Books

BlackHat-2008

  • Download Faster
  • Download torrent
  • Direct Download
  • Rate this torrent +  |  -
BlackHat-2008

Download Anonymously! Get Protected Today And Get your 70% discount


Torrent info

Name:BlackHat-2008

Infohash: 99BF13149E56D21E817A48DE69EFCBC3A5BFC967

Total Size: 389.64 MB

Seeds: 0

Leechers: 0

Stream: Watch Full Movie @ Movie4u

Last Updated: 2015-10-19 17:58:40 (Update Now)

Torrent added: 2010-09-19 21:40:02






Torrent Files List


viewers (Size: 389.64 MB) (Files: 630)

 viewers

  AdobeReader_enu-8.1.2-1.i486.rpm

47.20 MB

  AdobeReader_enu-8.1.2-1.i386.deb

47.11 MB

  AdbeRdr90_en_US.exe

33.50 MB

  AdbeRdr812_en_US_i386.dmg

21.79 MB

  FoxitReaderLinux.tar.gz

2.99 MB

  FoxitReader23_setup.exe

2.55 MB

  SumatraPDF-0.8.1-install.exe

1.13 MB

 speakers

  Hoff_Virtualization_Security_Apocalypse

   BH_US_08_Hoff_Virtualization_Security_Apocalypse.pdf

45.75 MB

  Nohl_Mifare

   BH_US_08_Nohl_Mifare.pdf

23.19 MB

  Grossman_Get_Rich_or_Die_Trying

   BH_US_08_Grossman_Evans_Get_Rich_or_Die_Trying.pdf

22.15 MB

  Ionescu_Pointers_and_Handles

   BH_US_08_Ionescu_Pointers_and_Handles.pdf

9.45 MB

  Conti_Dean_Visual_Forensic_Analysis

   BH_US_08_Conti_Dean_Visual_Forensic_Analysis.pdf

6.62 MB

   binviz_0.36

    binviz_0.01

     obj

      Debug

       binviz_0.01.pdb

159.50 KB

       binviz_0.01.exe

60.00 KB

       ResolveAssemblyReference.cache

19.66 KB

       TempPE

        Properties.Resources.Designer.cs.dll

4.50 KB

       binviz_0.05.csproj.GenerateResource.Cache

1.94 KB

       binviz_0.01.csproj.GenerateResource.Cache

1.18 KB

       binviz_0._1.Properties.Resources.resources

0.18 KB

       binviz_0._1.FrmFrequency.resources

0.18 KB

       binviz_0._1.FrmProgressBar.resources

0.18 KB

       binviz_0._1.FrmMain.resources

0.18 KB

       binviz_0._1.FrmRGBPlot.resources

0.18 KB

       binviz_0._1.FrmBitPlot.resources

0.18 KB

       binviz_0._1.FrmText.resources

0.18 KB

       binviz_0._1.frmAttractor.resources

0.18 KB

       binviz_0._1.FrmAddFilter.resources

0.18 KB

       binviz_0._1.FrmPresence.resources

0.18 KB

       binviz_0._1.FrmNavigator.resources

0.18 KB

       binviz_0._1.FrmEncode.resources

0.18 KB

       binviz_0._1.FrmDotPlot.resources

0.18 KB

       binviz_0._1.FrmBytePlot.resources

0.18 KB

       binviz_0._1.FrmMemoryMap.resources

0.18 KB

       binviz_0._1.FrmByteCloud.resources

0.18 KB

       binviz_0._1.FrmStrings.resources

0.18 KB

       binviz_0._1.FrmStats.resources

0.18 KB

      binviz_0.05.csproj.FileListAbsolute.txt

30.24 KB

      binviz_0.05.csproj.FileList.txt

0.72 KB

      binviz_0.01.csproj.FileList.txt

0.42 KB

     bin

      Debug

       binviz_0.01.pdb

159.50 KB

       binviz_0.01.exe

60.00 KB

       binviz_0.01.vshost.exe

5.50 KB

     FrmMain.Designer.cs

14.37 KB

     FrmMain.cs

10.96 KB

     binviz_0.05.csproj

9.37 KB

     FrmNavigator.Designer.cs

6.76 KB

     FrmFrequency.cs

6.42 KB

     FrmMain.resx

6.06 KB

     FrmMemoryMap.cs

5.93 KB

     FrmFrequency.resx

5.87 KB

     FrmStrings.resx

5.87 KB

     FrmBytePlot.resx

5.87 KB

     FrmNavigator.resx

5.87 KB

     FrmText.resx

5.85 KB

     FrmAddFilter.Designer.cs

5.82 KB

     FrmEncode.resx

5.68 KB

     FrmMemoryMap.resx

5.68 KB

     FrmAddFilter.resx

