BITCQ

DefCamp

Size: 19.2 GB
Magnet link

Name Size
DefCamp/DefCamp logo.jpg 23 KB
DefCamp/DefCamp thank you.txt 1 KB
DefCamp/DefCamp 2014/A look into Bullet Proof Hosting.mp4 68.7 MB
DefCamp/DefCamp 2014/Android(in)Security.mp4 79.2 MB
DefCamp/DefCamp 2014/Cognitive Bias and Critical Thinking in Open Source Intelligence (OSINT).mp4 47 MB
DefCamp/DefCamp 2014/Crypto as a global business.mp4 69.6 MB
DefCamp/DefCamp 2014/CubeSats - How I got the chance to implement satellite (in-)security and how I fix it.mp4 85.2 MB
DefCamp/DefCamp 2014/Cyber Necromancy Reverse Engineering Dead Protocols.mp4 43.3 MB
DefCamp/DefCamp 2014/Cyber Ranges.mp4 61.7 MB
DefCamp/DefCamp 2014/Democracy and massive-control in the post-Snowden age.mp4 127.9 MB
DefCamp/DefCamp 2014/Finding a European way for a safer cyberworld.mp4 38.2 MB
DefCamp/DefCamp 2014/I can track you They can track you Everybody can track you.mp4 52.7 MB
DefCamp/DefCamp 2014/Managing Risk Effectively.mp4 25.4 MB
DefCamp/DefCamp 2014/Memory Forensics & Security Analytics Detecting Unknown Malware.mp4 75.3 MB
DefCamp/DefCamp 2014/Official Overview.mp4 8.3 MB
DefCamp/DefCamp 2014/Official Trailer.mp4 5.4 MB
DefCamp/DefCamp 2014/Owning the girl next door.mp4 71.7 MB
DefCamp/DefCamp 2014/Penetration Testing - 7 Deadly Sins.mp4 62.8 MB
DefCamp/DefCamp 2014/Practical Study of Security Problems on the Most Efficient Web Application Firewall.mp4 17.5 MB
DefCamp/DefCamp 2014/PuttyRider - Pivoting from Windows to Linux in a penetration test.mp4 53.5 MB
DefCamp/DefCamp 2014/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.mp4 70.4 MB
DefCamp/DefCamp 2014/SCADA Software or Swiss Cheese Software.mp4 41.3 MB
DefCamp/DefCamp 2014/Securing Networks using SDN and Machine Learning.mp4 53 MB
DefCamp/DefCamp 2014/Security Nightmares for Journalists, why we must all be SysAdmins.mp4 60.7 MB
DefCamp/DefCamp 2014/Social Engineering, or hacking people.mp4 99.7 MB
DefCamp/DefCamp 2014/TITANII FUNKY FRESH @DefCamp 2014 - Day One.mp4 33.1 MB
DefCamp/DefCamp 2014/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.mp4 69 MB
DefCamp/DefCamp 2014/What happens in Windows 8 stays in Windows 8.mp4 65.3 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.json 1.4 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.lrc 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.srt 42 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.text 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.tsv 35 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.txt 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/A look into Bullet Proof Hosting.eng.vtt 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Android(in)Security.eng.srt 58 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cognitive Bias and Critical Thinking in Open Source Intelligence (OSINT).eng.srt 42 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Crypto as a global business.eng.srt 57 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/CubeSats - How I got the chance to implement satellite (in-)security and how I fix it.eng.srt 45 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Necromancy Reverse Engineering Dead Protocols.eng.srt 84 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.json 1.4 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.lrc 36 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.srt 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.text 26 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.tsv 32 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.txt 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Cyber Ranges.eng.vtt 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.json 2.2 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.lrc 53 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.srt 64 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.text 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.tsv 48 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.txt 53 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Democracy and massive-control in the post-Snowden age.eng.vtt 57 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Finding a European way for a safer cyberworld.eng.srt 29 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/I can track you They can track you Everybody can track you.eng.srt 36 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Managing Risk Effectively.eng.srt 29 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.json 1.6 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.lrc 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.srt 48 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.text 32 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.tsv 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.txt 41 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Memory Forensics & Security Analytics Detecting Unknown Malware.eng.vtt 43 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.json 1 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.lrc 48 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.srt 58 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.text 22 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.tsv 50 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.txt 49 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Overview.eng.vtt 59 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.json 41 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.lrc 0 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.srt 0 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.text 0 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.tsv 16 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.txt 0 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Official Trailer.eng.vtt 10 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.json 1.2 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.lrc 30 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.srt 35 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.text 23 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.tsv 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.txt 30 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Owning the girl next door.eng.vtt 32 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.json 1.4 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.lrc 34 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.srt 36 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.text 26 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.tsv 30 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.txt 34 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Penetration Testing - 7 Deadly Sins.eng.vtt 34 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Practical Study of Security Problems on the Most Efficient Web Application Firewall.eng.srt 14 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/PuttyRider - Pivoting from Windows to Linux in a penetration test.eng.srt 63 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.json 1.5 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.lrc 38 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.srt 43 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.text 30 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.tsv 34 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.txt 38 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Pyrotechnic Composition Fireworks, Embedded Wireless and Insecurity-by-Design.eng.vtt 39 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.json 735 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.lrc 19 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.srt 22 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.text 14 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.tsv 17 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.txt 19 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/SCADA Software or Swiss Cheese Software.eng.vtt 20 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.json 1 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.lrc 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.srt 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.text 21 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.tsv 24 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.txt 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Securing Networks using SDN and Machine Learning.eng.vtt 26 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Security Nightmares for Journalists, why we must all be SysAdmins.eng.srt 34 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Social Engineering, or hacking people.eng.srt 86 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.json 9 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.lrc 248 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.srt 473 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.text 144 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.tsv 216 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.txt 252 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/TITANII FUNKY FRESH @DefCamp 2014 - Day One.eng.vtt 402 B
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.json 1.4 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.lrc 36 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.srt 40 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.text 28 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.tsv 32 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.txt 36 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/Vulnerability Assessments on SCADA Networks Outsmarting the Smart Grid.eng.vtt 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.json 1.5 MB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.lrc 45 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.srt 40 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.text 27 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.tsv 37 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.txt 46 KB
DefCamp/DefCamp 2014/DefCamp 2014 captions/What happens in Windows 8 stays in Windows 8.eng.vtt 36 KB
DefCamp/DefCamp 2015/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.mp4 93.9 MB
DefCamp/DefCamp 2015/A new Hope - CTF stories & IoT Hacking.mp4 56 MB
DefCamp/DefCamp 2015/Abstract Apoc@lypse Technique.mp4 32 MB
DefCamp/DefCamp 2015/Breaking in Bad (Im the one who doesnt knock).mp4 134.8 MB
DefCamp/DefCamp 2015/Building a Cyber Security Operations Center.mp4 58.1 MB
DefCamp/DefCamp 2015/Building a Weaponized Honeybot (part I).mp4 44.9 MB
DefCamp/DefCamp 2015/Building a Weaponized Honeybot (part II).mp4 7.6 MB
DefCamp/DefCamp 2015/Challenges on Reversing Layered Malware.mp4 97.2 MB
DefCamp/DefCamp 2015/Cryptography - our weapon in the 21st century.mp4 63.3 MB
DefCamp/DefCamp 2015/Defending the Enterprise Against Network Infrastructure Threats.mp4 61.2 MB
DefCamp/DefCamp 2015/ELK stack for Hackers.mp4 63.1 MB
DefCamp/DefCamp 2015/Finding media bugs in Android using file format fuzzing.mp4 32.8 MB
DefCamp/DefCamp 2015/From Hype Hangover to Happy Hacking Shaping the World through Shaping Actions.mp4 92.6 MB
DefCamp/DefCamp 2015/Game of Hacks Play, Hack & Track.mp4 71.3 MB
DefCamp/DefCamp 2015/Hacking and Securing Network Monitoring Systems.mp4 82.2 MB
DefCamp/DefCamp 2015/How to mess with Android Intents.mp4 27.9 MB
DefCamp/DefCamp 2015/IDS Evasion Techniques.mp4 68.5 MB
DefCamp/DefCamp 2015/Integrating Mobile Devices into Your Penetration Testing Program.mp4 123.6 MB
DefCamp/DefCamp 2015/IoT Security.mp4 34.7 MB
DefCamp/DefCamp 2015/IoT Village Awards Ceremony.mp4 16.6 MB
DefCamp/DefCamp 2015/Misleading implementations that compromise the privacy and information security.mp4 35.9 MB
DefCamp/DefCamp 2015/Modern approaches to Wi-Fi attacks.mp4 48.5 MB
DefCamp/DefCamp 2015/Official Overview.mp4 12.6 MB
DefCamp/DefCamp 2015/Orange about Bug Bounty & Innovation Labs 2016.mp4 101.9 MB
DefCamp/DefCamp 2015/Pentesting Android Applications.mp4 180.2 MB
DefCamp/DefCamp 2015/Toward large-scale vulnerability discovery using Machine Learning.mp4 115.4 MB
DefCamp/DefCamp 2015/Uncommon methods of attack and monitoring them for detection.mp4 106.3 MB
DefCamp/DefCamp 2015/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.mp4 102.2 MB
DefCamp/DefCamp 2015/When Steganography Stops Being Cool.mp4 56.1 MB
DefCamp/DefCamp 2015/White hat hacker bounty program to improve online environment security.mp4 36 MB
