Index of /Meeting_Papers/BlackHat/USA-2013/


../
US-13-Akhawe-Clickjacking-Revisited-A-Perceptua..> 05-Mar-2021 00:22      2M
US-13-Allodi-HOW-CVSS-is-DOSsing-Your-Patching-..> 05-Mar-2021 00:22      7M
US-13-Apa-Compromising-Industrial-Facilities-Fr..> 05-Mar-2021 00:19      4M
US-13-Apa-Compromising-Industrial-Facilities-Fr..> 05-Mar-2021 00:22      6M
US-13-Aumasson-Password-Hashing-the-Future-is-N..> 05-Mar-2021 00:21      4M
US-13-Aumasson-Password-Hashing-the-Future-is-N..> 05-Mar-2021 00:20     69K
US-13-Barisani-Fully-Arbitrary-802-3-Packet-Inj..> 05-Mar-2021 00:21    685K
US-13-Barisani-Fully-Arbitrary-802-3-Packet-Inj..> 05-Mar-2021 00:22     43K
US-13-Bathurst-Methodologies-for-Hacking-Embdde..> 05-Mar-2021 00:21      2M
US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sand..> 05-Mar-2021 00:21      2M
US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sand..> 05-Mar-2021 00:19    511K
US-13-Brodie-A-Practical-Attack-against-MDM-Sol..> 05-Mar-2021 00:20      2M
US-13-Brodie-A-Practical-Attack-against-MDM-Sol..> 05-Mar-2021 00:19    983K
US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard..> 05-Mar-2021 00:20      4M
US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard..> 05-Mar-2021 00:19      9M
US-13-Butterworth-BIOS-Security-Code.zip           05-Mar-2021 00:22      7M
US-13-Butterworth-BIOS-Security-Slides.pdf         05-Mar-2021 00:20      5M
US-13-Butterworth-BIOS-Security-WP.pdf             05-Mar-2021 00:20    186K
US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-..> 05-Mar-2021 00:19      2M
US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-..> 05-Mar-2021 00:20    718K
US-13-Chan-Smashing-The-Font-Scaler-Engine-in-W..> 05-Mar-2021 00:19      8M
US-13-Chan-Smashing-The-Font-Scaler-Engine-in-W..> 05-Mar-2021 00:19      1M
US-13-Chastuhin-With-BIGDATA-comes-BIG-responsi..> 05-Mar-2021 00:21      5M
US-13-Chastuhin-With-BIGDATA-comes-BIG-responsi..> 05-Mar-2021 00:21    950K
US-13-Clark-Legal-Aspects-of-Full-Spectrum-Comp..> 05-Mar-2021 00:21      2M
US-13-Cole-OPSEC-Failures-of-Spies-Slides.pdf      05-Mar-2021 00:20      1M
US-13-Crowley-Home-Invasion-2-0-Slides.pdf         05-Mar-2021 00:20      1M
US-13-Crowley-Home-Invasion-2-0-WP.pdf             05-Mar-2021 00:20    280K
US-13-Crowley-HomeInvasion2-0-Source-Code.zip      05-Mar-2021 00:20      1M
US-13-Daigniere-TLS-Secrets-Slides.pdf             05-Mar-2021 00:19    578K
US-13-Daigniere-TLS-Secrets-WP.pdf                 05-Mar-2021 00:19    350K
US-13-Davis-Deriving-Intelligence-From-USB-Stac..> 05-Mar-2021 00:20      2M
US-13-Davis-Deriving-Intelligence-From-USB-Stac..> 05-Mar-2021 00:20      1M
US-13-Duckwall-Pass-The-Hash-2-The-Admins-Reven..> 05-Mar-2021 00:20    7810
US-13-Duckwall-Pass-the-Hash-Slides.pdf            05-Mar-2021 00:22    829K
US-13-Duckwall-Pass-the-Hash-WP.pdf                05-Mar-2021 00:20    788K
US-13-Dudley-Beyond-the-Application-Cellular-Pr..> 05-Mar-2021 00:21      2M
US-13-Dudley-Beyond-the-Application-Cellular-Pr..> 05-Mar-2021 00:20    352K
