BITCQ

rootc0n

Size: 4.6 GB
Magnet link

Name Size
rootc0n/r00tc0n thank you.txt 1 KB
rootc0n/rootc0n 1/Talks/ROOTCON 1 - Network Recon.pdf 8.8 MB
rootc0n/rootc0n 1/Talks/ROOTCON 2 - Google Hacking.pdf 9.3 MB
rootc0n/rootc0n 10/ROOTCON 10 AV is Dead! Is AV Dead by Berman Enconado.mp4 31.6 MB
rootc0n/rootc0n 10/ROOTCON 10 Big Data Analysis Applied to Network Security by Wilson Chua.mp4 39.2 MB
rootc0n/rootc0n 10/ROOTCON 10 Certificate Based Strong Client Authentication by Lawrence E. Hughes.mp4 43.4 MB
rootc0n/rootc0n 10/ROOTCON 10 ComeLEAK from Hacking to Behind Bars by godflux & XY.mp4 34.1 MB
rootc0n/rootc0n 10/ROOTCON 10 Demistifying a Malware Attack by Christopher Elisan.mp4 47.9 MB
rootc0n/rootc0n 10/ROOTCON 10 Exploiting Home Routers by Eskie Maquilang.mp4 35.6 MB
rootc0n/rootc0n 10/ROOTCON 10 Halcyon by Sanoop Thomas.mp4 16.5 MB
rootc0n/rootc0n 10/ROOTCON 10 Ransomware Battling a Rapidly Changing and Booming Industry by Jaaziel Sam.mp4 21.9 MB
rootc0n/rootc0n 10/ROOTCON 10 Remote Code Execution via Java Native Deserialization by David Jorm.mp4 27.5 MB
rootc0n/rootc0n 10/ROOTCON 10 Reverse Engineering Swift Apps by Michael Gianarakis.mp4 43.3 MB
rootc0n/rootc0n 10/ROOTCON 10 Shifting Paradigms from Windows to Mac by Nicholas Ramos and Michelle Morales.mp4 41.7 MB
rootc0n/rootc0n 10/ROOTCON 10 Tranewreck by Jeff Kitson.mp4 42 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Big Data Analysis Applied to Network Security.pdf 5 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Certificate Based Authentication.pdf 1.1 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Comeleak.pdf 5.7 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - CyberSecurity Threats in Digital Advertising.pdf 14.2 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Demystifying A Malware Attack.pdf 5.3 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Exploiting Home Routers.pdf 1.2 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Halcyon IDE.pdf 369 KB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Is AV Dead.pdf 3 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Ransomware Batting A Rapidly Changing And Booming Idustry.pdf 2.4 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Remote Code Execution via Java Native Deserialization.pdf 3 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Reversing Swift Apps.pdf 2.2 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Shifting Paradigms from Windows to Mac.pdf 3.1 MB
rootc0n/rootc0n 10/Talks/ROOTCON 10 - Tranewreck.pdf 10.4 MB
rootc0n/rootc0n 10/Trainings/ROOTCON 10 Training - Hacking 101.pdf 14.2 MB
rootc0n/rootc0n 10/Trainings/ROOTCON 10 Training - Metasploit.pdf 5.2 MB
rootc0n/rootc0n 10/Trainings/ROOTCON 10 Training - Web App Security.pdf 9.1 MB
rootc0n/rootc0n 11/docs/ROOTCON 11 Quick Guide.pdf 464 KB
rootc0n/rootc0n 11/docs/ROOTCON 11 Sponsorship Kit.pdf 419 KB
rootc0n/rootc0n 11/rootcon11-official-badge.7z 143 MB
rootc0n/rootc0n 11/talks/Breaking iCloud KeyChain.pdf 3.9 MB
rootc0n/rootc0n 11/talks/Bypass 2FA Stealing PrivateKeys.pdf 25.9 MB
rootc0n/rootc0n 11/talks/Demystifying The Ransomware and IoT Threat.7z 2.1 MB
rootc0n/rootc0n 11/talks/Demystifying The Ransomware and IoT Threat.pdf 2.5 MB
rootc0n/rootc0n 11/talks/Dissecting Exploit Kits.pdf 2.4 MB
rootc0n/rootc0n 11/talks/Finding Domain Access.pdf 272 KB
rootc0n/rootc0n 11/talks/HUNT- Data Driven Web Hacking & Manual Testing++.pdf 4.4 MB
rootc0n/rootc0n 11/talks/Hacking Robots Before Skynet.pdf 49.5 MB
rootc0n/rootc0n 11/talks/R For Data Driven Security.pdf 705 KB
rootc0n/rootc0n 11/talks/Strategies on securing your banks & enterprises (from someone who robs banks & enterprises).pdf 84 MB
