Null offensive hacking hands-on training.

Proposed sessions for this event:

Note: The session details including schedule are available below.

Welcome to null + HackTheBox combined event

Anyone interested in cybersecurity and penetration testing should attend this meeting. The purpose of the meet up is to meet other infosec enthusiasts, discuss, exchange knowledge regarding cybersecurity, hack machines from Hack The Box dedicated to this gathering and enjoy!

Machines to pwn from Hack The Box -

  • Devel
  • Bounty
  • Optimum
  • Poison
  • DevOops

P.S.: You don't need a VIP/PRO subscription for this

Pre-requisites for the event

Software pre-requisites

  • OpenVPN

Hardware prerequisites

Laptop with minimum -
* 2 GB RAM
* 50 GB Hard Disk

Procedure to enroll for this event -

  • Enjoy compromising the HTB Machines

Note: Please ensure to follow all the above-listed steps (null RSVP + null Discord + HTB meetup group) to be eligible to get selected for this event

Date Saturday September 05 2020
Chapter Bangalore
Registrations 47
Max Registrations 50
Event Type Invite Only
Start Time 09:30 AM
End Time 06:30 PM

Session Schedule

Name Speaker Start Time End Time Resources

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.