BITCQ

x33fcon

Size: 3.7 GB
Magnet link

Name Size
x33fcon/x33con logo.png 1 KB
x33fcon/x33fcon Europe 2017/01. OMG WTF CTF by keidii.en.transcribed.srt 83 KB
x33fcon/x33fcon Europe 2017/01. OMG WTF CTF by keidii.mp4 146 MB
x33fcon/x33fcon Europe 2017/02. Kicking Orion's Assets by mubix.en.transcribed.srt 69 KB
x33fcon/x33fcon Europe 2017/02. Kicking Orion's Assets by mubix.mp4 118.1 MB
x33fcon/x33fcon Europe 2017/05. Powershell For Practical Purple Teaming by Nikhil Mittal.en.transcribed.srt 116 KB
x33fcon/x33fcon Europe 2017/05. Powershell For Practical Purple Teaming by Nikhil Mittal.mp4 127.2 MB
x33fcon/x33fcon Europe 2017/06. Upping Your Bug Hunting Skills Using Symbolic Virtual Machines by Anto.en.transcribed.srt 82 KB
x33fcon/x33fcon Europe 2017/06. Upping Your Bug Hunting Skills Using Symbolic Virtual Machines by Anto.mp4 132.5 MB
x33fcon/x33fcon Europe 2017/07. In Cyber Trenches, Stories From Firing Range by mak.en.transcribed.srt 78 KB
x33fcon/x33fcon Europe 2017/07. In Cyber Trenches, Stories From Firing Range by mak.mp4 73.9 MB
x33fcon/x33fcon Europe 2017/08. Toppling The Stack Outlier Detection For Threat Hunters by David J. Bianco.en.transcribed.srt 100 KB
x33fcon/x33fcon Europe 2017/08. Toppling The Stack Outlier Detection For Threat Hunters by David J. Bianco.mp4 89.2 MB
x33fcon/x33fcon Europe 2017/09. Red Teaming In Poland - Test Cases by Borys Lacki.mp4 72.9 MB
x33fcon/x33fcon Europe 2017/09. Red Teaming In Poland - Test Cases by Borys lacki.en.transcribed.srt 60 KB
x33fcon/x33fcon Europe 2017/10. The Covert Cupid Under .11 Veil by Rushikesh D. Nandedkar.mp4 72.1 MB
x33fcon/x33fcon Europe 2017/11. Where Cypherpunk Meets Organized Crime by Ben Brown.en.transcribed.srt 129 KB
x33fcon/x33fcon Europe 2017/11. Where Cypherpunk Meets Organized Crime by Ben Brown.mp4 129.7 MB
x33fcon/x33fcon Europe 2017/12. Enhancing Your Threat Simulation by 4n6ir.en.transcribed.srt 105 KB
x33fcon/x33fcon Europe 2017/12. Enhancing Your Threat Simulation by 4n6ir.mp4 95.7 MB
x33fcon/x33fcon Europe 2017/13. Invoke-CradleCrafter Moar PowerShell obFUsk8tion by Daniel Bohannon.en.transcribed.srt 137 KB
x33fcon/x33fcon Europe 2017/13. Invoke-CradleCrafter Moar PowerShell obFUsk8tion by Daniel Bohannon.mp4 104.3 MB
x33fcon/x33fcon Europe 2017/14. Weaponizing the USB Armory by Yashin Mehaboobe.en.transcribed.srt 53 KB
x33fcon/x33fcon Europe 2017/14. Weaponizing the USB Armory by Yashin Mehaboobe.mp4 62.1 MB
x33fcon/x33fcon Europe 2017/15. Lunchtime WiFi Hacking by Kuba Gretzky.en.transcribed.srt 26 KB
x33fcon/x33fcon Europe 2017/15. Lunchtime WiFi Hacking by Kuba Gretzky.mp4 30.1 MB
x33fcon/x33fcon Europe 2018/02. x33fcon 2018 - Open Source Pentesting by mubix.en.transcribed.srt 96 KB
x33fcon/x33fcon Europe 2018/02. x33fcon 2018 - Open Source Pentesting by mubix.mp4 115.5 MB
x33fcon/x33fcon Europe 2018/03. x33fcon 2018 - Threat-based Purple Teaming with ATT&CK by Chris and Cody from MITRE.en.transcribed.srt 119 KB
x33fcon/x33fcon Europe 2018/03. x33fcon 2018 - Threat-based Purple Teaming with ATT&CK by Chris and Cody from MITRE.mp4 54.4 MB
x33fcon/x33fcon Europe 2018/04. x33fcon 2018 - This is enterprise grade solution - and that is how we root it ;) by keidii.en.transcribed.srt 85 KB
