp4", "length": 114433094}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS DAY 1 SPECIAL CLOSING - Rop Gonggrijp.srt", "length": 46167}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS KEYNOTE 2 - Bruce Schneier - Trust Security and Society (2).srt", "length": 72404}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS KEYNOTE 2 - Bruce Schneier - Trust Security and Society.mp4", "length": 159838212}, {"path": "HITB 2012 - Amsterdam/#HITB2012AMS KEYNOTE 2 - Bruce Schneier - Trust Security and Society.srt", "length": 72404}, {"path": "HITB 2012 - Amsterdam/Hackers Op De Gracht.mp4", "length": 96826498}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - A. Barisani & D. Bianco - Practical Exploitation of Embedded Systems.mp4", "length": 205868650}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - A. Barisani & D. Bianco - Practical Exploitation of Embedded Systems.srt", "length": 84383}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Chris Wysopal - Data Mining a Mountain of Vulnerabilities.mp4", "length": 226134933}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Chris Wysopal - Data Mining a Mountain of Vulnerabilities.srt", "length": 89150}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Lucas Adamski - Mozilla Apps, Firefox OS and You.mp4", "length": 216506949}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Lucas Adamski - Mozilla Apps, Firefox OS and You.srt", "length": 72874}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - P. Langlois & E. Gadaix - Why Telcos Keep Getting Hacked.mp4", "length": 264255269}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - P. Langlois & E. Gadaix - Why Telcos Keep Getting Hacked.srt", "length": 94821}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Petko D. Petkov - A Short History of the JavaScript Security Arsenal.mp4", "length": 253444141}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T1 - Petko D. Petkov - A Short History of the JavaScript Security Arsenal.srt", "length": 90202}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Don Bailey - Hackers the Movie A Retrospective.mp4", "length": 189170017}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Don Bailey - Hackers the Movie A Retrospective.srt", "length": 79503}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Haroon Meer - You and Your Research.mp4", "length": 158129105}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Haroon Meer - You and Your Research.srt", "length": 72677}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Marc Van Hauser Heuse - IPv6 Insecurity Revolutions.mp4", "length": 271692079}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Marc Van Hauser Heuse - IPv6 Insecurity Revolutions.srt", "length": 92009}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Mark Dowd & Tarjei Mandt - iOS 6 Security.mp4", "length": 194432357}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Mark Dowd & Tarjei Mandt - iOS 6 Security.srt", "length": 81322}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Meder Kydyraliev - Defibrilating Web Security.mp4", "length": 209154302}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Meder Kydyraliev - Defibrilating Web Security.srt", "length": 79981}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Wes Brown - Supercomputing, Malware and Correlation.mp4", "length": 165034429}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T2 - Wes Brown - Supercomputing, Malware and Correlation.srt", "length": 49302}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - John Captain Crunch Draper - A Historical Look at the Phreaking Scene.mp4", "length": 180372258}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - John Captain Crunch Draper - A Historical Look at the Phreaking Scene.srt", "length": 75491}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - Paul Sebastian Ziegler - Hacking in The Far East.mp4", "length": 200999110}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - Paul Sebastian Ziegler - Hacking in The Far East.srt", "length": 97041}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - The Grugq - OPSEC Because Jail is for wuftpd.mp4", "length": 216648529}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D1T3 - The Grugq - OPSEC Because Jail is for wuftpd.srt", "length": 91706}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2 PANEL DISCUSSION iOS OS X Security.mp4", "length": 182654840}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2 PANEL DISCUSSION iOS OS X Security.srt", "length": 75801}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Chris Evans - Element 1337 in the Periodic Table Pwnium.mp4", "length": 178973379}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Chris Evans - Element 1337 in the Periodic Table Pwnium.srt", "length": 75449}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Katie Moussouris - How to Get Along With Vendors Without Really Trying.mp4", "length": 