Index of /Meeting_Papers/BlackHat/USA-2014/


../
us-14-Anderson-How_Smartcard-Payment-Systems-Fa..> 05-Mar-2021 00:14      4M
us-14-Antoniewicz-802.1x-And-Beyond.pdf            05-Mar-2021 00:15      2M
us-14-Arsal-SAP-Credit-Cards-And-The-Bird-That-..> 05-Mar-2021 00:15      7M
us-14-Atlasis-Evasion-Of-HighEnd-IPS-Devices-In..> 05-Mar-2021 00:15    683K
us-14-Atlasis-Evasion-Of-HighEnd-IPS-Devices-In..> 05-Mar-2021 00:16      1M
us-14-Balasubramaniyan-Lifecycle-Of-A-Phone-Fra..> 05-Mar-2021 00:16      1M
us-14-Balasubramaniyan-Lifecycle-Of-A-Phone-Fra..> 05-Mar-2021 00:15      6M
us-14-Beitnes-OpenStack-Cloud-At-Yahoo Scale-Ho..> 05-Mar-2021 00:16      7M
us-14-Bolshev-ICSCorsair-How-I-Will-PWN-Your-ER..> 05-Mar-2021 00:15      2M
us-14-Bolshev-ICSCorsair-How-I-Will-PWN-Your-ER..> 05-Mar-2021 00:14     11M
us-14-Bongard-Fingerprinting-Web-Application-Pl..> 05-Mar-2021 00:16    699K
us-14-Bongard-Fingerprinting-Web-Application-Pl..> 05-Mar-2021 00:15      2M
us-14-Branco-Prevalent-Characteristics-In-Moder..> 05-Mar-2021 00:16      1M
us-14-Breen-Mobile-Device-Mismanagement.pdf        05-Mar-2021 00:15      4M
us-14-Brodie-A-Practical-Attack-Against-VDI-Sol..> 05-Mar-2021 00:16      1M
us-14-Castle-GRR-Find-All-The-Badness-Collect-A..> 05-Mar-2021 00:16    144K
us-14-Castle-GRR-Find-All-The-Badness-Collect-A..> 05-Mar-2021 00:15      8M
us-14-Chechik-Bitcoin-Transaction-Malleability-..> 05-Mar-2021 00:16      9M
us-14-Chechik-Malleability-Tool-Tool.zip           05-Mar-2021 00:16     13K
us-14-Cohen-Comtemporary-Automatic-Program-Anal..> 05-Mar-2021 00:15      1M
us-14-DeGraaf-SVG-Exploiting-Browsers-Without-I..> 05-Mar-2021 00:14      1M
us-14-Delignat-The-BEAST-Wins-Again-Why-TLS-Kee..> 05-Mar-2021 00:15    453K
us-14-Delignat-The-BEAST-Wins-Again-Why-TLS-Kee..> 05-Mar-2021 00:15      4M
us-14-Diquet-It-Just-Networks-The-Truth-About-i..> 05-Mar-2021 00:16      4M
us-14-Drake-Researching-Android-Device-Security..> 05-Mar-2021 00:15      9M
us-14-Duckwall-Abusing-Microsoft-Kerberos-Sorry..> 05-Mar-2021 00:16    682K
us-14-Duckwall-Abusing-Microsoft-Kerberos-Sorry..> 05-Mar-2021 00:15      2M
us-14-FitzPatrick-SecSi-Product-Development-WP.pdf 05-Mar-2021 00:14    345K
us-14-FitzPatrick-SecSi-Product-Development.pdf    05-Mar-2021 00:15      7M
us-14-Ford-Big-Chill.pdf                           05-Mar-2021 00:15      3M
us-14-Forristal-Android-FakeID-Vulnerability-Wa..> 05-Mar-2021 00:16     17M
us-14-Forshaw-Digging-For-IE11-Sandbox-Escapes-..> 05-Mar-2021 00:16      5M
us-14-Forshaw-Digging-For_IE11-Sandbox-Escapes.pdf 05-Mar-2021 00:16      2M
us-14-Fu-My-Google-Glass-Sees-Your-Passwords-WP..> 05-Mar-2021 00:15      2M
us-14-Fu-My-Google-Glass-Sees-Your-Passwords.pdf   05-Mar-2021 00:15      3M
us-14-Geers-Leviathan-Command-And-Control-Commu..> 05-Mar-2021 00:15      7M