US-13-Esparza-PDF-Attack-A-journey-from-the-Exp..> 05-Mar-2021 00:19    158K
US-13-Esparza-PDF-Attack-A-journey-from-the-Exp..> 05-Mar-2021 00:21      1M
US-13-Espinhara-Using-Online-Activity-As-Digita..> 05-Mar-2021 00:20      2M
US-13-Espinhara-Using-Online-Activity-As-Digita..> 05-Mar-2021 00:20      1M
US-13-Fiterman-Is-that-a-Government-in-Your-Net..> 05-Mar-2021 00:19      7M
US-13-Forner-Out-of-Control-Demonstrating-SCADA..> 05-Mar-2021 00:21      2M
US-13-Forner-Out-of-Control-Demonstrating-SCADA..> 05-Mar-2021 00:21    826K
US-13-Forristal-Android-One-Root-to-Own-Them-Al..> 05-Mar-2021 00:19      4M
US-13-Geffner-End-To-End-Analysis-of-a-Domain-G..> 05-Mar-2021 00:19      7M
US-13-Geffner-End-To-End-Analysis-of-a-Domain-G..> 05-Mar-2021 00:22      3M
US-13-Geffner-Tor...-All-The-Things-Slides.pdf     05-Mar-2021 00:20      5M
US-13-Geffner-Tor...-All-The-Things-WP.pdf         05-Mar-2021 00:19    839K
US-13-Gorenc-Java-Every-Days-Exploiting-Softwar..> 05-Mar-2021 00:22      3M
US-13-Gorenc-Java-Every-Days-Exploiting-Softwar..> 05-Mar-2021 00:20      3M
US-13-Grand-JTAGulator-Assisted-Discovery-of-On..> 05-Mar-2021 00:22      1M
US-13-Grand-JTAGulator-Assisted-Discovery-of-On..> 05-Mar-2021 00:19     10M
US-13-Gupta-LTE-Booms-withVulnerabilities-WP.pdf   05-Mar-2021 00:20    156K
US-13-Hanif-Binarypig-Scalable-Malware-Analytic..> 05-Mar-2021 00:22      1M
US-13-Hanif-Binarypig-Scalable-Malware-Analytic..> 05-Mar-2021 00:22      6M
US-13-Hanif-Binarypig-Scalable-Malware-Analytic..> 05-Mar-2021 00:20    171K
US-13-Haruyama-Malicous-File-For-Exploiting-For..> 05-Mar-2021 00:20      1M
US-13-Healey-Above-My-Pay-Grade-Slides.pdf         05-Mar-2021 00:19      2M
US-13-Healey-Above-My-Pay-Grade-WP.pdf             05-Mar-2021 00:21    584K
US-13-Heffner-Exploiting-Network-Surveillance-C..> 05-Mar-2021 00:19     22M
US-13-Heffner-Exploiting-Network-Surveillance-C..> 05-Mar-2021 00:21      4M
US-13-Kennedy-CMX-IEEE-Clean-File-Metadata-Exch..> 05-Mar-2021 00:19    634K
US-13-Kohlenberg-UART-Thou-Mad-Slides.pdf          05-Mar-2021 00:20    479K
US-13-Kohlenberg-UART-Thou-Mad-WP.pdf              05-Mar-2021 00:22    645K
US-13-Lau-Mactans-Injecting-Malware-into-iOS-De..> 05-Mar-2021 00:19      3M
US-13-Lau-Mactans-Injecting-Malware-into-iOS-De..> 05-Mar-2021 00:22      2M
US-13-Lee-Hacking-Surveilling-and-Deceiving-Vic..> 05-Mar-2021 00:21      1M
US-13-Lee-Hacking-Surveilling-and-Deceiving-Vic..> 05-Mar-2021 00:21    186M
US-13-Lee-Universal-DDoS-Mitigation-Bypass-Code..> 05-Mar-2021 00:19     40K
US-13-Lee-Universal-DDoS-Mitigation-Bypass-Slid..> 05-Mar-2021 00:19      4M
US-13-Lee-Universal-DDoS-Mitigation-Bypass-WP.pdf  05-Mar-2021 00:22    453K
US-13-Li-How-to-Grow-a-TREE-Code.zip               05-Mar-2021 00:20      4M
US-13-Li-How-to-Grow-a-TREE-Slides.pdf             05-Mar-2021 00:20      4M
US-13-Martin-Buying-Into-The-Bias-Why-Vulnerabi..> 05-Mar-2021 00:22      8M
US-13-Martin-Buying-Into-The-Bias-Why-Vulnerabi..> 05-Mar-2021 00:19    343K
US-13-Masse-Denial-of-Service-as-a-Service-Slid..> 05-Mar-2021 00:20      5M