5.68 KB

     FrmPresence.resx

5.68 KB

     frmAttractor.resx

5.68 KB

     FrmRGBPlot.resx

5.68 KB

     FrmProgressBar.resx

5.68 KB

     FrmBitPlot.resx

5.68 KB

     FrmDotPlot.resx

5.68 KB

     FrmByteCloud.resx

5.68 KB

     FrmStats.resx

5.68 KB

     Properties

      Resources.resx

5.48 KB

      Resources.Designer.cs

2.78 KB

      AssemblyInfo.cs

1.24 KB

      Settings.Designer.cs

1.07 KB

      Settings.settings

0.24 KB

     FrmRGBPlot.cs

5.21 KB

     FrmRGBPlot.Designer.cs

5.07 KB

     FrmBytePlot.cs

4.67 KB

     FrmStrings.cs

4.26 KB

     FrmBitPlot.cs

4.12 KB

     FrmEncode.Designer.cs

4.04 KB

     FrmMemoryMap.Designer.cs

3.58 KB

     FrmBytePlot.Designer.cs

2.99 KB

     FrmNavigator.cs

2.83 KB

     FrmStrings.Designer.cs

2.58 KB

     FrmText.cs

2.58 KB

     FrmText.Designer.cs

2.49 KB

     FrmFrequency.Designer.cs

2.46 KB

     FrmDotPlot.cs

2.28 KB

     FrmDotPlot.Designer.cs

2.27 KB

     frmAttractor.Designer.cs

2.21 KB

     FrmBitPlot.Designer.cs

2.15 KB

     FrmByteCloud.Designer.cs

2.13 KB

     FrmPresence.Designer.cs

2.13 KB

     frmAttractor.cs

2.09 KB

     FrmByteCloud.cs

2.02 KB

     FrmEncode.cs

2.01 KB

     FrmStats.Designer.cs

1.94 KB

     FrmProgressBar.Designer.cs

1.89 KB

     FrmAddFilter.cs

1.53 KB

     FrmPresence.cs

1.52 KB

     FrmProgressBar.cs

1.02 KB

     ProcessMemory.cs

0.94 KB

     FrmStats.cs

0.87 KB

     Program.cs

0.47 KB

    binviz_0.01.sln

0.90 KB

  Suiche_Windows_Hibernation_File

   BH_US_08_Suiche_Windows_hibernation_file_for_fun'n'profit_0_3.pdf

6.30 MB

  D'Auganno_OS_X_Rootkits

   BH_US_08_DAuganno_iRK_OS_X_Rootkits.pdf

6.28 MB

   Examples

    dkom

     HideProc

      HideProc

       proc_internal.h

24.14 KB

       HideProc-1.moved-aside

        proc_internal.h

24.06 KB

       HideProc.xcodeproj

        project.pbxproj

8.48 KB

        TemplateIcon.tiff

3.00 KB

       HideProc.c

3.98 KB

       Info.plist

0.81 KB

       English.lproj

        InfoPlist.strings

0.09 KB

    hooking

     KeyLogger

      keyLogger

       keyLogger.xcodeproj

        project.pbxproj

8.33 KB

        TemplateIcon.tiff

3.00 KB

       keyLogger.c

3.61 KB

       structures.h

1.34 KB

       Info.plist

0.82 KB

       English.lproj

        InfoPlist.strings

0.09 KB

     tcphook

      tcphook.xcodeproj

       project.pbxproj

8.32 KB

       TemplateIcon.tiff

3.00 KB

      structures.h

4.11 KB

      tcphook.c

3.58 KB

      Info.plist

0.81 KB

      English.lproj

       InfoPlist.strings

0.09 KB

    other

     kern_control

      client.dSYM

       Contents

        Resources

         DWARF

          client

5.35 KB

        Info.plist

0.75 KB

      kern_control.kext

       Contents

        MacOS

         kern_control

3.28 KB

        Info.plist

0.76 KB

        Resources

         English.lproj

          InfoPlist.strings

0.09 KB

      English.lproj

       InfoPlist.strings

0.09 KB

    mach

     kalloc.c

1.92 KB

     changeseclvl.c

0.78 KB

    README

0.35 KB

  McGregor_Cold_Boot_Attacks

   BH_US_08_McGregor_Cold_Boot_Attacks.pdf

6.04 MB

  Dhanjani_Rios_Bad_Sushi

   BH_US_08_Dhanjani_and_Rios_Bad_Sushi.pdf

6.03 MB

  Shacham_Return_Oriented_Programming

   BH_US_08_Shacham_Return_Oriented_Programming.pdf

