NEWS

Exploiting the jemalloc Memory Allocator - Black Hat USA 2012

CENSUS researchers Chariton Karamitas and Patroklos Argyroudis will be presenting “Exploiting the jemalloc Memory Allocator: Owning Firefox’s Heap”, an in-depth security analysis of the jemalloc memory allocator at Black Hat USA 2012. The focus will be on offensive techniques and the identification of attack vectors, while the Mozilla Firefox browser will be used as a case study.

Packing Heat - AthCon 2012

CENSUS is excited to be participating for the third time at AthCon, the leading technical IT security conference in Greece. This year our researcher Dimitris Glynos will be presenting a new design for executable packing that allows penetration testers to hide malicious payloads from a wide variety of antivirus engines.

Digi-Mobile 2012

CENSUS will be participating in the “Digi-Mobile” action as a provider for smart phone software and services. If you require a secure remote management solution for your corporate assets or a specialized security intelligence platform that fully utilizes today’s smart-phone/tablet technologies, then contact us today!

Introducing the Parasite - AthCon 2011

CENSUS is happy to be participating for the second time at AthCon, the leading technical IT security conference in Greece! At this year’s conference, our researcher Nikos Tsagkarakis will be presenting the “Parasite”, a small device that is capable of creating a physical backdoor in an otherwise protected network.