No filter set
Show sessions with reference (Presentation or Video)
Query

Date Topic Speaker Resources
2018-01-26 Meet Dubai Deconstructing an ELF File Muhammad Samaak Ahmed
2018-01-26 Meet Dubai Phishing Attack Simulation Rupam Bhattacharya
2018-01-26 Meet Dubai Introduction to Password Cracking Antu Prabha
2018-01-20 Meet Chennai 64-bit Egg hunting Bhaskar
2018-01-20 Meet Chennai REST API Pentesting PradeepKumar P
2018-01-20 Meet Chennai Demystifying CTF Balasubramaniam Natarajan
2018-01-20 Meet Bangalore Accelerating your Security Learning Jayesh Singh Chauhan
2018-01-20 Meet Delhi NCR Getting Started with Containers Sandeep Singh
2018-01-20 Meet Bangalore Pentesting Docker Riddhi Shree
2018-01-20 Meet Bangalore TPM Basics Rishi
2018-01-20 Meet Delhi NCR IETF's role and mandate in Internet Governance Mohit Batra
2018-01-20 Meet Delhi NCR News Bytes Pratul
2018-01-20 Meet Bangalore Pentesting AWS Lambda Functions Riyaz Walikar
2018-01-20 Meet Bangalore Metasploit Basics vasanthan
2018-01-20 Meet Bangalore Live Forensics on Windows Arpan Raval
2018-01-13 Meet Mumbai Did you get subscribed ? Dhiraj Mishra
2018-01-13 Meet Mumbai Compliance implementation challenges in infosec Manasdeep
2018-01-13 Humla Delhi NCR Getting Started with Binary Exploitation Rajesh Majumdar
2018-01-13 Meet Mumbai Privilege Escalation using Powershell Avkash Kathiriya
2018-01-13 Meet Mumbai NewsBytes Malla Reddy
2018-01-13 Meet Mumbai Crowd-sourced Vulnerable Machine Exploitation - CTF Series Sudhendu K Lenka
2018-01-13 Humla Bangalore Binary Exploitation using Protostar upendra singh
2017-12-23 Meet Chennai OSINT Nibin
2017-12-23 Meet Chennai Compliance Overview & GRC Arun Venkatesan
2017-12-23 Meet Pune Debugging iOS Binaries with LLDB Sneha Rajguru
2017-12-23 Meet Pune Cracking Nordic-Bluetooth’s Read back protection. Arun magesh
2017-12-23 Meet Pune Attacking the malloc's heap on linux Sudhakar Verma
2017-12-23 Meet Pune News Bytes - '2017 Revisited' Aman Aryan
2017-12-22 Meet Dubai Introduction to Atomic Red Team Framework for defender Pralhad Chaskar
2017-12-22 Meet Dubai Windows Privilege Escalation Techniques Riyaz Walikar
2017-12-22 Meet Dubai Introduction to assembly x86 Avinash Kumar Thapa
2017-12-22 Meet Dubai Introduction to RFID security Abdul Rasheed
2017-12-17 Meet Bhopal Server Side template Injection[remote] narendra kumar
2017-12-17 Meet Bhopal ARM Exploitation[remote] jitendra kumar
2017-12-17 Meet Bhopal Getting started with bug bounty[remote] Shubham Gupta
2017-12-17 Meet Bhopal News Bytes HARSHVARDHAN PATHAK
2017-12-16 Meet Bangalore Rop chaining Abhinav Chourasia
2017-12-16 Meet Bangalore Local Priv Escalation on Linux Tushar Routray
2017-12-16 Meet Bangalore Annual Review Security Learning 2017 Akash Mahajan
2017-12-16 Workshop Mumbai ICS and Car Hacking Mini Village Arun Mane
2017-12-16 Meet Bangalore Server Side Template Injection narendra kumar
2017-12-09 Meet Mumbai Memory Forensics with Rekall Malla Reddy
2017-12-09 Meet Mumbai Privilege Escalation using Powershell Avkash Kathiriya
2017-12-09 Meet Mumbai Penetration Testing Using Metasploit Series - Part I Pratik
2017-12-09 Meet Mumbai Code execution on modern day applications Rahul Sasi
2017-12-09 Meet Mumbai NewsBytes Varun Vij
2017-12-09 Meet Mumbai Crowd-sourced Vulnerable Machine Exploitation - CTF Series Dhruv
2017-11-25 Meet Chennai Load balancing and Web Application Firewall jebaraj
2017-11-25 Meet Chennai DEP and ASLR bypass Dhayalan
2017-11-25 Meet Chennai Newsbytes abhay