4.05 MB

  Kim_Vista_ActiveX_Controls

   BH_US_08_Kim_Vista_and_ActiveX_control_Slides.pdf

4.01 MB

   BH_US_08_Kim_Vista_and_ActiveX_control.zip

272.33 KB

   BH_US_08_Kim_Vista_and_ActiveX_control_WhitePaper.pdf

271.23 KB

  Buetler_SmartCard_APDU_Analysis

   BH_US_08_Buetler_SmartCard_APDU_Analysis_V1_0_2.pdf

3.58 MB

  Friedrichs_Threats_to_the_2008_Presidential_Election

   BH_US_08_Friedrichs_Threats_to_the_2008_Presidential_Election.pdf

3.54 MB

  Potter_Network_Flow_Analysis

   BH_US_08_Potter_Netflow.pdf

3.21 MB

  Meer_Through_the_Eye_of_a_Needle

   BH_US_08_SensePost_Meer_Funneling_Data.pdf

3.14 MB

  Bienfang_Quantum_Key_Distribution

   BH_US_08_Bienfang_Quantum_Key_Distribution.pdf

3.02 MB

  Sullivan_REST_for_the_Wicked

   BH_US_08_Sullivan_REST_for_the_wicked.pdf

2.89 MB

  Laspe_Raber_Deobfuscator

   BH_US_08_Laspe_Raber_Deobfuscator.pdf

2.71 MB

  McFeters_Carter_Heasman_Client-side_Exploitation

   BH_US_08_Mcfeters_Carter_Heasman_Extreme_Client-Side_Exploitation.pdf

2.65 MB

  Zusman_Abusing_SSL_VPNs

   BH_US_08_Zusman_SSL_VPN_Abuse.pdf

2.37 MB

  Stamos_Thiel_Osborne_RIA_World

   BH_US_08_Stamos_Thiel_Osborne_Living_RIA_World.pdf

2.30 MB

  van_Beek_ePassports_Reloaded

   bh_us_08_van_Beek_ePassports_Reloaded_Slides.pdf

2.10 MB

  Smith_Ames_Meta-Post_Exploitation

   BH_US_08_Smith_Ames_Meta-Post_Exploitation.pdf

1.73 MB

  Kohno_Fu_Vulnerabilties_in_Wireless_Medical_Devices

   image0.pict

1.55 MB

   index.apxl.gz

1.13 MB

   image9.png

1.12 MB

   decoded-screenshot.tiff

1.07 MB

   Computer_Virus_Protection.tiff

900.23 KB

   image.pict

871.24 KB

   droppedImage-3.pict

621.86 KB

   0321304543.01.LZZZZZZZ.tiff

552.45 KB

   maximo-dr-1.jpg

524.64 KB

   computer-virus-spreads.tiff

512.45 KB

   206007080.tiff

487.99 KB

   IMG_0121.JPG

470.41 KB

   droppedImage-9.pict

428.17 KB

   droppedImage-4.pict

413.93 KB

   droppedImage-7.pict

381.20 KB

   wisp-quarter.jpg

357.13 KB

   image2.pict

351.60 KB

   usrp-motherboard-1.jpg

332.62 KB

   theme-files

    dv1448033.jpg

325.23 KB

    stone_marbleA_flat-Layer0Image.jpg

325.22 KB

    stone_marbleA_grad-Layer0Image.jpg

317.95 KB

    stone_marbleD_flat-Layer0Image.jpg

306.90 KB

    stone_marbleD_grad-Layer0Image.jpg

298.90 KB

    stone_marbleF_flat-Layer0Image.jpg

254.50 KB

    dv1448038.jpg

250.99 KB

    stone_marbleF_grad-Layer0Image.jpg

249.83 KB

    stone_marbleC_flat-Layer0Image.jpg

222.24 KB

    stone_marbleC_grad-Layer0Image.jpg

215.29 KB

    stone_marbleE_flat-Layer0Image.jpg

203.85 KB

    stone_marbleE_grad-Layer0Image.jpg

196.33 KB

    stone_marbleB_grad-Layer0Image.jpg

177.81 KB

    stone_marbleB_flat-Layer0Image.jpg

177.30 KB

    WhiteCorners_cover.jpg

167.63 KB

    tile_whitecorners_brown-light.tiff

154.46 KB

    tile_whitecorners_brown-dark.tiff

142.82 KB

    tile_whitecorners_gray-light.tiff

139.27 KB

    tile_whitecorners_brown-medium.tiff

135.77 KB

    WhiteCorners_plain.jpg

131.33 KB

    tile_whitecorners_gray-medium.tiff

128.32 KB

    200266711-1.jpg

126.55 KB

    tile_whitecorners_gray-dark.tiff

104.19 KB

    White_horizontal.jpg

26.82 KB

   wisp-quarter-1.jpg

324.62 KB

   droppedImage-8.pict

303.85 KB

   droppedImage-5.pict

287.76 KB

   alice_front-cropped-1.jpg