DefCamp/DefCamp 2015/Why nation-state malwares target Telco Networks.mp4 70.1 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.json 3.4 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.lrc 100 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.srt 79 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.text 56 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.tsv 82 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.txt 101 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/(In)Security of Embedded Devices Firmware - Fast and Furious at Large Scale.eng.vtt 72 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/A new Hope - CTF stories & IoT Hacking.eng.srt 32 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Abstract Apoc@lypse Technique.eng.srt 14 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Breaking in Bad (Im the one who doesnt knock).eng.srt 176 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Building a Cyber Security Operations Center.eng.srt 48 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Building a Weaponized Honeybot (part I).eng.srt 30 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Building a Weaponized Honeybot (part II).eng.srt 2 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.json 2.6 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.lrc 74 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.srt 67 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.text 42 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.tsv 61 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.txt 75 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Challenges on Reversing Layered Malware.eng.vtt 60 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Cryptography - our weapon in the 21st century.eng.srt 111 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Defending the Enterprise Against Network Infrastructure Threats.eng.srt 58 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/ELK stack for Hackers.eng.srt 32 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Finding media bugs in Android using file format fuzzing.eng.srt 52 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/From Hype Hangover to Happy Hacking Shaping the World through Shaping Actions.eng.srt 68 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Game of Hacks Play, Hack & Track.eng.srt 38 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.json 2.5 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.lrc 71 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.srt 59 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.text 44 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.tsv 60 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.txt 72 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Hacking and Securing Network Monitoring Systems.eng.vtt 55 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/How to mess with Android Intents.eng.srt 13 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/IDS Evasion Techniques.eng.srt 70 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.json 3.7 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.lrc 108 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.srt 89 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.text 62 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.tsv 89 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.txt 110 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Integrating Mobile Devices into Your Penetration Testing Program.eng.vtt 82 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/IoT Security.eng.srt 18 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/IoT Village Awards Ceremony.eng.srt 7 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Misleading implementations that compromise the privacy and information security.eng.srt 15 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Modern approaches to Wi-Fi attacks.eng.srt 23 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.json 6 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.lrc 193 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.srt 245 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.text 63 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.tsv 139 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.txt 198 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Official Overview.eng.vtt 210 B
DefCamp/DefCamp 2015/DefCamp 2015 captions/Orange about Bug Bounty & Innovation Labs 2016.eng.srt 40 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.json 3.8 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.lrc 112 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.srt 95 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.text 63 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.tsv 91 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.txt 114 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Pentesting Android Applications.eng.vtt 87 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.json 2.3 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.lrc 59 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.srt 65 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.text 41 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.tsv 51 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.txt 60 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Toward large-scale vulnerability discovery using Machine Learning.eng.vtt 59 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Uncommon methods of attack and monitoring them for detection.eng.srt 56 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.json 1.6 MB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.lrc 41 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.srt 41 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.text 32 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.tsv 38 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.txt 42 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Untrusted Mobile Applications. State of Art of Security App-Apocalypse.eng.vtt 39 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/When Steganography Stops Being Cool.eng.srt 33 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.json 636 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.lrc 16 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.srt 17 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.text 13 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.tsv 15 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.txt 16 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/White hat hacker bounty program to improve online environment security.eng.vtt 16 KB
DefCamp/DefCamp 2015/DefCamp 2015 captions/Why nation-state malwares target Telco Networks.eng.srt 45 KB
DefCamp/DefCamp 2016/and Bad MistakesI've Made A Few.mp4 59.4 MB
DefCamp/DefCamp 2016/Bad Software Is Eating The World Lets Fix It.mp4 18.4 MB
DefCamp/DefCamp 2016/Browser Instrumentation For Exploit Analysis.mp4 33.1 MB
DefCamp/DefCamp 2016/Crafting The Unavoidable.mp4 23.3 MB
DefCamp/DefCamp 2016/Detecting Drive-By Attacks By Analyzing Malicious Javascript In Big Data Environments - Youtube.mp4 43.7 MB
DefCamp/DefCamp 2016/Do Tinder Bots Dream Of Electric Toys.mp4 5 MB
DefCamp/DefCamp 2016/Dvb-T Hacking.mp4 33 MB
DefCamp/DefCamp 2016/Follow The Money.mp4 27.6 MB
DefCamp/DefCamp 2016/From Threat Intelligence To Rapsheets In Just A Few Steps.mp4 44 MB
DefCamp/DefCamp 2016/Functionality, Security, Usability Choose Any Two. Or Gnome.mp4 55.7 MB
DefCamp/DefCamp 2016/How I Hacked My City.mp4 22.8 MB
DefCamp/DefCamp 2016/Infecting Internet Of Things.mp4 34 MB
DefCamp/DefCamp 2016/Interplanetary File System (Ipfs).mp4 56.3 MB
DefCamp/DefCamp 2016/Knock Knock.. - who's There .. The Law Open Up.mp4 72.1 MB
DefCamp/DefCamp 2016/Making Hacking And Social Engineering Harder With Typing Biometrics.mp4 39.6 MB
DefCamp/DefCamp 2016/Moving Forward With Cybersecurity.mp4 31 MB
DefCamp/DefCamp 2016/Official Overview.mp4 48.3 MB
DefCamp/DefCamp 2016/Online Alter Ego - A Simple Button For Military Security.mp4 33.5 MB
DefCamp/DefCamp 2016/Opening Speech Track #1 From Stefan Slavnicu, Cto Orange Romania.mp4 10.2 MB
DefCamp/DefCamp 2016/Opening Speech Track #2 With Noam Rathaus, Cto Beyond Security.mp4 35.9 MB
DefCamp/DefCamp 2016/Reversing A Polymorphic File-Infecting Ransomware.mp4 37.8 MB
DefCamp/DefCamp 2016/Riskware Betrayer. Who Is The Biggest One.mp4 6.9 MB
DefCamp/DefCamp 2016/Se Exploit By Improvisación.mp4 23.2 MB
DefCamp/DefCamp 2016/Securing The Openness. The Operator Challenge.mp4 42.2 MB
DefCamp/DefCamp 2016/Security Of Mobile Cryptocoin Wallets.mp4 26.8 MB
DefCamp/DefCamp 2016/Security Through Open Innovation And Data Sharing.mp4 44.1 MB
DefCamp/DefCamp 2016/Social Engineering - Security Through Education.mp4 41.6 MB
DefCamp/DefCamp 2016/Split Personalities The Psychology Of Social Engineering.mp4 51.8 MB
DefCamp/DefCamp 2016/Testers Vs Writers Pentests Quality In Assurance Projects.mp4 43.8 MB
DefCamp/DefCamp 2016/Threat Intelligence Diy.mp4 34 MB
DefCamp/DefCamp 2016/Web Application Firewall Bypassing.mp4 40.1 MB
DefCamp/DefCamp 2016/Windows Shellcodes To Be Continued.mp4 32.8 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/and Bad MistakesI've Made A Few.eng.srt 147 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Bad Software Is Eating The World Lets Fix It.eng.srt 59 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Browser Instrumentation For Exploit Analysis.eng.srt 42 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.json 1.4 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.lrc 35 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.srt 43 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.text 27 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.tsv 31 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.txt 35 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Crafting The Unavoidable.eng.vtt 39 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Detecting Drive-By Attacks By Analyzing Malicious Javascript In Big Data Environments - Youtube.eng.srt 81 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Do Tinder Bots Dream Of Electric Toys.eng.srt 72 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Dvb-T Hacking.eng.srt 79 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Follow The Money.eng.srt 60 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/From Threat Intelligence To Rapsheets In Just A Few Steps.eng.srt 93 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Functionality, Security, Usability Choose Any Two. Or Gnome.eng.srt 124 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/How I Hacked My City.eng.srt 75 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Infecting Internet Of Things.eng.srt 87 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Interplanetary File System (Ipfs).eng.srt 77 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Knock Knock.. - who's There .. The Law Open Up.eng.srt 94 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Making Hacking And Social Engineering Harder With Typing Biometrics.eng.srt 95 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.json 1.1 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.lrc 29 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.srt 29 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.text 21 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.tsv 26 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.txt 30 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Moving Forward With Cybersecurity.eng.vtt 27 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.json 14 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.lrc 372 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.srt 469 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.text 216 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.tsv 312 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.txt 378 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Official Overview.eng.vtt 416 B
DefCamp/DefCamp 2016/DefCamp 2016 captions/Online Alter Ego - A Simple Button For Military Security.eng.srt 139 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Opening Speech Track #1 From Stefan Slavnicu, Cto Orange Romania.eng.srt 16 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Opening Speech Track #2 With Noam Rathaus, Cto Beyond Security.eng.srt 66 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Reversing A Polymorphic File-Infecting Ransomware.eng.srt 79 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.json 1.1 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.lrc 32 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.srt 33 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.text 23 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.tsv 28 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.txt 32 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Riskware Betrayer. Who Is The Biggest One.eng.vtt 31 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.json 932 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.lrc 25 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.srt 27 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.text 16 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.tsv 21 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.txt 25 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Se Exploit By Improvisación.eng.vtt 24 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Securing The Openness. The Operator Challenge.eng.srt 74 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Of Mobile Cryptocoin Wallets.eng.srt 65 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.json 1.3 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.lrc 37 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.srt 34 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.text 24 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.tsv 32 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.txt 38 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Security Through Open Innovation And Data Sharing.eng.vtt 31 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Social Engineering - Security Through Education.eng.srt 76 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Split Personalities The Psychology Of Social Engineering.eng.srt 90 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Testers Vs Writers Pentests Quality In Assurance Projects.eng.srt 56 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Threat Intelligence Diy.eng.srt 102 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Web Application Firewall Bypassing.eng.srt 87 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.json 1.8 MB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.lrc 51 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.srt 45 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.text 31 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.tsv 43 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.txt 52 KB
