No filter set
Show sessions with reference (Presentation or Video)
Query

Date Topic Speaker Resources
2015-03-28 Meet Delhi NCR News Bytes (by Sapient team) Shilpi Chhabra
2015-03-28 Meet Delhi NCR Need of Positive approach in the field of Information Security Paramveer Singh
2015-03-28 Meet Dharamshala Security Considerations for Augmented and Virtual Reality brian cobb
2015-03-28 Meet Dharamshala Social Engineering Tashi Samphel
2015-03-28 Meet Dharamshala News Bytes tenzin chokden
2015-03-21 Meet Chennai NewsBytes Shubham
2015-03-21 Meet Chennai DDOS Attack using SSDP & NTP Arul Selva Lakshmi
2015-03-21 Meet Chennai Analyzing Of APT Inbasundar
2015-03-21 Meet Chennai SIEM Raghavendra V
2015-03-21 Meet Chennai Basic Of OWASP Sangi
2015-03-21 Meet Bangalore Build Time Security Mohammed Tanveer
2015-03-21 Meet Bangalore Getting Started with HTTP2 Akash Mahajan
2015-03-21 Meet Pune Cloud Security sriram
2015-03-21 Meet Bangalore VoIP Pentesting Arun Mane
2015-03-21 Meet Pune Windows Kernel Exploitation 5 Ashfaq Ansari
2015-03-21 Meet Pune Security Bytes Rajanish Pathak
2015-03-21 Meet Bangalore Packet Crafting in Scapy Bharath
2015-03-21 Meet Bangalore Introduction to Computer forensics Adarsh Agarwal
2015-03-14 Meet Mumbai Let's play with DDOS Kaustubh Padwad
2015-03-14 Meet Mumbai Basics of Web Services Pentesting Dhruv
2015-03-14 Meet Mumbai OWASP top 10 Secure coding from an ASP developer's perspective Sujith Ambady
2015-03-13 Humla Dharamshala Memory Forensics Sunil Kumar
2015-03-13 Humla Dharamshala Memory Forensics tenzin chokden
2015-03-07 Humla Pune Windows Kernel Exploitation Ashfaq Ansari
2015-02-28 Meet Chennai Overview on botnets Dhayalan
2015-02-28 Meet Chennai Analyzing the Million lines of Code Lavakumar Kuppan
2015-02-28 Meet Chennai APT- Part 2 Inbasundar
2015-02-28 Meet Chennai Security Management Nitesh Betala
2015-02-28 Humla Bangalore Rajesh A. Rajesh
2015-02-28 Bachaav Delhi NCR Cryptography for Developers Adhokshaj Mishra
2015-02-28 Humla Bangalore Detecting & Exploiting SQL Injection in Restful Webservices Riyaz Walikar
2015-02-27 Meet Dharamshala Android Exploitation Sunil Kumar
2015-02-27 Meet Dharamshala JSONP Security Sunil Kumar
2015-02-27 Meet Dharamshala Memory Forensics tenzin chokden
2015-02-27 Meet Dharamshala News Bytes Sunil Kumar
2015-02-21 Meet Bangalore Attacks on Android Webview [Demo] Sachinraj Shetty
2015-02-21 Meet Bangalore Hacking Tizen [Demo] Ajin
2015-02-21 Meet Bangalore iOS Application Pentesting. Prem
2015-02-21 Meet Bangalore Panel Discussion sandesh
2015-02-21 Meet Bangalore OWASP A4 - Insecure Direct Object Reference Chandrakant
2015-02-15 Pre-null-meet Kolkata SIEM Overview and Hands-On Vineet Chhabra
2015-02-14 Meet Pune Windows Kernel Exploitation 5 Ashfaq Ansari
2015-02-14 Meet Pune Mobile Security Tapan Thaker
2015-02-14 Meet Pune Security News bytes Raakhi
2015-01-31 Meet Delhi NCR Project "Chura Liya" Abhineet
2015-01-31 Meet Delhi NCR Honeypots, Honeynets and other stuffs... Adwiteeya Agrawal
2015-01-31 Meet Delhi NCR OpenSAMM Best Practices: Lessons from the Trenches null/OWASP Delhi Team
2015-01-31 Meet Delhi NCR News Bytes null/OWASP Delhi Team
2015-01-25 Meet Chennai News Byte Sameer
2015-01-25 Meet Chennai All About Null Conference & Null Community Nitesh Betala