Author thumbnail

Black Hat

Black Hat USA 2019

67,059 views
118 items
Last updated on Apr 23, 2020
public playlist
Ghidra - Journey from Classified NSA Tool to Open Source
47:36
DevSecOps : What, Why and How
52:46
Black Hat USA 2019 Keynote: Every Security Team is a Software Team Now by Dino Dai Zovi
1:04:10
Behind the scenes of iOS and Mac Security
44:29
Reverse Engineering WhatsApp Encryption for Chat Manipulation and More
22:34
Selling 0-Days to Governments and Offensive Security Companies
39:18
Process Injection Techniques - Gotta Catch Them All
48:31
Attacking and Defending the Microsoft Cloud (Office 365 & Azure AD)
50:23
Detecting Malicious Files with YARA Rules as They Traverse the Network
20:08
MITRE ATT&CK: The Play at Home Edition
47:52
WebAuthn 101 - Demystifying WebAuthn
26:28
GDPArrrrr: Using Privacy Laws to Steal Identities
21:57
Inside the Apple T2
45:14
Denial of Service with a Fistful of Packets: Exploiting Algorithmic Complexity Vulnerabilities
46:57
Death to the IOC: What's Next in Threat Intelligence
26:28
The Path Less Traveled: Abusing Kubernetes Defaults
48:06
New Vulnerabilities in 5G Networks
43:36
Breaking Samsung's ARM TrustZone
43:18
Breaking Samsung's ARM TrustZone
43:18
Infiltrating Corporate Intranet Like NSA - Pre-auth RCE on Leading SSL VPNs
45:57
Securing the System: A Deep Dive into Reversing Android Pre-Installed Apps
47:49
Biometric Authentication Under Threat: Liveness Detection Hacking
25:23
Practical Approach to Automate the Discovery & Eradication of Open-Source Software Vulnerabilities
50:37
The Enemy Within: Modern Supply Chain Attacks
50:48
A Compendium of Container Escapes
43:10
Flying a False Flag: Advanced C2, Trust Conflicts, and Domain Takeover
44:05
Backdooring Hardware Devices by Injecting Malicious Payloads on Microcontrollers
39:24
Woke Hiring Won't Save Us: An Actionable Approach to Diversity Hiring and Retention
22:16
Automation Techniques in C++ Reverse Engineering
50:46
Command Injection in F5 iRules
48:56
Going Beyond Coverage-Guided Fuzzing with Structured Fuzzing
24:49
Attacking iPhone XS Max
34:38
Shifting Knowledge Left: Keeping up with Modern Application Security
50:51
Rogue7: Rogue Engineering-Station Attacks on S7 Simatic PLCs
43:47
Breaking Encrypted Databases: Generic Attacks on Range Queries
44:04
Exploiting the Hyper-V IDE Emulator to Escape the Virtual Machine
50:13
Infighting Among Russian Security Services in the Cyber Sphere
46:30
Fantastic Red-Team Attacks and How to Find Them
40:24
The Discovery of a Government Malware and an Unexpected Spy Scandal
45:27
Behind the Scenes of Intel Security and Manageability Engine
52:59
Preventing Authentication Bypass: A Tale of Two Researchers
37:27
Cyber Insurance 101 for CISO’s
44:01
Messaging Layer Security: Towards a New Era of Secure Group Messaging
51:09
The Most Secure Browser? Pwning Chrome from 2016 to 2019
42:47
Look, No Hands! -- The Remote, Interaction-less Attack Surface of the iPhone
42:12
Hacking Ten Million Useful Idiots: Online Propaganda as a Socio-Technical Security Project
50:31
PicoDMA: DMA Attacks at Your Fingertips
49:45
Project Zero: Five Years of 'Make 0Day Hard'
52:49
Dragonblood: Attacking the Dragonfly Handshake of WPA3
47:24
Everybody be Cool, This is a Robbery!
48:14
Exploiting Qualcomm WLAN and Modem Over The Air
44:56