192366427}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Katie Moussouris - How to Get Along With Vendors Without Really Trying.srt", "length": 92093}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Ollie Whitehouse - Finding the Weak Link in Binaries.mp4", "length": 165925594}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Ollie Whitehouse - Finding the Weak Link in Binaries.srt", "length": 59463}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Paul Vixie - Silo Busting in Information Security The ISC SIE Approach.mp4", "length": 256474440}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Paul Vixie - Silo Busting in Information Security The ISC SIE Approach.srt", "length": 85252}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Rodrigo Rubira Branco - Study of Malware Obfuscation Techniques.mp4", "length": 238081581}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Rodrigo Rubira Branco - Study of Malware Obfuscation Techniques.srt", "length": 89364}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Shreeraj Shah - XSS & CSRF Strike Back -- Powered by HTML5.mp4", "length": 216795071}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T1 - Shreeraj Shah - XSS & CSRF Strike Back -- Powered by HTML5.srt", "length": 80568}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Fyodor Yarochkin - Messing Up the Kids Playground.mp4", "length": 267230903}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Fyodor Yarochkin - Messing Up the Kids Playground.srt", "length": 93523}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Jeremiah Grossman - Why Web Security is Fundamentally Broken.mp4", "length": 192250313}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Jeremiah Grossman - Why Web Security is Fundamentally Broken.srt", "length": 73382}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - John Viega - Crypto for the Public Cloud.mp4", "length": 180514733}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - John Viega - Crypto for the Public Cloud.srt", "length": 71182}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Saumil Shah - Innovative Approaches to Exploit Delivery.mp4", "length": 219896253}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T2 - Saumil Shah - Innovative Approaches to Exploit Delivery.srt", "length": 66610}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - OPEN BOTTLE - Security Industry Panel Discussion.mp4", "length": 439227836}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Emmanuel Gadaix - Something MEGA.mp4", "length": 143500057}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Emmanuel Gadaix - Something MEGA.srt", "length": 56093}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Felix FX Lindner - Hacking Huawei VRP.mp4", "length": 164748905}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Felix FX Lindner - Hacking Huawei VRP.srt", "length": 51776}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Mikko Hypponen - Behind Enemy Lines.mp4", "length": 244449336}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Mikko Hypponen - Behind Enemy Lines.srt", "length": 80699}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Stefano Zanero - Scalable Malware Analysis.mp4", "length": 282422526}, {"path": "HITB 2012 - Malaysia/#HITB2012KUL D2T3 - Stefano Zanero - Scalable Malware Analysis.srt", "length": 75138}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS CLOSING KEYNOTE Winn Schwartau - The History of the Future of InfoSec.mp4", "length": 230538263}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS CLOSING KEYNOTE Winn Schwartau - The History of the Future of InfoSec.srt", "length": 90800}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS Coverage on RSI Telegiornale (Italian).mp4", "length": 6119590}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Hugo Teso - Aircraft Hacking Practical Aero Series.mp4", "length": 189516977}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Hugo Teso - Aircraft Hacking Practical Aero Series.srt", "length": 97458}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 P Uhley and K Raman - Security Response in the Age of Mass Customized Attacks.mp4", "length": 220325711}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 P Uhley and K Raman - Security Response in the Age of Mass Customized Attacks.srt", "length": 108794}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Petko D Petkov - Defeating the Intercepting Web Proxy.mp4", "length": 231771319}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Petko D Petkov - Defeating the Intercepting Web Proxy.srt", "length": 100681}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Sergey Bratus and Julian Bangert - Page Fault Liberation Army.mp4", "length": 262379565}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Sergey Bratus and Julian Bangert - Page Fault Liberation Army.srt", "length": 90357}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Travis