281.93 KB

   droppedImage-14.pict

279.37 KB

   droppedImage-15.pict

258.82 KB

   flash-on-iphone.png

242.01 KB

   droppedImage-10.pict

239.61 KB

   droppedImage-11.pict

223.64 KB

   droppedImage-12.pict

201.05 KB

   HomeMonitor.tiff

199.28 KB

   epilepsy-malice.png

169.80 KB

   Harmony_DP_System-1.jpg

166.71 KB

   Picture 1-1.png

164.35 KB

   capture-telemetry.jpg

162.07 KB

   Picture 1-6.png

159.40 KB

   scope-usrp-icd-300dpi-redacted-1.jpg

152.98 KB

   image3.png

144.98 KB

   med_telem_diag_v4.png

143.07 KB

   7070592-0-large-1.jpg

135.96 KB

   virus_big.jpg

123.90 KB

   droppedImage-13.pict

122.62 KB

   CareLinkScreen-1.jpg

118.72 KB

   EarlyPacemakerProgrammer.jpg

112.54 KB

   gnuradio_board.jpg

111.71 KB

   heparin-contamination.png

109.17 KB

   dbpsk.pdf

107.98 KB

   sacbee.png

107.43 KB

   programmer-inverted.jpg

96.59 KB

   carelink-at-home.jpg

89.78 KB

   icd.jpg

85.82 KB

   Picture 1-2.png

79.62 KB

   IMG_0120.JPG

78.46 KB

   PatientPushingPacemakerCart1958.jpg

78.44 KB

   droppedImage-6.pict

77.98 KB

   therapies_joules_4_c.jpg

70.29 KB

   implant image.JPG

70.10 KB

   clock.pdf

67.67 KB

   QuickLook

    Thumbnail.jpg

66.39 KB

   eye-52795.jpg

65.64 KB

   image1.pict

59.66 KB

   Pages from therac-274940.pdf

59.59 KB

   Pages from JPCE-maisel-2002.pdf

59.48 KB

   image5.png

53.82 KB

   timeline-med.png

52.86 KB

   www.baltimoresun.tiff

52.63 KB

   tram-hack.png

40.41 KB

   image0.png

39.17 KB

   image4.png

39.13 KB

   kayproii.jpg

37.79 KB

   challenge-response-1.pdf

34.91 KB

   image2.png

33.48 KB

   43544vas-small.jpg

29.31 KB

   MDSCLogo28.5P.jpg

27.93 KB

   deepbraindep-small.jpg

27.56 KB

   pacemaker-guts.jpg

24.89 KB

   pace1-front.jpg

22.97 KB

   Picture 1-5.png

22.55 KB

   Picture 2.png

18.23 KB

   image1.png

16.71 KB

   _42281018_pancreas_inf_203.png

15.57 KB

   ICD-xray-cropped.jpg

15.45 KB

   thumbs

    st13-12.tiff

15.05 KB

    st7-8.tiff

15.05 KB

    st7-7.tiff

15.05 KB

    st7-2.tiff

15.05 KB

    st10-1.tiff

15.05 KB

    st1.tiff

15.05 KB

    st12-6.tiff

15.05 KB

    st6-2.tiff

15.05 KB

    st11-10.tiff

15.05 KB

    st17-7.tiff

15.05 KB

    st6-14.tiff

15.05 KB

    st6-13.tiff

15.05 KB

    st51-2.tiff

15.05 KB

    st51-1.tiff

15.05 KB

    st5-5.tiff

15.05 KB

    st4-12.tiff

15.05 KB

    st78-1.tiff

15.05 KB

    st18-3.tiff

15.05 KB

    st78.tiff

15.05 KB

    st19-1.tiff

15.05 KB

    st19-5.tiff

15.05 KB

    st2-5.tiff

15.05 KB

    st2-7.tiff

15.05 KB

    st4-1.tiff

15.05 KB

    st28-6.tiff

15.05 KB

    st20-7.tiff

15.05 KB

    st28-5.tiff

15.05 KB

    st1-1.tiff

15.05 KB

    st42-2.tiff

15.05 KB

    st36-2.tiff

15.05 KB

    st21-10.tiff

15.05 KB

    st11-2.tiff

15.05 KB

    st21-3.tiff

15.05 KB

    st21-9.tiff

15.05 KB

    st4-4.tiff

15.05 KB

    st22-2.tiff

15.05 KB

    st11-1.tiff

15.05 KB

    st23-5.tiff

15.05 KB

    st9.tiff

15.05 KB

    st12-7.tiff

15.05 KB

    st15-4.tiff

15.05 KB

    st24-11.tiff

15.05 KB

    st32-3.tiff

15.05 KB

    st13-3.tiff

15.05 KB

    st13-11.tiff

15.05 KB

    st10-12.tiff

15.05 KB

    st31-2.tiff

15.05 KB

    st3-14.tiff

15.05 KB

    st33-3.tiff

15.05 KB

    st24-10.tiff

15.05 KB

    st25-5.tiff

15.05 KB