rootc0n/rootc0n 11/talks/The rise of security assistants over security audit services.pdf 5.4 MB
rootc0n/rootc0n 11/training/Bug Bounty Operations - An Inside Look.pdf 1.5 MB
rootc0n/rootc0n 11/training/Hacking101.pdf 15.9 MB
rootc0n/rootc0n 11/training/Network Forensics.pdf 5.8 MB
rootc0n/rootc0n 11/training/RECON.pdf 2.9 MB
rootc0n/rootc0n 11/training/Starting your bug hunting career now.pdf 5.9 MB
rootc0n/rootc0n 11/training/The Bug Hunters Methodology 2.pdf 7.5 MB
rootc0n/rootc0n 11/videos/Breaking into the iCloud Keychain - Vladimir Katalov.mp4 119.9 MB
rootc0n/rootc0n 11/videos/Bypass 2FA Stealing Private Keys - Maxwell Koh.mp4 110.6 MB
rootc0n/rootc0n 11/videos/Data Driven Web Hacking & Manual Testing - Jason Haddix.mp4 99.6 MB
rootc0n/rootc0n 11/videos/Demystifying the Ransomware and IoT Threat - Christopher Elisan.mp4 83 MB
rootc0n/rootc0n 11/videos/Dissecting Exploit Kits - Daniel Frank.mp4 64.2 MB
rootc0n/rootc0n 11/videos/Finding Your Way to Domain Admin Access and Even So, the Game Isn't Over Yet - Keith Lee.mp4 75.5 MB
rootc0n/rootc0n 11/videos/Hacking Robots Before Skynet - Lucas Apa.mp4 130.3 MB
rootc0n/rootc0n 11/videos/R For Data Driven Security - Wilson Chua.mp4 112.8 MB
rootc0n/rootc0n 11/videos/Strategies on Securing Your Banks & Enterprises - Jayson Street.mp4 144.3 MB
rootc0n/rootc0n 11/videos/The Rise of Security Assistants Over Security Audit Services - Yuri Chemerkin.mp4 56.1 MB
rootc0n/rootc0n 12/Apple Health by Vladimir Katalov.en.transcribed.srt 73 KB
rootc0n/rootc0n 12/Apple Health by Vladimir Katalov.mp4 46.6 MB
rootc0n/rootc0n 12/Artwork/lanyard/goons.pdf 2.9 MB
rootc0n/rootc0n 12/Artwork/lanyard/humans.pdf 2.1 MB
rootc0n/rootc0n 12/Artwork/lanyard/speakers.pdf 3.7 MB
rootc0n/rootc0n 12/Artwork/stickers/stickerpad.pdf 11.7 MB
rootc0n/rootc0n 12/Bug Bounty Hunting on Steroids by Anshuman Bhartiya.en.transcribed.srt 28 KB
rootc0n/rootc0n 12/Bug Bounty Hunting on Steroids by Anshuman Bhartiya.mp4 36.9 MB
rootc0n/rootc0n 12/Car Infotainment Hacking Methodology and Attack Surface Scenarios by Jay Turla.en.transcribed.srt 63 KB
rootc0n/rootc0n 12/Car Infotainment Hacking Methodology and Attack Surface Scenarios by Jay Turla.mp4 55 MB
rootc0n/rootc0n 12/Cyber Security Threats to Telecom Networks by Hardik Mehta.mp4 47.7 MB
rootc0n/rootc0n 12/Data Privacy and Security; Accountability and Assurance in the Digital Age by Raymund Liboro.en.transcribed.srt 50 KB
rootc0n/rootc0n 12/Data Privacy and Security_ Accountability and Assurance in the Digital Age by Raymund Liboro.mp4 39.5 MB
rootc0n/rootc0n 12/Defending cloud Infrastructures with Cloud Security Suite by Shivankar Ma.mp4 28.2 MB
rootc0n/rootc0n 12/Docs/RC12 Quick Guide.pdf 644 KB
rootc0n/rootc0n 12/Expl(IoT) Hacking IoT like a boss by Aseem Jakhar.mp4 46.5 MB
rootc0n/rootc0n 12/Exploiting ActionScript3 Interpreter by Boris Larin.en.transcribed.srt 29 KB
rootc0n/rootc0n 12/Exploiting ActionScript3 Interpreter by Boris Larin.mp4 38.6 MB
rootc0n/rootc0n 12/Fire & Ice; Making and Breaking macOS firewalls by Patrick Wardle.en.transcribed.srt 121 KB
rootc0n/rootc0n 12/Fire & Ice_ Making and Breaking macOS firewalls by Patrick Wardle.mp4 57.8 MB
rootc0n/rootc0n 12/How to not Fail at Hardware by Craig Smith.en.transcribed.srt 62 KB
rootc0n/rootc0n 12/How to not Fail at Hardware by Craig Smith.mp4 53.6 MB
rootc0n/rootc0n 12/IoT and JTAG Primer by Michel Chamberland.en.transcribed.srt 84 KB
rootc0n/rootc0n 12/IoT and JTAG Primer by Michel Chamberland.mp4 39.7 MB
rootc0n/rootc0n 12/Not So Crab Mentality A True RasS Story by Christopher Elisan.en.transcribed.srt 66 KB
