From 76bae02bcd7d6b3ec9eea428e5e95da184a8dbfb Mon Sep 17 00:00:00 2001 From: Rasmus Dahlberg Date: Tue, 15 Oct 2024 15:35:20 +0200 Subject: Rescue some slides from old private mono repos --- slides/2018-software-security/img/afl.jpg | Bin 0 -> 72066 bytes slides/2018-software-security/img/afl.png | Bin 0 -> 125021 bytes slides/2018-software-security/img/air-plane.pdf | Bin 0 -> 85623 bytes slides/2018-software-security/img/attacker.pdf | Bin 0 -> 18217 bytes slides/2018-software-security/img/bad-encode.jpg | Bin 0 -> 38869 bytes slides/2018-software-security/img/bug.jpg | Bin 0 -> 108875 bytes slides/2018-software-security/img/canary-after.png | Bin 0 -> 26788 bytes .../2018-software-security/img/canary-before.png | Bin 0 -> 25418 bytes slides/2018-software-security/img/canary-bird.jpg | Bin 0 -> 35554 bytes slides/2018-software-security/img/checklist.pdf | Bin 0 -> 3072 bytes slides/2018-software-security/img/clang.png | Bin 0 -> 32588 bytes slides/2018-software-security/img/cwe.png | Bin 0 -> 269488 bytes slides/2018-software-security/img/demo.png | Bin 0 -> 19989 bytes .../2018-software-security/img/google-rewards.png | Bin 0 -> 130803 bytes slides/2018-software-security/img/hb1.png | Bin 0 -> 185015 bytes slides/2018-software-security/img/hb2.png | Bin 0 -> 161801 bytes slides/2018-software-security/img/hb3.png | Bin 0 -> 188264 bytes slides/2018-software-security/img/hb4.png | Bin 0 -> 175161 bytes slides/2018-software-security/img/hb5.png | Bin 0 -> 202473 bytes slides/2018-software-security/img/hb6.png | Bin 0 -> 279847 bytes slides/2018-software-security/img/heartbleed.png | Bin 0 -> 14763 bytes slides/2018-software-security/img/icloud.tex | 0 slides/2018-software-security/img/libc.jpg | Bin 0 -> 14588 bytes slides/2018-software-security/img/logo.png | Bin 0 -> 66309 bytes slides/2018-software-security/img/memlay.png | Bin 0 -> 46100 bytes .../2018-software-security/img/memory-safe/go.png | Bin 0 -> 53655 bytes .../img/memory-safe/java.png | Bin 0 -> 41208 bytes .../img/memory-safe/python.jpg | Bin 0 -> 45683 bytes .../img/memory-safe/rust.png | Bin 0 -> 4461 bytes slides/2018-software-security/img/mit1.png | Bin 0 -> 246363 bytes slides/2018-software-security/img/mit2.png | Bin 0 -> 268538 bytes slides/2018-software-security/img/mit3.png | Bin 0 -> 252809 bytes slides/2018-software-security/img/qleft.pdf | Bin 0 -> 11388 bytes slides/2018-software-security/img/qright.pdf | Bin 0 -> 12895 bytes slides/2018-software-security/img/question.png | Bin 0 -> 219274 bytes slides/2018-software-security/img/real-bug.png | Bin 0 -> 183047 bytes .../2018-software-security/img/stack-smashing.png | Bin 0 -> 84738 bytes slides/2018-software-security/img/summary.jpg | Bin 0 -> 44483 bytes slides/2018-software-security/img/take-away.pdf | 68 +++++++++++++++++++++ slides/2018-software-security/img/ty.pdf | Bin 0 -> 12497 bytes .../2018-software-security/img/weird-machine.png | Bin 0 -> 99870 bytes slides/2018-software-security/img/zerodium.png | Bin 0 -> 73000 bytes 42 files changed, 68 insertions(+) create mode 100644 slides/2018-software-security/img/afl.jpg create mode 100644 slides/2018-software-security/img/afl.png create mode 100644 slides/2018-software-security/img/air-plane.pdf create mode 100644 slides/2018-software-security/img/attacker.pdf create mode 100644 slides/2018-software-security/img/bad-encode.jpg create mode 100644 slides/2018-software-security/img/bug.jpg create mode 100644 slides/2018-software-security/img/canary-after.png create mode 100644 slides/2018-software-security/img/canary-before.png create mode 100644 slides/2018-software-security/img/canary-bird.jpg create mode 100644 slides/2018-software-security/img/checklist.pdf create mode 100644 slides/2018-software-security/img/clang.png create mode 100644 slides/2018-software-security/img/cwe.png create mode 100644 slides/2018-software-security/img/demo.png create mode 100644 slides/2018-software-security/img/google-rewards.png create mode 100644 slides/2018-software-security/img/hb1.png create mode 100644 slides/2018-software-security/img/hb2.png create mode 100644 slides/2018-software-security/img/hb3.png