Abstract

Introductions

Speaker

Pavan Mohan

Pavan Mohan is one of Chapter Leaders of Null Hyderabad. He is a developer turned bug hunter and leads the Product Security team at ServiceNow. He has been contributing to the InfoSec community by presenting at Defcon and null events. He leads an open-source security tool: Sh00t. He tries his luck in bug bounty programs when he goes out of T-Shirts and made it to some Hall of Fame. He can be reached via www.pavanw3b.com.

Timing

Starts at Saturday December 16 2023, 09:45 AM. The sessions runs for 15 minutes.

Resources