DefCamp/DefCamp 2016/DefCamp 2016 captions/Windows Shellcodes To Be Continued.eng.vtt 41 KB
DefCamp/DefCamp 2017/Active Defense Untangled.mp4 45.1 MB
DefCamp/DefCamp 2017/Are we alone in our infrastructure.mp4 20.9 MB
DefCamp/DefCamp 2017/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.mp4 103.1 MB
DefCamp/DefCamp 2017/ATM - every day trouble.mp4 26.1 MB
DefCamp/DefCamp 2017/Attacking Mongoose OS on Xtensa platforms.mp4 33.8 MB
DefCamp/DefCamp 2017/Awards Ceremony.mp4 232.2 MB
DefCamp/DefCamp 2017/Back to the IoT Future - Where Marty controls all your routers.mp4 31.8 MB
DefCamp/DefCamp 2017/BlackBox Debugging of Embedded Systems.mp4 38.3 MB
DefCamp/DefCamp 2017/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.mp4 22.3 MB
DefCamp/DefCamp 2017/Current challenges of cybersecurity policies and legislation.mp4 261 MB
DefCamp/DefCamp 2017/Cyber Security In Real Business World.mp4 232.8 MB
DefCamp/DefCamp 2017/DefCamp 2017 Official Overview.mp4 13.6 MB
DefCamp/DefCamp 2017/Drive safely on the internet lane - how smart cars can leak your data.mp4 81.9 MB
DefCamp/DefCamp 2017/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.mp4 29.9 MB
DefCamp/DefCamp 2017/Eternal Blues with EternalBlue.mp4 15.8 MB
DefCamp/DefCamp 2017/Evolution of threats to Electric Power Grid Operations.mp4 28.7 MB
DefCamp/DefCamp 2017/Fileless malware - beyond a cursory glance.mp4 35.3 MB
DefCamp/DefCamp 2017/Fuzzing closed source applications.mp4 38 MB
DefCamp/DefCamp 2017/GDPR - T minus 6 months. Are you ready.mp4 50.8 MB
DefCamp/DefCamp 2017/Hijacking the Boot Process - Ransomware Style.mp4 50.6 MB
DefCamp/DefCamp 2017/ICS Humla.mp4 21.9 MB
DefCamp/DefCamp 2017/Incident Busters. A 2017 retrospective.mp4 48 MB
DefCamp/DefCamp 2017/IoT botnets How do they work.mp4 18 MB
DefCamp/DefCamp 2017/Keeping customer data safe in EC2 - a deep dive.mp4 24.9 MB
DefCamp/DefCamp 2017/Lockpicking and IT Security.mp4 52.8 MB
DefCamp/DefCamp 2017/Making Of.mp4 19.5 MB
DefCamp/DefCamp 2017/Minute-hacks against Robi the Robot.mp4 15 MB
DefCamp/DefCamp 2017/Orange is the New Purple.mp4 39.1 MB
DefCamp/DefCamp 2017/Pentest-Tools - The first online penetration testing framework.mp4 53.5 MB
DefCamp/DefCamp 2017/Remote Attacks against IoT.mp4 92.5 MB
DefCamp/DefCamp 2017/Road to ECSC 2017.mp4 15.2 MB
DefCamp/DefCamp 2017/Securing without Slowing.mp4 125 MB
DefCamp/DefCamp 2017/SHA-3 vs the world.mp4 32.9 MB
DefCamp/DefCamp 2017/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.mp4 53.7 MB
DefCamp/DefCamp 2017/Smart Cities under Attack - Cybercrime and Technology Response.mp4 90.1 MB
DefCamp/DefCamp 2017/Splunking the Clouds - finding the needle in AWS & Azure.mp4 23.7 MB
DefCamp/DefCamp 2017/Supporting innovation in cybersecurity through acceleration program - Orange Fab.mp4 25.4 MB
DefCamp/DefCamp 2017/The rise of security assistants over security audit services.mp4 38 MB
DefCamp/DefCamp 2017/Turning IDS signatures against an IDS itself - a new evasion technique.mp4 21.8 MB
DefCamp/DefCamp 2017/Twisting Layer 2 Protocols.mp4 30.2 MB
DefCamp/DefCamp 2017/Unexpected Shells with covertutils.mp4 51.4 MB
DefCamp/DefCamp 2017/Weaponized RaspberryPi in Red Team Engagements.mp4 21.9 MB
DefCamp/DefCamp 2017/What the WiFiCactus.mp4 44.3 MB
DefCamp/DefCamp 2017/Wisdom and Life Lessons Learned in the Business of Cyber security.mp4 34.8 MB
DefCamp/DefCamp 2017/You Fail in SE If You Make Those Mistakes.mp4 39.9 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.json 1.2 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.lrc 33 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.srt 38 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.text 23 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.tsv 29 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.txt 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Active Defense Untangled.eng.vtt 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are we alone in our infrastructure.eng.srt 35 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.json 1.1 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.lrc 38 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.srt 48 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.text 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.tsv 29 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.txt 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Are you keeping up with the Commodore, ’cause the Commodore is keeping up with you.eng.vtt 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.json 1.2 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.lrc 31 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.srt 33 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.text 23 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.tsv 28 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.txt 31 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ATM - every day trouble.eng.vtt 30 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Attacking Mongoose OS on Xtensa platforms.eng.srt 46 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Awards Ceremony.eng.srt 53 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Back to the IoT Future - Where Marty controls all your routers.eng.srt 65 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.json 2.6 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.lrc 91 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.srt 51 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.text 33 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.tsv 67 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.txt 93 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/BlackBox Debugging of Embedded Systems.eng.vtt 46 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.json 1.3 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.lrc 38 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.srt 35 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.text 21 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.tsv 31 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.txt 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Bug bounty conspiracy and 50 shades of gray hat. Who owns the vulnerability.eng.vtt 31 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Current challenges of cybersecurity policies and legislation.eng.srt 201 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Cyber Security In Real Business World.eng.srt 186 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.json 41 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.lrc 0 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.srt 0 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.text 0 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.tsv 16 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.txt 0 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/DefCamp 2017 Official Overview.eng.vtt 10 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Drive safely on the internet lane - how smart cars can leak your data.eng.srt 54 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.json 1.2 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.lrc 32 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.srt 30 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.text 22 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.tsv 27 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.txt 32 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Efficient Defenses Against Adversarial Examples for Deep Neural Networks.eng.vtt 27 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Eternal Blues with EternalBlue.eng.srt 50 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.json 1.4 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.lrc 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.srt 41 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.text 28 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.tsv 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.txt 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Evolution of threats to Electric Power Grid Operations.eng.vtt 37 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fileless malware - beyond a cursory glance.eng.srt 24 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.json 2.3 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.lrc 61 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.srt 63 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.text 44 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.tsv 54 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.txt 62 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Fuzzing closed source applications.eng.vtt 57 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/GDPR - T minus 6 months. Are you ready.eng.srt 123 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.json 1.7 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.lrc 46 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.srt 49 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.text 29 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.tsv 39 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.txt 47 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Hijacking the Boot Process - Ransomware Style.eng.vtt 43 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.json 1.1 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.lrc 40 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.srt 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.text 14 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.tsv 29 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.txt 41 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/ICS Humla.eng.vtt 18 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.json 888 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.lrc 24 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.srt 22 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.text 15 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.tsv 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.txt 25 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Incident Busters. A 2017 retrospective.eng.vtt 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/IoT botnets How do they work.eng.srt 50 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.json 1.6 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.lrc 51 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.srt 38 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.text 26 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.tsv 41 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.txt 52 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Keeping customer data safe in EC2 - a deep dive.eng.vtt 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Lockpicking and IT Security.eng.srt 82 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.json 9 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.lrc 248 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.srt 288 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.text 144 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.tsv 211 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.txt 252 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Making Of.eng.vtt 262 B