Goodspeed - Nifty Tricks and Sage Advice for Shellcode on Embedded Systems.mp4", "length": 238626304}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 Travis Goodspeed - Nifty Tricks and Sage Advice for Shellcode on Embedded Systems.srt", "length": 85845}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 V. Vorontsov and A. Golovko - SSRF PWNs - New Techniques and Stories.mp4", "length": 168781176}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T1 V. Vorontsov and A. Golovko - SSRF PWNs - New Techniques and Stories.srt", "length": 59457}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Daniel Mende - Paparazzi over IP.mp4", "length": 166245431}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Daniel Mende - Paparazzi over IP.srt", "length": 70058}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Nicolas Seriot - Abusing Twitter s API and OAuth Implementation.mp4", "length": 150404290}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Nicolas Seriot - Abusing Twitter s API and OAuth Implementation.srt", "length": 52436}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Nikita Tarakanov - Exploiting Hardcore Pool Corruptions in MS Windows Kernel.mp4", "length": 175654686}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Nikita Tarakanov - Exploiting Hardcore Pool Corruptions in MS Windows Kernel.srt", "length": 49190}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Philippe Langlois - LTE Pwnage - Hacking Core Network Elements.mp4", "length": 229312265}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Philippe Langlois - LTE Pwnage - Hacking Core Network Elements.srt", "length": 75502}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Tal Zeltzer - Analysis to Remote Root 0day in a SSL-VPN Appliance.mp4", "length": 183996895}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Tal Zeltzer - Analysis to Remote Root 0day in a SSL-VPN Appliance.srt", "length": 55968}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Wilco Baan Hofman - Bringing Dutch Alarm Systems to Their Knees.mp4", "length": 168457579}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D1T2 Wilco Baan Hofman - Bringing Dutch Alarm Systems to Their Knees.srt", "length": 59414}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Andrey Labunets and Egor Homakov - OAuth 2.0 and the Road to XSS.mp4", "length": 120277583}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Andrey Labunets and Egor Homakov - OAuth 2.0 and the Road to XSS.srt", "length": 40377}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Evad3rs - Swiping Through Modern Security Features.mp4", "length": 198145520}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Evad3rs - Swiping Through Modern Security Features.srt", "length": 87679}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Peter Geissler and Steven Ketelaar - How I Met Your Modem.mp4", "length": 173400652}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Peter Geissler and Steven Ketelaar - How I Met Your Modem.srt", "length": 71319}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 S. Shekyan and A. Harutyunyan - Turning Your Surveillance Camera Against You.mp4", "length": 162839740}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 S. Shekyan and A. Harutyunyan - Turning Your Surveillance Camera Against You.srt", "length": 56254}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Sebastien Kaczmarek - Dreamboot - A UEFI Bootkit.mp4", "length": 246399427}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T1 Sebastien Kaczmarek - Dreamboot - A UEFI Bootkit.srt", "length": 64807}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Chilik Tamir - iNalyzer No More Blackbox iOS Analysis.mp4", "length": 234642179}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Dan Tentler - System Shock - The Shodan Computer Search Engine.mp4", "length": 168939913}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Ofer Shezaf - The Infosec Risks of Charging Electric Cars.mp4", "length": 213094619}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Ofer Shezaf - The Infosec Risks of Charging Electric Cars.srt", "length": 77848}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Petukhov, Noseevich and Gamayunov - Breaking Certified Crypto in Banking Apps.mp4", "length": 178738778}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Petukhov, Noseevich and Gamayunov - Breaking Certified Crypto in Banking Apps.srt", "length": 52552}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Rosario Valotta - Abusing Browser User Interfaces for Fun and Profit.mp4", "length": 128002923}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS D2T2 Rosario Valotta - Abusing Browser User Interfaces for Fun and Profit.srt", "length": 56384}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS Evad3rs Press Briefing - 11th April 2013.mp4", "length": 115504865}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS Evad3rs Press Briefing - 11th April 2013.srt", "length": 18809}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS KEYNOTE 1 E. Schwartz - Embracing the Uncertainty of Attacks with Big Data Analytics.mp4", "length": 234239690}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS KEYNOTE 1 E. Schwartz - Embracing the Uncertainty of Attacks with Big Data Analytics.srt", "length": 95104}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS KEYNOTE 2 Bob Lord - Rethinking the Front Lines.mp4", "length": 229282018}, {"path": "HITB 2013 - Amsterdam/#HITB2013AMS KEYNOTE 2 Bob Lord - Rethinking the Front Lines.srt", "length": 98770}, {"path": "HITB 2014 - Amsterdam/presentations/D1-LAB-Sniffing-the-Airwaves-with-RTL-SDR.pdf", "length": 6235821}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-AIS-Exposed-New-Vulnerabilities-and-Attacks.pdf", "length": 4524136}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-Compromise-as-a-Service-Our-PleAZURE.pdf", "length": 8171541}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-Escaping-IE11-Enhanced-Protected-Mode.pdf", "length": 2337736}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-Hacking-Your-Cable-TV-Network-Die-Hard-Style.pdf", "length": 39208234}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-The-NSA-Playset.pdf", "length": 10445121}, {"path": "HITB 2014 - Amsterdam/presentations/D1T1-Vulnerabilities-Exposed-at-the-Protocol-Level-in-TN3270-based-Applications.pdf", "length": 17336241}, {"path": "HITB 2014 - Amsterdam/presentations/D1T2-Bypassing-Endpoint-Security-for-Fun-and-Profit.pdf", "length": 28197430}, {"path": "HITB 2014 - Amsterdam/presentations/D1T2-More-Ways-to-Defeat-Secure-Boot.pdf", "length": 7268828}, {"path": "HITB 2014 - Amsterdam/presentations/D1T2-REboot-Bootkits-Revisited.pdf", "length": 924258}, {"path": "HITB 2014 - Amsterdam/presentations/D1T2-State-of-the-Art-Exploring-the-New-Android-KitKat-Runtime.pdf", "length": 641841}, {"path": "HITB 2014 - Amsterdam/presentations/D1T3-Exploiting-NoSQL-Like-Never-Before.pdf", "length": 2531865}, {"path": "HITB 2014 - Amsterdam/presentations/D1T3-XSSing-Your-Way-to-Shell.pdf", "length": 4951567}, {"path": "HITB 2014 - Amsterdam/presentations/D2-LAB-Attack-Surface-Intelligence-of-Source-Code.pdf", "length": 12459641}, {"path": "HITB 2014 - Amsterdam/presentations/D2T1-Alices-Adventures-in-Smart-Building-Land.pdf", "length": 7219993}, {"path": "HITB 2014 - Amsterdam/presentations/D2T1-Exploiting-Passbook-to-Fly-for-Free.pdf", "length": 19811699}, {"path": "HITB 2014 - Amsterdam/presentations/D2T1-G-Jacking-AppEngine-based-Applications.pdf", "length": 784667}, {"path": "HITB 2014 - Amsterdam/presentations/D2T1-GRX-and-a-Spy-Agency.pdf", "length": 7653338}, {"path": "HITB 2014 - Amsterdam/presentations/D2T1-Why-Port-Scans-are-for-Pussies.pdf", "length": 2357215}, {"path": "HITB 2014 - Amsterdam/presentations/D2T2-Bitcoin-Forensics-Fact-or-Fiction.pdf", "length": 24733820}, {"path": "HITB 2014 - Amsterdam/presentations/D2T2-Breaking-Cloud-Isolation.pdf", "length": 1083821}, {"path": "HITB 2014 - Amsterdam/presentations/D2T2-Exploring-and-Exploiting-iOS-Web-Browsers.pdf", "length": 2797997}, {"path": "HITB 2014 - Amsterdam/presentations/D2T2-Shellcodes-for-ARM-Your-Pills-Dont-Work-on-Me-x86.pdf", "length": 4300412}, {"path": "HITB 2014 - Amsterdam/presentations/D2T2-The-InSecurity-of-Pull-Printing-Solutions.pdf", "length": 4171987}, {"path": "HITB 2014 - Amsterdam/presentations/D2T3-Exploit-Development-for-New-Platforms-Based-on-64-bits.pdf", "length": 74052}, {"path": "HITB 2014 - Amsterdam/presentations/D2T3-Format-Reverser-of-Data-Objects.pdf", "length": 22962407}, {"path": "HITB 2014 - Amsterdam/presentations/D2T3-Using-Javascript-Security-Features-to-Kill-Itself.pdf", "length": 1986068}, {"path": "HITB 2014 - Malaysia/#HITB2014KUL CLOSING KEYNOTE - Richard Thieme.mp4", "length": 238029519}, {"path": "HITB 2014 - Malaysia/#HITB2014KUL CLOSING KEYNOTE - Richard Thieme.srt", "length": 81390}, {"path": "HITB 2016 - Amsterdam/#HITB2016AMS - D2T1 - Forging a Wireless Time Signal to Attack NTP Servers - Y. Zheng & H. Shan.mp4", "length": 68980486}, {"path": "HITB 2016 - Amsterdam/#HITB2016AMS - The Women In Cyber Security Woman Of The Year 2016 Award Ceremony.mp4", "length": 75132615}, {"path": "H
Download Info
-
Tips
“Hack In The Box” Its related downloads are collected from the DHT sharing network, the site will be 24 hours of real-time updates, to ensure that you get the latest resources.This site is not responsible for the authenticity of the resources, please pay attention to screening.If found bad resources, please send a report below the right, we will be the first time shielding.
-
DMCA Notice and Takedown Procedure
If this resource infringes your copyright, please email([email protected]) us or leave your message here ! we will block the download link as soon as possiable.