No filter set
Show sessions with reference (Presentation or Video)
Query

Date Topic Speaker Resources
2015-09-05 Meet Delhi NCR News Bytes Shantanu Goel
2015-08-29 Meet Chennai Manual Source Code Analysis Nalla Muthu S
2015-08-29 Meet Chennai Windows Tokens vengatesh
2015-08-29 Meet Chennai iOS - Run time Analysis using Cycript naveen
2015-08-29 Meet Chennai iOS - Run time Analysis using GDB santosh
2015-08-29 Meet Chennai Mobile Security - M7 adarsh
2015-08-29 Meet Bangalore Kerberos Golden Ticket Asish
2015-08-29 Meet Bangalore Android rooting Internals Anto joseph
2015-08-29 Meet Bangalore Cross Origin Resource Sharing Ishan Girdhar
2015-08-29 Meet Bangalore Exploiting Version Control Systems Anant Shrivastava
2015-08-29 Meet Bangalore Owasp Mobile Top 10 - M9: Improper Session Handling Apoorva
2015-08-22 Humla Mumbai Incident Response with YARA | A pattern matching swiss knife | Part 1 D.M.Reddy
2015-08-08 Bachaav Chennai Exploits and Mitigation Prasath K
2015-08-08 Meet Mumbai Content Security Policy By Taufiq Ali TAS
2015-08-08 Meet Pune Social engineering : a brief introduction Sumedh Bhalerao
2015-08-08 Meet Mumbai Smashing the Stack - Stack Overflow Basics Kaustubh Padwad
2015-08-08 Meet Pune Cyber Crimes and Forensic Tools Amit
2015-08-08 Meet Mumbai OWASP Secure Application Design ashish
2015-08-08 Meet Pune Windows Kernel Exploitation 6 Ashfaq Ansari
2015-08-08 Meet Mumbai Security News Bytes Mahesh Hegde
2015-08-08 Meet Pune Security News Bytes Priya Panke
2015-08-08 Bachaav Chennai Application Security Process Nalla Muthu S
2015-07-25 Humla Chennai capturing and analysing the pcaps Balasubramaniam Natarajan
2015-07-25 Meet Delhi NCR Cloud Security 101 MADHAV CHABLANI
2015-07-25 Humla Chennai Writing your own sniffers Chintu Philips Koshy
2015-07-25 Meet Bangalore Content security Policy Riyaz Walikar
2015-07-25 Meet Delhi NCR GSM Security - Part II Sushil Kr Singh
2015-07-25 Meet Bangalore Grinder Tool AMol NAik
2015-07-25 Meet Delhi NCR GSM Security - Part I Dheeraj
2015-07-25 Meet Delhi NCR New Bytes null/OWASP Delhi Team
2015-07-25 Meet Bangalore Quantum Cryptography Sidhant Dogra
2015-07-25 Humla Chennai Intro to Git Chintu Philips Koshy
2015-07-25 Meet Bangalore PHP Remote Code Execution Rahul Sasi
2015-07-25 Humla Pune null humla on Malware Analysis Krishs
2015-07-25 Meet Bangalore Demystifying Mobile Top 10 - M8 Shivang Desai
2015-07-25 Humla Chennai Introduction Balasubramaniam Natarajan
2015-07-18 Meet Dharamshala Cyber Security Trends and Advanced Persistent Threats Nitish Chandan
2015-07-18 Meet Dharamshala Network Forensics tenzin chokden
2015-07-18 Meet Dharamshala Terminology in Cyber Security and News Bytes prabhuS
2015-07-18 Humla Mumbai Mastering Nmap Script Engine Sanoop Thomas
2015-07-11 Meet Chennai IoT Security Surendranath Reddy
2015-07-11 Meet Chennai Web Security Series Raghavendran Gopal
2015-07-11 Meet Chennai Mobile Forensics Kala Baskar
2015-07-11 Meet Chennai Social Engineering Toolkit Shravankumar M
2015-07-11 Meet Mumbai System Z Cryptographic Services Pooja Upadhyay
2015-07-11 Meet Mumbai Windows ShellBag Forensics D.M.Reddy
2015-07-11 Meet Mumbai CAPTCHA decoding techniques Sagar Popat
2015-07-11 Meet Mumbai Security News Bytes tejas joshi
2015-07-04 Meet Kolkata OWASP VA Audit Mechanism Surajeet Ghosh
2015-07-04 Meet Kolkata New Age Red Teaming - Enterprise Infilteration Shritam Bhowmick