Advertisement
Guest User

BlackHat 2013 - GB47 - Sec4Ever

a guest
Jul 22nd, 2014
394
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 25.78 KB | None | 0 0
  1. wget "https://media.blackhat.com/us-13/us-13-Alexander-keynote.pdf" -O us-13-Alexander-keynote.pdf
  2. wget "https://media.blackhat.com/us-13/us-13-Alexander-keynote.m4v" -O us-13-Alexander-keynote.m4v
  3. wget "https://media.blackhat.com/us-13/US-13-Brodie-A-Practical-Attack-against-MDM-Solutions-WP.pdf" -O US-13-Brodie-A-Practical-Attack-against-MDM-Solutions-WP.pdf
  4. wget "https://media.blackhat.com/us-13/US-13-Brodie-A-Practical-Attack-against-MDM-Solutions-Slides.pdf" -O US-13-Brodie-A-Practical-Attack-against-MDM-Solutions-Slides.pdf
  5. wget "https://media.blackhat.com/us-13/US-13-Healey-Above-My-Pay-Grade-WP.pdf
  6. wget "https://media.blackhat.com/us-13/US-13-Healey-Above-My-Pay-Grade-Slides.pdf
  7. wget "https://media.blackhat.com/us-13/US-13-Forristal-Android-One-Root-to-Own-Them-All-Slides.pdf" -O US-13-Forristal-Android-One-Root-to-Own-Them-All-Slides.pdf
  8. wget "https://media.blackhat.com/us-13/US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-WP.pdf" -O US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-WP.pdf
  9. wget "https://media.blackhat.com/us-13/US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-Slides.pdf" -O US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-Slides.pdf
  10. wget "https://media.blackhat.com/us-13/US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-Code.tar.gz" -O US-13-Hanif-Binarypig-Scalable-Malware-Analytics-in-Hadoop-Code.tar.gz
  11. wget "https://media.blackhat.com/us-13/US-13-Butterworth-BIOS-Security-WP.pdf" -O US-13-Butterworth-BIOS-Security-WP.pdf
  12. wget "https://media.blackhat.com/us-13/US-13-Butterworth-BIOS-Security-Slides.pdf" -O US-13-Butterworth-BIOS-Security-Slides.pdf
  13. wget "https://media.blackhat.com/us-13/US-13-Butterworth-BIOS-Security-Code.zip" -O US-13-Butterworth-BIOS-Security-Code.zip
  14. wget "https://media.blackhat.com/us-13/US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-WP.pdf" -O US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-WP.pdf
  15. wget "https://media.blackhat.com/us-13/US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-Slides.pdf" -O US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-Slides.pdf
  16. wget "https://media.blackhat.com/us-13/US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-Code.zip" -O US-13-Soeder-Black-Box-Assessment-of-Pseudorandom-Algorithms-Code.zip
  17. wget "https://media.blackhat.com/us-13/US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-Decompilation-WP.pdf" -O US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-Decompilation-WP.pdf
  18. wget "https://media.blackhat.com/us-13/US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-Decompilation-Slides.pdf" -O US-13-Cesare-Bugalyze.com-Detecting-Bugs-Using-Decompilation-Slides.pdf
  19. wget "https://media.blackhat.com/us-13/US-13-Martin-Buying-Into-The-Bias-Why-Vulnerability-Statistics-Suck-WP.pdf" -O US-13-Martin-Buying-Into-The-Bias-Why-Vulnerability-Statistics-Suck-WP.pdf
  20. wget "https://media.blackhat.com/us-13/US-13-Martin-Buying-Into-The-Bias-Why-Vulnerability-Statistics-Suck-Slides.pdf" -O US-13-Martin-Buying-Into-The-Bias-Why-Vulnerability-Statistics-Suck-Slides.pdf
