Channel Avatar

blackhattish @UC_nMTwT9YDWRJ-JUfnywZCg@youtube.com

2.1K subscribers - no pronouns :c

More from this channel (soon)


56:52
BlackHat 2013 - Buying Into the Bias: Why Vulnerability Statistics Suck
25:22
BlackHat 2013 - Legal Considerations for Cellular Research
19:47
BlackHat 2013 - Beyond the Application: Cellular Privacy Regulation
45:51
BlackHat 2013 - Traffic Interception & Remote Mobile Phone Cloning with a Compromised CDMA Femtocell
49:06
BlackHat 2013 - A Tale of One Software Bypass of Windows 8 Secure Boot
53:09
BlackHat 2013 - Home Invasion v2.0
01:00:13
BlackHat 2013 - RFID Hacking: Live Free or RFID Hard
57:13
BlackHat 2013 - Funderbolt: Adventures in Thunderbolt DMA Attacks
46:53
BlackHat 2013 - Revealing Embedded Fingerprints: Deriving intelligence from USB stack interactions
53:10
BlackHat 2013 - Fully arbitrary 802.3 packet injection: maximizing the Ethernet attack surface
58:32
BlackHat 2013 - Rooting SIM cards
25:23
BlackHat 2013 - Truncating TLS Connections to Violate Beliefs in Web Applications
59:26
BlackHat 2013 - BIOS Chronomancy: Fixing the Core Root of Trust for Measurement
25:58
BlackHat 2013 - TOR: All the Things!
56:39
BlackHat 2013 - Just-in-Time Code Reuse
59:41
BlackHat 2013 - Combating the Insider Threat at the FBI: Real World Lessons Learned
55:53
BlackHat 2013 - Visualizing Page Tables - for local Exploitation: Hacking Like in the Movies
44:07
BlackHat 2013 - Compromising Industrial Facilities from 40 Miles Away
37:30
BlackHat 2013 - Out of Control: Demonstrating SCADA Exploitation
59:32
BlackHat 2013 - The Outer Limits: Hacking A Smart TV
56:17
BlackHat 2013 - SoCsploitation: Harvard Architecture Exploitation with Teridian Smart Grid Chips
35:54
BlackHat 2013 - Virtual Deobfuscator: Removing virtualization obfuscations from malware...
56:10
BlackHat 2013 - Above My Pay Grade: Incident Response at the National Level
46:32
BlackHat 2013 - Dissecting CSRF Attacks & Defenses
20:21
BlackHat 2013 - Big Data for Web Application Security
29:52
BlackHat 2013 - Abusing Web API's Through Scripted Android Applications
48:11
BlackHat 2013 - BinaryPig: Scalable Binary Data Extraction in Haddop
01:09:20
BlackHat 2013 - Maltego Tungsten as a collaborative attack plateform
47:57
BlackHat 2013 - Fact and Fiction: Defending your Medical Devices
59:57
BlackHat 2013 - Power Analysis Attacks for Cheapskates
44:36
BlackHat 2013 - With BIGDATA comes BIG Responsability: Pratical Exploiting of MDX Injections
56:41
BlackHat 2013 - Defending Networks with Incomplete Information: A Machine Learning Approach
56:35
BlackHat 2013 - Post Exploitation Operations with Cloud Synchronization Services
32:43
BlackHat 2013 - Hot Knives through Butter: Bypassing File Based Sandboxes
44:15
BlackHat 2013 - Energy Fraud and Orchestrated Blackouts: Issues with Wireless Metering Protocols
50:03
BlackHat 2013 - Pass-the-Hash II: Admin's Revenge
01:00:37
BlackHat 2013 - Predicting Susceptibility to Social Bots on Twitter
55:45
BlackHat 2013 - Interactive Binary Analysis for Security Professionals
39:58
BlackHat 2013 - Pass the Hash and Other Credential Theft and Reuse: Mitigating the Risk...
25:05
BlackHat 2013 - Password Hashing: the Future is Now
19:00
BlackHat 2013 - Shattering Illusion in Lock-Free Worlds - Compiler and Hardware behaviors...
52:08
BlackHat 2013 - BlackBerryOS 10 from a security perspective
01:06:34
BlackHat 2013 - OptiROP: Hunting for ROP gadgets in style
54:13
BlackHat 2013 - CreepyDOL: Cheap, Distributed Stalking
50:29
BlackHat 2013 - Using Online Activity as Digital Fingerprints to Create a Better Spear Phisher
55:58
BlackHat 2013 - Bochspwn: Identifying 0-days via system-wide memory access pattern analysis
25:16
BlackHat 2013 - Mobile Malware: Why the traditional AV paradigm is doomed and how to use physics...
26:29
BlackHat 2013 - CMX: IEEE Clean File Metadata Exchange
22:34
BlackHat 2013 - Malicious File for Exploiting Forensic Software
27:02
BlackHat 2013 - The Web IS Vulnerable - XSS Defense on the Battlefront
01:00:12
BlackHat 2013 - Javascript Static Security Analysis, made easy with JS Prime
53:44
BlackHat 2013 - End-to-End Analysis of a Domain Generating Algorithm Malware Family
52:47
BlackHat 2013 - Black-Box Assessment of Pseudorandom Algorithms
59:26
BlackHat 2013 - Mainframes: The past will come back to haunt you
53:36
BlackHat 2013 - Conversation on the defense of our nation and protecting civil liberties and privacy
39:53
BlackHat 2013 - The Pwnie Awards
01:10:19
BlackHat 2011 - Securing Crisis Maps in Libya, Sudan and Pakistan
01:08:40
Blackhat 2011 - Aerial Cyber Apocalypse
01:06:51
BlackHat 2011 - Automated Detection of HPP Vulnerabilities in Web Applications
59:01
BlackHat 2011 - The Rustock Botnet Takedown, Operation B107