Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Practical approach to Learn hacking by CTF : Basic Pentesting 1 by Sheeraz Ali
  • Buffer overflow by Aasim Akhtar
Note: The session details including schedule are available below.
Date Sunday January 13 2019
Chapter Bhopal
Registrations 19
Max Registrations 30
Event Type Invite Only
Start Time 11:00 AM
End Time 03:00 PM

Session Schedule

Name Speaker Start Time End Time Resources
Practical approach to Learn hacking by CTF : Basic Pentesting 1 Sheeraz Ali 11:00 AM 02:00 PM
Break 02:00 PM 02:10 PM
Buffer overflow Aasim Akhtar 02:10 PM 03:00 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.