  21. wget "https://media.blackhat.com/us-13/US-13-Reidy-Combating-the-Insider-Threat-At-The-FBI-Slides.pdf" -O US-13-Reidy-Combating-the-Insider-Threat-At-The-FBI-Slides.pdf
  22. wget "https://media.blackhat.com/us-13/US-13-Apa-Compromising-Industrial-Facilities-From-40-Miles-Away-WP.pdf" -O US-13-Apa-Compromising-Industrial-Facilities-From-40-Miles-Away-WP.pdf
  23. wget "https://media.blackhat.com/us-13/US-13-Apa-Compromising-Industrial-Facilities-From-40-Miles-Away-Slides.pdf" -O US-13-Apa-Compromising-Industrial-Facilities-From-40-Miles-Away-Slides.pdf
  24. wget "https://media.blackhat.com/us-13/US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalking-WP.pdf" -O US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalking-WP.pdf
  25. wget "https://media.blackhat.com/us-13/US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalking-Slides.pdf" -O US-13-OConnor-CreepyDOL-Cheap-Distributed-Stalking-Slides.pdf
  26. wget "https://media.blackhat.com/us-13/US-13-Pinto-Defending-Networks-with-Incomplete-Information-A-Machine-Learning-Approach-WP.pdf" -O US-13-Pinto-Defending-Networks-with-Incomplete-Information-A-Machine-Learning-Approach-WP.pdf
  27. wget "https://media.blackhat.com/us-13/US-13-Pinto-Defending-Networks-with-Incomplete-Information-A-Machine-Learning-Approach-Slides.pdf" -O US-13-Pinto-Defending-Networks-with-Incomplete-Information-A-Machine-Learning-Approach-Slides.pdf
  28. wget "https://media.blackhat.com/us-13/US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-WP.pdf" -O US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-WP.pdf
  29. wget "https://media.blackhat.com/us-13/US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-Slides.pdf" -O US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-Slides.pdf
  30. wget "https://media.blackhat.com/us-13/US-13-Brunschwiler-Energy-Fraud-and-Orchestrated-Blackouts-Issues-with-Wireless-Metering-Protocols-WP.pdf" -O US-13-Brunschwiler-Energy-Fraud-and-Orchestrated-Blackouts-Issues-with-Wireless-Metering-Protocols-WP.pdf
  31. wget "https://media.blackhat.com/us-13/US-13-Brunschwiler-Energy-Fraud-and-Orchestrated-Blackouts-Issues-with-Wireless-Metering-Protocols-Slides.pdf" -O US-13-Brunschwiler-Energy-Fraud-and-Orchestrated-Blackouts-Issues-with-Wireless-Metering-Protocols-Slides.pdf
  32. wget "https://media.blackhat.com/us-13/US-13-Heffner-Exploiting-Network-Surveillance-Cameras-Like-A-Hollywood-Hacker-WP.pdf" -O US-13-Heffner-Exploiting-Network-Surveillance-Cameras-Like-A-Hollywood-Hacker-WP.pdf
  33. wget "https://media.blackhat.com/us-13/US-13-Heffner-Exploiting-Network-Surveillance-Cameras-Like-A-Hollywood-Hacker-Slides.pdf" -O US-13-Heffner-Exploiting-Network-Surveillance-Cameras-Like-A-Hollywood-Hacker-Slides.pdf
  34. wget "https://media.blackhat.com/us-13/US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-WP.pdf" -O US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-WP.pdf
  35. wget "https://media.blackhat.com/us-13/US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-Slides.pdf" -O US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-Slides.pdf
  36. wget "https://media.blackhat.com/us-13/US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-Code.zip" -O US-13-Opi-Evading-Deep-Inspection-for-Fun-and-Shell-Code.zip
  37. wget "https://media.blackhat.com/us-13/us-13-Stamos-The-Factoring-Dead.pdf" -O us-13-Stamos-The-Factoring-Dead.pdf
