Star 0
Month Quarter Year
#N/A #N/A #N/A
Title Event
Diving into Windows Defender Application Guard POC2018
Mitigation Bypass: The Past, Present, and Future BlueHat v18
Make LoadLibrary Great Again POC2017
How to Avoid Implement An Exploit Friendly JIT BlueHat v16
Bypass Control Flow Guard Comprehensively Black Hat USA 2015