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.json 631 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.lrc 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.srt 17 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.text 12 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.tsv 14 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.txt 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Minute-hacks against Robi the Robot.eng.vtt 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.json 1.7 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.lrc 45 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.srt 50 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.text 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.tsv 40 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.txt 45 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Orange is the New Purple.eng.vtt 45 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Pentest-Tools - The first online penetration testing framework.eng.srt 50 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.json 905 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.lrc 23 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.srt 27 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.text 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.tsv 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.txt 23 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Remote Attacks against IoT.eng.vtt 24 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.json 668 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.lrc 17 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.srt 19 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.text 12 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.tsv 15 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.txt 18 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Road to ECSC 2017.eng.vtt 17 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Securing without Slowing.eng.srt 161 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/SHA-3 vs the world.eng.srt 81 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.json 2 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.lrc 54 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.srt 47 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.text 34 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.tsv 46 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.txt 55 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Sharper than a Phisher’s Hook - The Story of an Email Autopsy.eng.vtt 43 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Smart Cities under Attack - Cybercrime and Technology Response.eng.srt 62 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.json 1.1 MB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.lrc 28 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.srt 31 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.text 21 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.tsv 25 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.txt 28 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Splunking the Clouds - finding the needle in AWS & Azure.eng.vtt 28 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Supporting innovation in cybersecurity through acceleration program - Orange Fab.eng.srt 45 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.json 714 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.lrc 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.srt 19 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.text 13 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.tsv 17 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.txt 20 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/The rise of security assistants over security audit services.eng.vtt 17 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Turning IDS signatures against an IDS itself - a new evasion technique.eng.srt 41 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Twisting Layer 2 Protocols.eng.srt 76 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Unexpected Shells with covertutils.eng.srt 66 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.json 876 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.lrc 22 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.srt 26 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.text 16 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.tsv 19 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.txt 22 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Weaponized RaspberryPi in Red Team Engagements.eng.vtt 23 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/What the WiFiCactus.eng.srt 162 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/Wisdom and Life Lessons Learned in the Business of Cyber security.eng.srt 46 KB
DefCamp/DefCamp 2017/DefCamp 2017 captions/You Fail in SE If You Make Those Mistakes.eng.srt 67 KB
DefCamp/DefCamp 2018/Applying Fuzzy Hashing to Phishing Page Identification.mp4 13.5 MB
DefCamp/DefCamp 2018/Applying Honey to the Pot - The Saga of Port 5555.mp4 15.3 MB
DefCamp/DefCamp 2018/AutoHotKey Malware - The New AutoIT.mp4 53.1 MB
DefCamp/DefCamp 2018/Awarding Ceremony.mp4 60.3 MB
DefCamp/DefCamp 2018/Back to the future - how to respond to threats against ICS environments.mp4 90 MB
DefCamp/DefCamp 2018/Backdooring DVR NVR devices.mp4 70.7 MB
DefCamp/DefCamp 2018/Bridging the gap between CyberSecurity R&D and UX.mp4 14.5 MB
DefCamp/DefCamp 2018/Building application security with 0 money down.mp4 71.7 MB
DefCamp/DefCamp 2018/Burp-ing through your cryptography shield.mp4 23.2 MB
DefCamp/DefCamp 2018/Catch Me If You Can - Finding APTs in your network.mp4 53.5 MB
DefCamp/DefCamp 2018/CPU vulnerabilities - where are we now.mp4 48.6 MB
DefCamp/DefCamp 2018/CPU vulnerabilities, resist future attacks , new tech & future trends in IT Security.mp4 59.9 MB
DefCamp/DefCamp 2018/Cyber Security Startups from Orange FAB.mp4 62.9 MB
DefCamp/DefCamp 2018/Drupalgeddon 2 - Yet Another Weapon for the Attacker.mp4 23.7 MB
DefCamp/DefCamp 2018/Economical Denial of Sustainability in the Cloud (EDOS).mp4 60.9 MB
DefCamp/DefCamp 2018/From Mirai to Monero - One Year's Worth of Honeypot Data.mp4 39.7 MB
DefCamp/DefCamp 2018/Hacking at the ECSC.mp4 66.4 MB
DefCamp/DefCamp 2018/How to [b]reach vendor's network using EV charging station.mp4 52.8 MB
DefCamp/DefCamp 2018/How to Fuzz like a Hacker.mp4 45 MB
DefCamp/DefCamp 2018/Implementation of INFOSEC techniques on android based Kiosk ATM remittance machines.mp4 29.5 MB
DefCamp/DefCamp 2018/In search of unique behaviour.mp4 36.5 MB
DefCamp/DefCamp 2018/Internet Balkanization - Why Are We Raising Borders Online.mp4 83.3 MB
DefCamp/DefCamp 2018/Intro to Reversing Malware.mp4 36.5 MB
DefCamp/DefCamp 2018/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.mp4 97.2 MB
DefCamp/DefCamp 2018/Lattice based Merkle for post-quantum epoch.mp4 42 MB
DefCamp/DefCamp 2018/Mobile signaling threats and vulnerabilities - real cases and statistics.mp4 58.7 MB
DefCamp/DefCamp 2018/Mobile, IoT, Clouds It's time to hire your own risk manager.mp4 50.7 MB
DefCamp/DefCamp 2018/Needles, Haystacks and Algorithms - Using Machine Learning to detect complex threats.mp4 76.4 MB
DefCamp/DefCamp 2018/One year after a major attack.mp4 44.3 MB
DefCamp/DefCamp 2018/Opening Speech.mp4 50.5 MB
DefCamp/DefCamp 2018/OSSTMM - The Measure, Don't Guess Security Testing Methodology.mp4 59 MB
DefCamp/DefCamp 2018/Privacy - Between Hype and Need.mp4 29.2 MB
DefCamp/DefCamp 2018/Remote Yacht Hacking.mp4 67.9 MB
DefCamp/DefCamp 2018/Secure&privacy-preserving data transmission & processing using homomorphic encryption - DefCamp 2018.mp4 55.8 MB
DefCamp/DefCamp 2018/Security pitfalls in script-able infrastructure pipelines.mp4 11.7 MB
DefCamp/DefCamp 2018/Stealing Traffic - Analyzing a Mobile Fraud.mp4 77.8 MB
DefCamp/DefCamp 2018/Tailored, Machine Learning-driven Password Guessing Attacks and Mitigation.mp4 53.6 MB
DefCamp/DefCamp 2018/The challenge of building a secure and safe digital environment in healthcare.mp4 71.9 MB
DefCamp/DefCamp 2018/The Charter of Trust.mp4 22.7 MB
DefCamp/DefCamp 2018/The Hitchhiker's Guide to Disinformation, Public Opinion Swinging and False Flags.mp4 49.8 MB
DefCamp/DefCamp 2018/Threat Hunting - From Platitudes to Practical Application.mp4 117.7 MB
DefCamp/DefCamp 2018/Timing attacks against web applications - Are they still practical.mp4 47.9 MB
DefCamp/DefCamp 2018/Tor.onions - The Good, The Rotten and The Misconfigured.mp4 20.1 MB
DefCamp/DefCamp 2018/Trust, but verify - Bypassing MFA.mp4 44.7 MB
DefCamp/DefCamp 2018/Weaponizing Neural Networks. In your browser.mp4 45.9 MB
DefCamp/DefCamp 2018/Well, that escalated quickly A penetration tester's approach to privilege escalation - DefCamp 2018.mp4 58.6 MB
DefCamp/DefCamp 2018/WiFi practical hacking Show me the passwords.mp4 101.1 MB
DefCamp/DefCamp 2018/Year of the #WiFiCactus.mp4 79.7 MB
DefCamp/DefCamp 2018/You're right, this talk isn't really about you.mp4 39.7 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Applying Fuzzy Hashing to Phishing Page Identification.eng.srt 33 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Applying Honey to the Pot - The Saga of Port 5555.eng.srt 29 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/AutoHotKey Malware - The New AutoIT.eng.srt 60 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Awarding Ceremony.eng.srt 44 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.json 1.5 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.lrc 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.srt 44 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.text 29 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.tsv 35 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.txt 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Back to the future - how to respond to threats against ICS environments.eng.vtt 40 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Backdooring DVR NVR devices.eng.srt 76 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Bridging the gap between CyberSecurity R&D and UX.eng.srt 84 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Building application security with 0 money down.eng.srt 116 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Burp-ing through your cryptography shield.eng.srt 41 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.json 1.3 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.lrc 34 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.srt 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.text 26 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.tsv 31 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.txt 34 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Catch Me If You Can - Finding APTs in your network.eng.vtt 35 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/CPU vulnerabilities - where are we now.eng.srt 77 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/CPU vulnerabilities, resist future attacks , new tech & future trends in IT Security.eng.srt 189 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Cyber Security Startups from Orange FAB.eng.srt 106 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Drupalgeddon 2 - Yet Another Weapon for the Attacker.eng.srt 52 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Economical Denial of Sustainability in the Cloud (EDOS).eng.srt 102 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/From Mirai to Monero - One Year's Worth of Honeypot Data.eng.srt 86 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Hacking at the ECSC.eng.srt 83 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/How to [b]reach vendor's network using EV charging station.eng.srt 99 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/How to Fuzz like a Hacker.eng.srt 80 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Implementation of INFOSEC techniques on android based Kiosk ATM remittance machines.eng.srt 49 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/In search of unique behaviour.eng.srt 107 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Internet Balkanization - Why Are We Raising Borders Online.eng.srt 121 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Intro to Reversing Malware.eng.srt 99 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/IoT Malware - Comprehensive Survey, Analysis Framework and Case Studies.eng.srt 138 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Lattice based Merkle for post-quantum epoch.eng.srt 108 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile signaling threats and vulnerabilities - real cases and statistics.eng.srt 101 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.json 899 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.lrc 24 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.srt 26 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.text 18 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.tsv 21 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.txt 24 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Mobile, IoT, Clouds It's time to hire your own risk manager.eng.vtt 24 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Needles, Haystacks and Algorithms - Using Machine Learning to detect complex threats.eng.srt 89 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.json 1.2 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.lrc 32 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.srt 36 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.text 24 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.tsv 28 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.txt 32 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/One year after a major attack.eng.vtt 32 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.json 911 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.lrc 23 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.srt 26 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.text 18 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.tsv 20 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.txt 23 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Opening Speech.eng.vtt 23 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/OSSTMM - The Measure, Don't Guess Security Testing Methodology.eng.srt 112 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Privacy - Between Hype and Need.eng.srt 113 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Remote Yacht Hacking.eng.srt 115 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Secure&privacy-preserving data transmission & processing using homomorphic encryption - DefCamp 2018.eng.srt 85 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.json 196 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.lrc 5 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.srt 5 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.text 3 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.tsv 4 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.txt 5 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Security pitfalls in script-able infrastructure pipelines.eng.vtt 