Torrent Info
Title NoNameCon
Category
Size 3.56GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
10 major steps for Cybersecurity (English version) - Bert Heitink.en.transcribed.srt 59.08KB
10 major steps for Cybersecurity (English version) - Bert Heitink.mp4 30.16MB
10 major steps for Cybersecurity (Ukrainian version) - Bert Heitink.mp4 15.09MB
A DECEPTICON and AUTOBOT walk into a bar Python for enhanced OPSEC - Joe Gray.mp4 58.41MB
Advanced reverse engineering techniques in unpacking (English version) - Ievgen Kulyk.mp4 12.74MB
Advanced reverse engineering techniques in unpacking (Ukrainian version) - Ievgen Kulyk.mp4 45.75MB
All Roads Lead to OpenVPN Pwn’ing Industrial Remote Access Clients. - Sharon Brizinov.eng.srt 93.76KB
All Roads Lead to OpenVPN Pwn’ing Industrial Remote Access Clients. - Sharon Brizinov.mp4 34.85MB
Android Application Hacking with Damn Vulnerable Bank. - R. Tammana, A. Jaiswal, H. Kakade.eng.srt 106.74KB
Android Application Hacking with Damn Vulnerable Bank. - R. Tammana, A. Jaiswal, H. Kakade.mp4 85.32MB
Attacks on Windows Infrastructure (Blue Team edition). - Bogdan Vennyk.eng.srt 82.05KB
Attacks on Windows Infrastructure (Blue Team edition). - Bogdan Vennyk.mp4 62.55MB
Automation in modern Incident Detection & Response (IDR) process (English version) - Nazar Tymoshyk.mp4 53.22MB
Automation in modern Incident Detection & Response (IDR) process (Ukr version) - Nazar Tymoshyk.mp4 52.37MB
Bert Heitink - доповідач NoNameCon.en.transcribed.srt 3.42KB
Bert Heitink - доповідач NoNameCon.mp4 4.67MB
Bug bounty hunting Workshop - Philippe Delteil.eng.srt 323.78KB
Bug bounty hunting Workshop - Philippe Delteil.mp4 275.84MB
Car Hacking 101 - Andrey Voloshin, Alexander Olenyev.mp4 60.16MB
Car Hacking Yes, You can do that (English version) - Andrey Voloshin.mp4 45.67MB
Car Hacking Yes, You can do that (Ukrainian version) - Andrey Voloshin.mp4 44.94MB
Centralised Monitoring and Alerting system over AWS. - Saransh Rana.eng.srt 76.50KB
Centralised Monitoring and Alerting system over AWS. - Saransh Rana.mp4 41.37MB
Cryptographic protection of ML models. - Anastasiia Voitova.eng.srt 103.37KB
Cryptographic protection of ML models. - Anastasiia Voitova.mp4 76.02MB
Cyber Attacks Against Georgia (October 2019) and Georgian Internet Security - Mikheil Basilaia.eng.srt 72.41KB
Cyber Attacks Against Georgia (October 2019) and Georgian Internet Security - Mikheil Basilaia.mp4 48.10MB
DFA and code control flow obfuscation a real-world example. Dima Kovalenko.eng.srt 52.61KB
DFA and code control flow obfuscation a real-world example. Dima Kovalenko.mp4 44.60MB
Discovering C&C in Malicious PDF using deobfuscation, encoding, and other techniques. - Filipi Pires.eng.srt 73.04KB
Discovering C&C in Malicious PDF using deobfuscation, encoding, and other techniques. - Filipi Pires.mp4 50.90MB
Dzień dobry, you’re hacked. - Andriy Varusha.eng.srt 112.97KB
Dzień dobry, you’re hacked. - Andriy Varusha.mp4 66.27MB
Executable Code Protection in ARM Systems - Eugene Kulik, Pavel Kryvko.mp4 37.57MB
Getting Secure Against Challenges vs Getting Security Challenges Done - Eugene Pilyankevich.mp4 57.63MB
Hacking Robots Before Skynet - Lucas Apa UKR.mp4 57.11MB
Help, my browser is leaking Exploring XSLeaks attacks and defenses - Tom Van Goethem.mp4 42.74MB
How 2 remove a viru$ - Oksana Safronova.mp4 45.49MB
How to check if security team is ready before incident happens (English version) - Oksana Safronova.mp4 34.43MB
How to check if security team is ready before incident happens (Ukr version) - Oksana Safronova.mp4 33.44MB
Hunting for APT in network logs - Oleh Levytskyi, Bogdan Vennyk.mp4 185.89MB
Kalina, Kupina, and other flora of domestic cryptography (English version) - Ruslan Kiyanchuk.mp4 48.22MB
Kalina, Kupina, and other flora of domestic cryptography (Ukrainian version) - Ruslan Kiyanchuk.mp4 48.46MB
Knock Knock Security threats with Kubernetes (Eng version) - Igor Khoroshchenko, Stanislav Kolenkin.en.transcribed.srt 55.06KB
Knock Knock Security threats with Kubernetes (Eng version) - Igor Khoroshchenko, Stanislav Kolenkin.mp4 16.63MB
Knock Knock Security threats with Kubernetes (Ukr version) - Igor Khoroshchenko, Stanislav Kolenkin.mp4 50.23MB
Let's play a game. - Oksana Safronova.eng.srt 79.94KB
Let's play a game. - Oksana Safronova.mp4 59.91MB
Live-patching weak crypto with OpenSSL engines (English version) - Ignat Korchaginen.en.transcribed.srt 42.80KB
