22C3: Private Investigations

Hacking

Full playlist: Video / Audio
Bluetooth Hacking - The State of The Art
93 min

Bluetooth Hacking - The State of The Art

A roundup and live demonstrations of all currently known…

"Xbox" and "Xbox 360" Hacking
113 min

"Xbox" and "Xbox 360" Hacking

17 Mistakes Microsoft Made in the Xbox Security System &…

Understanding buffer overflow exploitation
59 min

Understanding buffer overflow exploitation

The fascinating interplay of CPU, stack, C-compiler and…

Security Nightmares 2006
64 min

Security Nightmares 2006

Oder: worüber wir nächstes Jahr lachen werden

Paper-Prototyping Workshop
46 min

Paper-Prototyping Workshop

Eine Usability-Methode

Black Ops Of TCP/IP 2005.5
60 min

Black Ops Of TCP/IP 2005.5

New Explorations: Large Graphs, Larger Threats

Atmel AVR für Dummies
46 min

Atmel AVR für Dummies

Was ist denn nun eigentlich so ein 'Interrupt'?

Hacking into TomTom Go
52 min

Hacking into TomTom Go

Reverse-Engineering des Embedded-Linux-Navigationssystems

I See Airplanes!
51 min

I See Airplanes!

How to build your own radar system

PyPy - the new Python implementation on the block
61 min

PyPy - the new Python implementation on the block

Language/VM R&D, whole program type inference, translation…

Hacking CCTV
56 min

Hacking CCTV

Watching the watchers, having fun with cctv cameras, making…

3G Investigations
52 min

3G Investigations

Scanning your GPRS/UMTS IP network for fun and profit

Private investigations in searching
53 min

Private investigations in searching

How to find any book (and many other roadkills) on the…

Intrusion Detection Systems
51 min

Intrusion Detection Systems

Elevated to the Next Level

RFID - overview of protocols, librfid implementation and passive sniffing
47 min

RFID - overview of protocols, librfid implementation and passive sniffing

ISO14443, ISO15693, their GPL librfid implementation and…

WiFi Long Shots
52 min

WiFi Long Shots

Wireless connections of 20km and more

Syscall proxying fun and applications
49 min

Syscall proxying fun and applications

Introduction to syscall proxying and applications for in…

COMPLETE Hard Disk Encryption with FreeBSD
66 min

COMPLETE Hard Disk Encryption with FreeBSD

Learn how to effectively protect not only your data but…

Covert Communication in a Dark Network
64 min

Covert Communication in a Dark Network

A major new version of freenet

Community mesh networking
54 min

Community mesh networking

Ubiquitous wireless mesh clouds with olsrd from olsr.org

Finding and Preventing Buffer Overflows
45 min

Finding and Preventing Buffer Overflows

An overview of static and dynamic approaches

Fuzzing
107 min

Fuzzing

Breaking software in an automated fashion

Military intelligence for terrorists(tm)
52 min

Military intelligence for terrorists(tm)

A lamer's introduction to retrieving "sensitive"…

Old Skewl Hacking - InfraRed updated
49 min

Old Skewl Hacking - InfraRed updated

MMIrDA - Major Malfunction's InfraRed Discovery Application

Anonymous Data Broadcasting by Misuse of Satellite ISPs
43 min

Anonymous Data Broadcasting by Misuse of Satellite ISPs

An open-source project to develop a tool for broadband…

Towards the first Free Software GSM Phone
56 min

Towards the first Free Software GSM Phone

Reverse Engineering the Motorola EZX (A768,A780,E680)…

GNU/Linux für Blinde und Sehbehinderte
53 min

GNU/Linux für Blinde und Sehbehinderte

Erfahrungen aus der Praxis

Writing better code (in Dylan)
59 min

Writing better code (in Dylan)

Fast development of object-oriented functional programs

Lawful Interception in VoIP networks
49 min

Lawful Interception in VoIP networks

Old Laws and New Technology the German Way

Covert channels in TCP/IP: attack and defence
42 min

Covert channels in TCP/IP: attack and defence

Creation and detection of IP steganography for covert…

VoIPhreaking
49 min

VoIPhreaking

Introduction to SIP Hacking

Blackberry: call to arms, some provided
53 min

Blackberry: call to arms, some provided

Teach yourself upper management in 22 days

Peer-to-peer under the hood
47 min

Peer-to-peer under the hood

An in-depth look at p2p algorithmics

The Realtime Podcast
61 min

The Realtime Podcast

Everything you need to know about Podcasting

The Cell Processor
64 min

The Cell Processor

Computing of Tomorrow or Yesterday

Honeymonkeys
46 min

Honeymonkeys

Chasing hackers with a bunch of monkeys

Autodafé: An Act of Software Torture
38 min

Autodafé: An Act of Software Torture

Presentation of an innovative buffer overflow uncovering…

WarTracking
53 min

WarTracking

Satellite Tracking, harvesting and security

Secure Code
57 min

Secure Code

Why developing Secure Software is like playing Marble…

muXTCP
50 min

muXTCP

Writing your own flexible Userland TCP/IP Stack - Ninja…

The Realtime thing
44 min

The Realtime thing

What the heck is realtime - and what to do with it

The Future of Virtualization
55 min

The Future of Virtualization

The "anyOS" paradigm and its implications through…

Corp vs. Corp
56 min

Corp vs. Corp

Profiling Modern Espionage

Collateral Damage
54 min

Collateral Damage

Consequences of Spam and Virus Filtering for the E-Mail…

Hacking Data Retention
49 min

Hacking Data Retention

How bureaucrats fail to fight terror

Hopalong Casualty
45 min

Hopalong Casualty

On automated video analysis of human behaviour