5 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Stealing Traffic - Analyzing a Mobile Fraud.eng.srt 134 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tailored, Machine Learning-driven Password Guessing Attacks and Mitigation.eng.srt 130 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.json 1.5 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.lrc 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.srt 44 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.text 29 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.tsv 35 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.txt 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The challenge of building a secure and safe digital environment in healthcare.eng.vtt 39 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The Charter of Trust.eng.srt 53 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/The Hitchhiker's Guide to Disinformation, Public Opinion Swinging and False Flags.eng.srt 103 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Threat Hunting - From Platitudes to Practical Application.eng.srt 159 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Timing attacks against web applications - Are they still practical.eng.srt 144 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.json 680 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.lrc 17 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.srt 19 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.text 12 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.tsv 15 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.txt 18 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Tor.onions - The Good, The Rotten and The Misconfigured.eng.vtt 17 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.json 330 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.lrc 9 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.srt 9 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.text 6 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.tsv 8 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.txt 9 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Trust, but verify - Bypassing MFA.eng.vtt 8 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Weaponizing Neural Networks. In your browser.eng.srt 97 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Well, that escalated quickly A penetration tester's approach to privilege escalation - DefCamp 2018.eng.srt 104 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.json 2.4 MB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.lrc 62 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.srt 69 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.text 43 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.tsv 54 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.txt 63 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/WiFi practical hacking Show me the passwords.eng.vtt 62 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/Year of the #WiFiCactus.eng.srt 109 KB
DefCamp/DefCamp 2018/DefCamp 2018 captions/You're right, this talk isn't really about you.eng.srt 192 KB
DefCamp/DefCamp 2019/#Spouseware and #Stalkerware Where Do We Go from Here.mp4 57.7 MB
DefCamp/DefCamp 2019/5G Need of a comprehensive Cyber Security Framework.mp4 37.7 MB
DefCamp/DefCamp 2019/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.mp4 119.5 MB
DefCamp/DefCamp 2019/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.mp4 39.6 MB
DefCamp/DefCamp 2019/CAN BIT- Stomping attack Prevention.mp4 75.8 MB
DefCamp/DefCamp 2019/Can Your Cloud Keep a Secret.mp4 95.1 MB
DefCamp/DefCamp 2019/Challenges in creating challenges.mp4 74 MB
DefCamp/DefCamp 2019/Connected Vehicle Security.mp4 67.8 MB
DefCamp/DefCamp 2019/Consensual Surveillance.mp4 73.2 MB
DefCamp/DefCamp 2019/Cybergames with AMPIRE. NextGen Cyber Warfare and Operations Awareness&Training Polygon - DefCamp#10.mp4 66.6 MB
DefCamp/DefCamp 2019/DefCamp 2019 - Official Overview.mp4 15.7 MB
DefCamp/DefCamp 2019/DefCamp 2019.m3u 4 KB
DefCamp/DefCamp 2019/Emulating Packed Linux Malware Using the Unicorn Emulator Framework.mp4 45.4 MB
DefCamp/DefCamp 2019/Fuzzing the Stack for Fun and Profit.mp4 25.7 MB
DefCamp/DefCamp 2019/Hacking ICS devices for Fun.mp4 83.6 MB
DefCamp/DefCamp 2019/Hacking The Hacker The Story.mp4 65 MB
DefCamp/DefCamp 2019/HID (Human Interface Danger).mp4 89.5 MB
DefCamp/DefCamp 2019/How come we have not solved security by now.mp4 41.9 MB
DefCamp/DefCamp 2019/How to exploit Cloud adoption for making your IT more secure&convenient for end users at DefCamp #10.mp4 79.5 MB
DefCamp/DefCamp 2019/How to implement a quantum key distribution protocol on IBM's quantum computer.mp4 83.3 MB
DefCamp/DefCamp 2019/I PWN thee, I PWN thee not.mp4 81.6 MB
DefCamp/DefCamp 2019/Implementing Continuous Offense, to Measure and Monitor Cybersecurity Defenses.mp4 45 MB
DefCamp/DefCamp 2019/In the Midst of Fire- Lessons Learned from Serious Incidents.mp4 48.7 MB
DefCamp/DefCamp 2019/Intelligent Threat Intel- 'LEAD' Framework.mp4 107.6 MB
DefCamp/DefCamp 2019/Investigating Windows Graphics Vulnerabilities A Reverse Engineering & Fuzzing Story - DefCamp 2019.mp4 51 MB
DefCamp/DefCamp 2019/LIONS AT THE WATERING HOLE- ONE YEAR AFTER.mp4 106.6 MB
DefCamp/DefCamp 2019/Live smart, live longer. On modern intelligent cyberweapon.mp4 60.6 MB
DefCamp/DefCamp 2019/Machine Learning and Advanced Analytics in Today's Cyber Security.mp4 45.2 MB
DefCamp/DefCamp 2019/Messaging Layer Security Towards a New Era of Secure Group Messaging.mp4 64.3 MB
DefCamp/DefCamp 2019/More Tales from the CryptAnalyst.mp4 79.7 MB
DefCamp/DefCamp 2019/Next-Gen IoT Botnets #3- Moar ownage.mp4 53.1 MB
DefCamp/DefCamp 2019/Opening speech with EMMANUEL CHAUTARD.mp4 33.6 MB
DefCamp/DefCamp 2019/Penetration Testing of Vehicle Components(ECU and FMS).mp4 66.1 MB
DefCamp/DefCamp 2019/Pentesting on Steroids- How to perform faster and better pentest engagements.mp4 51.1 MB
DefCamp/DefCamp 2019/Post quantum digital signature with OQRNG (optical quantum random number generator).mp4 97 MB
DefCamp/DefCamp 2019/Privacy in the healthcare The good, the bad and the ugly.mp4 48.2 MB
DefCamp/DefCamp 2019/Project SCOUT. Deep Learning for malicious code detection.mp4 56.5 MB
DefCamp/DefCamp 2019/Raise Ya False Flags A history about pirates and APTs.mp4 72.5 MB
DefCamp/DefCamp 2019/Red Team Engagements and The Forgotten Risk of Mobile Devices.mp4 54.6 MB
DefCamp/DefCamp 2019/Rotten to the core Android worms in the wild.mp4 53.8 MB
DefCamp/DefCamp 2019/Secure them all-From Silicon to the Cloud.mp4 72.6 MB
DefCamp/DefCamp 2019/Securing DevOps Common misconceptions.mp4 96.4 MB
DefCamp/DefCamp 2019/Security meets the world of gaming.mp4 60.7 MB
DefCamp/DefCamp 2019/Security& Compliance in the Cloud.mp4 134.5 MB
DefCamp/DefCamp 2019/Simjacker- billion dollar mobile security vs. one tiny piece of plastic.mp4 44.8 MB
DefCamp/DefCamp 2019/Story of the new Android banking Trojan-Cerberus.mp4 54.6 MB
DefCamp/DefCamp 2019/The Advanced Threats Evolution Researchers Arm Race.mp4 84.2 MB
DefCamp/DefCamp 2019/The Decalogue(ish) of Contractual Security Sins.mp4 101.5 MB
DefCamp/DefCamp 2019/The Road to Hell is Paved with Bad Passwords.mp4 28.3 MB
DefCamp/DefCamp 2019/The U.S. Election System, Can we fix it YES WE CAN.mp4 46.6 MB
DefCamp/DefCamp 2019/Threat Intelligence- Common Mistakes & Stories Form The Field.mp4 80.2 MB
DefCamp/DefCamp 2019/Under Pressure Real world damage with TPMS spoofing.mp4 67.6 MB
DefCamp/DefCamp 2019/Why usual pentests suck.mp4 27.4 MB
DefCamp/DefCamp 2019/Windows Based Exploit Chains and Their Detection Mechanism.mp4 32.3 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/#Spouseware and #Stalkerware Where Do We Go from Here.eng.srt 69 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.json 857 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.lrc 22 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.srt 24 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.text 16 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.tsv 19 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.txt 22 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/5G Need of a comprehensive Cyber Security Framework.eng.vtt 22 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.json 1.2 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.lrc 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.srt 34 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.text 24 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.tsv 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.txt 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/A Secure Distributed e-Health System for the Management of Personal Health Metrics Data- DefCamp #10.eng.vtt 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.json 1.1 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.lrc 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.srt 30 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.text 22 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.tsv 27 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.txt 32 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Breaking Smart. Hacking health, wearable and smart apps to prevent leaking.eng.vtt 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.json 1.1 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.lrc 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.srt 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.text 20 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.tsv 25 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.txt 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/CAN BIT- Stomping attack Prevention.eng.vtt 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.json 1.8 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.lrc 47 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.srt 51 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.text 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.tsv 42 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.txt 47 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Can Your Cloud Keep a Secret.eng.vtt 47 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.json 1.2 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.lrc 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.srt 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.text 23 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.tsv 28 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.txt 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Challenges in creating challenges.eng.vtt 32 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.json 1.7 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.lrc 45 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.srt 49 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.text 33 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.tsv 40 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.txt 45 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Connected Vehicle Security.eng.vtt 44 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Consensual Surveillance.eng.srt 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Cybergames with AMPIRE. NextGen Cyber Warfare and Operations Awareness&Training Polygon - DefCamp#10.eng.srt 48 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.json 1 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.lrc 48 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.srt 58 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.text 22 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.tsv 52 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.txt 49 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/DefCamp 2019 - Official Overview.eng.vtt 59 B
