E7da159172a85b93725370d9e02890a1

Abstract

The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform.
The session will demonstrate some cool tools available for on the go hacking.
Some tools for the demo:
Wifite
MANA evil access point
HID attacks, etc.

Note: The demo links have been updated in the presentation.

Speaker

Prashanth Sivarajan

Timing

Starts at Sunday October 16 2016, 10:15 AM. The sessions runs for about 1 hour.

Resources