create mode 100644 slides/2018-software-security/img/hb4.png create mode 100644 slides/2018-software-security/img/hb5.png create mode 100644 slides/2018-software-security/img/hb6.png create mode 100644 slides/2018-software-security/img/heartbleed.png create mode 100644 slides/2018-software-security/img/icloud.tex create mode 100644 slides/2018-software-security/img/libc.jpg create mode 100755 slides/2018-software-security/img/logo.png create mode 100644 slides/2018-software-security/img/memlay.png create mode 100644 slides/2018-software-security/img/memory-safe/go.png create mode 100644 slides/2018-software-security/img/memory-safe/java.png create mode 100644 slides/2018-software-security/img/memory-safe/python.jpg create mode 100644 slides/2018-software-security/img/memory-safe/rust.png create mode 100644 slides/2018-software-security/img/mit1.png create mode 100644 slides/2018-software-security/img/mit2.png create mode 100644 slides/2018-software-security/img/mit3.png create mode 100644 slides/2018-software-security/img/qleft.pdf create mode 100644 slides/2018-software-security/img/qright.pdf create mode 100644 slides/2018-software-security/img/question.png create mode 100644 slides/2018-software-security/img/real-bug.png create mode 100644 slides/2018-software-security/img/stack-smashing.png create mode 100644 slides/2018-software-security/img/summary.jpg create mode 100644 slides/2018-software-security/img/take-away.pdf create mode 100644 slides/2018-software-security/img/ty.pdf create mode 100644 slides/2018-software-security/img/weird-machine.png create mode 100644 slides/2018-software-security/img/zerodium.png (limited to 'slides/2018-software-security/img') diff --git a/slides/2018-software-security/img/afl.jpg b/slides/2018-software-security/img/afl.jpg new file mode 100644 index 0000000..42baef0 Binary files /dev/null and b/slides/2018-software-security/img/afl.jpg differ diff --git a/slides/2018-software-security/img/afl.png b/slides/2018-software-security/img/afl.png new file mode 100644 index 0000000..d259912 Binary files /dev/null and b/slides/2018-software-security/img/afl.png differ diff --git a/slides/2018-software-security/img/air-plane.pdf b/slides/2018-software-security/img/air-plane.pdf new file mode 100644 index 0000000..3b27910 Binary files /dev/null and b/slides/2018-software-security/img/air-plane.pdf differ diff --git a/slides/2018-software-security/img/attacker.pdf b/slides/2018-software-security/img/attacker.pdf new file mode 100644 index 0000000..bd8f863 Binary files /dev/null and b/slides/2018-software-security/img/attacker.pdf differ diff --git a/slides/2018-software-security/img/bad-encode.jpg b/slides/2018-software-security/img/bad-encode.jpg new file mode 100644 index 0000000..e9ea82e Binary files /dev/null and b/slides/2018-software-security/img/bad-encode.jpg differ diff --git a/slides/2018-software-security/img/bug.jpg b/slides/2018-software-security/img/bug.jpg new file mode 100644 index 0000000..3b86ec3 Binary files /dev/null and b/slides/2018-software-security/img/bug.jpg differ diff --git a/slides/2018-software-security/img/canary-after.png b/slides/2018-software-security/img/canary-after.png new file mode 100644 index 0000000..ad9965a Binary files /dev/null and b/slides/2018-software-security/img/canary-after.png differ diff --git a/slides/2018-software-security/img/canary-before.png b/slides/2018-software-security/img/canary-before.png new file mode 100644 index 0000000..0b7bebe Binary files /dev/null and b/slides/2018-software-security/img/canary-before.png differ diff --git a/slides/2018-software-security/img/canary-bird.jpg b/slides/2018-software-security/img/canary-bird.jpg new file mode 100644 index 0000000..c89b42c Binary files /dev/null and b/slides/2018-software-security/img/canary-bird.jpg differ diff --git a/slides/2018-software-security/img/checklist.pdf b/slides/2018-software-security/img/checklist.pdf new file mode 100644 index 0000000..ceeac09 Binary files /dev/null and b/slides/2018-software-security/img/checklist.pdf differ diff --git a/slides/2018-software-security/img/clang.png