DefCamp/DefCamp 2019/DefCamp 2019 captions/Emulating Packed Linux Malware Using the Unicorn Emulator Framework.eng.srt 53 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Fuzzing the Stack for Fun and Profit.eng.srt 37 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Hacking ICS devices for Fun.eng.srt 53 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Hacking The Hacker The Story.eng.srt 42 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/HID (Human Interface Danger).eng.srt 64 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How come we have not solved security by now.eng.srt 46 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to exploit Cloud adoption for making your IT more secure&convenient for end users at DefCamp #10.eng.srt 78 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.json 1.6 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.lrc 41 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.srt 47 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.text 30 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.tsv 37 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.txt 42 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/How to implement a quantum key distribution protocol on IBM's quantum computer.eng.vtt 42 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/I PWN thee, I PWN thee not.eng.srt 99 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Implementing Continuous Offense, to Measure and Monitor Cybersecurity Defenses.eng.srt 54 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/In the Midst of Fire- Lessons Learned from Serious Incidents.eng.srt 67 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.json 2 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.lrc 57 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.srt 57 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.text 37 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.tsv 49 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.txt 58 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Intelligent Threat Intel- 'LEAD' Framework.eng.vtt 51 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Investigating Windows Graphics Vulnerabilities A Reverse Engineering & Fuzzing Story - DefCamp 2019.eng.srt 58 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/LIONS AT THE WATERING HOLE- ONE YEAR AFTER.eng.srt 62 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.json 1.3 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.lrc 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.srt 39 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.text 25 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.tsv 31 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.txt 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Live smart, live longer. On modern intelligent cyberweapon.eng.vtt 35 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Machine Learning and Advanced Analytics in Today's Cyber Security.eng.srt 51 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Messaging Layer Security Towards a New Era of Secure Group Messaging.eng.srt 78 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/More Tales from the CryptAnalyst.eng.srt 119 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Next-Gen IoT Botnets #3- Moar ownage.eng.srt 58 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.json 655 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.lrc 18 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.srt 15 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.text 12 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.tsv 15 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.txt 18 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Opening speech with EMMANUEL CHAUTARD.eng.vtt 14 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Penetration Testing of Vehicle Components(ECU and FMS).eng.srt 49 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Pentesting on Steroids- How to perform faster and better pentest engagements.eng.srt 39 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Post quantum digital signature with OQRNG (optical quantum random number generator).eng.srt 53 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.json 1.5 MB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.lrc 37 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.srt 41 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.text 29 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.tsv 33 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.txt 37 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Privacy in the healthcare The good, the bad and the ugly.eng.vtt 38 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Project SCOUT. Deep Learning for malicious code detection.eng.srt 60 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Raise Ya False Flags A history about pirates and APTs.eng.srt 76 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Red Team Engagements and The Forgotten Risk of Mobile Devices.eng.srt 95 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Rotten to the core Android worms in the wild.eng.srt 44 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Secure them all-From Silicon to the Cloud.eng.srt 79 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Securing DevOps Common misconceptions.eng.srt 81 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Security meets the world of gaming.eng.srt 54 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Security& Compliance in the Cloud.eng.srt 92 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Simjacker- billion dollar mobile security vs. one tiny piece of plastic.eng.srt 40 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Story of the new Android banking Trojan-Cerberus.eng.srt 39 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/The Advanced Threats Evolution Researchers Arm Race.eng.srt 78 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/The Decalogue(ish) of Contractual Security Sins.eng.srt 74 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/The Road to Hell is Paved with Bad Passwords.eng.srt 65 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/The U.S. Election System, Can we fix it YES WE CAN.eng.srt 47 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Threat Intelligence- Common Mistakes & Stories Form The Field.eng.srt 72 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Under Pressure Real world damage with TPMS spoofing.eng.srt 80 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Why usual pentests suck.eng.srt 26 KB
DefCamp/DefCamp 2019/DefCamp 2019 captions/Windows Based Exploit Chains and Their Detection Mechanism.eng.srt 32 KB
DefCamp/DefCamp 2021/5 years of IoT vulnerability research and countless 0days - A retrospective.mp4 41.2 MB
DefCamp/DefCamp 2021/A Deep-Learning Approach to Phishing Detection.mp4 31.5 MB
DefCamp/DefCamp 2021/Abusing postMessage API for 6 figures year.mp4 29.4 MB
DefCamp/DefCamp 2021/Adversary Emulation on Windows.mp4 23.2 MB
DefCamp/DefCamp 2021/Automatic exploitation of critical CVEs using Sniper ProxyShell, OMIGOD and more.mp4 37.9 MB
DefCamp/DefCamp 2021/Automotive Cybersecurity - needs, methods, and future challenges.mp4 38.6 MB
DefCamp/DefCamp 2021/Burnout Destabilizing Goals and Threatening Organizational Security.mp4 26.8 MB
DefCamp/DefCamp 2021/Closing Remarks with Andra Zaharia.mp4 4.1 MB
DefCamp/DefCamp 2021/Curse of the Mirage Forest An Incident Responder's Tale.mp4 32.9 MB
DefCamp/DefCamp 2021/Cyber range in a shell.mp4 27.8 MB
DefCamp/DefCamp 2021/Cybersecurity - the fine line between technology and the human element.mp4 72.5 MB
DefCamp/DefCamp 2021/Cybersecurity & The Board Choosing success over the Sarlacc Pit.mp4 31.6 MB
DefCamp/DefCamp 2021/Deceptive Ops & Honeynet Design.mp4 57.7 MB
DefCamp/DefCamp 2021/Demystifying Zero Trust.mp4 37.4 MB
DefCamp/DefCamp 2021/Entrepreneurship in cybersecurity - should I go there Powered by ORANGE Fab.mp4 84.8 MB
DefCamp/DefCamp 2021/Hack the hackers Leaking data over SSL TLS.mp4 22.7 MB
DefCamp/DefCamp 2021/Hunting for LoLs (a ML Living of the Land Classifier).mp4 36.5 MB
DefCamp/DefCamp 2021/Ladies in Cyber Security.mp4 102.6 MB
DefCamp/DefCamp 2021/Leveraging threat intelligence in the prioritization of detection sources.mp4 49.7 MB
DefCamp/DefCamp 2021/MEV explained or How to rescue a 6-figure amount from a compromised wallet.mp4 31.8 MB
DefCamp/DefCamp 2021/Offensive & Defensive Sides of Cloud Security.mp4 21.6 MB
DefCamp/DefCamp 2021/Opening Speech with Andra Zaharia and Cristian Patachia-Sultanoiu.mp4 18.9 MB
DefCamp/DefCamp 2021/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.mp4 37.9 MB
DefCamp/DefCamp 2021/Penetration Testing Management - Problems in Large Corporations.mp4 51.8 MB
DefCamp/DefCamp 2021/Post-quantum scheme with the novel random number generator.mp4 35.3 MB
DefCamp/DefCamp 2021/Pwned in space.mp4 36.6 MB
DefCamp/DefCamp 2021/Recipe for a beginner in bug bounty hunting.mp4 31.6 MB
DefCamp/DefCamp 2021/Responding to the ever evolving threat landscape.mp4 46.7 MB
DefCamp/DefCamp 2021/Revenge is Best Served over IOT.mp4 38.6 MB
DefCamp/DefCamp 2021/SolarWinds One Year Later The Story of an Unauthenticated RCE in the Orion Platform.mp4 36 MB
DefCamp/DefCamp 2021/Threats and lessons learned during the pandemic.mp4 90.7 MB
DefCamp/DefCamp 2021/Training SecOps Education through Gamification.mp4 50.5 MB
DefCamp/DefCamp 2021/Vulnerabilities discovered in Android Stalkerware Apps.mp4 24.8 MB
DefCamp/DefCamp 2021/What it takes to be good at bug bounty hunting.mp4 30.5 MB
DefCamp/DefCamp 2021/Why Security Professionals Should Write Code.mp4 22.1 MB
DefCamp/DefCamp 2021/DefCamp 2021 captions/5 years of IoT vulnerability research and countless 0days - A retrospective.eng.srt 67 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/A Deep-Learning Approach to Phishing Detection.eng.srt 62 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Abusing postMessage API for 6 figures year.eng.srt 47 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Adversary Emulation on Windows.eng.srt 45 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Automatic exploitation of critical CVEs using Sniper ProxyShell, OMIGOD and more.eng.srt 57 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Automotive Cybersecurity - needs, methods, and future challenges.eng.srt 74 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Burnout Destabilizing Goals and Threatening Organizational Security.eng.srt 54 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Closing Remarks with Andra Zaharia.eng.srt 5 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Curse of the Mirage Forest An Incident Responder's Tale.eng.srt 54 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Cyber range in a shell.eng.srt 68 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Cybersecurity - the fine line between technology and the human element.eng.srt 97 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Cybersecurity & The Board Choosing success over the Sarlacc Pit.eng.srt 82 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Deceptive Ops & Honeynet Design.eng.srt 83 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Demystifying Zero Trust.eng.srt 60 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Entrepreneurship in cybersecurity - should I go there Powered by ORANGE Fab.eng.srt 106 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Hack the hackers Leaking data over SSL TLS.eng.srt 38 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Hunting for LoLs (a ML Living of the Land Classifier).eng.srt 77 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Ladies in Cyber Security.eng.srt 116 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Leveraging threat intelligence in the prioritization of detection sources.eng.srt 96 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/MEV explained or How to rescue a 6-figure amount from a compromised wallet.eng.srt 51 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Offensive & Defensive Sides of Cloud Security.eng.srt 36 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Opening Speech with Andra Zaharia and Cristian Patachia-Sultanoiu.eng.srt 26 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.json 1.6 MB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.lrc 40 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.srt 42 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.text 31 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.tsv 37 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.txt 41 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Organizational Data Asset Lifecycle - Redefining the Cyber-attack surface.eng.vtt 39 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Penetration Testing Management - Problems in Large Corporations.eng.srt 87 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Post-quantum scheme with the novel random number generator.eng.srt 59 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Pwned in space.eng.srt 72 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Recipe for a beginner in bug bounty hunting.eng.srt 58 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Responding to the ever evolving threat landscape.eng.srt 80 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Revenge is Best Served over IOT.eng.srt 58 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/SolarWinds One Year Later The Story of an Unauthenticated RCE in the Orion Platform.eng.srt 70 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Threats and lessons learned during the pandemic.eng.srt 124 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Training SecOps Education through Gamification.eng.srt 81 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Vulnerabilities discovered in Android Stalkerware Apps.eng.srt 41 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/What it takes to be good at bug bounty hunting.eng.srt 63 KB
DefCamp/DefCamp 2021/DefCamp 2021 captions/Why Security Professionals Should Write Code.eng.srt 39 KB
DefCamp/DefCamp 2022/5G Security - A shared responsibility.mp4 97.2 MB
DefCamp/DefCamp 2022/2022 is a tough one. An MSSPs Perspective.mp4 49.3 MB
DefCamp/DefCamp 2022/A cure for Botnets Fighting Credential Stuffing at Adobe.mp4 33.4 MB
DefCamp/DefCamp 2022/Abusing Azure AD pass-through authentication vulnerabilities.mp4 40.7 MB
DefCamp/DefCamp 2022/Augment cybersecurity through A.I.mp4 63 MB
DefCamp/DefCamp 2022/Beyond Security Operations.mp4 28 MB
DefCamp/DefCamp 2022/Cloud Configure Review - The new internal pentest.mp4 27.7 MB
DefCamp/DefCamp 2022/Creating Positive Impact.mp4 36.8 MB
DefCamp/DefCamp 2022/Cynergy ISAC - Unparalleled threat visibility.mp4 51.9 MB
DefCamp/DefCamp 2022/Deanonymization of TOR HTTP hidden services.mp4 34.6 MB
DefCamp/DefCamp 2022/Deception Via Perception (From Blue Tractors to A Blue & Black Dress).mp4 79 MB
DefCamp/DefCamp 2022/DefCamp 2022 - Official Overview.mp4 14.8 MB
DefCamp/DefCamp 2022/DefCamp 2022 Award Ceremony.mp4 140.3 MB
DefCamp/DefCamp 2022/Device Tracking Threats in 5G Network.mp4 34.5 MB
DefCamp/DefCamp 2022/DNS protocol in the hands of the attacker (intro).mp4 4.3 MB