  38. wget "https://media.blackhat.com/us-13/US-13-Barisani-Fully-Arbitrary-802-3-Packet-Injection-WP.pdf" -O US-13-Barisani-Fully-Arbitrary-802-3-Packet-Injection-WP.pdf
  39. wget "https://media.blackhat.com/us-13/US-13-Barisani-Fully-Arbitrary-802-3-Packet-Injection-Slides.pdf" -O US-13-Barisani-Fully-Arbitrary-802-3-Packet-Injection-Slides.pdf
  40. wget "https://media.blackhat.com/us-13/US-13-Sevinsky-Funderbolt-Adventures-in-Thunderbolt-DMA-Attacks-Slides.pdf" -O US-13-Sevinsky-Funderbolt-Adventures-in-Thunderbolt-DMA-Attacks-Slides.pdf
  41. wget "https://media.blackhat.com/us-13/US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-WP.pdf" -O US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-WP.pdf
  42. wget "https://media.blackhat.com/us-13/US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-Slides.pdf" -O US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-Slides.pdf
  43. wget "https://media.blackhat.com/us-13/US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-Pictures.zip" -O US-13-Wicherski-Hacking-like-in-the-Movies-Visualizing-Page-Tables-Pictures.zip
  44. wget "https://media.blackhat.com/us-13/US-13-Lee-Hacking-Surveilling-and-Deceiving-Victims-on-Smart-TV-Slides.pdf" -O US-13-Lee-Hacking-Surveilling-and-Deceiving-Victims-on-Smart-TV-Slides.pdf
  45. wget "https://media.blackhat.com/us-13/US-13-Crowley-Home-Invasion-2-0-WP.pdf" -O US-13-Crowley-Home-Invasion-2-0-WP.pdf
  46. wget "https://media.blackhat.com/us-13/US-13-Crowley-Home-Invasion-2-0-Slides.pdf" -O US-13-Crowley-Home-Invasion-2-0-Slides.pdf
  47. wget "https://media.blackhat.com/us-13/US-13-Crowley-HomeInvasion2-0-Source-Code.zip" -O US-13-Crowley-HomeInvasion2-0-Source-Code.zip
  48. wget "https://media.blackhat.com/us-13/US-13-Singh-Hot-Knives-Through-Butter-Evading-File-based-Sandboxes-WP.pdf" -O US-13-Singh-Hot-Knives-Through-Butter-Evading-File-based-Sandboxes-WP.pdf
  49. wget "https://media.blackhat.com/us-13/US-13-Singh-Hot-Knives-Through-Butter-Evading-File-Based-Sandboxes-Slides.pdf" -O US-13-Singh-Hot-Knives-Through-Butter-Evading-File-Based-Sandboxes-Slides.pdf
  50. wget "https://media.blackhat.com/us-13/US-13-Allodi-HOW-CVSS-is-DOSsing-Your-Patching-Policy-WP.pdf" -O US-13-Allodi-HOW-CVSS-is-DOSsing-Your-Patching-Policy-WP.pdf
  51. wget "https://media.blackhat.com/us-13/US-13-Allodi-HOW-CVSS-is-DOSsing-Your-Patching-Policy-Slides.pdf" -O US-13-Allodi-HOW-CVSS-is-DOSsing-Your-Patching-Policy-Slides.pdf
  52. wget "https://media.blackhat.com/us-13/US-13-McNamee-How-To-Build-a-SpyPhone-WP.pdf" -O US-13-McNamee-How-To-Build-a-SpyPhone-WP.pdf
  53. wget "https://media.blackhat.com/us-13/US-13-McNamee-How-To-Build-a-SpyPhone-Slides.pdf" -O US-13-McNamee-How-To-Build-a-SpyPhone-Slides.pdf
  54. wget "https://media.blackhat.com/us-13/US-13-Li-How-to-Grow-a-TREE-Code.zip" -O US-13-Li-How-to-Grow-a-TREE-Code.zip
  55. wget "https://media.blackhat.com/us-13/US-13-Yarochkin-In-Depth-Analysis-of-Escalated-APT-Attacks-WP.pdf" -O US-13-Yarochkin-In-Depth-Analysis-of-Escalated-APT-Attacks-WP.pdf
  56. wget "https://media.blackhat.com/us-13/US-13-Yarochkin-In-Depth-Analysis-of-Escalated-APT-Attacks-Slides.pdf" -O US-13-Yarochkin-In-Depth-Analysis-of-Escalated-APT-Attacks-Slides.pdf
  57. wget "https://media.blackhat.com/us-13/US-13-Fiterman-Is-that-a-Government-in-Your-Network-Slides.pdf" -O US-13-Fiterman-Is-that-a-Government-in-Your-Network-Slides.pdf