    st91.tiff

15.05 KB

    st3-4.tiff

15.05 KB

    st24-9.tiff

15.05 KB

    st30-3.tiff

15.05 KB

    st16-2.tiff

15.05 KB

    st20-3.tiff

15.05 KB

    st29-9.tiff

15.05 KB

    st5-3.tiff

15.01 KB

    st17-1.tiff

14.89 KB

    st23-6.tiff

14.83 KB

    st37-6.tiff

14.82 KB

    st37-5.tiff

14.82 KB

    st20-9.tiff

14.73 KB

    st14.tiff

14.67 KB

    st8-4.tiff

14.56 KB

    st29-6.tiff

14.54 KB

    st22-5.tiff

14.53 KB

    st4-3.tiff

14.43 KB

    st20-8.tiff

14.08 KB

    st18-1.tiff

14.05 KB

    st1-2.tiff

14.01 KB

    st22-4.tiff

13.91 KB

    st21-11.tiff

13.86 KB

    st14-3.tiff

13.85 KB

    st23-7.tiff

13.55 KB

    st46.tiff

13.43 KB

    st29-8.tiff

12.74 KB

    st21-12.tiff

12.19 KB

    st12-8.tiff

11.83 KB

    st122.tiff

11.83 KB

    st23-8.tiff

11.83 KB

    st4-11.tiff

11.83 KB

    st70.tiff

11.83 KB

    st4-17.tiff

11.83 KB

    st32-4.tiff

11.83 KB

    st0.tiff

11.83 KB

    st13-17.tiff

11.83 KB

    st15-14.tiff

11.83 KB

    st41-5.tiff

11.83 KB

    st44.tiff

11.83 KB

    st2-3.tiff

11.83 KB

    st19-6.tiff

11.83 KB

    st13-18.tiff

11.83 KB

    st41-7.tiff

11.83 KB

    st20-10.tiff

11.83 KB

    st19-7.tiff

11.83 KB

    st124.tiff

11.83 KB

    st29-7.tiff

11.83 KB

    st43-11.tiff

11.83 KB

    st43-7.tiff

11.83 KB

    st6-18.tiff

11.83 KB

    st11-18.tiff

11.83 KB

    st42-7.tiff

11.80 KB

    st5-1.tiff

11.78 KB

    st134.tiff

11.76 KB

    st8.tiff

11.76 KB

    st16-6.tiff

11.54 KB

    st17-9.tiff

11.52 KB

    st44-3.tiff

11.44 KB

    mt0-92.tiff

11.37 KB

    mt0-85.tiff

11.37 KB

    mt0-88.tiff

11.37 KB

    mt0-96.tiff

11.37 KB

    mt0-87.tiff

11.37 KB

    mt0-93.tiff

11.36 KB

    mt0-89.tiff

11.36 KB

    mt0-95.tiff

11.36 KB

    mt0-86.tiff

11.36 KB

    mt0-90.tiff

11.36 KB

    mt0-83.tiff

11.34 KB

    mt0-84.tiff

11.34 KB

    mt0-91.tiff

11.34 KB

    mt0-94.tiff

11.31 KB

    st4-13.tiff

11.28 KB

    st43-8.tiff

11.25 KB

    st34.tiff

11.23 KB

    st26.tiff

11.12 KB

    st4-2.tiff

11.04 KB

    st6-17.tiff

10.98 KB

    st4-16.tiff

10.73 KB

    st25.tiff

10.70 KB

    st7-10.tiff

10.55 KB

    st6-4.tiff

10.42 KB

    st6-3.tiff

10.02 KB

    st40-2.tiff

8.62 KB

    st9-13.tiff

8.61 KB

    st15-15.tiff

7.87 KB

    mt0-100.tiff

7.29 KB

    st43-13.tiff

6.98 KB

    st43-12.tiff

6.87 KB

    mt0-99.tiff

6.84 KB

    mt0-109.tiff

5.86 KB

    st11-11.tiff

5.57 KB

    mt0-101.tiff

5.33 KB

    st27-8.tiff

5.19 KB

    st9-9.tiff

5.12 KB

    st9-10.tiff

4.92 KB

    st17-8.tiff

4.89 KB

    st13-14.tiff

4.79 KB

    mt3-0-2.tiff

2.08 KB

   vibration-through-meat.pdf

14.55 KB

   image8.png

14.25 KB

   pacemaker1.jpg

14.19 KB

   wisper-meat.pdf

12.91 KB

   Picture 1.png

12.74 KB

   sync_EL.jpg

11.81 KB

   image7.png

11.00 KB

   ICD-xray-cropped-labels.jpg

10.49 KB

   ecgdemo-1.pdf

10.01 KB

   artificial_pancreas.jpg

9.58 KB

   medtronic_soletra.jpg

9.48 KB

   Humhrt2.jpg

8.26 KB

   zap.pdf

7.41 KB

   obsesity-np.png

5.48 KB

   Contents

    PkgInfo

0.01 KB

  Hosmer_Polymorphic_Malware

   BH_US_08_Hosmer_Polymorphic_Malware.pdf

1.53 MB

  Miller_Reverse_DNS_Tunneling_Shellcode

   BH_US_08_Ty_Miller_Reverse_DNS_Tunneling_Shellcode.pdf

1.44 MB

  DeMott_AppSec_A-Z