DefCamp/DefCamp 2022/DNS protocol in the hands of the attacker.mp4 84.8 MB
DefCamp/DefCamp 2022/From lonely wolf to the pack.mp4 57.4 MB
DefCamp/DefCamp 2022/How (in)secure is Windows Defender - Let’s Bypass Together.mp4 62.2 MB
DefCamp/DefCamp 2022/How we analyzed and built an exploit PoC for CVE-2022-24086, a Magento RCE.mp4 32 MB
DefCamp/DefCamp 2022/How we run security for the whole Superbet group and still have time to play Stray.mp4 46.1 MB
DefCamp/DefCamp 2022/Impactful Cyber Army Workflows.mp4 31.2 MB
DefCamp/DefCamp 2022/Internet Balkanization in an era of military conflict.mp4 43.9 MB
DefCamp/DefCamp 2022/IoT firmware analysis.mp4 42.5 MB
DefCamp/DefCamp 2022/Mario Kart Tour - Owned.mp4 30 MB
DefCamp/DefCamp 2022/MutableSecurity Life’s too short. Automate everything.mp4 39.8 MB
DefCamp/DefCamp 2022/Penetration Testers versus Initial Access Brokers. Helping the good guys win.mp4 78.6 MB
DefCamp/DefCamp 2022/Personal Medical Data Management Using Virtualized Symmetric 5G Data Channels.mp4 38.1 MB
DefCamp/DefCamp 2022/Personal Security in a Post-Pandemic Age.mp4 67.2 MB
DefCamp/DefCamp 2022/Scaling security creating new products to support the good fight.mp4 32.5 MB
DefCamp/DefCamp 2022/Secrets Of Social Media PsyOps.mp4 43.2 MB
DefCamp/DefCamp 2022/SOC1,2,3.mp4 44.8 MB
DefCamp/DefCamp 2022/Techniques of a prevalent banker over the years through an offensive perspective.mp4 33.6 MB
DefCamp/DefCamp 2022/Tell us More How to Harden Your Sandboxes against malware evasions.mp4 38.3 MB
DefCamp/DefCamp 2022/The Anatomy of Wiper Malware.mp4 45.4 MB
DefCamp/DefCamp 2022/The model of post-quantum signature using Verkle Tree.mp4 42.8 MB
DefCamp/DefCamp 2022/The role of the network in the Zero-Trust world.mp4 96.3 MB
DefCamp/DefCamp 2022/The Secret Sauce(s) of Cybersecurity Operations.mp4 36.2 MB
DefCamp/DefCamp 2022/To log, or not to log That is the question.mp4 51.9 MB
DefCamp/DefCamp 2022/What if I told you that Security is here to help.mp4 97.6 MB
DefCamp/DefCamp 2022/When alerts become opportunities - Planning and building an Offensive SOC.mp4 72.1 MB
DefCamp/DefCamp 2022/WSL 2 and Security Productivity Booster or Achilles Heel.mp4 34.5 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/5G Security - A shared responsibility.eng.srt 62 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/2022 is a tough one. An MSSPs Perspective.eng.srt 51 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/A cure for Botnets Fighting Credential Stuffing at Adobe.eng.srt 41 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Abusing Azure AD pass-through authentication vulnerabilities.eng.srt 49 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.json 1.3 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.lrc 34 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.srt 39 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.text 25 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.tsv 31 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.txt 35 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Augment cybersecurity through A.I.eng.vtt 35 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Beyond Security Operations.eng.srt 55 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.json 924 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.lrc 23 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.srt 27 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.text 18 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.tsv 21 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.txt 24 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cloud Configure Review - The new internal pentest.eng.vtt 24 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.json 1.1 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.lrc 28 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.srt 28 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.text 21 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.tsv 25 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.txt 29 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Creating Positive Impact.eng.vtt 26 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Cynergy ISAC - Unparalleled threat visibility.eng.srt 73 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Deanonymization of TOR HTTP hidden services.eng.srt 41 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Deception Via Perception (From Blue Tractors to A Blue & Black Dress).eng.srt 90 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.json 5 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.lrc 124 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.srt 181 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.text 72 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.tsv 112 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.txt 126 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 - Official Overview.eng.vtt 164 B
DefCamp/DefCamp 2022/DefCamp 2022 captions/DefCamp 2022 Award Ceremony.eng.srt 32 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Device Tracking Threats in 5G Network.eng.srt 51 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/DNS protocol in the hands of the attacker (intro).eng.srt 3 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/DNS protocol in the hands of the attacker.eng.srt 71 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/From lonely wolf to the pack.eng.srt 55 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/How (in)secure is Windows Defender - Let’s Bypass Together.eng.srt 45 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/How we analyzed and built an exploit PoC for CVE-2022-24086, a Magento RCE.eng.srt 26 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/How we run security for the whole Superbet group and still have time to play Stray.eng.srt 69 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Impactful Cyber Army Workflows.eng.srt 43 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Internet Balkanization in an era of military conflict.eng.srt 59 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.json 1.3 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.lrc 34 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.srt 37 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.text 24 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.tsv 29 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.txt 34 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/IoT firmware analysis.eng.vtt 33 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Mario Kart Tour - Owned.eng.srt 41 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/MutableSecurity Life’s too short. Automate everything.eng.srt 48 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Penetration Testers versus Initial Access Brokers. Helping the good guys win.eng.srt 58 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Medical Data Management Using Virtualized Symmetric 5G Data Channels.eng.srt 41 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.json 1.8 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.lrc 50 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.srt 51 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.text 35 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.tsv 44 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.txt 50 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Personal Security in a Post-Pandemic Age.eng.vtt 46 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Scaling security creating new products to support the good fight.eng.srt 50 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Secrets Of Social Media PsyOps.eng.srt 59 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.json 1 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.lrc 27 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.srt 29 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.text 19 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.tsv 23 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.txt 27 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/SOC1,2,3.eng.vtt 26 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Techniques of a prevalent banker over the years through an offensive perspective.eng.srt 43 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.json 1.5 MB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.lrc 44 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.srt 37 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.text 27 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.tsv 37 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.txt 45 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/Tell us More How to Harden Your Sandboxes against malware evasions.eng.vtt 35 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/The Anatomy of Wiper Malware.eng.srt 49 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/The model of post-quantum signature using Verkle Tree.eng.srt 54 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/The role of the network in the Zero-Trust world.eng.srt 61 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/The Secret Sauce(s) of Cybersecurity Operations.eng.srt 42 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/To log, or not to log That is the question.eng.srt 59 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/What if I told you that Security is here to help.eng.srt 78 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/When alerts become opportunities - Planning and building an Offensive SOC.eng.srt 71 KB
DefCamp/DefCamp 2022/DefCamp 2022 captions/WSL 2 and Security Productivity Booster or Achilles Heel.eng.srt 46 KB
DefCamp/DefCamp 2023/5.0 Shades of Java Exploitation.mp4 38.3 MB
DefCamp/DefCamp 2023/A deep-dive Into DLL Hijacking - Discovery, Automation and Impact.mp4 33.4 MB
DefCamp/DefCamp 2023/Abusing GCPW for lateral movement from local to cloud.mp4 20.9 MB
DefCamp/DefCamp 2023/AI Powered Security Operation Center - SOC. Myth or reality.mp4 38.1 MB
DefCamp/DefCamp 2023/Architectural challenges & solutions in creating a dynamic cyber range solution.mp4 31.7 MB
DefCamp/DefCamp 2023/Attacking Developer Environment Through Drive-by Localhost Attacks.mp4 27.9 MB
DefCamp/DefCamp 2023/Attacking Vehicle Fleet Management Systems.mp4 42.2 MB
DefCamp/DefCamp 2023/Backdooring an entire country’s 4 million modems with 6 bugs in a week.mp4 36 MB
DefCamp/DefCamp 2023/Bringing Kids to CyberSec in a CoderDojo Setting.mp4 41.2 MB
DefCamp/DefCamp 2023/Building a Resilient Red Team Infrastructure.mp4 46.8 MB
DefCamp/DefCamp 2023/ChatNMI & Beyond Pushing the ‘Easy Button’ in Home-based AI Deployment.mp4 48.2 MB
DefCamp/DefCamp 2023/Cloud-squatting the never-ending misery of deleted and forgotten cloud assets.mp4 31.2 MB
DefCamp/DefCamp 2023/Cloudy with a Chance of Exposures Dissecting Web Server Risks Across Top Cloud Providers.mp4 25.3 MB
DefCamp/DefCamp 2023/Conceal, Don’t Feel, Don’t Let Them Know.mp4 41.9 MB
DefCamp/DefCamp 2023/Cybersecurity in the Quantum Era.mp4 47.2 MB
DefCamp/DefCamp 2023/DefCamp 2023 Opening Speech.mp4 5.9 MB
DefCamp/DefCamp 2023/DefCamp 2023 Overview.mp4 15.4 MB
DefCamp/DefCamp 2023/Finding Vulnerabilities in Your Codebase Using Open Source Tools.mp4 34.4 MB
DefCamp/DefCamp 2023/Graph-oriented approach for SSTI payload optimization Usecase of jinja2.mp4 23 MB
DefCamp/DefCamp 2023/Hacking a magnetic lock - successes and failures.mp4 43.3 MB
DefCamp/DefCamp 2023/Hardware Backdooring an e-Scooter.mp4 30.9 MB
DefCamp/DefCamp 2023/Have you heard about DNS DR How this shifts security from responsive to proactive.mp4 39.8 MB
DefCamp/DefCamp 2023/How to build a successful Security Team.mp4 38.6 MB
DefCamp/DefCamp 2023/Hunting - Scraping with Favicons.mp4 16.8 MB
DefCamp/DefCamp 2023/I Still See Your AppSec Contractual Sins.mp4 35.8 MB
DefCamp/DefCamp 2023/ICI InnoLabs A safer approach to building research infrastructure.mp4 20.9 MB
DefCamp/DefCamp 2023/Kittens falling from the skies (OpRomania).mp4 34.7 MB
DefCamp/DefCamp 2023/macOS Red Teaming in 2023 [0-day edition].mp4 39.5 MB
DefCamp/DefCamp 2023/MITM on PSTN - novel methods for intercepting phone calls.mp4 37.9 MB
DefCamp/DefCamp 2023/Monitoring malware behavior through kernel syscall tracing.mp4 23.4 MB
DefCamp/DefCamp 2023/Moving Target Defense.mp4 16.1 MB
DefCamp/DefCamp 2023/No Code Malware Windows 11 At Your Service.mp4 39.7 MB
DefCamp/DefCamp 2023/Nothing To Hide Privacy-Preserving Cryptographic Authentication In Practice.mp4 36.5 MB
DefCamp/DefCamp 2023/Party Time Building a Private Game Server by Reverse Engineering.mp4 23.7 MB
DefCamp/DefCamp 2023/Rough seas & ships in storms - A retrospective of 2023 from an MSSP perspective.mp4 28.7 MB
DefCamp/DefCamp 2023/Security on the Edge - Safeguarding Smart Homes.mp4 32.5 MB
DefCamp/DefCamp 2023/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.mp4 23.4 MB
DefCamp/DefCamp 2023/Supply Chain Shenanigans Evil npm & Shady NuGet.mp4 35.8 MB
DefCamp/DefCamp 2023/The best of both worlds privacy and security.mp4 39.5 MB
DefCamp/DefCamp 2023/The C2 tool no one talks about AWS SSM - Run Command.mp4 26.8 MB
DefCamp/DefCamp 2023/The JARM’ing Adventures of a Weaponized Security Tool.mp4 49 MB
DefCamp/DefCamp 2023/The NIS2 Directive Europe’s Response to Cyber Shenanigans.mp4 40 MB
DefCamp/DefCamp 2023/The nuts and bolts of vulnerability detection in multi-cloud environments.mp4 25.3 MB
DefCamp/DefCamp 2023/Using RPA for a fast, reliable and repeatable Incident Response process.mp4 34.8 MB
