fileCODE-BLUE-1iwFR

CODE BLUE
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Facebook lware Tag Me If You Can by Ido Naor & Dani Goland.mp4331.18MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Wireless security testing with attack by Keiichi Horiai - CODE BLUE 2015.mp483.55MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Y Nakamura - CODE BLUE 2015.mp478.78MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/[audio]Attack XSS Attacks By Abusing the XSS Filter by sato Kinugawa - CODE BLUE 2015.mp425.11MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Practical network defense at scale by Tris Carelock - CODE BLUE 2015.mp498.51MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Ninja Correlation of APT Binaries by Bhna Son - CODE BLUE 2015.mp445.57MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/PANDEMONIUM Autoted Identification of Cryptographic Algorithms by Yuma Kurogome - CODE BLUE 2015.mp435.06MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Keynote The Singularity is Near by Takuya tsuda - CODE BLUE 2015.mp465.20MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/[audio] Backdoor ster key for MS Office by Shigeo Mitsunari and Yoshinori Takesako - CODE BLUE 2015.mp442.65MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/A new exploitation method to bypass stack canaries by Yuki Koike - CODE BLUE 2015.mp437.22MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/New immune system of infortion security from CHINA by Xiaodun Fang - CODE BLUE 2015.mp477.20MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Abusing Adobe Readers ja<x>vasc<x>ript APIs by Abdul Aziz Hariri and Brian Gorenc - CODE BLUE 2015.mp455.58MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Is there an EFI monster inside your apple by Pedro Vilaca - CODE BLUE 2015.mp498.07MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/[audio] Threat Analysis of Windows 10 IoT Core by Naohide Waguri - CODE BLUE 2015.mp421.93MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/An Abusive Relationship with AngularJS by rio Heiderich - CODE BLUE 2015.mp497.73MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Extortion and Cooperation in the Zero-day rket by Alfonso De Gregorio - CODE BLUE 2015.mp476.24MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Defeating Firefox by Muneaki Nishimura - CODE BLUE 2015.mp456.99MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/king and Breaking Machine Learning Anomaly Detectors in Real Life by Clarence Chio - CODE BLUE 2015.mp476.94MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/How South Korea Invests in Hun Capital for Cyber-Security by Seungjoo Gabriel Kim - CODE BLUE 2015.mp480.17MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/The Only Way to Tell the Truth is in Fiction by Richard Thieme - CODE BLUE 2015.mp488.87MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/Cybersecurity of artGrid by Aleksandr Timorin & Sergey Gordeychik - CODE BLUE 2015.mp477.05MB
  • MP4CODE BLUE 2015 (2015 10 28-29)\\/(In)Security of Medical Devices by Florian Grunow - CODE BLUE 2015.mp488.88MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] (P)FACE into the Apple core and exploit to root by Moony Li & Jack Tang.mp453.51MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] EXOTIC DATA RECOVERY & PARADAIS by Dai Shimogaito.mp491.88MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Keynote How much security is too much by Karsten Nohl.mp493.01MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Esoteric Web Application Vulnerabilities by Andres Riancho.mp471.61MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Who put the backdoor in my modem by Ewerson Guiraes.mp488.87MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] COFI break by Ron Shina & Shlomi Obern.mp463.97MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Method of detecting vulnerability in WebApps using chine Learning by Isao Takaesu.mp4109.62MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Background Story of Operation neutralizing banking lware by Kazuki Takada.mp451.07MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] WireGuard Next Generation -Resistant Kernel Network Tunnelby Jason Donenfeld.mp461.70MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] DVB-T Hacking by Amihai Neidern.mp431.73MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Air-Gap security by Mordechai Guri Yisroel Mirsky Yuval Elovici..mp4130.36MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Using the CGC’s fully autoted vulnerability detection tools by Inhyuk Seo & Jisoo Park.mp464.81MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Electron - Build cross platform desk XSS it’s easier than you think by Yosuke Hasegawa.mp449.75MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Around the Web in 80 Hours Scalable Fingerprinting with Chromium Autotionby Isaac Dawson.mp458.11MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] DeathNote of Microsoft Windows Kernel by Peter Hlaty & Jin Long.mp4132.75MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Keynote Digital Society e-Estonia by Anna Piperal.mp4100.39MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Be a Binary Rockstar by Sophia DAntoine.mp4184.84MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] ATMS how to break them to s the fraud by Olga Kochetova & Alexey Osipov.mp455.02MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] Analyzing the Security of Mobile Apps for Automobiles by Naohide Waguri.mp450.08MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] About CGC the world’s first all-chine hacking tournament by Tyler Nighswander.mp463.88MB