rootc0n/rootc0n 12/Not So Crab Mentality A True RasS Story by Christopher Elisan.mp4 41.1 MB
rootc0n/rootc0n 12/Panel Discussion Philippine National ID System.en.transcribed.srt 52 KB
rootc0n/rootc0n 12/Panel Discussion Philippine National ID System.mp4 42.7 MB
rootc0n/rootc0n 12/SAP Incident Response, How To Attack and Defend! by Jordan Santarsieri.en.transcribed.srt 42 KB
rootc0n/rootc0n 12/SAP Incident Response, How To Attack and Defend! by Jordan Santarsieri.mp4 64.9 MB
rootc0n/rootc0n 12/Talks/Apple Health.pdf 6.4 MB
rootc0n/rootc0n 12/Talks/Bug Bounty Hunting on Steroids.pdf 2.1 MB
rootc0n/rootc0n 12/Talks/Cyber Security Threats to Telecom Networks.pdf 1.5 MB
rootc0n/rootc0n 12/Talks/Defending cloud Infrastructures with Cloud Security Suite.pdf 4.1 MB
rootc0n/rootc0n 12/Talks/Expl-iot - Hacking IoT like a boss.pdf 31 MB
rootc0n/rootc0n 12/Talks/Exploiting ActionScript3 Interpreter.pdf 2.5 MB
rootc0n/rootc0n 12/Talks/Fire & Ice - Making and Breaking macOS firewalls.pdf 12 MB
rootc0n/rootc0n 12/Talks/How to (not) Fail at Hardware.pdf 2.4 MB
rootc0n/rootc0n 12/Talks/IoT and JTAG Primer.pdf 2 MB
rootc0n/rootc0n 12/Talks/Not So Crab Mentality - A True RasS Story.pdf 4.7 MB
rootc0n/rootc0n 12/Talks/Pi$$ing off an APT.pdf 74.4 MB
rootc0n/rootc0n 12/Talks/SAP Incident Response, how to attack and defend.pdf 1.7 MB
rootc0n/rootc0n 12/Trainings/Bugcrowd University/BCU Introduction.pdf 3.3 MB
rootc0n/rootc0n 12/Trainings/Bugcrowd University/Bugcrowd University - Broken Access Control Testing.pdf 1.6 MB
rootc0n/rootc0n 12/Trainings/Bugcrowd University/Bugcrowd University - Burp Suite Introduction.pdf 5.1 MB
rootc0n/rootc0n 12/Trainings/Bugcrowd University/Bugcrowd University - Cross Site Scripting.pdf 2.9 MB
rootc0n/rootc0n 12/Trainings/Bugcrowd University/Bugcrowd University - How to Make a Good Submission.pdf 2.8 MB
rootc0n/rootc0n 12/pi$$ing off an APT by Ed Williams.en.transcribed.srt 25 KB
rootc0n/rootc0n 12/pi$$ing off an APT by Ed Williams.mp4 37.5 MB
rootc0n/rootc0n 13/APAD An EDR Grade for WiFi APs.mp4 74.1 MB
rootc0n/rootc0n 13/Anomaly Detection System.mp4 59.6 MB
rootc0n/rootc0n 13/Artworks/Program Booklet final.pdf 12.8 MB
rootc0n/rootc0n 13/Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.en(transcribed).srt 6 KB
rootc0n/rootc0n 13/Behind LockerGoga - A Walk Through a Ransomware Attack Worth 40M.mp4 49.9 MB
rootc0n/rootc0n 13/Dissecting APT Malware Against Taiwan in 2019.en(transcribed).srt 7 KB
rootc0n/rootc0n 13/Dissecting APT Malware Against Taiwan in 2019.mp4 84.8 MB
rootc0n/rootc0n 13/Docs/RC13 Quick Guide.pdf 1003 KB
rootc0n/rootc0n 13/Docs/RC13 Sponsors Prospectus.pdf 817 KB
rootc0n/rootc0n 13/Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.en(transcribed).srt 13 KB
rootc0n/rootc0n 13/Farewell WAF Exploiting SQL Injection from Mutation to Polymorphism.mp4 57.1 MB
rootc0n/rootc0n 13/Hacking ICS Devices PLCs for FUN.mp4 50.5 MB
rootc0n/rootc0n 13/Hunting Threats with Wireshark Plugins.mp4 48.7 MB
rootc0n/rootc0n 13/Identity Crisis War Stories from Authentication Failures.en(transcribed).srt 2 KB
rootc0n/rootc0n 13/Identity Crisis War Stories from Authentication Failures.mp4 86.8 MB
rootc0n/rootc0n 13/Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.en(transcribed).srt 11 KB
rootc0n/rootc0n 13/Navigating the Shift from Opportunistic to Targeted Ransomware Attacks.mp4 38.2 MB
rootc0n/rootc0n 13/Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.en(transcribed).srt 5 KB
rootc0n/rootc0n 13/Pilot Study on Semi Automated Patch Diffing by Applying Machine Learning Techniques.mp4 50.2 MB