DefCamp/DefCamp 2023/Verkle based Post-quantum digital signature with lattices.mp4 38.8 MB
DefCamp/DefCamp 2023/Weaponized AI for cyber attacks.mp4 38.8 MB
DefCamp/DefCamp 2023/What are BadUSB attacks and how can you implement them.mp4 24.4 MB
DefCamp/DefCamp 2023/Wheels of Wonder Unveiling Car Hacking Poetry.mp4 21.8 MB
DefCamp/DefCamp 2023/DefCamp 2023 captions/5.0 Shades of Java Exploitation.eng.srt 63 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/A deep-dive Into DLL Hijacking - Discovery, Automation and Impact.eng.srt 43 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Abusing GCPW for lateral movement from local to cloud.eng.srt 28 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/AI Powered Security Operation Center - SOC. Myth or reality.eng.srt 50 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Architectural challenges & solutions in creating a dynamic cyber range solution.eng.srt 43 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Attacking Developer Environment Through Drive-by Localhost Attacks.eng.srt 54 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Attacking Vehicle Fleet Management Systems.eng.srt 65 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Backdooring an entire country’s 4 million modems with 6 bugs in a week.eng.srt 55 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Bringing Kids to CyberSec in a CoderDojo Setting.eng.srt 45 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Building a Resilient Red Team Infrastructure.eng.srt 83 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/ChatNMI & Beyond Pushing the ‘Easy Button’ in Home-based AI Deployment.eng.srt 55 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Cloud-squatting the never-ending misery of deleted and forgotten cloud assets.eng.srt 57 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Cloudy with a Chance of Exposures Dissecting Web Server Risks Across Top Cloud Providers.eng.srt 40 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Conceal, Don’t Feel, Don’t Let Them Know.eng.srt 67 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Cybersecurity in the Quantum Era.eng.srt 57 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/DefCamp 2023 Opening Speech.eng.srt 6 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/DefCamp 2023 Overview.eng.srt 575 B
DefCamp/DefCamp 2023/DefCamp 2023 captions/Finding Vulnerabilities in Your Codebase Using Open Source Tools.eng.srt 51 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Graph-oriented approach for SSTI payload optimization Usecase of jinja2.eng.srt 41 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Hacking a magnetic lock - successes and failures.eng.srt 60 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Hardware Backdooring an e-Scooter.eng.srt 42 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Have you heard about DNS DR How this shifts security from responsive to proactive.eng.srt 57 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/How to build a successful Security Team.eng.srt 53 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Hunting - Scraping with Favicons.eng.srt 25 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/I Still See Your AppSec Contractual Sins.eng.srt 55 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/ICI InnoLabs A safer approach to building research infrastructure.eng.srt 28 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Kittens falling from the skies (OpRomania).eng.srt 40 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/macOS Red Teaming in 2023 [0-day edition].eng.srt 55 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/MITM on PSTN - novel methods for intercepting phone calls.eng.srt 59 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Monitoring malware behavior through kernel syscall tracing.eng.srt 31 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Moving Target Defense.eng.srt 28 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/No Code Malware Windows 11 At Your Service.eng.srt 51 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Nothing To Hide Privacy-Preserving Cryptographic Authentication In Practice.eng.srt 67 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Party Time Building a Private Game Server by Reverse Engineering.eng.srt 48 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Rough seas & ships in storms - A retrospective of 2023 from an MSSP perspective.eng.srt 39 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Security on the Edge - Safeguarding Smart Homes.eng.srt 36 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.json 891 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.lrc 23 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.srt 25 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.text 18 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.tsv 20 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.txt 23 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Sherlock, an OpenSource configurable platform for applying LLM to security use-cases.eng.vtt 23 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Supply Chain Shenanigans Evil npm & Shady NuGet.eng.srt 39 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.json 1.5 MB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.lrc 45 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.srt 41 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.text 28 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.tsv 38 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.txt 46 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The best of both worlds privacy and security.eng.vtt 37 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The C2 tool no one talks about AWS SSM - Run Command.eng.srt 42 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The JARM’ing Adventures of a Weaponized Security Tool.eng.srt 55 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The NIS2 Directive Europe’s Response to Cyber Shenanigans.eng.srt 56 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/The nuts and bolts of vulnerability detection in multi-cloud environments.eng.srt 34 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Using RPA for a fast, reliable and repeatable Incident Response process.eng.srt 61 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Verkle based Post-quantum digital signature with lattices.eng.srt 48 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Weaponized AI for cyber attacks.eng.srt 57 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/What are BadUSB attacks and how can you implement them.eng.srt 42 KB
DefCamp/DefCamp 2023/DefCamp 2023 captions/Wheels of Wonder Unveiling Car Hacking Poetry.eng.srt 32 KB
DefCamp/DefCamp 2024/A Complex Bank Card Smishing Attack Exploiting Posta Romana's Image at DefCamp Cluj-Npoca 2024.mp4 23.9 MB
DefCamp/DefCamp 2024/A hacker just logged in.mp4 68.7 MB
DefCamp/DefCamp 2024/A Methodical Approach to Privilege Escalation in AWS.mp4 38.9 MB
DefCamp/DefCamp 2024/AI & Cybersecurity - panel discussion.mp4 60.5 MB
DefCamp/DefCamp 2024/AI Driven Automated Security Orchestration in Heterogeneous 6G Networks.mp4 37 MB
DefCamp/DefCamp 2024/Blackbox Android Malware Detection Using ML & Evasion Attacks Techniques.mp4 47.1 MB
DefCamp/DefCamp 2024/CIAPO Code Injection via Arbitrary Pointer Overwrite.mp4 25.8 MB
DefCamp/DefCamp 2024/Cracking the Code Decoding Anti-Bot Systems.mp4 44.7 MB
DefCamp/DefCamp 2024/Deepfake Threat and Potential actions.mp4 51.1 MB
DefCamp/DefCamp 2024/DefCamp Cluj-Napoca 2024 - Official Overview.mp4 14.2 MB
DefCamp/DefCamp 2024/DefCamp Cluj-Napoca 2024 Official Kick-Off.mp4 22.3 MB
DefCamp/DefCamp 2024/Dev Ally, Zero-Days Foe.mp4 39.9 MB
DefCamp/DefCamp 2024/Driving forward Automotive Security in the Digital Era.mp4 39.6 MB
DefCamp/DefCamp 2024/Echoes of Deception Fake content, Ads, and promises.mp4 41.6 MB
DefCamp/DefCamp 2024/Geolocation and its implications.mp4 31.2 MB
DefCamp/DefCamp 2024/Hacking At Scale Strategies & Automation.mp4 33.5 MB
DefCamp/DefCamp 2024/Hacking Village Award Ceremony.mp4 10.9 MB
DefCamp/DefCamp 2024/Hacking with Satellite, Aerospace, Avionics, Maritime, Drones Crashing.mp4 45.4 MB
DefCamp/DefCamp 2024/Is Post Quantum Standard Kyber Broken.mp4 29.9 MB
DefCamp/DefCamp 2024/Log4JMX The Vulnerability that Never Existed.mp4 28.1 MB
DefCamp/DefCamp 2024/NIS 2 Directive - Overview.mp4 31.8 MB
DefCamp/DefCamp 2024/Ransomware as a Service - are YOU prepared.mp4 42.4 MB
DefCamp/DefCamp 2024/S.E. with A.I. & Defending against it with H.I..mp4 58.5 MB
DefCamp/DefCamp 2024/Saving the (post-quantum) world with neural networks.mp4 35.3 MB
DefCamp/DefCamp 2024/Stage 1 C2 in 3 Days.mp4 32.2 MB
DefCamp/DefCamp 2024/Step-by-Step Application Security Architecture.mp4 54 MB
DefCamp/DefCamp 2024/Surviving Cyber Attacks 2024 Edition.mp4 46.3 MB
DefCamp/DefCamp 2024/Tales from Incident Response Unmasking the Threat Actor’s Inner Sanctum.mp4 50.5 MB
DefCamp/DefCamp 2024/The double-edged sword of AI in Cybersecurity.mp4 41.5 MB
DefCamp/DefCamp 2024/Very unusual case of C2 over DNS from certain firewalls.mp4 30.6 MB
DefCamp/DefCamp 2024/War stories - Fighting ransomware operators.mp4 44.3 MB
DefCamp/DefCamp 2024/War Stories From the SOC.mp4 37.7 MB
DefCamp/DefCamp 2024/When computers were big z OS penetration testing workflow.mp4 36.1 MB
DefCamp/DefCamp 2024/DefCamp 2024 captions/A Complex Bank Card Smishing Attack Exploiting Posta Romana's Image at DefCamp Cluj-Npoca 2024.eng.srt 49 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/A hacker just logged in.eng.srt 77 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/A Methodical Approach to Privilege Escalation in AWS.eng.srt 82 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/AI & Cybersecurity - panel discussion.eng.srt 93 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/AI Driven Automated Security Orchestration in Heterogeneous 6G Networks.eng.srt 76 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Blackbox Android Malware Detection Using ML & Evasion Attacks Techniques.eng.srt 71 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/CIAPO Code Injection via Arbitrary Pointer Overwrite.eng.srt 48 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Cracking the Code Decoding Anti-Bot Systems.eng.srt 87 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Deepfake Threat and Potential actions.eng.srt 117 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.json 1 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.lrc 48 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.srt 58 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.text 22 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.tsv 50 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.txt 49 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 - Official Overview.eng.vtt 59 B
DefCamp/DefCamp 2024/DefCamp 2024 captions/DefCamp Cluj-Napoca 2024 Official Kick-Off.eng.srt 29 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Dev Ally, Zero-Days Foe.eng.srt 84 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Driving forward Automotive Security in the Digital Era.eng.srt 80 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Echoes of Deception Fake content, Ads, and promises.eng.srt 84 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Geolocation and its implications.eng.srt 54 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Hacking At Scale Strategies & Automation.eng.srt 76 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Hacking Village Award Ceremony.eng.srt 13 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Hacking with Satellite, Aerospace, Avionics, Maritime, Drones Crashing.eng.srt 110 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Is Post Quantum Standard Kyber Broken.eng.srt 47 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Log4JMX The Vulnerability that Never Existed.eng.srt 73 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/NIS 2 Directive - Overview.eng.srt 64 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Ransomware as a Service - are YOU prepared.eng.srt 101 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/S.E. with A.I. & Defending against it with H.I..eng.srt 105 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Saving the (post-quantum) world with neural networks.eng.srt 68 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Stage 1 C2 in 3 Days.eng.srt 59 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Step-by-Step Application Security Architecture.eng.srt 86 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Surviving Cyber Attacks 2024 Edition.eng.srt 92 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Tales from Incident Response Unmasking the Threat Actor’s Inner Sanctum.eng.srt 84 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/The double-edged sword of AI in Cybersecurity.eng.srt 100 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/Very unusual case of C2 over DNS from certain firewalls.eng.srt 69 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/War stories - Fighting ransomware operators.eng.srt 95 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/War Stories From the SOC.eng.srt 93 KB
DefCamp/DefCamp 2024/DefCamp 2024 captions/When computers were big z OS penetration testing workflow.eng.srt 61 KB
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce
Name Size Peers
DefCamp Video 19.2 GB 5
DefCamp Video 27.2 GB 10
DefCamp Video 23.4 GB 2
DefCamp Video 18.8 GB 1

Loading...