Black Hat USA 2013 part 4

Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Black Hat USA 2013 part 4

Black Hat USA is the show that sets the benchmark for all other security conferences. As Black Hat returns for its 16th year to Las Vegas, we bring together the brightest in the world for six days of learning, networking, and skill-building. Join us for four intense days of Training and two jam-packed filled days of Briefings.

Join now

Course Content

Black Hat USA 2013 part 4

  • Black Hat USA 2013 – Universal DDoS Mitigation Bypass
    00:00
  • Black Hat USA 2013 – BinaryPig – Scalable Malware Analytics in Hadoop
    00:00
  • Black Hat USA 2013 – Virtual Deobfuscator – a DARPA Cyber Fast Track funded effort
    00:00
  • Black Hat USA 2013 – New Trends in FastFlux Networks
    00:00
  • Black Hat USA 2013 – Denying service to DDOS protection services
    00:00
  • Black Hat USA 2013 – CrowdSource: Crowd Trained Machine Learning Model for Malware Capability Det.
    00:00
  • Black Hat USA 2013 – Teridian SoC Exploitation: Harvard architecture smart grid systems
    00:00
  • Black Hat USA 2013 – Above My Pay Grade: Cyber Response at the National Level
    00:00
  • Black Hat USA 2013 – Fact and Fiction: Defending your Medical Devices
    00:00
  • Black Hat USA 2013 – Power Analysis Attacks for Cheapskates
    00:00
  • Black Hat USA 2013 – With BIGDATA comes BIG responsibility: Practical exploiting of MDX injections
    00:00
  • Black Hat USA 2013 – Maltego Tungsten as a collaborative attack platform
    00:00
  • Black Hat USA 2013 – Abusing Web APIs Through Scripted Android Applications
    00:00
  • Black Hat USA 2013 – Dissecting CSRF Attacks & Countermeasures
    00:00
  • Black Hat USA 2013 – Big Data for Web Application Security
    00:00
  • Black Hat USA 2013 – Black-Box Assessment of Pseudorandom Algorithms
    00:00
  • Black Hat USA 2013 – End-to-End Analysis of a Domain Generating Algorithm Malware Family
    00:00
  • Black Hat USA 2013 Keynote – Take Risk, Don’t Fail
    00:00
  • Black Hat USA 2013 – Pwnie Awards
    00:00
  • Black Hat USA 2013 – Mainframes: The Past Will Come Back to Haunt You
    00:00
  • Black Hat USA 2013 – CMX: IEEE Clean File Metadata Exchange
    00:00
  • Black Hat USA 2013 – Mobile Malware: Why traditional AV paradigm is doomed
    00:00
  • Black Hat USA 2013 – Malicious File for Exploiting Forensic Software
    00:00
  • Black Hat USA 2013 – Javascript Static Security Analysis made easy with JSPrime
    00:00
  • Black Hat USA 2013 – The Web IS Vulnerable: XSS Defense on the BattleFront
    00:00

Student Ratings & Reviews

No Review Yet
No Review Yet