b/slides/2018-software-security/img/clang.png new file mode 100644 index 0000000..06dd0dd Binary files /dev/null and b/slides/2018-software-security/img/clang.png differ diff --git a/slides/2018-software-security/img/cwe.png b/slides/2018-software-security/img/cwe.png new file mode 100644 index 0000000..5d2fa27 Binary files /dev/null and b/slides/2018-software-security/img/cwe.png differ diff --git a/slides/2018-software-security/img/demo.png b/slides/2018-software-security/img/demo.png new file mode 100644 index 0000000..03a10fc Binary files /dev/null and b/slides/2018-software-security/img/demo.png differ diff --git a/slides/2018-software-security/img/google-rewards.png b/slides/2018-software-security/img/google-rewards.png new file mode 100644 index 0000000..34492fc Binary files /dev/null and b/slides/2018-software-security/img/google-rewards.png differ diff --git a/slides/2018-software-security/img/hb1.png b/slides/2018-software-security/img/hb1.png new file mode 100644 index 0000000..fe606c5 Binary files /dev/null and b/slides/2018-software-security/img/hb1.png differ diff --git a/slides/2018-software-security/img/hb2.png b/slides/2018-software-security/img/hb2.png new file mode 100644 index 0000000..b65179d Binary files /dev/null and b/slides/2018-software-security/img/hb2.png differ diff --git a/slides/2018-software-security/img/hb3.png b/slides/2018-software-security/img/hb3.png new file mode 100644 index 0000000..371b4c4 Binary files /dev/null and b/slides/2018-software-security/img/hb3.png differ diff --git a/slides/2018-software-security/img/hb4.png b/slides/2018-software-security/img/hb4.png new file mode 100644 index 0000000..8a52e7d Binary files /dev/null and b/slides/2018-software-security/img/hb4.png differ diff --git a/slides/2018-software-security/img/hb5.png b/slides/2018-software-security/img/hb5.png new file mode 100644 index 0000000..1df3291 Binary files /dev/null and b/slides/2018-software-security/img/hb5.png differ diff --git a/slides/2018-software-security/img/hb6.png b/slides/2018-software-security/img/hb6.png new file mode 100644 index 0000000..8cfb9b5 Binary files /dev/null and b/slides/2018-software-security/img/hb6.png differ diff --git a/slides/2018-software-security/img/heartbleed.png b/slides/2018-software-security/img/heartbleed.png new file mode 100644 index 0000000..27933db Binary files /dev/null and b/slides/2018-software-security/img/heartbleed.png differ diff --git a/slides/2018-software-security/img/icloud.tex b/slides/2018-software-security/img/icloud.tex new file mode 100644 index 0000000..e69de29 diff --git a/slides/2018-software-security/img/libc.jpg b/slides/2018-software-security/img/libc.jpg new file mode 100644 index 0000000..8dd2012 Binary files /dev/null and b/slides/2018-software-security/img/libc.jpg differ diff --git a/slides/2018-software-security/img/logo.png b/slides/2018-software-security/img/logo.png new file mode 100755 index 0000000..0c7c885 Binary files /dev/null and b/slides/2018-software-security/img/logo.png differ diff --git a/slides/2018-software-security/img/memlay.png b/slides/2018-software-security/img/memlay.png new file mode 100644 index 0000000..9c7aa52 Binary files /dev/null and b/slides/2018-software-security/img/memlay.png differ diff --git a/slides/2018-software-security/img/memory-safe/go.png b/slides/2018-software-security/img/memory-safe/go.png new file mode 100644 index 0000000..74266bb Binary files /dev/null and b/slides/2018-software-security/img/memory-safe/go.png differ diff --git a/slides/2018-software-security/img/memory-safe/java.png b/slides/2018-software-security/img/memory-safe/java.png new file mode 100644 index 0000000..b1fb238 Binary files /dev/null and b/slides/2018-software-security/img/memory-safe/java.png differ diff --git a/slides/2018-software-security/img/memory-safe/python.jpg b/slides/2018-software-security/img/memory-safe/python.jpg new file mode 100644 index 0000000..a1779d6 Binary files /dev/null and b/slides/2018-software-security/img/memory-safe/python.jpg differ diff --git a/slides/2018-software-security/img/memory-safe/rust.png b/slides/2018-software-security/img/memory-safe/rust.png