us-14-Geers-Leviathan-Command-And-Control-Commu..> 05-Mar-2021 00:15      5M
us-14-Gorenc-Thinking-Outside-The-Sandbox-Viola..> 05-Mar-2021 00:14    927K
us-14-Gorenc-Thinking-Outside-The-Sandbox-Viola..> 05-Mar-2021 00:14      1M
us-14-Gutierrez-Unwrapping-The-Truth-Analysis-O..> 05-Mar-2021 00:16      8M
us-14-Hathaway-Why-You-Need-To-Detect-More-Than..> 05-Mar-2021 00:14    252K
us-14-Hathaway-Why-You-Need-To-Detect-More-Than..> 05-Mar-2021 00:15      1M
us-14-Haukli-Exposing-Bootkits-With-BIOS-Emulat..> 05-Mar-2021 00:15    524K
us-14-Haukli-Exposing-Bootkits-With-BIOS-Emulat..> 05-Mar-2021 00:16    838K
us-14-Hay-OpenGraphiti-Black-Hat-2014-Release-T..> 05-Mar-2021 00:16     82M
us-14-Hay-Unveiling-The-Open-Source-Visualizati..> 05-Mar-2021 00:15    739K
us-14-Hay-Unveiling-The-Open-Source-Visualizati..> 05-Mar-2021 00:15     10M
us-14-Healey-Saving-Cyberspace-WP.pdf              05-Mar-2021 00:15    741K
us-14-Healey-Saving-Cyberspace.pdf                 05-Mar-2021 00:15      3M
us-14-Hirvonen-Dynamic-Flash-Instrumentation-Fo..> 05-Mar-2021 00:15      4M
us-14-Holcomb-Network-Attached-Shell-N.A.S.ty-S..> 05-Mar-2021 00:16      4M
us-14-Hu-How-To-Leak-A100-Million-Node-Social-G..> 05-Mar-2021 00:15    262K
us-14-Hu-How-To-Leak-A100-Million-Node-Social-G..> 05-Mar-2021 00:16     20M
us-14-Hypponen-Goverments-As-Malware-Authors.pdf   05-Mar-2021 00:15      3M
us-14-Jakobsson-How-To-Wear-Your-Password-WP.pdf   05-Mar-2021 00:15    203K
us-14-Jakobsson-How-To-Wear-Your-Password.pdf      05-Mar-2021 00:14      3M
us-14-Jin-Smart-Nest-Thermostat-A-Smart-Spy-In-..> 05-Mar-2021 00:16    728K
us-14-Jin-Smart-Nest-Thermostat-A-Smart-Spy-In-..> 05-Mar-2021 00:15      2M
us-14-Johns-Call-To-Arms-A-Tale-Of-The-Weakness..> 05-Mar-2021 00:16    605K
us-14-Johns-Call-To-Arms-A-Tale-Of-The-Weakness..> 05-Mar-2021 00:16      2M
us-14-Kallenberg-Extreme-Privilege-Escalation-O..> 05-Mar-2021 00:15      2M
us-14-Kallenberg-Extreme-Privilege-Escalation-O..> 05-Mar-2021 00:14      2M
us-14-Kamluk-Computrace-Backdoor-Revisited-WP.pdf  05-Mar-2021 00:15      2M
us-14-Kamlyuk-Kamluk-Computrace-Backdoor-Revisi..> 05-Mar-2021 00:16      2M
us-14-Kazanciyan-Investigating-Powershell-Attac..> 05-Mar-2021 00:14      1M
us-14-Kazanciyan-Investigating-Powershell-Attac..> 05-Mar-2021 00:15      6M
us-14-Kruegel-Full-System-Emulation-Achieving-S..> 05-Mar-2021 00:16    637K
us-14-Kruegel-Full-System-Emulation-Achieving-S..> 05-Mar-2021 00:15      4M
us-14-Larsen-Miniturization-WP.pdf                 05-Mar-2021 00:16      2M
us-14-Larsen-Miniturization.pdf                    05-Mar-2021 00:16     37M
us-14-Li-APT-Attribution-And-DNS-Profiling-WP.pdf  05-Mar-2021 00:14    380K
us-14-Li-APT-Attribution-And-DNS-Profiling.pdf     05-Mar-2021 00:16      7M
us-14-Li-Defeating-The-Transparency-Feature-Of-..> 05-Mar-2021 00:15      1M