  • MP4CODE BLUE 2016 (10 18-21 2016)\\/[CB16] House of Einherjar — Yet Another Heap Exploitation Technique on GLIBC by Hiroki tsukumao.mp4215.60MB
  • MP4CODE BLUE 2013\\/CodeBlue01 SCADA Software or Swiss Cheese Software by Celil UNUVER.mp447.28MB
  • MP4CODE BLUE 2013\\/CodeBlue01 The Current State of Automotive Security by Chris Valasek.mp493.23MB
  • MP4CODE BLUE 2013\\/CodeBlue01 HTML5 Security & Headers - X-Crawling-Response-Header - by Tomoyuki Shigemori.mp441.81MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Networked Home Appliances and Vulnerabilities. by Yukihisa Horibe.mp499.69MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Fight Against Citadel in Japan by You Nakatsuru.mp489.73MB
  • MP4CODE BLUE 2013\\/CodeBlue01 A Security Barrier Device Regardless of OS or Applications by Kenji Toda.mp489.35MB
  • MP4CODE BLUE 2013\\/CodeBlue01 libinjection from SQLi to XSS by Nick Galbreath.mp441.91MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Keynote - CTF - All the Cool Kids are doing it by Chris Eagle.mp4115.69MB
  • MP4CODE BLUE 2013\\/CodeBlue01 various tricks for remote linux exploits by Seokha Lee (wh1ant).mp476.92MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Preventing hard disk firmware nipulation attack and disaster recovery.mp462.20MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Keynote - CODE BLUE in the ICU by Jeff Moss.mp499.23MB
  • MP4CODE BLUE 2013\\/CodeBlue01 o-checker - licious doent file detection tool by Yhei Ootsubo.mp498.37MB
  • MP4CODE BLUE 2013\\/CodeBlue01 Intel nagement Engine Secrets by Igor Skochinsky.mp471.60MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Hiroshi Shinotsuka - how to oid the Detection by lware.mp433.57MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Dongcheol Hong - Drone attack by lware and network hacking.mp491.88MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Ben Schmidt & Paul kowski- em<x>bedded Security in The Land of the Rising Sun.mp486.55MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Takahiro tsuki & Dennis Kengo Oka.mp494.15MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Ilfak Guilfanov - Keynote The story of IDA Pro.mp452.62MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Did Seidn - Microsoft Vulnerability Research How to be a Finder as a Vendor.mp454.82MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 The active use and exploitation of Microsoft s Application Compatibility fr<x>amework.mp469.53MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Keren Elazari - Keynote The 5 biggest problems of cyber security.mp4101.34MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Kuniyasu Suzaki - DeviceDisEnabler.mp466.53MB
  • MP4CODE BLUE 2014 (2014 12 18-19)\\/CODE BLUE 2014 Did Jacoby - How I Hacked My Home.mp460.15MB
Latest Search: 1.ONSD-401   2.ONSD-372   3.KIBD-042   4.OOMN-074   5.TTKK-011   6.TRZ-03   7.VIPD-155   8.AAJB-013   9.ALD-477   10.YAB-016   11.QXL-92   12.IDBD-410   13.PPBD-045   14.KTDS-583   15.MDS-698   16.DOKS-245   17.PSSD-138   18.MXGS-018   19.CRAD-078   20.MXGS-031   21.ABBA-103   22.IDBD-407   23.MXGS-113   24.SGCRS-033   25.IPTD-555   26.ONSD-365   27.KWBD-070   28.IESP-260   29.PVH-018   30.FSET-134   31.DIV-108   32.MIBD-461   33.SOE-837   34.MGDV-023   35.HIB-38   36.ZSRD-28   37.DAZD-026   38.KIDM-204   39.MIDD-805   40.MVBD-040   41.IDBD-401   42.ANND-105   43.DVAA-162   44.GLT-047   45.DSE-236   46.JJ-034   47.JUC-733   48.GG-079   49.AV-73   50.VNDS-7039   51.ISD-079   52.CADR-162   53.MOBGF-002   54.VRDV-016   55.TIN-022   56.HUNT-460   57.NNN-008   58.GOB-003   59.REXD-199   60.MDG-002   61.HUNT-494   62.EMBD-002   63.DMOO-005   64.SPZ-168   65.DDJ-004   66.RD-276   67.SHPDV-016   68.ID-019   69.JJOR-002   70.SDMS-752   71.0   72.390   73.286   74.096   75.032   76.5   77.131   78.081   79.238   80.008   81.361   82.034   83.374   84.167   85.178   86.202   87.505   88.474   89.442   90.423   91.681   92.156   93.070   94.037   95.005   96.042   97.620   98.066   99.480   100.202   101.002   102.019   103.08   104.331   105.004   106.00545   107.178   108.168   109.196   110.80   111.807   112.011   113.239   114.004   115.088   116.998   117.014   118.073   119.428   120.637   121.2925   122.028   123.053   124.153   125.028   126.213   127.062   128.06   129.083   130.055   131.025   132.052   133.808   134.271   135.428   136.603   137.012   138.369   139.006