GoogleNCR / TwitterGoogleBE / Facebook
def-con-quals-2015Format String BugBurp CSRF DetectLogjam Attack ILogjam Attack IIIPsec VulnsiOS Sec 2015KCodes NetUSB VulnEmbedded Device SecSharkfest 2014 IUnderstanding C ASMUsermin CVE-2015-2079RIG Cycle Analysisr0pbaby CTFLogjam explainedDeploying DH for TLSSteam Malwareafl-fuzz featuresJ.A.R.V.I.S.Disable Nux modulesTranslate / MapWikipedia [ENG] / GIT
UnDesXing Mumblehard MalwarePy Compiled Mods2015-3202 in a tweetFwpsStreamInjectAsync0pth with MimikatzFake jQuery ScriptsHacking StarbucksMS15-011 via SMBKraken/LaziokAD : Faster WayBowcaster usageWS From ScratchAccess Control CTFUse Reverse TCPDroid Factory ResetsCSRF PharmingDroid Wear SecXen XSA-122 bugShameOnUACMetasploit / ExploitDBConverter / Wepawet
XSS Auditor Introbabyecho CTFSVG RansomwareTox RansomwareiOS MobileGestaltDeserializing Java RCEZ-Way Home Auto 2MM3 compressionDigging For PixelsR0pbaby CTF [FR]Timeshifter80 sec per hashSecuring Web APIsIDA scripting IntroBabyecho CTF [FR]ZooKeeper Poison PacketStealing from Googlebaby_rop with radare2ECC : fields & logEncrypting dataHotmail / Gmail / ODAWikipedia [FR] / Youtube
OSX ArtefactsDEF CON QualifierNitlovePOSNTUSER.DAT AnalysisCyber Attack 16Google Unauth deletionChanges in OpenSSLiOS Sec 42Mlw Win FunctionsRECmd IntroPreventing SQLiSelfie & DynamoRIOHyper-V FragmentationBurp Extensions DebugCrystalline CipherUsing Z3 miniAndroid 9patchDomain name theftUpdate PicturefillINURLBR