Works best with JavaScript enabled!Works best in modern browsers!powered by h5ai
NameLast modifiedSize
folder-parentParent Directory
filePTS2022-Rump-01-natural-born-fuzzers.mp42022-07-08 21:00101058 KB
filePTS2022-Rump-02-remnux-in-5.mp42022-07-08 21:00112925 KB
filePTS2022-Rump-03-mitm-ing-cryptographic-standards.mp42022-07-08 21:01110107 KB
filePTS2022-Rump-04-configuration-compliance-in-2022.mp42022-07-08 21:01101632 KB
filePTS2022-Rump-05-phishing-kit-hunter.mp42022-07-08 21:02141632 KB
filePTS2022-Rump-06-laziness-is-a-serious-job.mp42022-07-08 21:03113973 KB
filePTS2022-Rump-07-ipseen.mp42022-07-08 21:0362862 KB
filePTS2022-Talk-01-mattermost-end-to-end-encryption-plugin.mp42022-07-08 21:06664952 KB
filePTS2022-Talk-02-cryptpad-a-zero-knowledge-collaboration-platform.mp42022-07-08 21:10892430 KB
filePTS2022-Talk-03-dataflow-tabular-charts-a-presentation-tool-for-security-architects.mp42022-07-08 21:13492799 KB
filePTS2022-Talk-04-sandboxing-your-application-with-landlock-illustration-with-the-p7zip-case.mp42022-07-08 21:15509544 KB
filePTS2022-Talk-05-building-operating-systems-optimized-for-containers-from-iot-to-desktops-and-servers.mp42022-07-08 21:19787893 KB
filePTS2022-Talk-06-sslh-an-applicative-level-protocol-multiplexer.mp42022-07-08 21:20349365 KB
filePTS2022-Talk-07-write-faster-suricata-signatures-easier-with-suricata-language-server.mp42022-07-08 21:23594087 KB
filePTS2022-Talk-08-building-on-top-of-scapy-what-could-possibly-go-wrong.mp42022-07-08 21:25330048 KB
filePTS2022-Talk-09-use-of-machine-and-deep-learning-on-rf-signals.mp42022-07-08 21:27577580 KB
filePTS2022-Talk-10-ethics-in-cyberwar-times.mp42022-07-08 21:32951144 KB
filePTS2022-Talk-11-abusing-archive-based-file-formats.mp42022-07-08 21:35618575 KB
filePTS2022-Talk-12-binbloom-reloaded.mp42022-07-08 21:38510415 KB
filePTS2022-Talk-13-gnu-poke-the-extensible-editor-for-structured-binary-data.mp42022-07-08 21:41704478 KB
filePTS2022-Talk-14-the-poor-mans-obfuscator.mp42022-07-08 21:43385373 KB
filePTS2022-Talk-15-sudo-logs-for-blue-teamers.mp42022-07-08 21:46595863 KB
filePTS2022-Talk-16-dfir-iris-collaborative-incident-response-platform.mp42022-07-08 21:49451575 KB
filePTS2022-Talk-17-tapir-trustable-artifact-parser-for-incident-response.mp42022-07-08 21:51435758 KB
filePTS2022-Talk-18-improve-your-malware-recipes-with-cyberchef.mp42022-07-08 21:54653137 KB
filePTS2022-Talk-19-mobsf-for-penetration-testers.mp42022-07-08 21:56346008 KB
filePTS2022-Talk-20-finding-java-deserialization-gadgets-with-codeql.mp42022-07-08 21:59532058 KB
filePTS2022-Talk-21-dissecting-ntlm-epa-building-a-mitm-proxy.mp42022-07-08 22:00344253 KB
filePTS2022-Talk-22-kdigger-a-context-discovery-tool-for-kubernetes-penetration-testing.mp42022-07-08 22:02418913 KB
filePTS2022-Talk-23-closing.mp42022-07-08 22:0340449 KB