hmarco.org - Hector Marco Gisbert - Lecturer and CyberSecurity Researcher

Example domain paragraphs

Hector Marco is is anassociate professor and cybersecurity researcher at the Universitat Politecnica de Valencia, Spain. He holds a PhD in Computer Science, Cybersecurity, from Universitat Politecnica de Valencia. Hector is senior member of the Institute of Electrical and Electronics (IEEE), and member of the Engineering and Physical Sciences Research Council (EPSRC) in UK. Previously, he was associate professor at University of the West of Scotland, UK and cybersecurity researcher at the Universitat Polite

return-to-csu: A New Method to Bypass 64-bit Linux ASLR [HTML] Héctor Marco and Ismael Ripoll. Black Hat Asia 2018, March 2018.

Abusing LUKS to Hack the System [+info] Héctor Marco and Ismael Ripoll. In-depth security conference 2016 europe, (DEEPSEC 2016).

Links to hmarco.org (3)