  58. wget "https://media.blackhat.com/us-13/US-13-Gorenc-Java-Every-Days-Exploiting-Software-Running-on-3-Billion-Devices-WP.pdf" -O US-13-Gorenc-Java-Every-Days-Exploiting-Software-Running-on-3-Billion-Devices-WP.pdf
  59. wget "https://media.blackhat.com/us-13/US-13-Gorenc-Java-Every-Days-Exploiting-Software-Running-on-3-Billion-Devices-Slides.pdf" -O US-13-Gorenc-Java-Every-Days-Exploiting-Software-Running-on-3-Billion-Devices-Slides.pdf
  60. wget "https://media.blackhat.com/us-13/US-13-Patnaik-Javascript-Static-Security-Analysis-made-Easy-with-JSPrime-WP.pdf" -O US-13-Patnaik-Javascript-Static-Security-Analysis-made-Easy-with-JSPrime-WP.pdf
  61. wget "https://media.blackhat.com/us-13/US-13-Patnaik-Javascript-Static-Security-Analysis-made-easy-with-JSPrime-Slides.pdf" -O US-13-Patnaik-Javascript-Static-Security-Analysis-made-easy-with-JSPrime-Slides.pdf
  62. wget "https://media.blackhat.com/us-13/US-13-Snow-Just-In-Time-Code-Reuse-Slides.pdf" -O US-13-Snow-Just-In-Time-Code-Reuse-Slides.pdf
  63. wget "https://media.blackhat.com/us-13/US-13-Clark-Legal-Aspects-of-Full-Spectrum-Computer-Network-Active-Defense-Slides.pdf" -O US-13-Clark-Legal-Aspects-of-Full-Spectrum-Computer-Network-Active-Defense-Slides.pdf
  64. wget "https://media.blackhat.com/us-13/US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-WP.pdf" -O US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-WP.pdf
  65. wget "https://media.blackhat.com/us-13/US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-Slides.pdf" -O US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-Slides.pdf
  66. wget "https://media.blackhat.com/us-13/US-13-Young-Mainframes-The-Past-Will-Come-Back-to-Haunt-You-WP.pdf" -O US-13-Young-Mainframes-The-Past-Will-Come-Back-to-Haunt-You-WP.pdf
  67. wget "https://media.blackhat.com/us-13/US-13-Young-Mainframes-The-Past-Will-Come-Back-to-Haunt-You-Slides.pdf" -O US-13-Young-Mainframes-The-Past-Will-Come-Back-to-Haunt-You-Slides.pdf
  68. wget "https://media.blackhat.com/us-13/US-13-Temmingh-Maltego-Tungsten-as-a-Collaborative-Attack-Platform-WP.pdf" -O US-13-Temmingh-Maltego-Tungsten-as-a-Collaborative-Attack-Platform-WP.pdf
  69. wget "https://media.blackhat.com/us-13/US-13-Temmingh-Maltego-Tungsten-as-a-Collaborative-Attack-Platform-Slides.pdf" -O US-13-Temmingh-Maltego-Tungsten-as-a-Collaborative-Attack-Platform-Slides.pdf
  70. wget "https://media.blackhat.com/us-13/US-13-Ossmann-Multiplexed-Wired-Attack-Surfaces-WP.pdf" -O US-13-Ossmann-Multiplexed-Wired-Attack-Surfaces-WP.pdf
  71. wget "https://media.blackhat.com/us-13/US-13-Quynh-OptiROP-Hunting-for-ROP-Gadgets-in-Style-WP.pdf" -O US-13-Quynh-OptiROP-Hunting-for-ROP-Gadgets-in-Style-WP.pdf
  72. wget "https://media.blackhat.com/us-13/US-13-Forner-Out-of-Control-Demonstrating-SCADA-WP.pdf" -O US-13-Forner-Out-of-Control-Demonstrating-SCADA-WP.pdf
  73. wget "https://media.blackhat.com/us-13/US-13-Forner-Out-of-Control-Demonstrating-SCADA-Slides.pdf" -O US-13-Forner-Out-of-Control-Demonstrating-SCADA-Slides.pdf
  74. wget "https://media.blackhat.com/us-13/US-13-Nakibly-Owning-the-Routing-Table-Part-II-WP.pdf" -O US-13-Nakibly-Owning-the-Routing-Table-Part-II-WP.pdf
  75. wget "https://media.blackhat.com/us-13/US-13-Nakibly-Owning-the-Routing-Table-Part-II-Slides.pdf" -O US-13-Nakibly-Owning-the-Routing-Table-Part-II-Slides.pdf
  76. wget "https://media.blackhat.com/us-13/US-13-Duckwall-Pass-the-Hash-WP.pdf" -O US-13-Duckwall-Pass-the-Hash-WP.pdf