Exploiting Qualcomm WLAN and Modem Over The Air
44:56
Adventures in the Underland: The CQForensic Toolkit as a Unique Weapon Against Hackers
54:12
0-days & Mitigations: Roadways to Exploit and Secure Connected BMW Cars
50:30
All the 4G Modules Could be Hacked
49:29
How Do Cyber Insurers View The World?
57:01
Finding Our Path: How We're Trying to Improve Active Directory Security
44:44
Chip.Fail - Glitching the Silicon of the Connected World
45:56
HTTP Desync Attacks: Smashing into the Cell Next Door
50:05
Breaking Through Another Side: Bypassing Firmware Security Boundaries from Embedded Controller
49:12
How to Detect that Your Domains are Being Abused for Phishing by Using DNS
47:26
Responding to a Cyber Attack with Missiles
48:54
Moving from Hacking IoT Gadgets to Breaking into One of Europe's Highest Hotel Suites
48:12
Selling 0-Days to Governments and Offensive Security Companies
50:23
Towards Discovering Remote Code Execution Vulnerabilities in Apple FaceTime
33:30
Controlled Chaos: The Inevitable Marriage of DevOps & Security
54:06
HostSplit: Exploitable Antipatterns in Unicode Normalization
40:18
API-Induced SSRF: How Apple Pay Scattered Vulnerabilities Across the Web
33:04
Lessons and Lulz: The 5th Annual Black Hat USA NOC Report
53:39
Lessons and Lulz: The 5th Annual Black Hat USA NOC Report
53:39
Behind the Scenes: The Industry of Social Media Manipulation Driven by Malware
47:48
Paging All Windows Geeks – Finding Evil in Windows 10 Compressed Memory
48:55
Women in Security: Building a Female InfoSec Community in Korea, Japan, and Taiwan
43:21
Lessons From Two Years of Crypto Audits
45:50
Monsters in the Middleboxes: Building Tools for Detecting HTTPS Interception
26:58
Internet-Scale Analysis of AWS Cognito Security
45:22
Critical Zero Days Remotely Compromise the Most Popular Real-Time OS
43:41
All Your Apple are Belong to Us: Unique Identification and Cross-Device Tracking of Apple Devices
39:47
Defense Against Rapidly Morphing DDOS
36:17
He Said, She Said – Poisoned RDP Offense and Defense
49:22
MINimum Failure - Stealing Bitcoins with Electromagnetic Fault Injection
24:35
Exploring the New World : Remote Exploitation of SQLite and Curl
46:52
Arm IDA and Cross Check: Reversing the Boeing 787's Core Network
50:35
ClickOnce and You're in - When Appref-ms Abuse is Operating as Intended
25:00
Legal GNSS Spoofing and its Effects on Autonomous Vehicles
25:45
Transparency in the Software Supply Chain: Making SBOM a Reality
29:46
Testing Your Organization's Social Media Awareness
25:20
Making Big Things Better The Dead Cow Way
51:52
Debug for Bug: Crack and Hack Apple Core by Itself
43:00
Playing Offense and Defense with Deepfakes
50:48
Managing for Success: Maintaining a Healthy Bug Bounty Program Long Term
37:45
Cybersecurity Risk Assessment for Safety-Critical Systems
25:59
Breaking Encrypted Databases: Generic Attacks on Range Queries
44:04
A Decade After Bleichenbacher '06, RSA Signature Forgery Still Works
24:06
Firmware Cartography: Charting the Course for Modern Server Compromise
51:27
Hunting for Bugs, Catching Dragons
43:13
On Trust: Stories from the Front Lines
21:16
The Future of Securing Intelligent Electronic Devices Using the IEC 62351-7 Standard for Monitoring
25:38
The Future of ATO
51:07
Bounty Operations: Best Practices and Common Pitfalls to Avoid in the First 6-12 Months
53:29