x33fcon/x33fcon Europe 2018/04. x33fcon 2018 - This is enterprise grade solution - and that is how we root it _) by keidii.mp4 58.3 MB
x33fcon/x33fcon Europe 2018/05. x33fcon 2018 - Oracle Hacking Session with Kamil Stawiarski.en.transcribed.srt 67 KB
x33fcon/x33fcon Europe 2018/05. x33fcon 2018 - Oracle Hacking Session with Kamil Stawiarski.mp4 76.1 MB
x33fcon/x33fcon Europe 2018/06. x33fcon 2018 - Death by a Thousand Struts A Defenders Tale by sixdub.en.transcribed.srt 145 KB
x33fcon/x33fcon Europe 2018/06. x33fcon 2018 - Death by a Thousand Struts A Defenders Tale by sixdub.mp4 80.7 MB
x33fcon/x33fcon Europe 2018/07. x33fcon 2018 - What The HELK Enabling Graph Analytics for Threat Hunting by Cyb3rWard0g.en.transcribed.srt 125 KB
x33fcon/x33fcon Europe 2018/07. x33fcon 2018 - What The HELK Enabling Graph Analytics for Threat Hunting by Cyb3rWard0g.mp4 110.2 MB
x33fcon/x33fcon Europe 2018/08. x33fcon 2018 - Aligning Threat intelligence Attribution to Defender Needs by Joe Slowik.en.transcribed.srt 161 KB
x33fcon/x33fcon Europe 2018/08. x33fcon 2018 - Aligning Threat intelligence Attribution to Defender Needs by Joe Slowik.mp4 92 MB
x33fcon/x33fcon Europe 2018/09. x33fcon 2018 - Advances in IPv6 Network Reconnaissance by Fernando Gont.en.transcribed.srt 109 KB
x33fcon/x33fcon Europe 2018/09. x33fcon 2018 - Advances in IPv6 Network Reconnaissance by Fernando Gont.mp4 74.8 MB
x33fcon/x33fcon Europe 2018/10. x33fcon 2018 - Sandbox Evasion using VBA Referencing by Amit Dori.en.transcribed.srt 98 KB
x33fcon/x33fcon Europe 2018/10. x33fcon 2018 - Sandbox Evasion using VBA Referencing by Amit Dori.mp4 48.3 MB
x33fcon/x33fcon Europe 2018/11. x33fcon 2018 - Lightning Talk 1 Kuba Gretzky.en.transcribed.srt 18 KB
x33fcon/x33fcon Europe 2018/11. x33fcon 2018 - Lightning Talk 1 Kuba Gretzky.mp4 8 MB
x33fcon/x33fcon Europe 2018/12. x33fcon 2018 - Lightning Talk 2 Julian Horoszkiewicz.en.transcribed.srt 9 KB
x33fcon/x33fcon Europe 2018/12. x33fcon 2018 - Lightning Talk 2 Julian Horoszkiewicz.mp4 5.4 MB
x33fcon/x33fcon Europe 2018/14. x33fcon 2018 - Building and Leading Corporate Red Teams by Dale Pearson.en.transcribed.srt 147 KB
x33fcon/x33fcon Europe 2018/14. x33fcon 2018 - Building and Leading Corporate Red Teams by Dale Pearson.mp4 65.1 MB
x33fcon/x33fcon Europe 2018/15. x33fcon 2018 - Attacker Antics Illustrations of Ingenuity by Bart Inglot & Tom Hall.mp4 52.2 MB
x33fcon/x33fcon Europe 2018/16. x33fcon 2018 - DevSec Defense by Daniel Bohannon.en.transcribed.srt 139 KB
x33fcon/x33fcon Europe 2018/16. x33fcon 2018 - DevSec Defense by Daniel Bohannon.mp4 54.3 MB
x33fcon/x33fcon Europe 2019/01. x33fcon 2019 - Keynote by Aaron Wade.en.transcribed.srt 83 KB
x33fcon/x33fcon Europe 2019/01. x33fcon 2019 - Keynote by Aaron Wade.mp4 56 MB
x33fcon/x33fcon Europe 2019/02. x33fcon 2019 - Out of the Blue by Marc Smeets & Mark Bergman.en.transcribed.srt 68 KB
x33fcon/x33fcon Europe 2019/02. x33fcon 2019 - Out of the Blue by Marc Smeets & Mark Bergman.mp4 51.3 MB
x33fcon/x33fcon Europe 2019/03. x33fcon 2019 - Offensive Testing of ICS Security by Joe Slowik.en.transcribed.srt 86 KB