us-14-Lindh-Attacking-Mobile-Broadband-Modems-L..> 05-Mar-2021 00:16      2M
us-14-Lindh-Attacking-Mobile-Broadband-Modems-L..> 05-Mar-2021 00:16      4M
us-14-Luders-Why-Control-System-Cyber-Security-..> 05-Mar-2021 00:16      5M
us-14-Luft-When-The-Lights-Go-Out-Hacking-Cisco..> 05-Mar-2021 00:14    4150
us-14-Luft-When-The-Lights-Go-Out-Hacking-Cisco..> 05-Mar-2021 00:15    633K
us-14-Luft-When-The-Lights-Go-Out-Hacking-Cisco..> 05-Mar-2021 00:16      7M
us-14-Mahjoub-Catching-Malware-En-Masse-DNS-And..> 05-Mar-2021 00:16      5M
us-14-Mahjoub-Catching-Malware-En-Masse-DNS-And..> 05-Mar-2021 00:15     18M
us-14-Mateski-The-Devil-Does-Not-Exist-The-Role..> 05-Mar-2021 00:14    606K
us-14-Mayer-Time-Trial-Racing-Towards-Practical..> 05-Mar-2021 00:15      3M
us-14-Mayer-Time-Trial-Racing-Towards-Practical..> 05-Mar-2021 00:15     11M
us-14-Mesbahi-One-Packer-To-Rule-Them-All-WP.pdf   05-Mar-2021 00:16      2M
us-14-Mesbahi-One-Packer-To-Rule-Them-All.pdf      05-Mar-2021 00:16      2M
us-14-Molina-Learn-How-To-Control-Every-Room-At..> 05-Mar-2021 00:14      1M
us-14-Mulliner-Finding-And-Exploiting-Access-Co..> 05-Mar-2021 00:14    230K
us-14-Mulliner-Finding-And-Exploiting-Access-Co..> 05-Mar-2021 00:16      3M
us-14-Mulliner-Finding-And-Exploiting-Access-Co..> 05-Mar-2021 00:15     90K
us-14-Muttik-Creating-A-Spider-Goat-Using-Trans..> 05-Mar-2021 00:16      2M
us-14-NguyenAnh-Capstone-Next-Generation-Disass..> 05-Mar-2021 00:15    780K
us-14-Niemczyk-Pacumen.tar-Tool.gz                 05-Mar-2021 00:16    8707
us-14-Niemczyk-Probabilist-Spying-On-Encrypted-..> 05-Mar-2021 00:14    555K
us-14-Novikov-The-New-Page-Of-Injections-Book-M..> 05-Mar-2021 00:15    233K
us-14-Oh-Reverse-Engineering-Flash-Memory-For-F..> 05-Mar-2021 00:15      3M
us-14-Oh-Reverse-Engineering-Flash-Memory-For-F..> 05-Mar-2021 00:16      4M
us-14-Ozavci-Viproy-1.9.0-Tool.zip                 05-Mar-2021 00:16     55K
us-14-Ozavci-VoIP-Wars-Attack-Of-The-Cisco-Phon..> 05-Mar-2021 00:15      7M
us-14-Pearce-Multipath-TCP-Breaking-Todays-Netw..> 05-Mar-2021 00:15   1010K
us-14-Pearce-Multipath-TCP-Breaking-Todays-Netw..> 05-Mar-2021 00:15    929K
us-14-Pearce-Multipath-TCP-Breaking-Todays-Netw..> 05-Mar-2021 00:16      3M
us-14-Picod-Bringing-Software-Defined-Radio-To-..> 05-Mar-2021 00:15      1M
us-14-Picod-Bringing-Software-Defined-Radio-To-..> 05-Mar-2021 00:16      1M
us-14-Pinto-Secure-Because-Math-A-Deep-Dive-On-..> 05-Mar-2021 00:16    281K
us-14-Pinto-Secure-Because-Math-A-Deep-Dive-On-..> 05-Mar-2021 00:16      9M
us-14-Price-Epidemiology-Of-Software-Vulnerabil..> 05-Mar-2021 00:15     13M
us-14-Raymond-The-Library-Of-Sparta-WP.pdf         05-Mar-2021 00:15    431K
us-14-Raymond-The-Library-Of-Sparta.pdf            05-Mar-2021 00:16      4M
us-14-Riancho-Nimbostratus-Target-Tool.zip         05-Mar-2021 00:16     39K