US-13-McNamee-How-To-Build-a-SpyPhone-Slides.pdf   05-Mar-2021 00:22      3M
US-13-McNamee-How-To-Build-a-SpyPhone-WP.pdf       05-Mar-2021 00:22    843K
US-13-Nakibly-Owning-the-Routing-Table-Part-II-..> 05-Mar-2021 00:20    547K
US-13-Nakibly-Owning-the-Routing-Table-Part-II-..> 05-Mar-2021 00:21    162K
US-13-Nixon-Denying-Service-to-DDOS-Protection-..> 05-Mar-2021 00:22      3M
US-13-Nixon-Denying-Service-to-DDOS-Protection-..> 05-Mar-2021 00:20    241K
US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalk..> 05-Mar-2021 00:20      2M
US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalk..> 05-Mar-2021 00:19     79K
US-13-OFlynn-Power-Analysis-Attacks-for-Cheapsk..> 05-Mar-2021 00:21     14M
US-13-OFlynn-Power-Analysis-Attacks-for-Cheapsk..> 05-Mar-2021 00:20      2M
US-13-Opi-Evading-Deep-Inspection-for-Fun-and-S..> 05-Mar-2021 00:19      3M
US-13-Opi-Evading-Deep-Inspection-for-Fun-and-S..> 05-Mar-2021 00:22      3M
US-13-Opi-Evading-Deep-Inspection-for-Fun-and-S..> 05-Mar-2021 00:21    232K
US-13-Ossmann-Multiplexed-Wired-Attack-Surfaces..> 05-Mar-2021 00:22     25K
US-13-Patnaik-Javascript-Static-Security-Analys..> 05-Mar-2021 00:20    141K
US-13-Patnaik-Javascript-Static-Security-Analys..> 05-Mar-2021 00:20      1M
US-13-Peck-Abusing-Web-APIs-Through-Scripted-An..> 05-Mar-2021 00:19    683K
US-13-Peck-Abusing-Web-APIs-Through-Scripted-An..> 05-Mar-2021 00:20     88K
US-13-Pinto-Defending-Networks-with-Incomplete-..> 05-Mar-2021 00:20      4M
US-13-Pinto-Defending-Networks-with-Incomplete-..> 05-Mar-2021 00:21    741K
US-13-Polyakov-Practical-Pentesting-of-ERPs-and..> 05-Mar-2021 00:22      5M
US-13-Polyakov-Practical-Pentesting-of-ERPs-and..> 05-Mar-2021 00:22      2M
US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-bey..> 05-Mar-2021 00:20      2M
US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-bey..> 05-Mar-2021 00:20      1M
US-13-Quynh-OptiROP-Hunting-for-ROP-Gadgets-in-..> 05-Mar-2021 00:19    898K
US-13-Quynh-OptiROP-Hunting-for-ROP-Gadgets-in-..> 05-Mar-2021 00:21    268K
US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-..> 05-Mar-2021 00:20    161K
US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-..> 05-Mar-2021 00:22    891K
US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-..> 05-Mar-2021 00:20    419K
US-13-Reidy-Combating-the-Insider-Threat-At-The..> 05-Mar-2021 00:21      3M
US-13-Salgado-SQLi-Optimization-and-Obfuscation..> 05-Mar-2021 00:19      1M
US-13-Salgado-SQLi-Optimization-and-Obfuscation..> 05-Mar-2021 00:20    224K
US-13-Saxe-CrowdSource-An-Open-Source-Crowd-Tra..> 05-Mar-2021 00:20      3M
US-13-Sevinsky-Funderbolt-Adventures-in-Thunder..> 05-Mar-2021 00:21     11M
US-13-Singh-Hot-Knives-Through-Butter-Evading-F..> 05-Mar-2021 00:19      1M
US-13-Singh-Hot-Knives-Through-Butter-Evading-F..> 05-Mar-2021 00:20      1M
US-13-Smyth-Truncating-TLS-Connections-to-Viola..> 05-Mar-2021 00:20      1M
US-13-Smyth-Truncating-TLS-Connections-to-Viola..> 05-Mar-2021 00:22    133K
US-13-Snow-Just-In-Time-Code-Reuse-Slides.pdf      05-Mar-2021 00:22      7M