x33fcon/x33fcon Europe 2019/03. x33fcon 2019 - Offensive Testing of ICS Security by Joe Slowik.mp4 45.9 MB
x33fcon/x33fcon Europe 2019/04. x33fcon 2019 - Chaos in the Machine APT28 Complex by Jason Kitchen & Alex Orleans.en.transcribed.srt 84 KB
x33fcon/x33fcon Europe 2019/04. x33fcon 2019 - Chaos in the Machine APT28 Complex by Jason Kitchen & Alex Orleans.mp4 43.6 MB
x33fcon/x33fcon Europe 2019/05. x33fcon 2019 - Building&Hacking modern iOS apps by Wojciech Regula.en.transcribed.srt 47 KB
x33fcon/x33fcon Europe 2019/05. x33fcon 2019 - Building&Hacking modern iOS apps by Wojciech Regula.mp4 43.3 MB
x33fcon/x33fcon Europe 2019/06. x33fcon 2019 - Atomic Threat Coverage How to ATT&CK by Danil Yugoslavsky & Mateusz Wydra.en.transcribed.srt 69 KB
x33fcon/x33fcon Europe 2019/06. x33fcon 2019 - Atomic Threat Coverage How to ATT&CK by Danil Yugoslavsky & Mateusz Wydra.mp4 50.6 MB
x33fcon/x33fcon Europe 2019/07. x33fcon 2019 - Techniques and Tools for becoming an Intelligence Operator by Robert Sell.en.transcribed.srt 78 KB
x33fcon/x33fcon Europe 2019/07. x33fcon 2019 - Techniques and Tools for becoming an Intelligence Operator by Robert Sell.mp4 37.2 MB
x33fcon/x33fcon Europe 2019/08. x33fcon 2019 - APT ATT&CK™ - Threat-based Purple Teaming by Jamie Williams & Daniel Weiss.en.transcribed.srt 64 KB
x33fcon/x33fcon Europe 2019/08. x33fcon 2019 - APT ATT&CK™ - Threat-based Purple Teaming by Jamie Williams & Daniel Weiss.mp4 41.5 MB
x33fcon/x33fcon Europe 2019/09. x33fcon 2019 - Hunting beacons by Bartosz Jerzman.en.transcribed.srt 40 KB
x33fcon/x33fcon Europe 2019/09. x33fcon 2019 - Hunting beacons by Bartosz Jerzman.mp4 30.5 MB
x33fcon/x33fcon Europe 2019/10. x33fcon 2019 - Hunters ATT&CKing with the right data! by Roberto Rodriguez Jose Louis Rodriguez.en.transcribed.srt 90 KB
x33fcon/x33fcon Europe 2019/10. x33fcon 2019 - Hunters ATT&CKing with the right data! by Roberto Rodriguez Jose Louis Rodriguez.mp4 70 MB
x33fcon/x33fcon Europe 2019/11. x33fcon 2019 - SS7 for INFOSEC by Paul Coggin.en.transcribed.srt 76 KB
x33fcon/x33fcon Europe 2019/11. x33fcon 2019 - SS7 for INFOSEC by Paul Coggin.mp4 24 MB
x33fcon/x33fcon Europe 2019/12. x33fcon 2019 - Attacking AWS the full cyber kill chain by Pawel Rzepa.en.transcribed.srt 42 KB
x33fcon/x33fcon Europe 2019/12. x33fcon 2019 - Attacking AWS the full cyber kill chain by Pawel Rzepa.mp4 21.9 MB
x33fcon/x33fcon Europe 2019/13. x33fcon 2019 - Lightning Talk by lukasz Olszewski.en.transcribed.srt 27 KB
x33fcon/x33fcon Europe 2019/13. x33fcon 2019 - Lightning Talk by lukasz Olszewski.mp4 21.3 MB
x33fcon/x33fcon Europe 2020/1. Vitali Kremez - Hidden Link Between TrickBot Anchor & North Korea Lazarus State Sponsored Group.eng.srt 98 KB
x33fcon/x33fcon Europe 2020/1. Vitali Kremez - Hidden Link Between TrickBot Anchor & North Korea Lazarus State Sponsored Group.mp4 70 MB
x33fcon/x33fcon Europe 2020/10. Chris Nickerson - Security Performance Engineering.eng.srt 88 KB
x33fcon/x33fcon Europe 2020/10. Chris Nickerson - Security Performance Engineering.mp4 66.7 MB
x33fcon/x33fcon Europe 2020/11. Maciej Kotowicz - Fishing Elephant, or how to build cloud based APT.eng.srt 59 KB
x33fcon/x33fcon Europe 2020/11. Maciej Kotowicz - Fishing Elephant, or how to build cloud based APT.mp4 56 MB