  77. wget "https://media.blackhat.com/us-13/US-13-Duckwall-Pass-the-Hash-Slides.pdf" -O US-13-Duckwall-Pass-the-Hash-Slides.pdf
  78. wget "https://media.blackhat.com/us-13/US-13-Duckwall-Pass-The-Hash-2-The-Admins-Revenge-Code.zip" -O US-13-Duckwall-Pass-The-Hash-2-The-Admins-Revenge-Code.zip
  79. wget "https://media.blackhat.com/us-13/US-13-Stone-Pixel-Perfect-Timing-Attacks-with-HTML5-WP.pdf" -O US-13-Stone-Pixel-Perfect-Timing-Attacks-with-HTML5-WP.pdf
  80. wget "https://media.blackhat.com/us-13/US-13-Williams-Post-Exploitation-Operations-with-Cloud-Synchronization-Services-WP.pdf" -O US-13-Williams-Post-Exploitation-Operations-with-Cloud-Synchronization-Services-WP.pdf
  81. wget "https://media.blackhat.com/us-13/US-13-Williams-Post-Exploitation-Operations-with-Cloud-Synchronization-Services-Slides.pdf" -O US-13-Williams-Post-Exploitation-Operations-with-Cloud-Synchronization-Services-Slides.pdf
  82. wget "https://media.blackhat.com/us-13/US-13-OFlynn-Power-Analysis-Attacks-for-Cheapskates-WP.pdf" -O US-13-OFlynn-Power-Analysis-Attacks-for-Cheapskates-WP.pdf
  83. wget "https://media.blackhat.com/us-13/US-13-OFlynn-Power-Analysis-Attacks-for-Cheapskates-Slides.pdf" -O US-13-OFlynn-Power-Analysis-Attacks-for-Cheapskates-Slides.pdf
  84. wget "https://media.blackhat.com/us-13/US-13-Sumner-Predicting-Susceptibility-to-Social-Bots-on-Twitter-Slides.pdf" -O US-13-Sumner-Predicting-Susceptibility-to-Social-Bots-on-Twitter-Slides.pdf
  85. wget "https://media.blackhat.com/us-13/US-13-Vuksan-Press-ROOT-to-Continue-Detecting-MacOS-and-Windows-Bootkits-with-RDFU-WP.pdf" -O US-13-Vuksan-Press-ROOT-to-Continue-Detecting-MacOS-and-Windows-Bootkits-with-RDFU-WP.pdf
  86. wget "https://media.blackhat.com/us-13/US-13-Vuksan-Press-ROOT-to-Continue-Detecting-MacOS-and-Windows-Bootkits-with-RDFU-Slides.pdf" -O US-13-Vuksan-Press-ROOT-to-Continue-Detecting-MacOS-and-Windows-Bootkits-with-RDFU-Slides.pdf
  87. wget "https://media.blackhat.com/us-13/US-13-Davis-Deriving-Intelligence-From-USB-Stack-Interactions-Slides.pdf" -O US-13-Davis-Deriving-Intelligence-From-USB-Stack-Interactions-Slides.pdf
  88. wget "https://media.blackhat.com/us-13/US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard-Slides.pdf" -O US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard-Slides.pdf
  89. wget "https://media.blackhat.com/us-13/US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard-Code.zip" -O US-13-Brown-RFID-Hacking-Live-Free-or-RFID-Hard-Code.zip
  90. wget "https://media.blackhat.com/us-13/US-13-Wilhoit-The-SCADA-That-Didnt-Cry-Wolf-Whos-Really-Attacking-Your-ICS-Devices-Slides.pdf" -O US-13-Wilhoit-The-SCADA-That-Didnt-Cry-Wolf-Whos-Really-Attacking-Your-ICS-Devices-Slides.pdf
  91. wget "https://media.blackhat.com/us-13/US-13-Chan-Smashing-The-Font-Scaler-Engine-in-Windows-Kernel-WP.pdf" -O US-13-Chan-Smashing-The-Font-Scaler-Engine-in-Windows-Kernel-WP.pdf
  92. wget "https://media.blackhat.com/us-13/US-13-Chan-Smashing-The-Font-Scaler-Engine-in-Windows-Kernel-Slides.pdf" -O US-13-Chan-Smashing-The-Font-Scaler-Engine-in-Windows-Kernel-Slides.pdf
  93. wget "https://media.blackhat.com/us-13/US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-beyond-CRIME-WP.pdf" -O US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-beyond-CRIME-WP.pdf