rootc0n/rootc0n 13/Talks/APAD- An EDR Grade Agent for Wi-Fi APs.pdf 24.7 MB
rootc0n/rootc0n 13/Talks/Behind LockerGoga.pdf 1.9 MB
rootc0n/rootc0n 13/Talks/Dissecting APT Malware against Taiwan in 2019.pdf 23.2 MB
rootc0n/rootc0n 13/Talks/Farewell, WAF - Exploiting SQL Injection from Mutation to Polymorphism.pdf 12.9 MB
rootc0n/rootc0n 13/Talks/Hunting Threats with Wireshark Plugins.pdf 3.8 MB
rootc0n/rootc0n 13/Talks/Identity crisis- war stories from authentication failures.pdf 1.7 MB
rootc0n/rootc0n 13/Talks/MITM attack against password manager.pdf 54.8 MB
rootc0n/rootc0n 13/Talks/Making Anomaly Detection system(ADS) for Vehicles (Automotive Hacking).pdf 654 KB
rootc0n/rootc0n 13/Talks/Navigating the Shift from Opportunistic to Targeted Ransomware.pdf 11.4 MB
rootc0n/rootc0n 13/Talks/Pilot Study on Semi-Automated Patch Diffing by Applying Machine-Learning Techniques.pdf 1.9 MB
rootc0n/rootc0n 13/Talks/z3r0 to h3r0 - Targeting Crown Jewels over the Internet.pdf 7 MB
rootc0n/rootc0n 13/The Man In The Middle Attack Against a Certain Password Manager.en(transcribed).srt 4 KB
rootc0n/rootc0n 13/The Man In The Middle Attack Against a Certain Password Manager.mp4 52.8 MB
rootc0n/rootc0n 13/The Role of Hackers in Securing the Country's Cyberspace.en(transcribed).srt 8 KB
rootc0n/rootc0n 13/The Role of Hackers in Securing the Country's Cyberspace.mp4 12.1 MB
rootc0n/rootc0n 13/z3r0 to h3r0 - Targeting Crown Jewels over the Internet.en(transcribed).srt 8 KB
rootc0n/rootc0n 13/z3r0 to h3r0 - Targeting Crown Jewels over the Internet.mp4 88.6 MB
rootc0n/rootc0n 14/Hacker RunDown 2020.mp4 628.6 MB
rootc0n/rootc0n 2/Talks/ROOTCON 2 - PenTest A Structured Approach.pdf 1.8 MB
rootc0n/rootc0n 2/Talks/ROOTCON 2 - Unconventional Privilege Escalation.pdf 10 MB
rootc0n/rootc0n 2/Talks/ROOTCON 2 -The Waledac Botnet.pdf 5.9 MB
rootc0n/rootc0n 3/Talks/ROOTCON 3 - 0wning k00bface.pdf 974 KB
rootc0n/rootc0n 3/Talks/ROOTCON 3 - Hashes n Hi-Res.pdf 620 KB
rootc0n/rootc0n 3/Talks/ROOTCON 3 - Lpckng4Fun.pdf 6.2 MB
rootc0n/rootc0n 3/Talks/ROOTCON 3 - Trusting OpenDNS.pdf 2.8 MB
rootc0n/rootc0n 3/Talks/ROOTCON 3 - Wireless Hacking In Philippine Setup.pdf 219 KB
rootc0n/rootc0n 4/Talks/ROOTCON 4 - ECommerce Law.pdf 506 KB
rootc0n/rootc0n 4/Talks/ROOTCON 4 - Own1ng Your InfoSec Career.pdf 4.8 MB
rootc0n/rootc0n 4/Talks/ROOTCON 4 - PGP Key Signing Party.pdf 7.2 MB
rootc0n/rootc0n 4/Talks/ROOTCON 4 - ROOTCON 101.pdf 637 KB
rootc0n/rootc0n 4/Talks/ROOTCON 4 - Your Tweet Is My Command.pdf 382 KB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - Console Insecurity.pdf 16 MB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - Cyber WarFare AntiSec.pdf 93 KB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - IPv6 Security Foiling the Wiley Hacker.pdf 760 KB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - LockPicking Physical Security.pdf 1.7 MB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - PenTesting WebApp.pdf 67 KB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - ROOTCON 101.pdf 10.4 MB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - Reversing Android.pdf 1.5 MB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - Sp0tting Web Vulnerability.pdf 74 KB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - Zeus God Of All Cyber-Theft.pdf 11.1 MB
rootc0n/rootc0n 5/Talks/ROOTCON 5 - eVilution of telephony.pptx 911 B