Live-patching weak crypto with OpenSSL engines (English version) - Ignat Korchaginen.mp4 32.62MB
Live-patching weak crypto with OpenSSL engines (Ukrainian version) - Ignat Korchagin.mp4 34.46MB
MacOS Security threats (English version) - Vitaliy Mechytashvili.en.transcribed.srt 36.17KB
MacOS Security threats (English version) - Vitaliy Mechytashvili.mp4 29.73MB
MacOS Security threats (Ukrainian version) - Vitaliy Mechytashvili.mp4 29.46MB
Mobile Anti-Virus apps exposed (English version) - Stephanie Vanroelen.en.transcribed.srt 44.20KB
Mobile Anti-Virus apps exposed (English version) - Stephanie Vanroelen.mp4 24.96MB
Mobile Anti-Virus apps exposed (Ukrainian version) - Stephanie Vanroelen.mp4 25.81MB
NoNameCon logo.jpg 25.14KB
NoNameCon logo 2.jpg 4.37KB
NoNameCon thank you.txt 969B
Official Press-conference NoNameCon 2018, Kyiv.mp4 57.06MB
Passing Security By - Serhii Korolenko.mp4 51.81MB
Paste Wars fighting for copypaste freedom - Ignat Korchagin.mp4 57.32MB
PEASS - Privilege Escalation Awesome Scripts Suite - Carlos Polop.mp4 58.78MB
Post-quantum security should you care - Jean-Philippe Aumasson.mp4 67.45MB
Professional Debates - Професійні дебати.mp4 63.84MB
Remote Forensics of a Linux Server Without Physical Access - Serhii Aleynikov.mp4 33.83MB
Search over encrypted records from academic dreams to production-ready tool (Eng) - Artem Storozhuk.mp4 13.52MB
Search over encrypted records from academic dreams to production-ready tool (Ukr) - Artem Storozhuk.mp4 35.10MB
Special exclusive interview with Bruce Schneier.mp4 60.51MB
Special Interview with Daniel Miessler.eng.srt 110.04KB
Special Interview with Daniel Miessler.mp4 59.10MB
Special Keynote Eva Galperin.eng.srt 144.14KB
Special Keynote Eva Galperin.mp4 133.39MB
State Cybersecurity vs. Cybersecurity of the State. #FRD Lessons (Eng version) - Kostiantyn Korsun.mp4 51.53MB
State Cybersecurity vs. Cybersecurity of the State. #FRD Lessons (Ukr version) - Kostiantyn Korsun.mp4 52.23MB
Technical Insights for the SOC as Technical Centre for IT Security Defense - Bert Heitink EN.en.transcribed.srt 145.04KB
Technical Insights for the SOC as Technical Centre for IT Security Defense - Bert Heitink EN.mp4 52.12MB
Technical Insights for the SOC as Technical Centre for IT Security Defense - Bert Heitink UKR.mp4 52.29MB
The country of unlearned lessons - Kostiantyn Korsun.eng.srt 43.53KB
The country of unlearned lessons - Kostiantyn Korsun.mp4 39.94MB
Threat Intelligence particularities world-wide. Real life use-cases - Oleg Bondarenko.mp4 64.51MB
Tips and tricks for the efficient white-box security audit - Igor Andriushchenko EN.mp4 31.17MB
Tips and tricks for the efficient white-box security audit - Igor Andriushchenko UKR translation.mp4 31.62MB
Using cloud implementations to hack IoT - Alex Jay Balan.eng.srt 113.21KB
Using cloud implementations to hack IoT - Alex Jay Balan.mp4 63.49MB
Volodymyr Lysenko, PhD - University of Arizona.mp4 8.05MB
What is autumn like in prison camps (English version) - Pavlo Zhavoronkov.mp4 50.80MB
What is autumn like in prison camps (Ukrainian version) - Pavlo Zhavoronkov.mp4 49.88MB
Why can't developers make it secure - Julia Potapenko.eng.srt 67.23KB
Why can't developers make it secure - Julia Potapenko.mp4 42.87MB
Why the Options Pattern is Great for Security. - Dima Kotik.eng.srt 76.51KB
Why the Options Pattern is Great for Security. - Dima Kotik.mp4 46.69MB
Ігор Мальченюк - доповідач CyberKids.mp4 8.82MB
Антон Павлушко - журналіст, InformNapalm.mp4 6.05MB
Артем Карпинський - Співзасновник NoNameCon.mp4 5.79MB
Валентин Петров - Керівник служби з питань інформаційної безпеки РНБОУ.mp4 5.32MB
Володимир Стиран - співзасновник NoNameCon.mp4 6.85MB
Де моя стратегія, чумба - Костянтин Корсун.mp4 96.21MB
Захист вiд ботiв без шкоди для бiзнесу - Igor Bondarenko.mp4 47.74MB
Костянтин Корсун - Co-founder & CEO, Berezha Security.mp4 24.51MB
Сергій Демедюк - Начальник Департаменту кіберполіції Національної поліції України.mp4 5.60MB
Similar Torrents
GrrCON 12.50GB
Hacking At Random 4.21GB
OzSecCon 1.64GB
Security Onion 1.40GB
ROOTCON 5.39GB
SyScan 3.89GB
BalCCon 9.37GB
GLOBSEC 15.01GB
BloomCON 1.04GB
Rooted (Rooted CON) 23.87GB
Distribution statistics by country
United States (US) 5
Russia (RU) 2
Singapore (SG) 1
Total 8
IP List List of IP addresses which were distributed this torrent