No filter set
Show sessions with reference (Presentation or Video)
Query

Date Topic Speaker Resources
2015-02-28 Humla Bangalore Detecting & Exploiting SQL Injection in Restful Webservices Riyaz Walikar
2015-02-27 Meet Dharamshala Android Exploitation Sunil Kumar
2015-02-27 Meet Dharamshala JSONP Security Sunil Kumar
2015-02-27 Meet Dharamshala Memory Forensics tenzin chokden
2015-02-27 Meet Dharamshala News Bytes Sunil Kumar
2015-02-21 Meet Bangalore Attacks on Android Webview [Demo] Sachinraj Shetty
2015-02-21 Meet Bangalore Hacking Tizen [Demo] Ajin
2015-02-21 Meet Bangalore iOS Application Pentesting. Prem
2015-02-21 Meet Bangalore Panel Discussion sandesh
2015-02-21 Meet Bangalore OWASP A4 - Insecure Direct Object Reference Chandrakant
2015-02-15 Pre-null-meet Kolkata SIEM Overview and Hands-On Vineet Chhabra
2015-02-14 Meet Pune Windows Kernel Exploitation 5 Ashfaq Ansari
2015-02-14 Meet Pune Mobile Security Tapan Thaker
2015-02-14 Meet Pune Security News bytes Raakhi
2015-01-31 Meet Delhi NCR Project "Chura Liya" Abhineet
2015-01-31 Meet Delhi NCR Honeypots, Honeynets and other stuffs... Adwiteeya Agrawal
2015-01-31 Meet Delhi NCR OpenSAMM Best Practices: Lessons from the Trenches null/OWASP Delhi Team
2015-01-31 Meet Delhi NCR News Bytes null/OWASP Delhi Team
2015-01-25 Meet Chennai News Byte Sameer
2015-01-25 Meet Chennai All About Null Conference & Null Community Nitesh Betala
2015-01-25 Meet Chennai APTs Inbasundar
2015-01-25 Meet Chennai Analysing Testing and Fuzzing WebSocket Implementations with IronWASP Lavakumar Kuppan
2015-01-25 Meet Chennai SIEM tools Raghvendra
2015-01-17 Meet Bangalore Burp Automated Workflows Mahendra Nath
2015-01-17 Meet Bangalore nmap Demo (Idle/Stealth scan) RAHUL YADAV
2015-01-17 Meet Bangalore SIEM Overview Raghavendran Gopal
2015-01-17 Meet Bangalore Basics on TCP/IP Akash Mahajan
2015-01-17 Meet Bangalore OWASP Top 10 Vandana Verma
2015-01-10 Meet Mumbai Malware analysis & reverse engineering Rohan Bhavsar
2015-01-10 Meet Mumbai It's all about "CSRF" Nilesh Sapariya
2015-01-10 Meet Pune Windows Kernel Exploitation 4 Ashfaq Ansari
2015-01-10 Meet Mumbai GSM interception Arun Mane
2015-01-10 Meet Pune 10 vulnerabilities that will change your life Pankit Dubal
2015-01-10 Meet Mumbai Security News Bytes Bhumish Gajjar
2015-01-10 Meet Pune Infrastructure Penetration Testing Harshwardhan Kamdi
2015-01-10 Humla Bangalore Windows Exploitation Basics Neeraj.R.Godkhindi
2014-12-20 Meet Chennai News Byte Sami Ullah
2014-12-20 Meet Chennai APT's Inbasundar
2014-12-20 Meet Chennai Analysing, Testing and Fuzzing WebSocket Implementations with IronWASP Sukesh
2014-12-20 Meet Chennai SIEM Tools Raghavendran Gopal
2014-12-20 Meet Pune Windows Kernel Exploitation 3 Ashfaq Ansari
2014-12-20 Meet Pune SSL Pinning Bypass Sneha Rajguru
2014-12-20 Meet Pune Security News Bytes Rutwij Kulkarni
2014-12-13 Meet Delhi NCR ISO 27001 for Penetration Testers Sandeep Singh
2014-12-13 Meet Delhi NCR Intelligence Gathering – The Open Source Way “OSINT” by Kamal Rathaur Kamal
2014-12-13 Meet Delhi NCR OWASP Snakes and Ladders Vishal Asthana
2014-12-13 Meet Delhi NCR Understanding DMARC (Domain-based Message Authentication Reporting & Conformance) Sushil Kr Singh
2014-12-13 Meet Delhi NCR Quick and Dirty ways of breaking Bug Bounties by Shubham Mittal Shubham Mittal
2014-12-13 Meet Delhi NCR Analysis of APT28 Anupam Tiwari
2014-12-13 Meet Delhi NCR News Bytes null/OWASP Delhi Team