us-14-Riancho-Nimbostratus-Tool.zip                05-Mar-2021 00:14     32K
us-14-Riancho-Pivoting-In-Amazon-Clouds-WP.pdf     05-Mar-2021 00:16    205K
us-14-Riancho-Pivoting-In-Amazon-Clouds.pdf        05-Mar-2021 00:16     17M
us-14-Rios-Pulling-Back-The-Curtain-On-Airport-..> 05-Mar-2021 00:16      8M
us-14-Rogers-Badger-The-Networked-Security-Stat..> 05-Mar-2021 00:15      2M
us-14-Rosenberg-Reflections-On-Trusting-TrustZo..> 05-Mar-2021 00:16    163K
us-14-Rosenberg-Reflections-on-Trusting-TrustZo..> 05-Mar-2021 00:15    172K
us-14-Santamarta-SATCOM-Terminals-Hacking-By-Ai..> 05-Mar-2021 00:16      5M
us-14-Santamarta-SATCOM-Terminals-Hacking-By-Ai..> 05-Mar-2021 00:15     12M
us-14-Saxe-Tool.zip                                05-Mar-2021 00:16    4278
us-14-Saxe.pdf                                     05-Mar-2021 00:15      4M
us-14-Schloesser-Internet-Scanning-Current-Stat..> 05-Mar-2021 00:16    886K
us-14-Seeber-Hacking-The-Wireless-World-With-So..> 05-Mar-2021 00:15     69M
us-14-Solnik-Cellular-Exploitation-On-A-Global-..> 05-Mar-2021 00:14      1M
us-14-Sood-What-Goes-Around-Comes-Back-Around-E..> 05-Mar-2021 00:14      2M
us-14-Sood-What-Goes-Around-Comes-Back-Around-E..> 05-Mar-2021 00:16      2M
us-14-Spring-Abuse-Of-CPE-Devices-And-Recommend..> 05-Mar-2021 00:15    813K
us-14-Spring-Abuse-Of-CPE-Devices-And-Recommend..> 05-Mar-2021 00:16    405K
us-14-Stamos-Building-Safe-Systems-At-Scale-Les..> 05-Mar-2021 00:15      4M
us-14-Tarakanov-Data-Only-Pwning-Microsoft-Wind..> 05-Mar-2021 00:15    636K
us-14-Thomas-Reverse-Engineering-The-Supra-iBox..> 05-Mar-2021 00:14      1M
us-14-Torrey-MoRE-Shadow-Walker-The-Progression..> 05-Mar-2021 00:15    625K
us-14-Torrey-MoRE-Shadow-Walker-The-Progression..> 05-Mar-2021 00:15      4M
us-14-Valtman-A-Journey-To-Protect-Point-Of-Sal..> 05-Mar-2021 00:16      5M
us-14-Wang-RAVAGE-Runtime-Analysis-Of-Vulnerabi..> 05-Mar-2021 00:16     12M
us-14-Wei-Sidewinder-Targeted-Attack-Against-An..> 05-Mar-2021 00:14    505K
us-14-Weis-Protecting-Data-In-Use-From-Firmware..> 05-Mar-2021 00:16    116K
us-14-Weis-Protecting-Data-In-Use-From-Firmware..> 05-Mar-2021 00:16     10M
us-14-Williams-I-Know-Your-Filtering-Policy-Bet..> 05-Mar-2021 00:14      2M
us-14-Williams-I-Know-Your-Filtering-Policy-Bet..> 05-Mar-2021 00:15      1M
us-14-Williams-I-Know-Your-Filtering-Policy-Bet..> 05-Mar-2021 00:15      2M
us-14-Wojtczuk-Poacher-Turned-Gamekeeper-Lesson..> 05-Mar-2021 00:16    698K
us-14-Wojtczuk-Poacher-Turned-Gamekeeper-Lesson..> 05-Mar-2021 00:15      2M
us-14-Yu-Write-Once-Pwn-Anywhere-wp.pdf            05-Mar-2021 00:16     89K
us-14-Yu-Write-Once-Pwn-Anywhere.pdf               05-Mar-2021 00:16      1M
us-14-Zaichkowsky-Point-Of-Sale System-Architec..> 05-Mar-2021 00:14      2M
us-14-vanSprundel-Windows-Kernel-Graphics-Drive..> 05-Mar-2021 00:16    804K