  94. wget "https://media.blackhat.com/us-13/US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-beyond-CRIME-Slides.pdf" -O US-13-Prado-SSL-Gone-in-30-seconds-A-BREACH-beyond-CRIME-Slides.pdf
  95. wget "https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-WP.pdf" -O US-13-Daigniere-TLS-Secrets-WP.pdf
  96. wget "https://media.blackhat.com/us-13/US-13-Daigniere-TLS-Secrets-Slides.pdf" -O US-13-Daigniere-TLS-Secrets-Slides.pdf
  97. wget "https://media.blackhat.com/us-13/US-13-Kohlenberg-UART-Thou-Mad-WP.pdf" -O US-13-Kohlenberg-UART-Thou-Mad-WP.pdf
  98. wget "https://media.blackhat.com/us-13/US-13-Kohlenberg-UART-Thou-Mad-Slides.pdf" -O US-13-Kohlenberg-UART-Thou-Mad-Slides.pdf
  99. wget "https://media.blackhat.com/us-13/US-13-Lee-Universal-DDoS-Mitigation-Bypass-WP.pdf" -O US-13-Lee-Universal-DDoS-Mitigation-Bypass-WP.pdf
  100. wget "https://media.blackhat.com/us-13/US-13-Lee-Universal-DDoS-Mitigation-Bypass-Slides.pdf" -O US-13-Lee-Universal-DDoS-Mitigation-Bypass-Slides.pdf
  101. wget "https://media.blackhat.com/us-13/US-13-Lee-Universal-DDoS-Mitigation-Bypass-Code.zip" -O US-13-Lee-Universal-DDoS-Mitigation-Bypass-Code.zip
  102. wget "https://media.blackhat.com/us-13/US-13-Espinhara-Using-Online-Activity-As-Digital-Fingerprints-WP.pdf" -O US-13-Espinhara-Using-Online-Activity-As-Digital-Fingerprints-WP.pdf
  103. wget "https://media.blackhat.com/us-13/US-13-Espinhara-Using-Online-Activity-As-Digital-Fingerprints-Slides.pdf" -O US-13-Espinhara-Using-Online-Activity-As-Digital-Fingerprints-Slides.pdf
  104. wget "https://media.blackhat.com/us-13/US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-WP.pdf" -O US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-WP.pdf
  105. wget "https://media.blackhat.com/us-13/US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-Slides.pdf" -O US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-Slides.pdf
  106. wget "https://media.blackhat.com/us-13/US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-Code.zip" -O US-13-Raber-Virtual-Deobfuscator-A-DARPA-Cyber-Fast-Track-Funded-Effort-Code.zip
  107. wget "https://media.blackhat.com/us-13/US-13-Spill-Whats-on-the-Wire-WP.pdf" -O US-13-Spill-Whats-on-the-Wire-WP.pdf
  108. wget "https://media.blackhat.com/us-13/US-13-Spill-Whats-on-the-Wire-Slides.pdf" -O US-13-Spill-Whats-on-the-Wire-Slides.pdf
  109. wget "https://media.blackhat.com/us-13/US-13-Chastuhin-With-BIGDATA-comes-BIG-responsibility-WP.pdf" -O US-13-Chastuhin-With-BIGDATA-comes-BIG-responsibility-WP.pdf
  110. wget "https://media.blackhat.com/us-13/US-13-Chastuhin-With-BIGDATA-comes-BIG-responsibility-Slides.pdf" -O US-13-Chastuhin-With-BIGDATA-comes-BIG-responsibility-Slides.pdf
  111. wget "https://media.blackhat.com/us-13/US-13-Salgado-SQLi-Optimization-and-Obfuscation-Techniques-WP.pdf" -O US-13-Salgado-SQLi-Optimization-and-Obfuscation-Techniques-WP.pdf
  112. wget "https://media.blackhat.com/us-13/US-13-Salgado-SQLi-Optimization-and-Obfuscation-Techniques-Slides.pdf" -O US-13-Salgado-SQLi-Optimization-and-Obfuscation-Techniques-Slides.pdf
  113. wget "https://media.blackhat.com/us-13/US-13-Zaddach-Workshop-on-Embedded-Devices-Security-and-Firmware-Reverse-Engineering-WP.pdf" -O US-13-Zaddach-Workshop-on-Embedded-Devices-Security-and-Firmware-Reverse-Engineering-WP.pdf
  114. wget "https://media.blackhat.com/us-13/US-13-Zaddach-Workshop-on-Embedded-Devices-Security-and-Firmware-Reverse-Engineering-Slides.pdf" -O US-13-Zaddach-Workshop-on-Embedded-Devices-Security-and-Firmware-Reverse-Engineering-Slides.pdf