US-13-Soeder-Black-Box-Assessment-of-Pseudorand..> 05-Mar-2021 00:21     68K
US-13-Soeder-Black-Box-Assessment-of-Pseudorand..> 05-Mar-2021 00:21      1M
US-13-Soeder-Black-Box-Assessment-of-Pseudorand..> 05-Mar-2021 00:20    319K
US-13-Spill-Whats-on-the-Wire-Slides.pdf           05-Mar-2021 00:19      2M
US-13-Spill-Whats-on-the-Wire-WP.pdf               05-Mar-2021 00:19    147K
US-13-Stewart-Mobile-Malware-Why-the-Traditiona..> 05-Mar-2021 00:20      8M
US-13-Stewart-Mobile-Malware-Why-the-Traditiona..> 05-Mar-2021 00:22    115K
US-13-Stone-Pixel-Perfect-Timing-Attacks-with-H..> 05-Mar-2021 00:21    841K
US-13-Sumner-Predicting-Susceptibility-to-Socia..> 05-Mar-2021 00:22      2M
US-13-Temmingh-Maltego-Tungsten-as-a-Collaborat..> 05-Mar-2021 00:21      5M
US-13-Temmingh-Maltego-Tungsten-as-a-Collaborat..> 05-Mar-2021 00:20    533K
US-13-Vuksan-Press-ROOT-to-Continue-Detecting-M..> 05-Mar-2021 00:20      1M
US-13-Vuksan-Press-ROOT-to-Continue-Detecting-M..> 05-Mar-2021 00:19    175K
US-13-Wicherski-Hacking-like-in-the-Movies-Visu..> 05-Mar-2021 00:19    620K
US-13-Wicherski-Hacking-like-in-the-Movies-Visu..> 05-Mar-2021 00:21      1M
US-13-Wicherski-Hacking-like-in-the-Movies-Visu..> 05-Mar-2021 00:22    945K
US-13-Wilhoit-The-SCADA-That-Didnt-Cry-Wolf-Who..> 05-Mar-2021 00:20      3M
US-13-Williams-Post-Exploitation-Operations-wit..> 05-Mar-2021 00:20      2M
US-13-Williams-Post-Exploitation-Operations-wit..> 05-Mar-2021 00:19      2M
US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defe..> 05-Mar-2021 00:20     12M
US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defe..> 05-Mar-2021 00:20      3M
US-13-Xu-New-Trends-in-FastFlux-Networks-Slides..> 05-Mar-2021 00:19      2M
US-13-Xu-New-Trends-in-FastFlux-Networks-WP.pdf    05-Mar-2021 00:21    368K
US-13-Yarochkin-In-Depth-Analysis-of-Escalated-..> 05-Mar-2021 00:20     12M
US-13-Yarochkin-In-Depth-Analysis-of-Escalated-..> 05-Mar-2021 00:19      3M
US-13-Young-Mainframes-The-Past-Will-Come-Back-..> 05-Mar-2021 00:22      8M
US-13-Young-Mainframes-The-Past-Will-Come-Back-..> 05-Mar-2021 00:22      1M
US-13-Zaddach-Workshop-on-Embedded-Devices-Secu..> 05-Mar-2021 00:20      3M
US-13-Zaddach-Workshop-on-Embedded-Devices-Secu..> 05-Mar-2021 00:19    874K
us-13-Alexander-keynote.m4v                        05-Mar-2021 00:21    189M
us-13-Alexander-keynote.pdf                        05-Mar-2021 00:20     15M
us-13-Blanchou-Shattering-Illusions-in-Lock-Fre..> 05-Mar-2021 00:19      1M
us-13-Bulygin-A-Tale-of-One-Software-Bypass-of-..> 05-Mar-2021 00:21      3M
us-13-Grossman-Million-Browser-Botnet.pdf          05-Mar-2021 00:19     21M
us-13-Jurczyk-Bochspwn-Identifying-0-days-via-S..> 05-Mar-2021 00:21      5M
us-13-Nohl-Rooting-SIM-cards-Slides.pdf            05-Mar-2021 00:21      2M
us-13-Nohl-Rooting-Sim-Cards.m4v                   05-Mar-2021 00:22    197M
us-13-Ryan-Bluetooth-Smart-The-Good-The-Bad-The..> 05-Mar-2021 00:22    843K
us-13-Stamos-The-Factoring-Dead.pdf                05-Mar-2021 00:20      1M
us-13-alexander-keynote-transcript.doc             05-Mar-2021 00:21     60K