new file mode 100644 index 0000000..0016983 Binary files /dev/null and b/slides/2018-software-security/img/memory-safe/rust.png differ diff --git a/slides/2018-software-security/img/mit1.png b/slides/2018-software-security/img/mit1.png new file mode 100644 index 0000000..bba6d7e Binary files /dev/null and b/slides/2018-software-security/img/mit1.png differ diff --git a/slides/2018-software-security/img/mit2.png b/slides/2018-software-security/img/mit2.png new file mode 100644 index 0000000..4d6a9ff Binary files /dev/null and b/slides/2018-software-security/img/mit2.png differ diff --git a/slides/2018-software-security/img/mit3.png b/slides/2018-software-security/img/mit3.png new file mode 100644 index 0000000..110c58e Binary files /dev/null and b/slides/2018-software-security/img/mit3.png differ diff --git a/slides/2018-software-security/img/qleft.pdf b/slides/2018-software-security/img/qleft.pdf new file mode 100644 index 0000000..f35a078 Binary files /dev/null and b/slides/2018-software-security/img/qleft.pdf differ diff --git a/slides/2018-software-security/img/qright.pdf b/slides/2018-software-security/img/qright.pdf new file mode 100644 index 0000000..da2e8e3 Binary files /dev/null and b/slides/2018-software-security/img/qright.pdf differ diff --git a/slides/2018-software-security/img/question.png b/slides/2018-software-security/img/question.png new file mode 100644 index 0000000..4e174a6 Binary files /dev/null and b/slides/2018-software-security/img/question.png differ diff --git a/slides/2018-software-security/img/real-bug.png b/slides/2018-software-security/img/real-bug.png new file mode 100644 index 0000000..05bb42d Binary files /dev/null and b/slides/2018-software-security/img/real-bug.png differ diff --git a/slides/2018-software-security/img/stack-smashing.png b/slides/2018-software-security/img/stack-smashing.png new file mode 100644 index 0000000..7d06eb2 Binary files /dev/null and b/slides/2018-software-security/img/stack-smashing.png differ diff --git a/slides/2018-software-security/img/summary.jpg b/slides/2018-software-security/img/summary.jpg new file mode 100644 index 0000000..3850ec7 Binary files /dev/null and b/slides/2018-software-security/img/summary.jpg differ diff --git a/slides/2018-software-security/img/take-away.pdf b/slides/2018-software-security/img/take-away.pdf new file mode 100644 index 0000000..7d3b190 --- /dev/null +++ b/slides/2018-software-security/img/take-away.pdf @@ -0,0 +1,68 @@ +%PDF-1.4 +% +3 0 obj +<< /Length 4 0 R + /Filter /FlateDecode +>> +stream +xmA0" >R#$E{rGyC\`;㻨(dUt0f-TA7 Tx1f՚;"*4{~M7$ +endstream +endobj +4 0 obj + 118 +endobj +2 0 obj +<< + /ExtGState << + /a0 << /CA 1 /ca 1 >> + >> +>> +endobj +5 0 obj +<< /Type /Page + /Parent 1 0 R + /MediaBox [ 0 0 12.8 12.8 ] + /Contents 3 0 R + /Group << + /Type /Group + /S /Transparency + /I true + /CS /DeviceRGB + >> + /Resources 2 0 R +>> +endobj +1 0 obj +<< /Type /Pages + /Kids [ 5 0 R ] + /Count 1 +>> +endobj +6 0 obj +<< /Creator (cairo 1.14.0 (http://cairographics.org)) + /Producer (cairo 1.14.0 (http://cairographics.org)) +>> +endobj +7 0 obj +<< /Type /Catalog + /Pages 1 0 R +>> +endobj +xref +0 8 +0000000000 65535 f +0000000520 00000 n +0000000232 00000 n +0000000015 00000 n +0000000210 00000 n +0000000304 00000 n +0000000585 00000 n +0000000712 00000 n +trailer +<< /Size 8 + /Root 7 0 R + /Info 6 0 R +>> +startxref +764 +%%EOF diff --git a/slides/2018-software-security/img/ty.pdf b/slides/2018-software-security/img/ty.pdf new file mode 100644 index 0000000..9ad4dc8 Binary files /dev/null and b/slides/2018-software-security/img/ty.pdf differ diff --git a/slides/2018-software-security/img/weird-machine.png b/slides/2018-software-security/img/weird-machine.png new file mode 100644 index 0000000..cd0bddf Binary files /dev/null and b/slides/2018-software-security/img/weird-machine.png differ diff --git a/slides/2018-software-security/img/zerodium.png b/slides/2018-software-security/img/zerodium.png new file mode 100644 index 0000000..3caa73a Binary files /dev/null and b/slides/2018-software-security/img/zerodium.png differ -- cgit v1.2.3