No filter set
Show sessions with reference (Presentation or Video)
Query

Date Topic Speaker Resources
2015-01-31 Meet Delhi NCR Honeypots, Honeynets and other stuffs... Adwiteeya Agrawal
2015-01-31 Meet Delhi NCR OpenSAMM Best Practices: Lessons from the Trenches null/OWASP Delhi Team
2015-01-31 Meet Delhi NCR News Bytes null/OWASP Delhi Team
2015-01-25 Meet Chennai News Byte Sameer
2015-01-25 Meet Chennai All About Null Conference & Null Community Nitesh Betala
2015-01-25 Meet Chennai APTs Inbasundar
2015-01-25 Meet Chennai Analysing Testing and Fuzzing WebSocket Implementations with IronWASP Lavakumar Kuppan
2015-01-25 Meet Chennai SIEM tools Raghvendra
2015-01-17 Meet Bangalore Burp Automated Workflows Mahendra Nath
2015-01-17 Meet Bangalore nmap Demo (Idle/Stealth scan) RAHUL YADAV
2015-01-17 Meet Bangalore SIEM Overview Raghavendran Gopal
2015-01-17 Meet Bangalore Basics on TCP/IP Akash Mahajan
2015-01-17 Meet Bangalore OWASP Top 10 Vandana Verma
2015-01-10 Meet Mumbai Malware analysis & reverse engineering Rohan Bhavsar
2015-01-10 Meet Mumbai It's all about "CSRF" Nilesh Sapariya
2015-01-10 Meet Pune Windows Kernel Exploitation 4 Ashfaq Ansari
2015-01-10 Meet Mumbai GSM interception Arun Mane
2015-01-10 Meet Pune 10 vulnerabilities that will change your life Pankit Dubal
2015-01-10 Meet Mumbai Security News Bytes Bhumish Gajjar
2015-01-10 Meet Pune Infrastructure Penetration Testing Harshwardhan Kamdi
2015-01-10 Humla Bangalore Windows Exploitation Basics Neeraj.R.Godkhindi
2014-12-20 Meet Chennai News Byte Sami Ullah
2014-12-20 Meet Chennai APT's Inbasundar
2014-12-20 Meet Chennai Analysing, Testing and Fuzzing WebSocket Implementations with IronWASP Sukesh
2014-12-20 Meet Chennai SIEM Tools Raghavendran Gopal
2014-12-20 Meet Pune Windows Kernel Exploitation 3 Ashfaq Ansari
2014-12-20 Meet Pune SSL Pinning Bypass Sneha Rajguru
2014-12-20 Meet Pune Security News Bytes Rutwij Kulkarni
2014-12-13 Meet Delhi NCR ISO 27001 for Penetration Testers Sandeep Singh
2014-12-13 Meet Delhi NCR Intelligence Gathering – The Open Source Way “OSINT” by Kamal Rathaur Kamal
2014-12-13 Meet Delhi NCR OWASP Snakes and Ladders Vishal Asthana
2014-12-13 Meet Delhi NCR Understanding DMARC (Domain-based Message Authentication Reporting & Conformance) Sushil Kr Singh
2014-12-13 Meet Delhi NCR Quick and Dirty ways of breaking Bug Bounties by Shubham Mittal Shubham Mittal
2014-12-13 Meet Delhi NCR Analysis of APT28 Anupam Tiwari
2014-12-13 Meet Delhi NCR News Bytes null/OWASP Delhi Team
2014-12-13 Meet Mumbai Nmap not just a port scanner suraj pratap
2014-12-13 Meet Bangalore OWTF Tool demo Anant Shrivastava
2014-12-13 Meet Bangalore Attacking Web Proxies Rahul Sasi
2014-12-13 Meet Mumbai Security Lab Setup For Testing Android Applications Abhijit Maity
2014-12-13 Meet Bangalore Introduction to Memory Exploits Mahendra Nath
2014-12-13 Meet Mumbai Security News Bytes Varun Nair
2014-12-13 Meet Bangalore Security News Bytes Vandana Verma
2014-12-13 Meet Bangalore HTTP Basics Demo Akash Mahajan
2014-12-06 Humla Bangalore Network Pentesting Humla for Beginners Viswanathan R
2014-12-04 Meet Amsterdam Introduction Bipin Upadhyay
2014-11-29 Meet Chennai Open Source tool - Backdoors Creation Nitesh Betala
2014-11-29 Meet Chennai Web Application Database Exploitation Sathish Kumar Balakrishnan
2014-11-29 Meet Chennai Offensive - Bitcoin Mining tool Akhilesh Arora
2014-11-29 Meet Chennai Beginner - Advance Persistent Threat Dinesh
2014-11-22 Meet Delhi NCR LAMP Security CTF 6 walk through using OWASP Mantra Abhi M Balakrishnan