   BH_US_08_DeMott_AppSec_A-Z_Source_Code_Auditing.pdf

1.25 MB

   BH_US_08_DeMott_AppSec_A-Z_RE_Methodology.pdf

825.85 KB

   BH_US_08_DeMott_AppSec_A-Z_Introducstion_to_Reverse_Engineering.pdf

391.83 KB

   BH_US_08_DeMott_AppSec_A-Z_Exploitation_3.pdf

284.26 KB

   BH_US_08_DeMott_AppSec_A-Z_Exploitation_1.pdf

273.68 KB

   BH_US_08_DeMott_AppSec_A-Z_Exploitation_4.pdf

246.02 KB

   BH_US_08_DeMott_AppSec_A-Z_Exploitation_2.pdf

217.96 KB

   BH_US_08_DeMott_AppSec_A-Z_Fuzzing1.pdf

84.25 KB

   BH_US_08_DeMott_AppSec_A-Z_Slides.pdf

83.39 KB

   BH_US_08_DeMott_AppSec_A-Z_Fuzzing.pdf

71.49 KB

   dont cheat look at TEST.cpp

0.81 KB

   dont cheat look at TEST2.cpp

0.81 KB

   test.c

0.12 KB

  Pate_Virtual_Security_Rules

   BH_US_08_Steve_Pate_Virtual_Security_Rules.pdf

1.20 MB

  Ben-Cohen_No_More_0-Days

   BH_US_08_Ohad_Ben_Cohen_Slides.pdf

1.19 MB

   BH_US_08_Ohad_Ben_Cohen_whitepaper.pdf

311.88 KB

  Filiol_Leakage_of_Non-Networked_Computers

   BH_US_08_Filiol_Leakage_of_Non-Networked_Computers.pdf

1.15 MB

   tempest.mp3

213.98 KB

  Petkov_Client-side_Security

   BH_US_08_Petkov_Client-Side_Security_Slides.pdf

1.09 MB

   BH_US_08_Petkov_Client-Side_Security_WP.pdf

763.91 KB

   Extras

    The GMail Hijack Technique

     seq1.jpg

388.05 KB

     seq3.jpg

197.77 KB

     seq2.jpg

71.44 KB

     csrf.php

1.47 KB

     vector2.txt

0.80 KB

     vector1.txt

0.29 KB

    The Java Runtime and JAR

     fancyevilimage.jpg

31.57 KB

     fancyimage.jpg

28.78 KB

     evil.jar

2.79 KB

     evil

      build.xml

1.53 KB

      META-INF

       KEY.RSA

0.84 KB

       KEY.SF

0.32 KB

       MANIFEST.MF

0.30 KB

      SuperMario3D.class

0.34 KB

      SuperMario3D.java

0.27 KB

    Drive By Java

     warning-supermario-3d-nintendo.jpg

26.00 KB

     target.jar

2.79 KB

     build.xml

1.53 KB

     SuperMario3D.java

0.27 KB

     target.htm

0.09 KB

    Firebug goes Evil

     exploit1.htm

5.57 KB

     exploit2.htm

5.48 KB

    The Flash UPnP Hack

     exploit.mxml

2.17 KB

     request.txt

1.10 KB

    IE pwns SecondLife

     output.txt

1.52 KB

     exploit.htm

0.10 KB

     record-login.php

0.09 KB

    DHCP Name Poisoning Attacks

     poison.pl

1.19 KB

     DHCPspoof.py

0.73 KB

    Cross-site File Upload Attacks

     exploit.mxml

1.09 KB

     exploit.htm

0.26 KB

    Pwning BT Home Hub

     exploit2.htm

0.64 KB

     exploit1.htm

0.39 KB

     exploit3.txt

0.09 KB

    CITRIXRDP Command Fixation Attacks

     exploit.rdp

0.28 KB

     exploit.ica

0.27 KB

     exploit-ica.htm

0.06 KB

    Vulnerabilities in Skype

     exploit1.htm

0.18 KB

     exploit2.htm

0.07 KB

    Firefox Cross-site Scripting conditions over jar URLs

     exploit.htm

0.17 KB

     evil.jar

0.16 KB

     evil

      payload.htm

0.05 KB

    QuickTime pwns Firefox

     javascript.qtl

0.16 KB

     sample.qtl

0.12 KB

  Quist_Ames_Temporal_Reverse_Engineering

   BH_US_08_Quist_Ames_Temporal_Reverse_Engineering.pdf

0.99 MB

  Grunwald_Federal_Trojans

   bh_us_08_Grunwald_Federal_Trojans.pdf

997.70 KB

  Ristic_Shezaf_Defending_Web_0-Day_Attacks

   BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf.pdf

955.30 KB

   BH_US_08_No_More_Signatures_Defending_from_0-Day_Attacks_ModProfiler_Ivan_Ristic_Ofer_Shezaf_Wp.pdf