rootc0n/rootc0n 6/Talks/ROOTCON 6 - AdverGaming The System.pdf 4.9 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - BotNet TakeDown.pdf 12.4 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Cryto PKI.zip 3.9 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Cyber Espionage How To Sell A Country.pdf 9.1 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Cyber Espionage in CyberTopia.pdf 3.7 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Mac Binary Analysis.pdf 7.3 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Malware 101.pdf 3 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Overview WebSecurity.pdf 56.5 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - SOUL System.pdf 2.4 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Surviving ROOTCON.pdf 2.6 MB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Understanding Sandboxes.pdf 779 KB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - VA SafetyBoxes.pdf 732 KB
rootc0n/rootc0n 6/Talks/ROOTCON 6 - Virtualization New Risk.pdf 8.9 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Cyber Crime Act2012 Issues and Concerns.ppsx 4.1 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Different Route To Bug Hunting.pdf 45.3 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Diving To ReconNG.pdf 1.2 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Getting to know SmartTV.pdf 3.3 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Javalicious.pdf 2.3 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Mobile Malware.pdf 37.1 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Ouroboros.pdf 10.4 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Package Tampering.pdf 676 KB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Social Network Analysis.pdf 1.9 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - Stealth By Legitimacy.pdf 2.1 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - The VOHO Campaign.pdf 2.6 MB
rootc0n/rootc0n 7/Talks/ROOTCON 7 - UnPackers.pdf 1.2 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Advanced HTTP Header Analysis.pdf 2.3 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Browser Extensions Extend Cybercrime Capabilities.pdf 2.3 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Hacking The Mind.pdf 2.3 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Network Security Monitoring.pdf 525 KB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - New Techniques Email Based Treat.pdf 8.5 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Nix BotNets Exist.pdf 20.6 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - Philippine Open Internet Exchange.pdf 4.6 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - ShellCode Analysis.pdf 5.9 MB
rootc0n/rootc0n 8/Talks/ROOTCON 8 - The Necurs Rootkit.pdf 7.2 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - UnmaskingMalware .pdf 7.1 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Building Automation and Control Hacking Energy Saving System.pdf 55.1 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Fixing CSRF Vulnerabilities Effectively.pdf 2.2 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Hiding Behind ART.pdf 1.9 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - How Do I Shot Web.pdf 9.9 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Incident Response for Targeted Attacks.pdf 2 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Oh My Honey Honeypots.pdf 1.6 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Once more unto the data breach.pdf 5.9 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - SDN Based Network Access Control Implementation.pdf 8.6 MB
rootc0n/rootc0n 9/Talks/ROOTCON 9 - Understanding HTTP2.pdf 956 KB
rootc0n/rootc0n logo.jpg 8 KB
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce
Name Size Peers
rootc0n Video 4.6 GB 8
rootc0n Video 4 GB 3
rootc0n Video 424.8 MB 2
rootc0n Video 2.4 GB 2

Loading...