x33fcon/x33fcon Europe 2020/12. Yael Daihes - Mylobot, Detecting the Undetected with Deep Learning.eng.srt 82 KB
x33fcon/x33fcon Europe 2020/12. Yael Daihes - Mylobot, Detecting the Undetected with Deep Learning.mp4 83.3 MB
x33fcon/x33fcon Europe 2020/13. Pawel Kordos, Patryk Czeczko - Malware techniques from aggressors perspective.eng.srt 82 KB
x33fcon/x33fcon Europe 2020/13. Pawel Kordos, Patryk Czeczko - Malware techniques from aggressors perspective.mp4 85.6 MB
x33fcon/x33fcon Europe 2020/14. Grzegorz Tworek - The Good, the Bad and the ETW.eng.srt 60 KB
x33fcon/x33fcon Europe 2020/14. Grzegorz Tworek - The Good, the Bad and the ETW.mp4 61.2 MB
x33fcon/x33fcon Europe 2020/15. Joe Gray - A DECEPTICON and AUTOBOT walk into a bar Python for enhanced OPSEC.eng.srt 72 KB
x33fcon/x33fcon Europe 2020/15. Joe Gray - A DECEPTICON and AUTOBOT walk into a bar Python for enhanced OPSEC.mp4 54.9 MB
x33fcon/x33fcon Europe 2020/16. Josh Miller - CyberSafari Underexamined threat actors from the global threat landscape.eng.srt 79 KB
x33fcon/x33fcon Europe 2020/16. Josh Miller - CyberSafari Underexamined threat actors from the global threat landscape.mp4 28.5 MB
x33fcon/x33fcon Europe 2020/17. Jake Kamieniak - OPSEC Obsessed.mp4 49.5 MB
x33fcon/x33fcon Europe 2020/2. Piotr Białczak - Hunting malware using its fingerprints.eng.srt 52 KB
x33fcon/x33fcon Europe 2020/2. Piotr Białczak - Hunting malware using its fingerprints.mp4 69.2 MB
x33fcon/x33fcon Europe 2020/3. Patrick Bareiß - The return of detection engineering detection development using CI CD.mp4 48.3 MB
x33fcon/x33fcon Europe 2020/4. Bartosz Jerzman - AFT in action (African Financial Threats).eng.srt 76 KB
x33fcon/x33fcon Europe 2020/4. Bartosz Jerzman - AFT in action (African Financial Threats).mp4 84.1 MB
x33fcon/x33fcon Europe 2020/5. Dominic Chell - Offensive Development Post Exploitation Tradecraft in an EDR World.eng.srt 93 KB
x33fcon/x33fcon Europe 2020/5. Dominic Chell - Offensive Development Post Exploitation Tradecraft in an EDR World.mp4 85.9 MB
x33fcon/x33fcon Europe 2020/6. Noa Weiss - The Unspoken Problems With Machine Learning in Security.eng.srt 82 KB
x33fcon/x33fcon Europe 2020/6. Noa Weiss - The Unspoken Problems With Machine Learning in Security.mp4 41.7 MB
x33fcon/x33fcon Europe 2020/7. Allie Mellen - Trust, but Verify Maintaining Democracy In Spite of Информационные контрмеры.eng.srt 66 KB
x33fcon/x33fcon Europe 2020/7. Allie Mellen - Trust, but Verify Maintaining Democracy In Spite of Информационные контрмеры.mp4 65.5 MB
x33fcon/x33fcon Europe 2020/8. Robert Sell - The Art of the Breach.eng.srt 92 KB
x33fcon/x33fcon Europe 2020/8. Robert Sell - The Art of the Breach.mp4 67 MB
x33fcon/x33fcon Europe 2020/9. Joe Slowik - Cyber Consequences, Operational Dependencies, and Full-Scope Security.eng.srt 94 KB
x33fcon/x33fcon Europe 2020/9. Joe Slowik - Cyber Consequences, Operational Dependencies, and Full-Scope Security.mp4 55.4 MB
x33fcon/x33fcon logo.jpg 7 KB
x33fcon/x33fcon thank you.txt 760 B
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce
Name Size Peers
x33fcon Video 3.7 GB 4
x33fcon Video 2.6 GB 4
x33fcon Video 1.2 GB 3
x33fcon Video 2.1 GB 2

Loading...