119.94 KB

  Gupta_Got_Citrix_Hack_It

   BH_US_08_Gupta_Got_Citrix_Hack_IT.pdf

945.89 KB

  Moyer_Hamiel_Attacking_Social_Networks

   BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Slides.pdf

904.49 KB

   BH_US_08_Moyer_Hamiel_Satan_is_on_my_Friends_List_Whitepaper.pdf

645.96 KB

  Hawkes_Attacking_Vista_Heap

   BH_US_08_Hawkes_Attacking_Vista_Heap.pdf

883.60 KB

  Bratus_Fuzzing_SCADA_Protocols

   Bratus_Active_802.11_Fringerprinting

    BH_US_08_Bratus_Peebles_Cornelius_Hansen_Active_802.11_fingerprinting.pdf

831.90 KB

   BH_US_08_Bratus_Fuzzing_SCADA_Protocols.pdf

499.19 KB

  Stewart_Protocols_of_the_Storm

   BH_US_08_Stewart_Protocols_of_the_Storm.pdf

757.47 KB

  Stracener_Hansen_Xploiting_Google_Gadgets

   BH_US_08_Hansen_Stracener_XploitingGoogleGadgets.pdf

707.04 KB

   Document Scrap 'http___exgenesis...'.shs

49.50 KB

  Squire_Fox_in_the_Hen_House

   BH_US_08_Squire_A_Fox_in_the_Hen_House_UPnP_IGD_v1.0.0 Slides.pdf

650.96 KB

   BH_US_08_Squire_A_Fox_in_the_Hen_House White Paper.pdf

348.66 KB

   UPnPwn-0.8.0-bh.tgz

17.25 KB

  Bulygin_Detection_of_Rootkits

   bh-us-08-bulygin_Chip_Based_Approach_to_Detect_Rootkits.pdf

563.56 KB

  Ossmann_Software_Radio

   BH_US_08_Ossmann_Software_Radio.pdf

465.68 KB

  Guilfanov_Decompilers_and_Beyond

   BH_US_08_Guilfanov_Decompilers_and_Beyond_slides.pdf

451.96 KB

   BH_US_08_Guilfanov_Decompilers_and_Beyond_white_paper.pdf

428.03 KB

  olle_B_Mobitex_Network_Security

   BH_US_08_OlleB_Mobitex_Network_Security_Slides.pdf

448.78 KB

   BH_US_08_OlleB_Mobitex_security_issues.pdf

146.64 KB

  Eagle_Vidas_Collaborative_Reversing

   BH_US_08_Eagle_Vidas_Collabreate_pres.pdf

366.83 KB

   BH_US_08_Eagle_Vidas_Collabreate_paper.pdf

159.51 KB

  Beauchamp_Weston_RE_Trace

   BH_US_08_Beauchamp-Weston_DTrace.pdf

358.08 KB

  Goodspeed_Side-channel_Timing_Attacks

   BH_US_08_Goodspeed_Side-channel_Timing_Attacks_Slides.pdf

353.32 KB

   BH_US_08_Goodspeed_Side-channel_Timing_Attacks_White_Paper.pdf

135.21 KB

  Garfinkle_Taking_the_Hype_Out_of_Hypervisor

   BH_US_08_Garfinkel_Taking_the_Hype_Out_of_Hypervisors.pdf

322.12 KB

  Stender_Vidergar_Concurrency_Attacks

   BH_US_08_Stender_Vidergar_Concurrency_Attacks_in_Web_Applications_Presentation.pdf