  115. wget "https://media.blackhat.com/us-13/US-13-Grand-JTAGulator-Assisted-Discovery-of-On-Chip-Debug-Interfaces-Slides.pdf" -O US-13-Grand-JTAGulator-Assisted-Discovery-of-On-Chip-Debug-Interfaces-Slides.pdf
  116. wget "https://media.blackhat.com/us-13/US-13-Grand-JTAGulator-Assisted-Discovery-of-On-Chip-Debug-Interfaces-Code.zip" -O US-13-Grand-JTAGulator-Assisted-Discovery-of-On-Chip-Debug-Interfaces-Code.zip
  117. wget "https://media.blackhat.com/us-13/US-13-Bathurst-Methodologies-for-Hacking-Embdded-Security-Appliances-Slides.pdf" -O US-13-Bathurst-Methodologies-for-Hacking-Embdded-Security-Appliances-Slides.pdf
  118. wget "https://media.blackhat.com/us-13/US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sandbox-WP.pdf" -O US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sandbox-WP.pdf
  119. wget "https://media.blackhat.com/us-13/US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sandbox-Slides.pdf" -O US-13-Bremer-Mo-Malware-Mo-Problems-Cuckoo-Sandbox-Slides.pdf
  120. wget "https://media.blackhat.com/us-13/US-13-Esparza-PDF-Attack-A-journey-from-the-Exploit-Kit-Slides.pdf" -O US-13-Esparza-PDF-Attack-A-journey-from-the-Exploit-Kit-Slides.pdf
  121. wget "https://media.blackhat.com/us-13/US-13-Esparza-PDF-Attack-A-journey-from-the-Exploit-Kit-Slides-Source.zip" -O US-13-Esparza-PDF-Attack-A-journey-from-the-Exploit-Kit-Slides-Source.zip
  122. wget "https://media.blackhat.com/us-13/US-13-Polyakov-Practical-Pentesting-of-ERPs-and-Business-Applications-WP.pdf" -O US-13-Polyakov-Practical-Pentesting-of-ERPs-and-Business-Applications-WP.pdf
  123. wget "https://media.blackhat.com/us-13/US-13-Polyakov-Practical-Pentesting-of-ERPs-and-Business-Applications-Slides.pdf" -O US-13-Polyakov-Practical-Pentesting-of-ERPs-and-Business-Applications-Slides.pdf
  124. wget "https://media.blackhat.com/us-13/US-13-Peck-Abusing-Web-APIs-Through-Scripted-Android-Applications-WP.pdf" -O US-13-Peck-Abusing-Web-APIs-Through-Scripted-Android-Applications-WP.pdf
  125. wget "https://media.blackhat.com/us-13/US-13-Peck-Abusing-Web-APIs-Through-Scripted-Android-Applications-Slides.pdf" -O US-13-Peck-Abusing-Web-APIs-Through-Scripted-Android-Applications-Slides.pdf
  126. wget "https://media.blackhat.com/us-13/US-13-Dudley-Beyond-the-Application-Cellular-Privacy-Regulatory-Space-WP.pdf" -O US-13-Dudley-Beyond-the-Application-Cellular-Privacy-Regulatory-Space-WP.pdf
  127. wget "https://media.blackhat.com/us-13/US-13-Dudley-Beyond-the-Application-Cellular-Privacy-Regulatory-Space-Slides.pdf" -O US-13-Dudley-Beyond-the-Application-Cellular-Privacy-Regulatory-Space-Slides.pdf
  128. wget "https://media.blackhat.com/us-13/US-13-Akhawe-Clickjacking-Revisited-A-Perceptual-View-of-UI-Security-Slides.pdf" -O US-13-Akhawe-Clickjacking-Revisited-A-Perceptual-View-of-UI-Security-Slides.pdf
  129. wget "https://media.blackhat.com/us-13/US-13-Kennedy-CMX-IEEE-Clean-File-Metadata-Exchange-WP.pdf" -O US-13-Kennedy-CMX-IEEE-Clean-File-Metadata-Exchange-WP.pdf
  130. wget "https://media.blackhat.com/us-13/US-13-Saxe-CrowdSource-An-Open-Source-Crowd-Trained-Machine-Learning-Model-Slides.pdf" -O US-13-Saxe-CrowdSource-An-Open-Source-Crowd-Trained-Machine-Learning-Model-Slides.pdf
  131. wget "https://media.blackhat.com/us-13/US-13-Masse-Denial-of-Service-as-a-Service-Slides.pdf" -O US-13-Masse-Denial-of-Service-as-a-Service-Slides.pdf
