Channel Avatar

DefCamp @UCc05xgnkf4YZEdn3zBJRFkA@youtube.com

0 subscribers - no pronouns :c

DefCamp is the most important conference on Hacking & Inform


57:21
S.E. with A.I. & Defending against it with H.I. at DefCamp Cluj-Napoca 2024
49:09
AI Driven Automated Security Orchestration in Heterogeneous 6G Networks at DefCamp Cluj-Napoca 2024
54:00
Dev Ally, Zero-Days Foe at DefCamp Cluj-Napoca 2024
58:19
Step-by-Step: Application Security Architecture at DefCamp Cluj-Napoca 2024
01:02:47
Hacking with Satellite, Aerospace, Avionics, Maritime, Drones Crashing at DefCamp Cluj-Napoca 2024
59:24
Echoes of Deception: Fake content, Ads, and promises at DefCamp Cluj-Napoca 2024
53:39
A Methodical Approach to Privilege Escalation in AWS at DefCamp Cluj-Napoca 2024
33:27
CIAPO: Code Injection via Arbitrary Pointer Overwrite at DefCamp Cluj-Napoca 2024
58:25
Surviving Cyber Attacks: 2024 Edition at DefCamp Cluj-Napoca 2024
43:22
Very unusual case of C2 over DNS from certain firewalls at DefCamp Cluj-Napoca 2024
48:19
Saving the (post-quantum) world with neural networks at DefCamp Cluj-Napoca 2024
34:33
A Complex Bank Card Smishing Attack Exploiting Posta Romana's Image at DefCamp Cluj-Npoca 2024
56:48
War stories - Fighting ransomware operators at DefCamp Cluj-Napoca 2024
39:50
Geolocation and its implications at DefCamp Cluj-Napoca 2024
01:01:54
The double-edged sword of AI in Cybersecurity at DefCamp Cluj-Napoca 2024
59:04
Cracking the Code Decoding Anti-Bot Systems! at DefCamp Cluj-Napoca 2024
01:01:22
Tales from Incident Response: Unmasking the Threat Actor’s Inner Sanctum at DefCamp Cluj-Napoca 2024
50:31
NIS 2 Directive - Overview at DefCamp Cluj-Napoca 2024
49:31
Driving forward: Automotive Security in the Digital Era at DefCamp Cluj-Napoca 2024
55:18
War Stories From the SOC at DefCamp Cluj-Napoca 2024
01:00:00
Ransomware as a Service - are YOU prepared at DefCamp Cluj-Napoca 2024
35:58
Is Post Quantum Standard “Kyber” Broken at DefCamp Cluj-Napoca 2024
50:15
When computers were big: z/OS penetration testing workflow at DefCamp Cluj-Napoca 2024
01:11:51
Deepfake: Threat and Potential actions at DefCamp Cluj-Napoca 2024
46:22
Stage 1 C2 in 3 Days at DefCamp Cluj-Napoca 2024
40:16
Log4JMX: The Vulnerability that Never Existed at DefCamp Cluj-Napoca 2024
01:02:24
Blackbox Android Malware Detection Using ML & Evasion Attacks Techniques at DefCamp Cluj-Napoca 2024
59:53
AI & Cybersecurity - panel discussion at DefCamp Cluj-Napoca 2024
10:23
Hacking Village Award Ceremony at DefCamp Cluj-Napoca 2024
52:36
A hacker just logged in at DefCamp Cluj-Napoca 2024
18:46
DefCamp Cluj-Napoca 2024 Official Kick-Off
47:44
Hacking At Scale: Strategies & Automation at DefCamp Cluj-Napoca 2024
02:16
DefCamp Cluj-Napoca 2024 | Official Overview
35:20
5.0 Shades of Java Exploitation at DefCamp 2023
27:15
5.0 Shades of Java Exploitation at DefCamp 2023
19:55
Wheels of Wonder: Unveiling Car Hacking Poetry at DefCamp 2023
29:59
Hardware Backdooring an e-Scooter at DefCamp 2023
21:45
Party Time: Building a Private Game Server by Reverse Engineering at DefCamp 2023
34:36
Nothing To Hide: Privacy-Preserving Cryptographic Authentication In Practice at DefCamp 2023
29:31
Cloud-squatting: the never-ending misery of deleted and forgotten cloud assets at DefCamp 2023
04:05
DefCamp 2023 Opening Speech
29:59
Kittens falling from the skies (OpRomania) at DefCamp 2023
33:47
MITM on PSTN — novel methods for intercepting phone calls at DefCamp 2023
37:55
The best of both worlds: privacy and security at DefCamp 2023
23:59
Sherlock, an OpenSource configurable platform for applying LLM to security use-cases at DefCamp 2023
33:53
Have you heard about DNS DR? How this shifts security from responsive to proactive at DefCamp 2023
32:52
Finding Vulnerabilities in Your Codebase Using Open Source Tools at DefCamp 2023
27:27
A deep-dive Into DLL Hijacking – Discovery, Automation and Impact at DefCamp 2023
34:59
The JARM’ing Adventures of a Weaponized Security Tool at DefCamp 2023
37:13
Attacking Developer Environment Through Drive-by Localhost Attacks at DefCamp 2023
27:59
Security on the Edge – Safeguarding Smart Homes at DefCamp 2023
27:31
Architectural challenges & solutions in creating a dynamic cyber range solution at DefCamp 2023
26:13
Supply Chain Shenanigans: Evil npm & Shady NuGet at DefCamp 2023
35:24
Hacking a magnetic lock - successes and failures at DefCamp 2023
35:05
Conceal, Don’t Feel, Don’t Let Them Know
30:31
No Code Malware: Windows 11 At Your Service at DefCamp 2023
39:18
ChatNMI & Beyond: Pushing the ‘Easy Button’ in Home-based AI Deployment at DefCamp 2023
24:41
Graph-oriented approach for SSTI payload optimization: Usecase of jinja2 at DefCamp 2023
24:33
Cloudy with a Chance of Exposures: Dissecting Web Server Risks Across Top Cloud Providers
33:43
I Still See Your AppSec Contractual Sins at DefCamp 2023