317.42 KB

   BH_US_08_Stender_Vidergar_Concurrency_Attacks_in Web_Applications_Whitepaper.pdf

143.28 KB

  Chawdhary_Uppal_Cisco_IOS_Shellcodes

   BH_US_08_Chawdhary_Uppal_Cisco_IOS_Shellcodes.pdf

281.50 KB

  Murakami_Hypervisor_IPS

   bh_us_08_Murakami_Hypervisor_IPS_Slides.pdf

278.85 KB

   bh_us_08_murakami_Hypervisor_IPS.pdf

49.57 KB

  Benson_Electronic_Discovery

   BH_US_08_Benson_White_Paper.pdf

276.55 KB

  Sotirov_Dowd_Bypassing_Memory_Protections

   BH_US_08_Sotirov_Dowd_Bypassing_Memory_Protections.pdf

233.73 KB

   bh08-sotirov-dowd-exploits.zip

10.05 KB

  Holyfield_Protecting_with_IIS7

   BH_US_08_Holyfield_Protecting_Vulnerable_Applications_with_IIS7.pdf

230.56 KB

  Vaskovich_Nmap_Scanning_the_Internet

   BH_US_08_Vaskovich_Nmap_Scanning_the_Internet.pdf

225.70 KB

  Bailey_Race_to_Bare_Metal

   BH_US_08_Bailey_Winning_the_Race_to_Bare_Metay_Slides.pdf

224.22 KB

   BH_US_08_Bailey_Winning_the_Race_to_Bare_Metal_White_Paper.pdf

64.39 KB

  Lindner_Cisco_IOS_Forensics

   BH_US_08_Lindner_Developments_in_IOS_Forensics.pdf

216.16 KB

  Carlson_Stadmeyer_FLEX_AMF3_and_BlazeDS

   Picture 42-1.jpg

198.63 KB

   iStock_000003294058XSmall.jpg

188.17 KB

   Picture 36-1.jpg

187.51 KB

   index.apxl.gz

179.93 KB

   TW_RGB_0000_MAIN.jpg

174.59 KB

   iStock_000002786228XSmall.jpg

172.84 KB

   Picture 33-1.jpg

137.98 KB

   Picture 38.jpg

116.84 KB

   QuickLook

    Thumbnail.jpg

52.58 KB

   TW_RGB_0000_MAIN.png

50.20 KB

   thumbs

    st3.tiff

12.01 KB

    st0.tiff

12.01 KB

    mt1-0.tiff

11.47 KB

    st23.tiff

10.89 KB

    st26.tiff

10.39 KB

    st21.tiff

9.07 KB

    st25.tiff

9.04 KB

    st40.tiff

8.16 KB

    st2-2.tiff

8.08 KB

    st37-1.tiff

8.04 KB

    st0-1.tiff

7.93 KB

    st1-3.tiff

7.88 KB

    st30-2.tiff

7.87 KB

    st5-2.tiff

7.75 KB

    st18.tiff

7.70 KB

    st38-1.tiff

7.65 KB

    st9-4.tiff

7.62 KB

    st35-2.tiff

7.62 KB

    st11-1.tiff

7.44 KB

    st7-4.tiff

7.40 KB

    st33-2.tiff

7.40 KB

    st13.tiff

7.37 KB

    st12-1.tiff

7.36 KB

    st36-1.tiff

7.33 KB

    st9-3.tiff

7.30 KB

    st10-13.tiff

7.27 KB

    st31-2.tiff

7.15 KB

    st5-3.tiff

7.14 KB

    st8-10.tiff

7.12 KB

    st32-2.tiff

7.12 KB

    st4-5.tiff

7.11 KB

    st14.tiff

7.08 KB

    st34-2.tiff

7.06 KB

    st7-5.tiff

7.02 KB

    st8-11.tiff

6.95 KB

    st39.tiff

6.93 KB

    st14-1.tiff

6.87 KB

    st12.tiff

6.86 KB

    st6-2.tiff

6.85 KB

    st22.tiff

6.81 KB

    st24.tiff

6.80 KB

    st3-6.tiff

6.79 KB

    st6-3.tiff

6.77 KB

    st10-14.tiff

6.74 KB

    st4-2.tiff

6.66 KB

    st2-1.tiff

6.64 KB

    st4-4.tiff

6.60 KB

    st1-2.tiff

6.49 KB

    st20.tiff

6.45 KB

    st16.tiff

6.41 KB

    st15.tiff

6.33 KB

    st17.tiff

6.31 KB

    st11.tiff

6.20 KB

    st7-6.tiff

6.17 KB

    mt0-0.tiff

5.86 KB

   Contents

    PkgInfo

0.01 KB

  Horovitz_Virtually_Secure

   BH_US_08_Horovitz_virtually_secure.pdf

162.88 KB

  Royal_Malware_Analyst's_Blue_Pill

   BH_US_08_Royal_Malware_Analyst's_Blue_Pill_Slides.pdf

150.36 KB

   BH_US_08_Royal_Malware_Analyst's_Blue_Pill_WhitePaper.pdf

97.05 KB

   azure.tar.gz

4.04 KB

  Shelhart_Meet_the_Owner

   BH_US_08_Trustwave_Presentation_Shelhart_Meet_Owner.pdf

149.55 KB

  Lindell_Bluetooth_2_1

   BH_US_08_Lindell_Bluetooth_2.1_New_Vulnerabilities.pdf

141.34 KB

  Embleton_Sparks_SMM_Rookits

   BH_US_08_Embleton_Sparks_SMM_Rootkits_Slides.pdf

131.73 KB

   BH_US_08_Embleton_Sparks_SMM_Rootkits_WhitePaper.pdf

79.68 KB

  Wojtczuk_Subverting_the_Xen_Hypervisor

   BH_US_08_Wojtczuk_Subverting_the_Xen_Hypervisor.pdf

122.63 KB

   xen-subvert-0.8.2.tgz

34.80 KB

  Clark_SQL_Injection_for_Fun

   BH_US_08_Clark_SQL_Injection_for_Fun_Profit.pdf

121.69 KB

  Angell_Keynote_Complexity_In_Computer_Systems

   BH_US_Angell_Keynote_Complexity.pdf

120.65 KB

  Kotler_Rom_Jinx_Malware

   BH_US_08_Kotler_Rom_Jinx_Malware.pdf

98.48 KB

   Jinx_zero_dot_one

    Client

     hiddenWindow.html

7.34 KB

    Server

     cgi-bin

      control.py

1.89 KB

      command.py

1.31 KB

     Jinx

      savefile.php

1.03 KB

  Tarnovsky_Momentary_Faults

   BH_US_08_Tarnovsky_Momentary_Faults_in_Smartcards.pdf

85.04 KB

 index.html

224.90 KB

 html

  bh-css

   lib

    smooshed.css

23.23 KB

    typography.css

15.02 KB

    grid.css

7.27 KB

    forms.css

1.64 KB

    reset.css

1.08 KB

    ie.css

0.88 KB

   screen.css

0.76 KB

  headbak2.jpg

19.69 KB

  rssfeed.gif

2.64 KB

  viewers.html

2.07 KB

  archive_link.html

1.55 KB

  bg.jpg

0.70 KB

  masthead.jpg

0.69 KB

  ppt.gif

0.46 KB

  ppt-off.gif

0.46 KB

  presentation.gif

0.28 KB

  presentation-off.gif

0.28 KB

 README.TXT

0.61 KB
 

Announce URL:

Torrent description

BlackHat-2008

related torrents

Torrent name

health leech seeds Size

Blackhat Programming

0 5 289.79 MB 0

blackhat 2008 zip

0 0 203.74 KB 0
 


comments (0)

Main Menu