  132. wget "https://media.blackhat.com/us-13/US-13-Nixon-Denying-Service-to-DDOS-Protection-Services-WP.pdf" -O US-13-Nixon-Denying-Service-to-DDOS-Protection-Services-WP.pdf
  133. wget "https://media.blackhat.com/us-13/US-13-Nixon-Denying-Service-to-DDOS-Protection-Services-Slides.pdf" -O US-13-Nixon-Denying-Service-to-DDOS-Protection-Services-Slides.pdf
  134. wget "https://media.blackhat.com/us-13/US-13-Gupta-LTE-Booms-withVulnerabilities-WP.pdf" -O US-13-Gupta-LTE-Booms-withVulnerabilities-WP.pdf
  135. wget "https://media.blackhat.com/us-13/US-13-Haruyama-Malicous-File-For-Exploiting-Forensic-Software-Slides.pdf" -O US-13-Haruyama-Malicous-File-For-Exploiting-Forensic-Software-Slides.pdf
  136. wget "https://media.blackhat.com/us-13/US-13-Stewart-Mobile-Malware-Why-the-Traditional-AV-Paradigm-is-Doomed-WP.pdf" -O US-13-Stewart-Mobile-Malware-Why-the-Traditional-AV-Paradigm-is-Doomed-WP.pdf
  137. wget "https://media.blackhat.com/us-13/US-13-Stewart-Mobile-Malware-Why-the-Traditional-AV-Paradigm-is-Doomed-Slides.pdf" -O US-13-Stewart-Mobile-Malware-Why-the-Traditional-AV-Paradigm-is-Doomed-Slides.pdf
  138. wget "https://media.blackhat.com/us-13/US-13-Xu-New-Trends-in-FastFlux-Networks-WP.pdf" -O US-13-Xu-New-Trends-in-FastFlux-Networks-WP.pdf
  139. wget "https://media.blackhat.com/us-13/US-13-Xu-New-Trends-in-FastFlux-Networks-Slides.pdf" -O US-13-Xu-New-Trends-in-FastFlux-Networks-Slides.pdf
  140. wget "https://media.blackhat.com/us-13/US-13-Cole-OPSEC-Failures-of-Spies-Slides.pdf" -O US-13-Cole-OPSEC-Failures-of-Spies-Slides.pdf
  141. wget "https://media.blackhat.com/us-13/US-13-Aumasson-Password-Hashing-the-Future-is-Now-WP.pdf" -O US-13-Aumasson-Password-Hashing-the-Future-is-Now-WP.pdf
  142. wget "https://media.blackhat.com/us-13/US-13-Aumasson-Password-Hashing-the-Future-is-Now-Slides.pdf" -O US-13-Aumasson-Password-Hashing-the-Future-is-Now-Slides.pdf
  143. wget "https://media.blackhat.com/us-13/us-13-Blanchou-Shattering-Illusions-in-Lock-Free-Worlds.pdf" -O us-13-Blanchou-Shattering-Illusions-in-Lock-Free-Worlds.pdf
  144. wget "https://media.blackhat.com/us-13/US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-WP.pdf" -O US-13-Geffner-Tor-All-The-Things-WP.pdf
  145. wget "https://media.blackhat.com/us-13/US-13-Geffner-End-To-End-Analysis-of-a-Domain-Generating-Algorithm-Malware-Family-Slides.pdf" -O US-13-Geffner-Tor-All-The-Things-Slides.pdf
  146. wget "https://media.blackhat.com/us-13/US-13-Smyth-Truncating-TLS-Connections-to-Violate-Beliefs-in-Web-Applications-WP.pdf" -O US-13-Smyth-Truncating-TLS-Connections-to-Violate-Beliefs-in-Web-Applications-WP.pdf
  147. wget "https://media.blackhat.com/us-13/US-13-Smyth-Truncating-TLS-Connections-to-Violate-Beliefs-in-Web-Applications-Slides.pdf" -O US-13-Smyth-Truncating-TLS-Connections-to-Violate-Beliefs-in-Web-Applications-Slides.pdf
  148. wget "https://media.blackhat.com/us-13/US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defense-on-the-Battle-Front-Slides.pdf" -O US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defense-on-the-Battle-Front-Slides.pdf
  149. wget "https://media.blackhat.com/us-13/US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defense-on-the-BattleFront-Code.zip" -O US-13-Wroblewski-The-Web-IS-Vulnerable-XSS-Defense-on-the-BattleFront-Code.zip
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement