| 2025-08-07 | Tool demo | Blackhat |
Frogy 2.0 - Automated external attack surface analysis toolkit
| Chintan Gurjar | attack-surfacevulnerability-assessmentasset-management+2 |
| 2025-08-07 | Tool demo | Blackhat |
Pentest Copilot: Cursor for Pentesters
| Dhruva Goyal, Sitaraman S | pentestingapplication-pentestingvulnerability-assessment+2 |
| 2025-08-07 | Talk | Blackhat |
Uncovering ‘NASty’ 5G Baseband Vulnerabilities through Dependency-Aware Fuzzing
| Kanika Gupta | reverse-engineeringfirmware-analysismobile-security+2 |
| 2025-08-06 | Tool demo | Blackhat |
CloudLens
| Gaurav Joshi, Hare Krishna Rai, Prashant Venkatesh | awscloud-pentestingred-teaming+2 |
| 2025-08-06 | Tool demo | Blackhat |
Damn Vulnerable Browser Extension (DVBE): Unmask the risks of your Browser Supplements
| Abhinav Khanna, Krishna Chaganti | web-securitysecure-codingpentesting+3 |
| 2025-08-06 | Tool demo | Blackhat |
ProcessInjection
| Chirag Savla | pentestingred-teamingreverse-engineering+1 |
| 2025-08-06 | Tool demo | Blackhat |
Realtic
| Sohan Simha Prabhakar, Samarth Bhaskar Bhat | pentestingvulnerability-assessmentstatic-analysis+3 |
| 2025-08-06 | Tool demo | Blackhat |
ROP ROCKET: Advanced Framework for Return-Oriented Programming
| Shiva Shashank | reverse-engineeringexploitationpentesting+3 |
| 2025-08-06 | Tool demo | Blackhat |
RedInfraCraft : Automate Complex Red Team Infra
| Yash Bharadwaj, Manish Gupta | redteam |
| 2025-04-04 | Tool demo | Blackhat |
MORF - Mobile Reconnaissance Framework
| Amrudesh Balakrishnan, Abhishek Jm, Himanshu Das | reconnaissance |
| 2025-04-03 | Tool demo | Blackhat |
R0fuzz: A Collaborative Fuzzer
| Season Cherian, Anikait Panigrahi, Aparna Balaji | fuzzing |
| 2025-03-13 | Talk | Insomnihack |
Beyond LSASS: Cutting-Edge Techniques for Undetectable Threat Emulation
| Priyank Nigam | post-exploitationlateral-movement |
| 2024-12-12 | Tool demo | Blackhat |
DarkWidow: Customizable Dropper Tool Targeting Windows
| Soumyanil Biswas | darkwidow |
| 2024-12-12 | Tool demo | Blackhat |
Genzai - The IoT Security Toolkit
| Umair Nehri | genzai |
| 2024-12-12 | Tool demo | Blackhat |
Halberd : Cloud Security Testing Tool
| Arpan Abani Sarkar | halberd |
| 2024-12-11 | Tool demo | Blackhat |
Agneyastra - Firebase Misconfiguration Detection Toolkit
| Bhavarth Karmarkar, Devang Solanki | agneyastra |
| 2024-12-11 | Tool demo | Blackhat |
findmytakeover - find dangling domains in a multi cloud environment
| Aniruddha Biyani | findmytakeover |
| 2024-11-28 | Talk | Blackhat |
From Breach to Blueprint: Building a Resilient Future
| Amit Ghodekar | incident-responsevulnerability-managementpentesting+3 |
| 2024-11-28 | Talk | Blackhat |
A Tale of Pwning 500+ Vehicle Anti-theft Devices
| Umair Nehri | mobile-securityvulnerability-assessmentiot-pentesting+1 |
| 2024-11-27 | Tool demo | Blackhat |
Varunastra: Securing the Depths of Docker
| Kunal Aggarwal | container-securitydockerpentesting+3 |
| 2024-11-26 | Talk | Blackhat |
Critical Exposures: Lessons from a Decade of Vulnerability Research
| Nikhil Shrivastava | vulnerability-managementsql-injectionpentesting+2 |
| 2024-11-26 | Tool demo | Blackhat |
Halberd: Multi-Cloud Security Testing Tool
| Arpan Abani Sarkar | cloud-pentestingcloud-compliancepentesting+1 |
| 2024-11-16 | Talk | C0c0n |
Ride on the House - Exploiting Public Transport Ticketing Systems for Free Rides
| Rakesh Seal, Diptisha Samanta | exploitation |
| 2024-11-16 | Talk | C0c0n |
Old Bugs, New Tricks: How N-Day Vulnerabilities Are Fueling Today’s Threat Landscape
| Dharani Sanjaiy | bug-hunting |
| 2024-11-16 | Talk | C0c0n |
Invisible Invaders: Bypassing Email Security with Legitimate Tools
| Dhruv Bisani | bypassing |
| 2024-11-16 | Talk | C0c0n |
Hacking the Non-Windows Frontier: Thick Client Pentesting on Linux & Mac
| Ajay Sk | penetration-testing |
| 2024-11-15 | Talk | C0c0n |
Hackers highway: Uncovering vulnerabilities hidden behind every car’s license plate
| Kartik Lalan | automotive-cybersecurityvulnerability-managementreverse-engineering+2 |
| 2024-11-15 | Talk | C0c0n |
[Yodha] Nightingale: Docker for Pentesters
| Raja Nagori | dockerpenetration-testing |
| 2024-10-23 | Tool demo | Blackhat |
Cyber Arsenal47
| Simardeep Singh | automated-scanningvulnerability-assessmentpentesting+3 |
| 2024-10-23 | Tool demo | Blackhat |
DarkWidow: Customizable Dropper Tool Targeting Windows
| Soumyanil Biswas | darkwidow |
| 2024-10-23 | Tool demo | Blackhat |
R0fuzz: A Collaborative Fuzzer
| Season Cherian, Vishnu Dev, Vivek N J | fuzzing |
| 2024-08-30 | Talk | Hitb Sec Conf |
Exploiting the In-Vehicle Browser: A Novel Attack Vector in Autonomous Vehicles
| Ravi Rajput | web-securitypentestingexploitation+4 |
| 2024-08-29 | Talk | Hitb Sec Conf |
COMMSEC: CoralRaider Targets Victims Data and Social Media Accounts
| Chetan Raghuprasad | reverse-engineeringpentestingincident-response |
| 2024-08-14 | Talk | Usenix |
Shesha: Multi-head Microarchitectural Leakage Discovery in new-generation Intel Processors
| Anirban Chakraborty, Nimish Mishra, Debdeep Mukhopadhyay | reverse-engineeringvulnerability-managementsecurity-architecture+1 |
| 2024-08-10 | Talk | Defcon |
Sneaky Extensions: The MV3 Escape Artists
| Vivek Ramachandran, Shourya Pratap Singh | web-securitypentestingvulnerability-management |
| 2024-08-10 | Talk | Defcon |
Techniques for Creating Process Injection Attacks with Advanced Return-Oriented Programming
| Shiva Shashank | process-injection |
| 2024-08-09 | Talk | Defcon |
Reflections on a Decade in Bug Bounties: Experiences and Major Takeaways
| Nikhil Shrivastava | bughunting |
| 2024-08-08 | Tool demo | Blackhat |
ICSGoat: A Damn Vulnerable ICS Infrastructure
| Shantanu Kale, Divya Nain | ics-securityscadaplc+3 |
| 2024-08-08 | Tool demo | Blackhat |
Octopii v2
| Owais Shaikh | redteam |
| 2024-08-07 | Talk | Blackhat |
The Hack@DAC Story: Learnings from Organizing the World’s Largest Hardware Hacking Competition
| Arun Kanuparthi, Hareesh Khattri, Jeyavijayan Jv Rajendran | hacking |
| 2024-08-07 | Tool demo | Blackhat |
DarkWidow: Dropper/PostExploitation Tool targeting Windows
| Soumyanil Biswas, Chirag Savla | redteam |
| 2024-06-27 | Talk | Troopers |
The Hidden Dangers Lurking in Your Pocket โ Pwning Apple Wallet ecosystem and its apps
| Priyank Nigam | mobile-securitypentestingapi-security+2 |
| 2024-05-08 | Talk | Rsac |
How to CTF Infra - Beyond the Challenges and Flags
| Jayesh Chauhan | ctf |
| 2024-04-18 | Tool demo | Blackhat |
R0fuzz
| Season Cherian, Vishnu Dev | fuzzing |
| 2024-04-18 | Talk | Blackhat |
The Hack@DAC Story: Learnings from Organizing the World’s Largest Hardware Hacking Competition
| Arun Kanuparthi, Hareesh Khattri, Jeyavijayan Jv Rajendran | hacking |
| 2024-04-18 | Tool demo | Blackhat |
MORF - Mobile Reconnaissance Framework
| Amrudesh Balakrishnan, Abhishek Jm, Himanshu Das | reconnaissance |
| 2024-04-18 | Tool demo | Blackhat |
DarkWidow: Dropper/PostExploitation Tool (or can be used in both situations) targeting Windows
| Soumyanil Biswas | redteam |
| 2024-03-21 | Talk | Can Sec West |
Rolling in the Dough: How Microsoft Identified and Remidiated a Baker’s Dozen of Security Threats in the Windows DNS Server
| Arif Hussain | vulnerability-managementpentestingsecurity-architecture+1 |
| 2024-03-11 | Talk | Nullcon |
Achilles Heel In Secure Boot: Breaking RSA Authentication And Bitstream Recovery From Zynq-7000 SoC
| Arpan Jati | vulnerability-assessment |
| 2024-03-11 | Talk | Nullcon |
Hacking Trains
| Jaden Furtado | hacking |
| 2023-12-07 | Tool demo | Blackhat |
Mantis - Asset Discovery at Scale
| Prateek Thakare, Bharath Kumar, Praveen Kanniah | redteam |
| 2023-12-06 | Tool demo | Blackhat |
Docker Exploitation Framework
| Rohit Pitke | exploitation |
| 2023-12-06 | Tool demo | Blackhat |
Honeyscanner: a vulnerability analyzer for Honeypots
| Shreyas Srinivasa | vulnerability-assessment |
| 2023-12-06 | Tool demo | Blackhat |
HAWK Eye - PII & Secret Detection tool for your Servers, Database, Filesystems, Cloud Storage Services
| Rohit Kumar | bug-hunting |
| 2023-12-06 | Tool demo | Blackhat |
MORF - Mobile Reconnaissance Framework
| Abhishek Jm, Amrudesh Balakrishnan, Himanshu Das | reconnaissance |
| 2023-11-17 | Talk | Deepsec |
Nostalgic Memory โ Remembering All the Wins and Losses for Protecting Memory Corruption
| Shubham Dubey | vulnerability-managementreverse-engineeringexploitation+1 |
| 2023-09-29 | Talk | Hackinparis |
A Tale of Credential Leak of a Popular Cloud Threat Actor
| Nitesh Surana | container-securitydockerthreat-hunting+1 |
| 2023-09-23 | Talk | Nullcon |
How I hacked your bank account: A detailed look at UPI Security
| Abhay Rana | hacking |
| 2023-08-13 | Tool demo | Blackhat |
Advanced ROP Framework: Pushing ROP to Its Limits
| Shiva Shashank | reverse-engineeringpentestingexploitation+3 |
| 2023-08-11 | Talk | Defcon |
Generative Adversarial Network (GAN) based autonomous penetration testing for Web Applications
| Ankur Chowdhary | web-securityxssapplication-pentesting+3 |
| 2023-08-10 | Talk | Blackhat |
Does Public Disclosure of Vulnerabilities Affect Hacker Participation in Bug Bounty Programs?
| Amit Deokar | bug-hunting |
| 2023-08-09 | Tool demo | Blackhat |
MORF - Mobile Reconnaissance Framework
| Abhishek Jm, Amrudesh Balakrishnan, Himanshu Das | reconnaissance |
| 2023-08-07 | Talk | C0c0n |
Serverless Siege: AWS Lambda Pentesting
| Anjali Singh Shukla, Divyanshu Shukla | awsserverlesscloud-pentesting+2 |
| 2023-08-07 | Talk | C0c0n |
Smart Contract Phishing : Attack & Defense
| Tejaswa Rastogi | smart-contractsblockchain-securityphishing+3 |
| 2023-08-07 | Talk | C0c0n |
Enhancing Red Team OPSEC: Abusing Stealthy In-Memory Binary Execution Techniques in Linux
| Pranav Sivvam | redteam |
| 2023-08-06 | Talk | C0c0n |
Expanding capability horizons : Homelabs and beyond
| Anant Shrivastava | pentestingnetwork-pentestingsecurity-architecture+1 |
| 2023-05-11 | Talk | Blackhat |
Bypassing Anti-Cheats & Hacking Competitive Games
| Rohan Aggarwal | hacking |
| 2023-05-11 | Tool demo | Blackhat |
MORF - Mobile Reconnaissance Framework
| Abhishek Jm, Amrudesh Balakrishnan, Himanshu Das | reconnaissance |
| 2023-05-11 | Tool demo | Blackhat |
reNgine: An Open-Source Automated Reconnaissance/Attack Surface Management tool
| Yogesh Ojha | reconnaissance |
| 2023-04-20 | Talk | Hitb Sec Conf |
BYPASSING ANTI-CHEATS & HACKING COMPETITIVE GAMES
| Rohan Aggarwal | hacking |
| 2022-12-08 | Tool demo | Blackhat |
Industrial Control Systems: Capture the Train!
| Dhruv Sharan | ctf |
| 2022-09-29 | Talk | Brucon |
0wn-premises: Bypassing Microsoft Defender for Identity
| Nikhil Mittal | red-teamingactive-directorythreat-detection |
| 2022-09-24 | Talk | C0c0n |
BEC, still the sure shot trap
| Georgie Kurien | social-engineeringpentestingsecurity-awareness+1 |
| 2022-09-24 | Talk | C0c0n |
Introduction to RFID/NFC Hacking
| Davis Sojan | embedded-securityfirmware-analysishardware-security+3 |
| 2022-09-24 | Talk | C0c0n |
Weaponising Social Media for Psychological Operations
| A a Gafoor | social-engineeringsecurity-awarenessthreat-hunting+1 |
| 2022-09-23 | Talk | C0c0n |
A Tale of Credential Leak of a Popular Cloud Threat Actor
| Nitesh Surana | pentesting |
| 2022-09-23 | Talk | C0c0n |
Log4j vulnerability continuous to be favourite for APT groups through mid 2022
| Niranjan Jayanand | vulnerability-managementpentestingapt |
| 2022-09-23 | Talk | C0c0n |
Pwning Android Apps at Scale
| Sparsh Kulshrestha, Shashank Barthwal | android-securitymobile-securitymobile-pentesting+3 |
| 2022-09-23 | Talk | C0c0n |
TropicTrooper : Targets high profile victims using newly discovered MQTT backdoor
| Saurabh Sharma | reverse-engineeringvulnerability-managementpentesting |
| 2022-09-08 | Talk | Nullcon |
vPrioritizer: Art of Risk Prioritization
| Pramod Rana | vulnerability-assessment |
| 2022-09-07 | Talk | Nullcon |
ElectroVolt: Pwning Popular Desktop Apps While Uncovering New Attack Surface On Electron
| Mohan Sri Rama Krishna Pedhapati | redteam |
| 2022-08-26 | Talk | Hitb Sec Conf |
CAN A FUZZER MATCH A HUMAN
| Bhargava Shastry | fuzzing |
| 2022-08-25 | Talk | Hitb Sec Conf |
Building An Army Of Bots By Hijacking A Unicornโs Twitter Handle
| Rahul Sasi, Vishal Singh | social-engineeringpentestingmalware+2 |
| 2022-08-25 | Talk | Hitb Sec Conf |
MPT: Pentest In Action
| Jyoti Raval | pentest |
| 2022-08-11 | Talk | Blackhat |
ElectroVolt: Pwning Popular Desktop Apps While Uncovering New Attack Surface on Electron
| Mohan Sri Rama Krishna Pedhapati | redteam |
| 2022-08-11 | Talk | Blackhat |
Eliminating Triage Intermediaries for Zero-day Exploits Using a Decentralised Payout Protocol
| Subhechha Subudhi | zero-day |
| 2022-08-10 | Tool demo | Blackhat |
ReconPal: Leveraging NLP for Infosec
| Jeswin Mathai, Shantanu Kale, Sherin Stephen | reconnaissance |
| 2022-08-10 | Tool demo | Blackhat |
What’s new in reNgine?
| Yogesh Ojha | reconnaissance |
| 2022-05-12 | Tool demo | Blackhat |
ReconPal: Leveraging NLP for Infosec
| Jeswin Mathai, Shantanu Kale, Sherin Stephen | reconnaissance |
| 2021-11-13 | Talk | C0c0n |
Case Study - Cyber Heist in a Bank and Recovery of Systems and Money
| Prashant Choudhary | incident-responseforensicsrecovery+1 |
| 2021-11-13 | Talk | C0c0n |
Exploiting 2A(Authentication and Authorization) Vulnerabilities of Web Application
| Gayatri Nayak | web-securityauthenticationauthorization+2 |
| 2021-11-13 | Talk | C0c0n |
Painting Your Organizations with Shades of Red, Blue & Purple
| Hidayath Khan | red-teamingethical-hackingthreat_modeling+2 |
| 2021-11-12 | Talk | C0c0n |
โLetโs Go Phishingโ: Discerning the insidious nature of Social Engineering
| Ruchira Pokhriyal, Shashi Karhail | social-engineeringpentestingsecurity-awareness |
| 2021-11-12 | Talk | C0c0n |
Understanding the Psychology Behind Threats - adding Twists to your Turns
| Saman Fatima | threat_modelingsecurity-awarenesshuman-factor+1 |
| 2021-10-13 | Tool demo | Rootcon |
Buzzard : Crafting your post exploitation framework against odds
| Aravindha Hariharan, Subhajeet Singha | pentestingpost-exploitationprivilege-escalation+2 |
| 2021-08-08 | Talk | Defcon |
AppSec 101: A Journey from Engineer to Hacker
| Arjun Gopalakrishna | secure-codingpentestingethical-hacking+2 |
| 2021-08-06 | Talk | Defcon |
Adversary village Kick-off
| Abhijith B R | red-teamingethical-hackingvulnerability-assessment+2 |
| 2021-08-05 | Talk | Defcon |
The Bug Hunterโs Recon Methodology
| Tushar Verma | pentestingvulnerability-assessmentapplication-pentesting+1 |
| 2021-08-04 | Tool demo | Blackhat |
Automated Attack Path Planning and Validation (A2P2V)
| Subir Das | ethical-hackingexploitation |
| 2021-08-04 | Tool demo | Blackhat |
Counterfit: Attacking Machine Learning in Blackbox Settings
| Raja Sekhar Rao Dheekonda | vulnerability-assessment |
| 2021-08-04 | Tool demo | Blackhat |
Joern: An Interactive Shell for Code Analysis
| Suchakra Sharma | vulnerability-assessment |
| 2021-08-04 | Talk | Blackhat |
Siamese Neural Networks for Detecting Brand Impersonation
| Jugal Parikh | impersonation |
| 2021-05-06 | Tool demo | Blackhat |
FalconEye: Windows Process Injection Techniques - Catch Them All
| Rajiv Kulkarni, Sushant Paithane | windowsprocess-injectionblueteam+2 |
| 2021-05-06 | Talk | Blackhat |
Threat Hunting in Active Directory Environment
| Anurag Khanna, Thirumalai Natarajan Muthiah | blueteamredteampurpleteam+1 |
| 2021-03-06 | Talk | Nullcon |
Bug hunter adventures
| Shreyas Dighe, Yuvraj Dighe | bug-hunting |
| 2020-12-10 | Talk | Blackhat |
Effective Vulnerability Discovery with Machine Learning
| Asankhaya Sharma | pentestmachine-learning |
| 2020-12-09 | Tool demo | Blackhat |
ArcherySec 2.0 - Open Source Vulnerability Assessment and Management
| Anand Tiwari | opensourceblueteampentest+3 |
| 2020-12-09 | Tool demo | Blackhat |
Strafer: A Tool to Detect Infections in Elasticsearch Instances
| Rohit Bansal, Aditya K Sood | cloudblueteampentest+1 |
| 2020-11-21 | Talk | App Sec Indonesia |
Learn how to find and exploit race conditions in web apps with OWASP TimeGap Theory
| Abhi M Balakrishnan | web-securityowaspapplication-pentesting+2 |
| 2020-10-07 | Talk | Rootcon |
Offensive Embedded Exploitation : Getting hands dirty with IOT/Embedded Device Security Testing
| Kaustubh Padwad | iotredteampentest+1 |
| 2020-10-07 | Talk | Rootcon |
ReconPal: Leveraging NLP for Infosec
| Nishant Sharma, Jeswin Mathai | reconredteamnlp+1 |
| 2020-10-07 | Talk | Rootcon |
Automating Threat Hunting on the Dark Web and other nitty-gritty thingso
| Apurv Singh Gautam | Automationdeep-webredteam |
| 2020-10-07 | Talk | Rootcon |
How I Pwned the ICS data during my internship
| Shail Patel | icsredteam |
| 2020-10-02 | Tool demo | Blackhat |
OWASP Nettacker
| Sri Harsha Gajavalli | pentestingvulnerability-assessmentnetwork-pentesting+3 |
| 2020-10-01 | Tool demo | Blackhat |
OWASP Python Honeypot
| Sri Harsha Gajavalli | web-securityowasppentesting+1 |
| 2020-10-01 | Tool demo | Blackhat |
Adhrit: Android Security Suite
| Abhishek Jm, Akhil Mahendra | androidcode-analysisreverse-engineering+2 |
| 2020-10-01 | Tool demo | Blackhat |
Mobexler: An All-in-One Mobile Pentest VM
| Abhinav Mishra | mobileandroidios+4 |
| 2020-09-19 | Talk | C0c0n |
Automate your Recon with ReconNote
| Prasoon Gupta | pentestingvulnerability-assessmentAutomation+1 |
| 2020-09-18 | Talk | C0c0n |
Web Application hacking with WebZGround
| Parveen Yadav, Narendra Kumar | web-securityweb-pentestingpentesting+3 |
| 2020-09-18 | Talk | C0c0n |
Automation in Bug Bounties to Work Smarter
| Prerak Mittal | bug-huntingAutomation |
| 2020-09-18 | Talk | C0c0n |
My top 3 findings in bug Bounty journey | Aiming for high impact issues
| Ankit Giri | bug-hunting |
| 2020-09-18 | Talk | C0c0n |
How I created my clone using AI - next-gen Social Engineering
| Tamaghna Basu | aicloneimpersonation |
| 2020-09-18 | Talk | C0c0n |
Offensive Embedded Exploitation : Getting hands dirty with IOT/Embedded Device Security Testing
| Kaustubh Padwad | redteamiotpentest |
| 2020-09-18 | Talk | C0c0n |
Offensive & Scope Based Recon
| Harsh Bothra | reconnaissance |
| 2020-09-18 | Talk | C0c0n |
Kubernetes Goat - Vulnerable by Design Kubernetes Cluster Environment
| Madhu Akula | kubernetesinfrastructureredteam |
| 2020-09-18 | Talk | C0c0n |
Supercharging your initial foothold in Red Team engagements
| Sachin S Kamath | redteam |
| 2020-08-22 | Talk | The Diana Initiative |
Internal Red Team Operations Framework - Building your practical internal Red Team
| Abhijith B R | redteam |
| 2020-08-06 | Talk | Blackhat |
How I Created My Clone Using AI - Next-Gen Social Engineering
| Tamaghna Basu | aiclonesocial-engineering+1 |
| 2020-08-06 | Tool demo | Blackhat |
FuzzCube
| Anto Joseph | fuzzingkubernetescloud+1 |
| 2020-08-05 | Talk | Blackhat |
Uncommon Sense: Detecting Exploits with Novel Hardware Performance Counters and ML Magic
| Harini Kannan | machine-learningexploit-detectionblueteam |
| 2020-07-26 | Talk | Hitb Sec Conf |
Swapping Asprin Formulas With MDMA While Red Teaming a Billion Dollar Company
| Himanshu Sharma, Aman Sachdev | redteamhealthcare |
| 2020-04-25 | Talk | Hitb Sec Conf |
THE STATE OF ICS SECURITY: THEN AND NOW
| Praveen Soni, Shivbihari Pandey, Ashish Kumar Gahlot | vulnerability-assessmentpentestinfrastructure+1 |
| 2020-04-24 | Talk | Hitb Sec Conf |
COMMSEC: The State of ICS Security : Then and Now
| Praveen Soni, Shivbihari Pandey, Ashish Kumar Gahlot | scadablueteampentest+1 |
| 2020-03-18 | Talk | Can Sec West |
The ARM-X Firmware Emulation Framework
| Saumil Shah | redteamarmfirmware+5 |
| 2020-03-06 | Tool demo | Nullcon |
VyAPI
| Riddhi Shree | secure-codingawsamazon-cognito+5 |
| 2020-03-06 | Tool demo | Nullcon |
FuzzCube
| Anto Joseph | fuzzingkubernetescloud+1 |
| 2020-03-06 | Tool demo | Nullcon |
Mobexler
| Abhinav Mishra, Abhishek Jaiswal | mobileandroidios+4 |
| 2020-03-06 | Tool demo | Nullcon |
PivotSuite
| Manish Gupta | redteampentestnetwork |
| 2020-03-06 | Tool demo | Nullcon |
SASTRI
| Rushikesh D Nandedkar, Lalit Bhandari | pentestdevelopmentvirtual-machine+1 |
| 2020-03-06 | Tool demo | Nullcon |
Wolverine
| Furqan Khan, Siddharth Anbalahan | linuxsecure-codingweb-application-security+3 |
| 2020-03-06 | Tool demo | Nullcon |
Omniscient
| Pramod Rana | networkreconnaissanceblueteam |
| 2020-03-06 | Tool demo | Nullcon |
Callidus
| Chirag Savla | redteamcloud |
| 2020-03-06 | Tool demo | Nullcon |
FRISPY
| Tejas Girme, Parmanand Mishra | spywareredteam |
| 2020-03-06 | Talk | Nullcon |
Putting it all together: building an iOS jailbreak from scratch
| Umang Raghuvanshi | iosmobilejailbreak+1 |
| 2019-12-04 | Talk | Blackhat |
ClusterFuzz: Fuzzing at Google Scale
| Abhishek Arya | fuzzingredteamblueteam+1 |
| 2019-12-04 | Tool demo | Blackhat |
DumpTheGit
| Malkit Singh | githubreconnaissance |
| 2019-11-28 | Talk | Deepsec |
Mastering AWS Pentesting and Methodology
| Ankit Giri | awscloudpentest |
| 2019-11-10 | Talk | Toor Con |
Hot Tub Island
| Jatin Kataria | ethical-hackingsecurity-awareness |
| 2019-11-01 | Talk | App Sec Day Australia |
A Purple Team View of Serverless and GraphQL Applications
| Abhay Bhargav | redteamblueteampurpleteam+1 |
| 2019-10-22 | Talk | Hacklu |
Intro to Dark Arts: Getting Started with CTFs
| Geethna T K, Shruti Dixit, Sowmya Potluri | reverse-engineeringbinary-analysisexploitation+1 |
| 2019-10-15 | Talk | Hitb Sec Conf |
Car Hacking: Practical Guide to Automotive Security
| Yogesh Ojha | redteamcar-hacking |
| 2019-10-14 | Talk | Hitb Sec Conf |
IoT Pentesting The Right Way
| Yogesh Ojha | iotpentest |
| 2019-10-14 | Talk | Hitb Sec Conf |
CALL OF DUTY: MODERN BROWSER WARFARE
| Dhiraj Mishra | webbrowserblueteam+2 |
| 2019-10-14 | Talk | Hitb Sec Conf |
ON THE WINGS OF TIME: DEMYSTIFYING WIRELESS ETHICAL HACKING AND DEFENSES
| Harshit Agrawal, Himanshu Mehta | networkwifiredteam+2 |
| 2019-10-12 | Talk | Texas Cyber Summit |
HX-3012 PErfidious: Make PE Backdooring Great Again!
| Shreyans Doshi | reverse-engineeringmalwarebinary-analysis+3 |
| 2019-09-27 | Talk | C0c0n |
VyAPI - The Vulnerable Hybrid Android App
| Riddhi Shree | secure-codingawsamazon-cognito+5 |
| 2019-09-27 | Talk | C0c0n |
Golang for Pentesters / RedTeamers
| Anant Shrivastava | pentestredteamsecure-coding |
| 2019-09-27 | Talk | C0c0n |
Offensive Machine Learning for Pentesters and Red Teams
| Tamaghna Basu | machine-learningpentestredteam |
| 2019-09-27 | Talk | C0c0n |
Serverless SOAR
| Sabyasachi Dhal, Suresh Sharma | secure-codingpentest |
| 2019-09-27 | Talk | C0c0n |
Detection of TOR Sources using Artificial Intelligence
| Roshy John | torairedteam |
| 2019-09-27 | Talk | C0c0n |
Hacking ICS devices for Fun
| Arun Mane | redteam |
| 2019-09-23 | Talk | Rootcon |
Identity crisis: war stories from authentication failures
| Vishal Chauhan | authenticationidentity-managementvulnerability-assessment+3 |
| 2019-09-23 | Talk | Rootcon |
Making Anomaly Detection system(ADS) for Vehicles (Automotive Hacking)
| Arun Mane, Nikhil Bogam | redteamAutomationcar-hacking+2 |
| 2019-09-23 | Talk | Rootcon |
Hacking ICS devices/PLC’s for Fun - ICS and IOT Hacking
| Arun Mane | iotredteamics |
| 2019-09-13 | Talk | Global App Sec |
A Purple Team View of Serverless and GraphQL Applications
| Abhay Bhargav | purpleteam |
| 2019-08-30 | Talk | Hitb Sec Conf |
COMMSEC: PErfidious: Make PE Backdooring Great Again!
| Shreyans Doshi | secure-codingredteamblueteam+1 |
| 2019-08-29 | Talk | Hitb Sec Conf |
Understanding, Attacking & Securing Medical Devices
| Ajay Pratap Singh | redteamblueteampurpleteam+1 |
| 2019-08-11 | Talk | Defcon |
Exploiting and Securing iOS Apps using OWASP iGoat
| Swaroop Yermalkar | mobile-securityios-securityapplication-pentesting+4 |
| 2019-08-10 | Tool demo | Defcon |
Local Sheriff
| Konark Modi | reconnaissanceblueteamweb |
| 2019-08-10 | Talk | Defcon |
RACE - Minimal Rights and ACE for Active Directory Dominance
| Nikhil Mittal | active-directoryredteamwindows |
| 2019-08-09 | Tool demo | Defcon |
EXPLIoT - IoT Security Testing and Exploitation Framework
| Aseem Jakhar, Murtuja Bharmal | iotpentestredteam+2 |
| 2019-08-09 | Tool demo | Defcon |
PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit
| Manish Gupta | redteampentestnetwork |
| 2019-08-08 | Talk | Defcon |
Hacking ICS devices for Fun Penetration Testing of Vehicle Components
| Arun Mane | automotive-cybersecuritycan-busics-security+3 |
| 2019-08-08 | Talk | Defcon |
Phishing in the cloud era
| Ashwin Vamshi, Abhinav Singh | phishingapi-securityweb-security+2 |
| 2019-08-08 | Talk | Defcon |
YOUR PHONE IS USING TOR AND LEAKING YOUR PII
| Milind Bhargava | mobile-securityprivacypentesting |
| 2019-08-08 | Talk | Defcon |
Anatomy of cloud hacking
| Pratik Shah | cloud-pentestingpost-exploitationcloud-architecture+1 |
| 2019-08-08 | Tool demo | Blackhat |
EXPLIoT: IoT Security Testing and Exploitation Framework
| Aseem Jakhar, Murtuja Bharmal | iotpentestredteam+2 |
| 2019-08-08 | Tool demo | Defcon |
Let’s Map Your Network
| Pramod Rana | networkreconnaissanceblueteam |
| 2019-08-07 | Tool demo | Blackhat |
Medaudit: Auditing Medical Devices and Healthcare Infrastructure
| Anirudh Duggal | healthcareinfrastructurepentest |
| 2019-08-07 | Tool demo | Blackhat |
PivotSuite: Hack The Hidden Network - A Network Pivoting Toolkit
| Manish Gupta | redteampentestnetwork |
| 2019-08-07 | Tool demo | Blackhat |
SASTRI: Plug and Play VM for SAST/Static Application Security Testing Realtime Integration/
| Rushikesh D Nandedkar, Lalit Bhandari | pentestdevelopmentvirtual-machine+1 |
| 2019-08-07 | Tool demo | Blackhat |
RedHunt-OS v2: Virtual Machine for Adversary Emulation and Threat Hunting
| Sudhanshu Chauhan, Kunal Aggarwal | virtual-machineblueteamforensic+2 |
| 2019-08-07 | Talk | Blackhat |
New Vulnerabilities in 5G Networks
| Ravishankar Borgaonkar, Altaf Shaik | 5gredteam4g+3 |
| 2019-05-21 | Talk | Phdays |
Fuzzing 101
| Dhiraj Mishra, Zubin Devnani | fuzzingredteamweb |
| 2019-05-21 | Talk | Phdays |
GDALR: an efficient model duplication attack on black-box machine learning models
| Rewanth Tammana, Nikhil Joshi | redteammachine-learning |
| 2019-05-21 | Talk | Phdays |
How to fail in hardware hacking
| Arun Magesh | redteamhardware |
| 2019-05-21 | Talk | Phdays |
Rapid hardware hacking 101
| Arun Magesh | hardwareredteamiot |
| 2019-05-10 | Talk | Hitb Sec Conf |
HAXPO: RF Exploitation: Demystifying IoT/OT Hacks with SDR
| Himanshu Mehta, Harshit Agrawal | networkrfiot+1 |
| 2019-05-09 | Talk | Hitb Sec Conf |
GDALR: Duplicating Black Box Machine Learning Models
| Rewanth Tammana, Nikhil Joshi | machine-learningredteamcloud |
| 2019-05-09 | Talk | Hitb Sec Conf |
HAXPO: WiCy: Monitoring 802.11AC Networks at Scale
| Vivek Ramachandran | networkredteamwifi+1 |
| 2019-03-29 | Tool demo | Blackhat |
Halcyon IDE: Nmap Script Development IDE
| Sanoop Thomas | reconnaissanceredteamnmap |
| 2019-03-28 | Tool demo | Blackhat |
OWASP Nettacker: Automated Penetration Testing Framework
| Sri Harsha Gajavalli | network-pentestingvulnerability-assessmentfirewall+3 |
| 2019-03-28 | Tool demo | Blackhat |
Archery - Open Source Vulnerability Assessment and Management- 2.0
| Anand Tiwari | pentestinfrastructureblueteam+3 |
| 2019-03-28 | Tool demo | Blackhat |
Cloud Security Suite: One-Stop Tool for AWS/GCP/Azure Security Audit
| Jayesh Chauhan | pentestblueteamcloud+4 |
| 2019-03-28 | Tool demo | Blackhat |
VoIP Wireshark Attack-Defense Toolkit
| Nishant Sharma, Jeswin Mathai, Ashish Bhangale | voipwiresharknetwork-security+4 |
| 2019-03-28 | Tool demo | Blackhat |
pytm: A Pythonic Framework for Threat Modeling
| Rohit Shambhuni | secure-codingthreat_modelingredteam |
| 2019-03-21 | Talk | Troopers |
Evolution of kernel fuzzers in NetBSD
| Siddharth M | redteamfuzzing |
| 2019-02-28 | Talk | Nullcon |
Andromeda - GUI based Dynamic Instrumentation Toolkit powered by Frida
| Shivang Desai | secure-codingpentest |
| 2019-02-28 | Talk | Nullcon |
Pentesting without Pentesters - Automating Security Testing with Functional Testing Test Cases
| Lavakumar Kuppan, Ankit Gupta | pentestAutomation |
| 2019-02-28 | Talk | Nullcon |
Attacking & Securing HealthCare Standards & hospital secured systems
| Ajay Pratap Singh | healthcareredteamblueteam+1 |
| 2019-02-28 | Talk | Nullcon |
A Hacker Walks into a Co-working Space
| Rahul Binjve | redteaminfrastructure |
| 2019-02-28 | Talk | Nullcon |
Dirty use of USSD Codes
| Ravishankar Borgaonkar | ussdredteammobile |
| 2018-12-06 | Tool demo | Blackhat |
Astra: Automated Security Testing For REST APIs
| Sagar Popat, Harsh Grover | apipentestrest-api+1 |
| 2018-12-05 | Talk | Blackhat |
The Undeniable Truth: How Remote Attestation Circumvents Deniability Guarantees in Secure Messaging Protocols
| N Asokan | redteamcryptography |
| 2018-11-29 | Talk | Deepsec |
DNS Exfiltration and Out-of-Band Attacks
| Nitesh Shilpkar | networkdnsredteam |
| 2018-11-27 | Talk | Hitb Sec Conf |
BSIDES: Creating Browser Extensions to Hunt for Low-Hanging Fruit
| Rewanth Tammana | browserredteam |
| 2018-11-27 | Talk | Hitb Sec Conf |
COMMSEC: Taking Over Telecom Networks
| Hardik Mehta | networkarchitectureredteam+3 |
| 2018-11-27 | Talk | Hitb Sec Conf |
Somebody Answer the Phone: Hacking Telephone Systems for Fun & Profit
| Himanshu Mehta, Sachine Wagh | networkmobileredteam |
| 2018-11-02 | Talk | Hackfest |
Exploiting Connected Medical Devices: Lessons Learned & Data Earned
| Saurabh Harit | healthcareredteamiot+1 |
| 2018-10-10 | Talk | Brucon |
Forging Trusts for Deception in Active Directory
| Nikhil Mittal | windowsactive-directoryredteam |
| 2018-10-05 | Talk | C0c0n |
OSINT : Indian Citizen Edition
| Anant Shrivastava | osint |
| 2018-10-05 | Talk | C0c0n |
Pentesting GraphQL Applications
| Neelu Tripathy | pentest |
| 2018-10-05 | Talk | C0c0n |
DNS Exfiltration and Out of Band Attacks
| Nitesh Shilpkar | redteamnetwork |
| 2018-10-05 | Talk | C0c0n |
Unconventional vulnerabilities in Google Cloud Platform
| Pranav Venkat | cloudgcpredteam |
| 2018-09-27 | Talk | Rootcon |
Bug Bounty Hunting on Steroids
| Anshuman Bhartiya | bug-hunting |
| 2018-09-27 | Talk | Rootcon |
Defending cloud Infrastructures with Cloud Security Suite
| Shivankar Madaan | cloudawsinfrastructure+5 |
| 2018-09-27 | Talk | Rootcon |
Expl-iot: Hacking IoT like a boss
| Aseem Jakhar | iotredteam |
| 2018-09-06 | Talk | Grrcon |
Angad: A Malware Detection Framework using Multi-Dimensional Visualization
| Ankur Tyagi | blueteamAutomationpentest+1 |
| 2018-08-30 | Talk | Hitb Sec Conf |
Exploiting Automation in LTE Mobile Networks
| Ravishankar Borgaonkar | mobilenework4g+3 |
| 2018-08-16 | Talk | Usenix |
Man-in-the-Machine: Exploiting Ill-Secured Communication Inside the Computer
| Siddharth Rao | pentestingvulnerability-managementsecurity-architecture+1 |
| 2018-08-12 | Tool demo | Defcon |
Expl-iotโIoT Security Testing and Exploitation framework
| Aseem Jakhar | iotpentestredteam+2 |
| 2018-08-12 | Talk | Defcon |
Last mile authentication problem: Exploiting the missing link in end-to-end secure communication
| Siddharth Rao | cryptographywebauthentication+2 |
| 2018-08-11 | Tool demo | Defcon |
Sh00tโAn open platform for manual security testers & bug hunters
| Pavan Mohan | pentestbug-huntingopensource+3 |
| 2018-08-11 | Tool demo | Defcon |
Angad: A Malware Detection Framework using Multi-Dimensional Visualization
| Ankur Tyagi | blueteamAutomationpentest+1 |
| 2018-08-11 | Tool demo | Defcon |
ArcheryโOpen Source Vulnerability Assessment and Management
| Anand Tiwari | pentestinfrastructureblueteam+3 |
| 2018-08-11 | Tool demo | Defcon |
BLEMystiqueโAffordable custom BLE target
| Nishant Sharma, Jeswin Mathai | networkbleredteam+2 |
| 2018-08-11 | Tool demo | Defcon |
PA ToolkitโWireshark plugins for Pentesters
| Nishant Sharma, Jeswin Mathai | wiresharkpentestreconnaissance+6 |
| 2018-08-11 | Tool demo | Defcon |
ADRecon: Active Directory Recon
| Prashant Mahajan | active-directorywindowsreconnaissance+1 |
| 2018-08-11 | Tool demo | Defcon |
Halcyon IDE
| Sanoop Thomas | reconnaissanceredteamnmap+1 |
| 2018-08-11 | Tool demo | Defcon |
Local Sheriff
| Konark Modi | reconnaissanceblueteamweb |
| 2018-08-09 | Talk | Blackhat |
Follow the White Rabbit: Simplifying Fuzz Testing Using FuzzExMachina
| Bhargava Shastry | pentestblueteamdevelopment+2 |
| 2018-08-09 | Talk | Defcon |
Backdooring DVR/NVR devices
| Arun Mane | hardware-reverse-engineeringembedded-securitypentesting+3 |
| 2018-08-09 | Tool demo | Blackhat |
BLEMystique: Affordable Custom BLE Target
| Nishant Sharma, Jeswin Mathai | blewearablespentest |
| 2018-08-09 | Tool demo | Blackhat |
Jackhammer: One Security Vulnerability Assessment/Management Tool
| Madhusudhan Konda, Rajagopal Vr, Shreyas Chidambara | webanalysismobile+9 |
| 2018-08-09 | Tool demo | Blackhat |
OWASP Offensive Web Testing Framework
| Viyat Bhalodia | owasppentestweb+1 |
| 2018-08-09 | Talk | Defcon |
4GโWho is paying your cellular phone bill?
| Isha Singh | 4gipxnetwork+3 |
| 2018-08-08 | Tool demo | Blackhat |
DataSploit 2.0
| Kunal Aggarwal, Shubham Mittal | osintreconnaissance |
| 2018-08-08 | Tool demo | Blackhat |
Archerysec Tool Demo
| Anand Tiwari | pentestinfrastructureblueteam+3 |
| 2018-08-08 | Tool demo | Blackhat |
Astra: Automated Security Testing For REST APIs
| Ankur Bhargava, Prajal Kulkarni, Sagar Popat | pentestapirest-api+2 |
| 2018-08-08 | Tool demo | Blackhat |
Cloud Security Suite: One Stop Tool for AWS/GCP/Azure Security Audit
| Divya S John, Jayesh Chauhan, Shivankar Madaan | pentestblueteamcloud+4 |
| 2018-08-08 | Tool demo | Blackhat |
Damn Vulnerable iOS App: Swift Edition
| Prateek Gianchandani | iosmobilepentest+1 |
| 2018-08-08 | Tool demo | Blackhat |
Expl-iot: IoT Security Testing and Exploitation Framework
| Aseem Jakhar | iotpentestredteam+2 |
| 2018-08-08 | Tool demo | Blackhat |
PA Toolkit: Wireshark Plugins for Pentesters
| Nishant Sharma, Jeswin Mathai | wiresharkpentest |
| 2018-08-08 | Tool demo | Blackhat |
V2X Validation Tool
| Raashid Ansari | pentestautomobileredteam |
| 2018-08-08 | Talk | Blackhat |
Compression Oracle Attacks on VPN Networks
| Ahamed Nafeez | redteamvpnweb+2 |
| 2018-08-08 | Talk | Blackhat |
LTE Network Automation Under Threat
| Ravishankar Borgaonkar, Altaf Shaik | ltenetworkAutomation+4 |
| 2018-08-08 | Tool demo | Blackhat |
RedHunt OS (VM): A Virtual Machine for Adversary Emulation and Threat Hunting
| Sudhanshu Chauhan | virtual-machineblueteamforensic+2 |
| 2018-08-08 | Tool demo | Blackhat |
ADRecon: Active Directory Recon
| Prashant Mahajan | active-directorywindowsreconnaissance+1 |
| 2018-08-08 | Tool demo | Blackhat |
Halcyon IDE: For Nmap Script Developers
| Sanoop Thomas | reconnaissanceredteamnmap+1 |
| 2018-08-08 | Talk | Blackhat |
Back to the Future: A Radical Insecure Design of KVM on ARM
| Baibhav Singh, Rahul Kashyap | redteamlinuxvirtual-machine+1 |
| 2018-06-29 | Talk | Hackinparis |
Hunting PBX for Vulnerabilities
| Himanshu Mehta, Sachin Wagh | networkmobileredteam |
| 2018-03-22 | Tool demo | Blackhat |
Archery - Open Source Vulnerability Assessment and Management
| Anand Tiwari | pentestinfrastructureredteam+2 |
| 2018-03-22 | Tool demo | Blackhat |
Jackhammer - One Security Vulnerability Assessment/Management Tool
| Rajagopal Vr, Krishna Chaitanya Yarramsetty | pentestredteamblueteam+9 |
| 2018-03-22 | Talk | Blackhat |
Securing Your In-Ear-Fitness Coach: Challenges in Hardening Next Generation Wearables
| Sumanth Naropanth, Kavya Racharla | wearablesblueteamredteam+2 |
| 2018-03-22 | Tool demo | Blackhat |
ADRecon: Active Directory Recon
| Prashant Mahajan | active-directorywindowsreconnaissance+1 |
| 2018-03-01 | Talk | Nullcon |
Unleashing D* on Android Kernel Drivers
| Aravind Machiry | androidmobilefuzzing+4 |
| 2018-03-01 | Talk | Nullcon |
Abusing and Attacking Content Sharing Solutions
| Pratap Chandra Allena | redteammobilenetwork+4 |
| 2018-03-01 | Talk | Nullcon |
Breaking Into Container Orchestrators
| Nadeem Hussain | redteam |
| 2018-03-01 | Talk | Nullcon |
DARWIN (A parasite covert wireless network)
| Rushikesh D Nandedkar | networkwifiredteam |
| 2018-03-01 | Talk | Nullcon |
Looting your bank savings using Digital India
| Indrajeet Bhuyan | bankingredteam |
| 2018-03-01 | Talk | Nullcon |
Software Supply Chain Cyberattack
| Samiran Ghatak | redteamcyberattack |
| 2018-01-31 | Talk | Owasp App Sec California |
Hunter โ Optimize your Pentesters time
| Kiran Shirali | application-pentestingpentestingvulnerability-management+2 |
| 2017-12-30 | Tool demo | Blackhat |
Cloud Security Suite - One Stop Tool for AWS Security Audit
| Shivankar Madaan, Prajal Kulkarni, Jayesh Chauhan | pentestblueteamcloud+4 |
| 2017-12-07 | Tool demo | Blackhat |
DataSploit - OSINT Framework
| Shubham Mittal | osintreconnaissance |
| 2017-12-06 | Talk | Blackhat |
DIFUZZING ANDROID KERNEL DRIVERS
| Aravind Machiry | androidredteammobile+3 |
| 2017-12-06 | Tool demo | Blackhat |
EXPLIOT - INTERNET OF THINGS SECURITY TESTING AND EXPLOITATION FRAMEWORK
| Aseem Jakhar | iotpentestredteam+2 |
| 2017-12-06 | Talk | Blackhat |
BREAKING BAD: STEALING PATIENT DATA THROUGH MEDICAL DEVICES
| Saurabh Harit | healthcareredteamiot |
| 2017-11-17 | Talk | Deepsec |
Intel AMT: Using & Abusing The Ghost In The Machine
| Parth Shukla | redteamblueteampurpleteam |
| 2017-11-14 | Talk | Blackhat |
Pwning a Smart Home in Under 10 Minutes
| Aditya Gupta | iot-pentestingembedded-securitypentesting+3 |
| 2017-10-19 | Talk | Hacklu |
Bug hunting using symbolic virtual machines!
| Anto Joseph | bug-hunting |
| 2017-10-19 | Talk | Hacklu |
Intel AMT: Using & Abusing the Ghost in the Machine
| Parth Shukla | redteamblueteampurpleteam |
| 2017-10-05 | Talk | Brucon |
Races, Reaches and Rescues!!! (Race condition vulnerabilities revisited)
| Rushikesh D Nandedkar, Sampada Nandedkar | vulnerability-assessmentpentestingsecure-coding+2 |
| 2017-10-05 | Talk | Virus Bulletin |
The router of all evil: more than just default passwords and silly scripts
| Himanshu Anand | vulnerability-managementreverse-engineeringpentesting+1 |
| 2017-09-13 | Talk | 44 Con |
Red Team Revenge : Attacking Microsoft ATA
| Nikhil Mittal | windowsredteam |
| 2017-08-18 | Talk | C0c0n |
Your friendly neighbourhood exploit
| Aseem Jakhar | exploitationpentestingreverse-engineering+1 |
| 2017-08-18 | Talk | C0c0n |
Call Centre Frauds
| Parry Aftab | social-engineeringsecurity-awarenessrisk-management+1 |
| 2017-08-18 | Talk | C0c0n |
Social Media and You
| Parry Aftab | security-awarenesssocial-engineeringhuman-factor+1 |
| 2017-08-18 | Talk | C0c0n |
OSINT and Privacy
| Rohit Srivastwa | osint |
| 2017-08-18 | Talk | C0c0n |
Androsia: A tool for securing in memory sensitive data
| Samit Anwer | secure-codingandroidmobile+1 |
| 2017-08-18 | Talk | C0c0n |
Cloud_Security Suite - One stop tool for auditing cloud infrastructure
| Shivankar Madaan, Jayesh Chauhan | cloudawsinfrastructure+5 |
| 2017-08-18 | Talk | C0c0n |
CoAP versus MQTT: IoT Protocol Vulnerability analysis
| Rajiv Pandey | iotpentest |
| 2017-08-18 | Talk | C0c0n |
iGoat โ A Self Learning Tool for iOS App Pentesting and Security
| Swaroop Yermalkar | iosmobilepentest+3 |
| 2017-08-18 | Talk | C0c0n |
Penetration Testing Orchestrator: A Framework that leverages multi-tool penetration testing approach combined with Machine Learning-NLP for faster result analysis
| Furqan Khan, Siddharth Anbalahan | machine-learningpentest |
| 2017-08-18 | Talk | C0c0n |
Mobile Banking (In)Security
| Sneha Rajguru | mobile-securityapplication-securitypurpleteam+2 |
| 2017-08-18 | Talk | C0c0n |
The card hack - Lessons from the Hitachi Payments Breach
| Saikat Datta | redteamblueteampurpleteam |
| 2017-08-18 | Talk | C0c0n |
Anti-Virus Bypassing for Fun and Profit
| Vanshit Malhotra | redteam |
| 2017-08-18 | Talk | C0c0n |
Exploiting the smartness of BLE Stack
| Apoorva Gupta | bluetoothnetworkredteam |
| 2017-08-18 | Talk | C0c0n |
Hacking Homes: A hardware insight for IoT [in]Security
| Jiggyasu Sharma | iotredteam |
| 2017-08-18 | Talk | C0c0n |
Hunting the Hunters โ Fighting CyberCrime at the Source
| Valan Sivasubramanian | redteam |
| 2017-07-30 | Tool demo | Blackhat |
Yasuo
| Saurabh Harit | secure-codingredteamblueteam+4 |
| 2017-07-29 | Tool demo | Defcon |
Fuzzapi
| Abhijeth Dugginapeddi, Lalith Rallabhandi, Srinivas Rao | fuzzingrest-apipentest+3 |
| 2017-07-29 | Tool demo | Defcon |
WIDY 2.0: WIFI 0WNAGE IN UNDER $5 RELOADED
| Vivek Ramachandran, Nishant Sharma, Ashish Bhangale | wifinetworkredteam+2 |
| 2017-07-29 | Tool demo | Defcon |
WiMonitor - an OpenWRT package for remote WiFi sniffing
| Vivek Ramachandran, Nishant Sharma, Ashish Bhangale | openwrtredteamsniffing+2 |
| 2017-07-28 | Tool demo | Defcon |
Lamma 1.0
| Ajit Hatti, Antriksh Shah | cryptographypentestaudit+1 |
| 2017-07-28 | Tool demo | Defcon |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2017-07-28 | Tool demo | Defcon |
GibberSense
| Ajit Hatti | opensourcecryptographyredteam+1 |
| 2017-07-27 | Workshop | Defcon |
Attacking and Defending 802.11ac Networks
| Vivek Ramachandran | network802.11wifi+3 |
| 2017-07-27 | Talk | Defcon |
ICS Humla
| Sneha Rajguru, Arun Mane | ics-securityindustrial-control-systems-securitypentesting+2 |
| 2017-07-27 | Talk | Defcon |
Recon and bug bounties what a great love story
| Abhijeth Dugginapeddi | vulnerability-assessmentbug-bountynetwork-pentesting+1 |
| 2017-07-27 | Tool demo | Blackhat |
Kubebot - Scaleable and Automated Testing Slackbot with the Backend Running on Kubernetes
| Anshuman Bhartiya | pentestbug-huntingpentest |
| 2017-07-27 | Tool demo | Blackhat |
Fuzzapi - Fuzzing Your RESTAPIs Since Yesterday
| Lalith Rallabhandi, Abhijeth Dugginapeddi, Srinivas Rao | fuzzingapirest-api+3 |
| 2017-07-27 | Tool demo | Blackhat |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2017-07-27 | Talk | Blackhat |
Evading Microsoft ATA for Active Directory Domination
| Nikhil Mittal | active-directoryredteampentest+1 |
| 2017-07-27 | Tool demo | Blackhat |
Gibber Sense
| Ajit Hatti | secure-codingreconnaissancecryptography+3 |
| 2017-07-26 | Tool demo | Blackhat |
Datasploit - Automated Open Source Intelligence (OSINT) Tool
| Kunal Aggarwal, Shubham Mittal, Sudhanshu Chauhan | osintreconnaissance |
| 2017-07-26 | Talk | Blackhat |
New Adventures in Spying 3G and 4G Users: Locate, Track & Monitor
| Ravishankar Borgaonkar, Altaf Shaik | networkredteamspying+5 |
| 2017-07-26 | Talk | Blackhat |
Wire Me Through Machine Learning
| Ankit Singh, Vijay Thaware | machine-learningredteam |
| 2017-06-26 | Tool demo | Blackhat |
DiffDroid
| Anto Joseph | androidpentestweb-application-security+1 |
| 2017-06-23 | Talk | Hackinparis |
Injecting Security into Web apps with Runtime Patching and Context Learning
| Ajin Abraham | webblueteamsecure-development+6 |
| 2017-05-23 | Talk | Phdays |
How we hacked distributed configuration management systems
| Bharadwaj Machiraju, Francis Alexander | redteaminfrastructurefingerprinting |
| 2017-05-23 | Talk | Phdays |
Practical machine learning in infosecurity
| Anto Joseph | machine-learningapache-sparkredteam+2 |
| 2017-05-23 | Talk | Phdays |
Injecting security into web apps in the runtime
| Ajin Abraham | webblueteamsecure-development+6 |
| 2017-04-19 | Talk | Brucon |
Evading Microsoft ATA for Active Directory Domination
| Nikhil Mittal | active-directoryredteamwindows |
| 2017-04-14 | Talk | Hitb Sec Conf |
COMMSEC: IoT Hacking Simplified
| Aseem Jakhar | iotredteam |
| 2017-04-14 | Talk | Hitb Sec Conf |
Is There a Doctor in The House? Hacking Medical Devices and Healthcare Infrastructure
| Anirudh Duggal | redteamhealthcare |
| 2017-03-31 | Talk | Blackhat |
WHAT MALWARE AUTHORS DON’T WANT YOU TO KNOW - EVASIVE HOLLOW PROCESS INJECTION
| Monnappa K A | code-injectionredteam |
| 2017-03-31 | Talk | Blackhat |
Mobile-Telephony Threats in Asia
| Payas Gupta | networkingredteam |
| 2017-03-30 | Tool demo | Blackhat |
Datasploit - Automated Open Source Intelligence (OSINT) Tool
| Shubham Mittal | osintreconnaissance |
| 2017-03-30 | Tool demo | Blackhat |
LAMMA 1.0
| Ajit Hatti | cryptographypentest |
| 2017-03-30 | Tool demo | Blackhat |
DAMN VULNERABLE SS7 NETWORK
| Akib Sayyed | networkmobilepentest+1 |
| 2017-03-30 | Tool demo | Blackhat |
WiDy: WiFi 0wnage in Under $5
| Vivek Ramachandran, Nishant Sharma, Ashish Bhangale | wifinetworkredteam+2 |
| 2017-03-23 | Talk | Troopers |
How we hacked Distributed Configuration Management Systems
| Bharadwaj Machiraju | pentestingapplication-pentestingvulnerability-assessment+4 |
| 2017-03-23 | Talk | Troopers |
How we hacked Distributed Configuration Management Systems
| Francis Alexander | pentestingapplication-pentestingvulnerability-assessment+4 |
| 2017-03-15 | Talk | Can Sec West |
Inside Stegosploit
| Saumil Shah | steganographyredteamexploit-delivery |
| 2017-03-03 | Talk | Nullcon |
Case study of SS7/Sigtran assessment
| Akib Sayyed | ss7pentestblueteam+2 |
| 2017-03-03 | Talk | Nullcon |
Tale of training a Web Terminator!
| Bharadwaj Machiraju | webmlpentest |
| 2017-03-03 | Talk | Nullcon |
Case Study on RFID (proximity cards) hacking
| Sarwar Jahan, Ashwath Kumar | rfidredteaminfrastructure |
| 2017-03-03 | Talk | Nullcon |
Hacking medical devices and infrastructure
| Anirudh Duggal | healthcareinfrastructureredteam |
| 2017-03-03 | Talk | Nullcon |
Injecting Security into Web apps with Runtime Patching and Context Learning
| Ajin Abraham | webblueteamsecure-development+6 |
| 2016-11-06 | Talk | Ground Zero Summit |
Hacking The Droids
| Anto Joseph | android-securitymobile-securityreverse-engineering+3 |
| 2016-11-05 | Talk | Hackfest |
LockPicker: Leaking data from live LUKS partition
| Adhokshaj Mishra | linuxredteamhardware |
| 2016-11-04 | Tool demo | Blackhat |
AppMon: Runtime Security Testing & Profiling Framework for Native Apps
| Nishant Das Patnaik | pentestiosmacos+2 |
| 2016-11-04 | Tool demo | Blackhat |
Firmware Analysis Toolkit (FAT)
| Aditya Gupta | firmwareanalysisiot+1 |
| 2016-11-04 | Tool demo | Blackhat |
Yasuo
| Saurabh Harit | secure-codingredteamblueteam+4 |
| 2016-11-04 | Talk | Blackhat |
Detach Me Not - DoS Attacks Against 4G Cellular Users Worldwide from your Desk
| Siddharth Rao, Bhanu Kotte | dosredteamnetwork |
| 2016-11-04 | Talk | Blackhat |
Randomization Can’t Stop BPF JIT Spray
| N Asokan | linuxredteam |
| 2016-11-03 | Tool demo | Blackhat |
DataSploit
| Shubham Mittal, Nutan Kumar Panda | osintreconnaissance |
| 2016-10-14 | Talk | App Sec Usa |
Automating API Penetration Testing using fuzzapi
| Abhijeth Dugginapeddi, Lalith Rallabhandi | Automationapifuzzing |
| 2016-10-07 | Talk | Deepsec |
Inside Stegosploit
| Saumil Shah | web-securityexploitationpentesting+1 |
| 2016-09-23 | Talk | Rootcon |
Halcyon โ A Faster Way to Build Custom Scripts for Nmap Scans
| Sanoop Thomas | secure-codingreconnaissanceredteam+1 |
| 2016-08-19 | Talk | C0c0n |
Backdooring my Enemies with a Proxy for Threat Intelligence
| Jovin Lobo, Aditya Vasekar | purpleteamredteamblueteam |
| 2016-08-19 | Talk | C0c0n |
The Art of Social Hacking
| Gaurav Trivedi, Rugved Mehta | recon |
| 2016-08-19 | Talk | C0c0n |
Abusing Digital Certificates : Malware Style
| Ajit Hatti | redteamweb |
| 2016-08-19 | Talk | C0c0n |
Attacking and crashing IOT devices via Bluetooth LE Protocol
| Pratap Chandra Allena, Ajay Pratap Singh | iotbluetoothnetwork+1 |
| 2016-08-19 | Talk | C0c0n |
Breaking into Gas stations!
| Suraj Pratap | redteam |
| 2016-08-19 | Talk | C0c0n |
Esoteric XSS Payloads
| Riyaz Walikar | xssredteam |
| 2016-08-19 | Talk | C0c0n |
Evading Corporate Security โ Youโre as secure as the weakest link
| Prajwal Panchmahalkar | infrastructureredteam |
| 2016-08-07 | Talk | Defcon |
Cyber Grand Shellphish
| Aravind Machiry | automated-exploit-detectionreverse-engineeringvulnerability-assessment+1 |
| 2016-08-06 | Tool demo | Defcon |
LAMMA (beta)
| Ajit Hatti | cryptographypentestaudit+1 |
| 2016-08-06 | Tool demo | Defcon |
Datasploit
| Shubham Mittal | osintreconnaissance |
| 2016-08-06 | Tool demo | Defcon |
Visual Network and File Forensics using Rudra
| Ankur Tyagi | analysisblueteamnetwork+2 |
| 2016-08-06 | Tool demo | Defcon |
Android-InsecureBank
| Dinesh Shetty | androidredteammobile |
| 2016-08-05 | Talk | Defcon |
A Monitor Darkly: Reversing and Exploiting Ubiquitous On-Screen-Display Controllers in Modern Monitors
| Jatin Kataria | reverse-engineeringhardware-reverse-engineeringfirmware-analysis+3 |
| 2016-08-04 | Tool demo | Blackhat |
LAMMA
| Ajit Hatti | cryptographypentestaudit+1 |
| 2016-08-04 | Tool demo | Blackhat |
Droid-FF: Android Fuzzing Framework
| Anto Joseph | androidfuzzingsecure-coding+2 |
| 2016-08-04 | Tool demo | Blackhat |
AppMon
| Nishant Das Patnaik | mobileiosmacos+3 |
| 2016-08-04 | Talk | Blackhat |
DPTrace: Dual Purpose Trace for Exploitability Analysis of Program Crashes
| Rohit Mothe | pentestanalysis |
| 2016-08-03 | Tool demo | Blackhat |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2016-08-03 | Tool demo | Blackhat |
Android-InsecureBankv2
| Dinesh Shetty | androidredteammobile |
| 2016-08-03 | Tool demo | Blackhat |
DataSploit
| Sudhanshu Chauhan, Shubham Mittal, Nutan Kumar Panda | pentestingvulnerability-managementthreat-hunting |
| 2016-08-03 | Talk | Blackhat |
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
| Nikhil Mittal | windowsamsipowershell+1 |
| 2016-08-03 | Tool demo | Blackhat |
Nishang: The Goodness of Offensive PowerShell
| Nikhil Mittal | windowsredteampowershell |
| 2016-07-01 | Talk | Hackinparis |
DIFFDroid - Dynamic Analysis Made Easier for Android
| Anto Joseph | androidpentestweb-application-security+1 |
| 2016-06-18 | Talk | Recon |
A Monitor Darkly: Reversing and Exploiting Ubiquitous On-Screen-Display Controllers in Modern Monitors
| Jatin Kataria | reverse-engineeringhardware-reverse-engineeringfirmware-analysis+3 |
| 2016-05-26 | Talk | Hitb Sec Conf |
HITB Lab: Droid-FF: The First Android Fuzzing Framework
| Anto Joseph | mobileandroidfuzzing+1 |
| 2016-05-26 | Talk | Hitb Sec Conf |
HITB Lab: Mobile Application Security for iOS and Android
| Tushar Dalvi | mobileandroidios+3 |
| 2016-05-17 | Talk | Phdays |
Fingerprinting and Attacking a Healthcare Infrastructure
| Anirudh Duggal | healthcareredteamfingerprinting |
| 2016-04-01 | Tool demo | Blackhat |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2016-04-01 | Tool demo | Blackhat |
HackSys Extreme Vulnerable Driver
| Ashfaq Ansari | redteampentestwindows |
| 2016-04-01 | Tool demo | Blackhat |
Halcyon โ A Faster Way to Build Custom Scripts for Nmap Scans
| Sanoop Thomas | reconnaissanceredteamnmap |
| 2016-04-01 | Tool demo | Blackhat |
Rudra: The Destroyer of Evil
| Ankur Tyagi | analysisblueteamnetwork+2 |
| 2016-03-15 | Talk | Groundzerosummit |
r00tKidz and Hacking
| Triveni Singh | pentestingethical-hackingprivilege-escalation+3 |
| 2016-03-11 | Talk | Nullcon |
Physical Lock Security
| Amey Gat, Swapnil Wadwalkar | pentestingreverse-engineeringvulnerability-management+1 |
| 2016-03-11 | Talk | Nullcon |
Automated Mobile Application Security Assessment with MobSF
| Ajin Abraham | mobileandroidios+2 |
| 2016-03-11 | Talk | Nullcon |
Million Dollar Baby: Towards ANGRly conquering DARPA CGC
| Aravind Machiry | redteamAutomationopensource+2 |
| 2016-03-11 | Talk | Nullcon |
Attacking and defending healthcare - EMR solutions
| Anirudh Duggal | healthcareinfrastructureredteam+1 |
| 2016-03-11 | Talk | Nullcon |
Hitchhiker’s guide to hacking Industrial Control systems (ICS)
| Arun Mane | redteamicshid |
| 2016-03-11 | Talk | Nullcon |
Privacy leaks on 4G-LTE networks
| Altaf Shaik | redteam4glte+2 |
| 2015-11-19 | Talk | Deepsec |
Continuous Intrusion: Why CI Tools Are an Attacker’s Best Friends.
| Nikhil Mittal | redteam |
| 2015-11-13 | Talk | Blackhat |
AUTOMATING LINUX MALWARE ANALYSIS USING LIMON SANDBOX
| Monnappa K A | linuxAutomationpentest |
| 2015-11-13 | Tool demo | Blackhat |
Rudra - The Destroyer of Evil
| Ankur Tyagi | analysisblueteamnetwork+2 |
| 2015-11-13 | Talk | Blackhat |
LTE & IMSI Catcher Myths
| Ravishankar Borgaonkar, N Asokan, Altaf Shaik | networklteredteam+1 |
| 2015-11-13 | Talk | Blackhat |
Continuous Intrusion: Why CI tools are an Attacker’s Best Friends
| Nikhil Mittal | redteamci |
| 2015-11-12 | Tool demo | Blackhat |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2015-11-12 | Tool demo | Blackhat |
Android InsecureBank
| Dinesh Shetty | androidredteammobile |
| 2015-11-12 | Tool demo | Blackhat |
Kautilya: Fastest shells you will ever get
| Nikhil Mittal | hidredteamshell+1 |
| 2015-11-12 | Tool demo | Blackhat |
Nishang - Tracking A Windows User
| Nikhil Mittal | windowsredteam |
| 2015-11-12 | Talk | Blackhat |
Stegosploit - Exploit Delivery with Steganography and Polyglots
| Saumil Shah | redteamsteganographyweb |
| 2015-11-05 | Talk | Ground Zero Summit |
Exposing Cyber Espionage: Hello from Pakistan- IIC Session
| Jiten Jain | incident-responsereverse-engineeringpentesting |
| 2015-11-05 | Talk | Ground Zero Summit |
OSINT Black Magic: Listen who whispers your name in the dark!!!
| Sudhanshu Chauhan, Nutan Kumar Panda | osintdeep-web |
| 2015-11-05 | Talk | Ground Zero Summit |
Browser based Malware attacks
| Harsh Daftary | malwarewebredteam |
| 2015-11-05 | Talk | Ground Zero Summit |
Hacking RFIDs under 2000INR
| Jayesh Chauhan | rfidnetworkredteam |
| 2015-11-05 | Talk | Ground Zero Summit |
Thanks for the free cookies
| Anshul Saxena, Nishant Yadav | webredteam |
| 2015-10-21 | Talk | Hacklu |
Stegosploit - Delivering Drive-By Exploits With Only Images
| Saumil Shah | redteam |
| 2015-09-11 | Talk | 44 Con |
Stegosploit โ Drive-by Browser Exploits using only Images
| Saumil Shah | webstrganographyredteam+2 |
| 2015-08-28 | Tool demo | Blackhat |
Damn Vulnerable iOS App (DVIA)
| Prateek Gianchandani | iosmobilepentest+1 |
| 2015-08-08 | Talk | Defcon |
Powershell for Penetraton Testers
| Nikhil Mittal | pentestingred-teamingexploitation+3 |
| 2015-08-08 | Talk | Defcon |
Dissecting the Design of SCADA Web Human Machine Interfaces (HMIs) - Hunting Vulnerabilities
| Aditya K Sood | scadainfrastructurehmi+6 |
| 2015-08-08 | Talk | Defcon |
QARK: Android App Exploit and SCA Tool
| Tushar Dalvi | mobileandroidmetasploit+4 |
| 2015-08-08 | Tool demo | Defcon |
Rudra
| Ankur Tyagi | analysisblueteamnetwork+2 |
| 2015-08-07 | Talk | Defcon |
Hacker’s Practice Ground
| Lokesh Pidawekar | pentestingethical-hackingvulnerability-assessment+2 |
| 2015-08-06 | Tool demo | Blackhat |
Kautilya
| Nikhil Mittal | hidredteamshell+1 |
| 2015-08-05 | Tool demo | Blackhat |
QARK - Android Application SCA and Exploit Tool
| Tushar Dalvi | androidredteampentest+2 |
| 2015-08-05 | Tool demo | Blackhat |
Rudra - The Destroyer of Evil
| Ankur Tyagi | analysisblueteamnetwork+2 |
| 2015-08-01 | Talk | C0c0n |
A Pentester’s Methodology to Discover, Automate and Exploit Windows Privilege Escalation flaws.
| Riyaz Walikar | windowsredteampentest |
| 2015-08-01 | Talk | C0c0n |
Automated Security Analysis of Android & iOS Applications with Mobile Security Framework
| Ajin Abraham | mobileandroidios+2 |
| 2015-08-01 | Talk | C0c0n |
Attack chaining for web exploitation- From Information leakage to gaining Root access
| Abhijeth Dugginapeddi | webredteam |
| 2015-07-06 | Talk | Blackhat |
DOM FLOW - UNTANGLING THE DOM FOR MORE EASY-JUICY BUGS
| Ahamed Nafeez | domwebredteam |
| 2015-05-29 | Talk | Hitb Sec Conf |
PowerShell for Penetration Testers
| Nikhil Mittal | redteamwindowspowershell+1 |
| 2015-05-29 | Talk | Hitb Sec Conf |
Hacking Samsungโs Tizen: The OS of Everything
| Ajin Abraham | osmobiletv+2 |
| 2015-05-28 | Talk | Hitb Sec Conf |
The Savage Curtain: Mobile SSL Failures
| Tushar Dalvi | mobilenetworkssl+1 |
| 2015-05-28 | Talk | Hitb Sec Conf |
Stegosploit: Hacking With Pictures
| Saumil Shah | redteamsteganographyweb+1 |
| 2015-05-26 | Talk | Phdays |
iOS Application Exploitation
| Prateek Gianchandani | mobileiosredteam |
| 2015-03-27 | Talk | Syscan |
Stegosploit - Hacking with Pictures
| Saumil Shah | webstrganographyredteam+2 |
| 2015-03-27 | Talk | Blackhat |
Security Content Metadata Model with an Efficient Search Methodology for Real Time Monitoring and Threat Intelligence
| Preeti Subramanian | threat-intelligenceblueteamredteam+1 |
| 2015-03-26 | Tool demo | Blackhat |
OWASP Xenotix XSS Exploit Framework
| Ajin Abraham | owaspxssblueteam+3 |
| 2015-03-26 | Tool demo | Blackhat |
YSO Mobile Security Framework
| Ajin Abraham | mobileandroidios+1 |
| 2015-03-26 | Talk | Blackhat |
The underground Ecosystem of Credit Card frauds
| Abhinav Singh | bankingredteam |
| 2015-03-15 | Talk | Defcon |
TECHNICAL TALK-WIHAWK: ROUTER VULNERABILITY SCANNER
| Anamika Singh | network-pentestingvulnerability-assessmentvulnerability-management+2 |
| 2015-03-15 | Talk | Blackhat |
2015 State of Vulnerability Exploits
| Amol Sarwate | vulnerability-managementautomated-scanningvulnerability-assessment+2 |
| 2015-03-15 | Talk | Defcon |
TECHNICAL TALK-FUZZING ASYNCHRONOUS PROTOCOLS BUILT OVER WEBSOCKETS
| Lavakumar Kuppan | fuzzing |
| 2015-02-06 | Talk | Nullcon |
Building custom scans for real world enterprise network
| Sanoop Thomas | pentestingnetwork-pentestingvulnerability-assessment+2 |
| 2015-02-06 | Talk | Nullcon |
Analyzing Chrome crash reports at scale
| Abhishek Arya | webbrowserclusterfuzz+3 |
| 2015-02-06 | Talk | Nullcon |
Pentesting a website with million lines of Javascript
| Lavakumar Kuppan, Ahamed Nafeez | web-application-securitypentestweb+1 |
| 2015-02-06 | Talk | Nullcon |
Toliman, a Hadoop Pentesting Tool
| Jitendra Chauhan | pentesthadoop |
| 2015-02-06 | Talk | Nullcon |
Attack and Defence in Radio and Communication Warfare
| Akib Sayyed | redteamblueteampurpleteam+3 |
| 2015-02-06 | Talk | Nullcon |
Anatomy of a credit card stealing POS malware
| Amol Sarwate | redteamanalysisbanking+1 |
| 2015-02-06 | Talk | Nullcon |
Drone Attacks: How I hijacked a drone
| Rahul Sasi | redteamdronenetwork+5 |
| 2015-02-06 | Talk | Nullcon |
Hacking Tizen: The OS of Everything
| Ajin Abraham | osmobiletv+2 |
| 2014-11-13 | Talk | Ground Zero Summit |
Fuzzing Asynchronous Protocols built over Websockets
| Lavakumar Kuppan | fuzzingredteam |
| 2014-11-13 | Talk | Ground Zero Summit |
How I won Browser Fuzzing
| Amol Naik | fuzzingredteamweb |
| 2014-11-13 | Talk | Ground Zero Summit |
Making and Breaking Embedded Security
| Yashin Mehaboobe | redteamblueteampurpleteam |
| 2014-11-13 | Talk | Ground Zero Summit |
Attacking Cryptography & PKI Implementations
| Ajit Hatti | cryptographyredteam |
| 2014-11-13 | Talk | Ground Zero Summit |
Security vulnerabilities in DVB-C networks: Hacking Cable TV network
| Rahul Sasi | networkredteamdvb-c+1 |
| 2014-11-13 | Talk | Ground Zero Summit |
Attacking Web-Proxies like never before
| Ahamed Nafeez | redteamweb |
| 2014-11-13 | Talk | Ground Zero Summit |
Evaluating WAF (Web Application Firewall) for Fun and Profit with WOF
| Bhaumik Merchant | webredteam |
| 2014-11-13 | Talk | Ground Zero Summit |
Hacking consumer electronics for Fun
| Atul Alex | redteam |
| 2014-11-13 | Talk | Ground Zero Summit |
SCADA Exploitation through Firmware
| Ashish Saxena | redteam |
| 2014-11-13 | Talk | Ground Zero Summit |
Vulnerability Reproduction using Zest
| Deep Shah | redteam |
| 2014-10-29 | Talk | Ekoparty |
Security vulnerabilities in DVB-C networks: Hacking Cable tV network part 2
| Rahul Sasi | networkredteamdvb-c+1 |
| 2014-10-23 | Talk | Hacklu |
Hacking with Images - Evil Pictures
| Saumil Shah | redteamsteganographyweb |
| 2014-10-23 | Talk | Hacklu |
WiHawk - Router Vulnerability Scanner
| Anamika Singh | wifinetworkredteam |
| 2014-10-17 | Talk | Blackhat |
Android Kernel and OS Security Assessment with Iron Crow
| Akhil Arora, Sumanth Naropanth | androidkerneloem+1 |
| 2014-10-16 | Talk | Grrcon |
Socioware: Dissecting Online Social Network Worms โ Insidious Analysis and Design
| Aditya K Sood | redteamreverse-engineeringblueteam+1 |
| 2014-09-28 | Talk | Blackhat |
Understanding IMSI Privacy
| Swapnil Udar, Ravishankar Borgaonkar | imsimobilenetwork+1 |
| 2014-09-24 | Talk | Brucon |
OWASP: OWTF
| Bharadwaj Machiraju | webAutomationpentest |
| 2014-09-16 | Talk | Deepsec |
Advanced Powershell Threat โ Lethal Client Side Attacks
| Nikhil Mittal | powershellredteam |
| 2014-08-22 | Talk | C0c0n |
Idle Machines doing Bounty Hunting (Behind your Back)
| Mrityunjay Gautam | bug-huntingredteam |
| 2014-08-22 | Talk | C0c0n |
Breaking and Securing Mobile Apps - Automagically
| Aditya Gupta | mobilepurpleteam |
| 2014-08-22 | Talk | C0c0n |
Making and breaking security in embedded devices
| Yashin Mehaboobe | purpleteamredteamblueteam |
| 2014-08-22 | Talk | C0c0n |
APT: Case Study of attackers targeting public tendering
| Rahul Sasi | redteam |
| 2014-08-22 | Talk | C0c0n |
Cryptographic Backdoors: Subverting the RSA
| Adhokshaj Mishra | cryptographyredteam |
| 2014-08-22 | Talk | C0c0n |
Exploiting NoSQL Like Never Before
| Francis Alexander | nosqlredteam |
| 2014-08-22 | Talk | C0c0n |
Hacking Communication
| Akib Sayyed | networkredteam |
| 2014-08-22 | Talk | C0c0n |
Lesser Known Attack - XML Injection
| Amol Naik | xmlredteamweb |
| 2014-08-21 | Talk | Usenix |
The Emperorโs New Password Manager: Security Analysis of Web-based Password Managers
| Devdatta Akhawe | web-securityxsscsrf+3 |
| 2014-08-07 | Talk | Blackhat |
Lifecycle of a phone fraudster: Exposing fraud activity from reconnaissance to takeover using graph analysis and acoustical anomalies
| Vijay Balasubramaniyan, Raj Bandyopadhyay | mobilereconnaissanceinfrastructure+2 |
| 2014-08-07 | Tool demo | Blackhat |
C-SCAD: Assessing Security flaws in clearscada Web_X client!
| Aditya K Sood | redteampentestweb |
| 2014-08-06 | Tool demo | Blackhat |
Flowinspect: Yet another network inspection tool
| Ankur Tyagi | networkpentest |
| 2014-08-06 | Talk | Blackhat |
What goes around comes back around - Exploiting fundamental weaknees in Botnet C&C Panels!
| Aditya K Sood | botnetredteamblueteam+1 |
| 2014-06-23 | Talk | Hackinparis |
Pentesting NoSQL DB’s with NoSQL Exploitation Framework
| Francis Alexander | nosqlsecure-codingpentest |
| 2014-05-29 | Talk | Hitb Sec Conf |
Hacking Your Cable TV Network: Die Hard Style
| Rahul Sasi | networkredteamiptv+1 |
| 2014-05-29 | Talk | Hitb Sec Conf |
LOL (Layers On Layers) โ Bypassing Endpoint Security for Fun and Profit
| Rahul Kashyap | redteamwindowskernel |
| 2014-05-21 | Talk | Phdays |
Android Exploitation
| Aditya Gupta | mobileandroidredteam+3 |
| 2014-03-27 | Talk | Blackhat |
JS Suicide: Using JavaScript Security Features to Kill JS Security
| Ahamed Nafeez | web-application-securityredteamcsrfguard+1 |
| 2014-03-15 | Talk | Blackhat |
Anatomy of a Credit Card Stealing POS Malware
| Amol Sarwate | reverse-engineeringpentestingvulnerability-management |
| 2014-03-08 | Talk | Defcon |
WI-Hawk
| Anamika Singh | network-pentestingvulnerability-assessmentnetwork-vulnerability-assessment+3 |
| 2014-02-15 | Tool demo | Nullcon |
DrupSnipe
| Ranjeet Sengar, Sukesh Pappu | opensourcedrupalpentest+1 |
| 2014-02-15 | Tool demo | Nullcon |
OWASP OWTF - The Offensive (Web) Testing Framework
| Bharadwaj Machiraju | webAutomationpentest |
| 2014-02-15 | Tool demo | Nullcon |
OWASP Xenotix XSS Exploit Framerwork
| Ajin Abraham | owaspxssblueteam+3 |
| 2014-02-15 | Tool demo | Nullcon |
NoSQL Exploitation Framework
| Francis Alexander | nosqlredteam |
| 2014-02-14 | Talk | Nullcon |
In air they wander, we exist to blow their cover!!! {Approaches to Evil Twin Detection from a normal user’s perspective}
| Rushikesh D Nandedkar, Amrita C Iyer | networkwifievil-twin-attack+2 |
| 2014-02-14 | Talk | Nullcon |
Flowinspect - A Network Inspection Tool
| Ankur Tyagi | networkpentest |
| 2014-02-14 | Talk | Nullcon |
o’Dea Assertions - Untwining the Security of the SAML Protocol
| Achin Kulshrestha | authenticationwebbrowser+4 |
| 2014-02-14 | Talk | Nullcon |
Pentesting without Pentesters - Automating Security Testing with Functional Testing Test Cases
| Ankita Gupta, Lavakumar Kuppan | pentestAutomation |
| 2014-02-14 | Talk | Nullcon |
Attack of the setuid bit - pt_chown and pwning root terminals
| Siddhesh Poyarekar | glibcredteamblueteam+2 |
| 2014-02-14 | Talk | Nullcon |
phoneypdf: A Virtual PDF Analysis Framework
| Kiran Bandla | pdfanalysisweb-application-security+4 |
| 2014-02-14 | Talk | Nullcon |
Attacking WPA/WPA2 in the Cloud
| Vivek Ramachandran | networkwifiwpa2+2 |
| 2014-02-14 | Talk | Nullcon |
Hacking YOu’r Cable TV Network.
| Rahul Sasi, Ahamed Nafeez | networktvredteam |
| 2014-02-14 | Talk | Nullcon |
Hardware Attack Vectors
| Yashin Mehaboobe | hardwareredteamhid+3 |
| 2014-02-14 | Talk | Nullcon |
Wi-Hawk Password Auditing Tool
| Anamika Singh | wifinetworkredteam |
| 2014-01-28 | Talk | Owasp App Sec California |
Application Sandboxes: Know thy limits
| Rahul Kashyap | application-pentestingreverse-engineeringvulnerability-management+1 |
| 2013-11-07 | Talk | Ground Zero Summit |
Approach to containing the outbreak of malicious information in online social networks
| Sriniketh Vijayaraghavan | incident-responsesocial-engineering |
| 2013-11-07 | Talk | Ground Zero Summit |
How I built a pentest lab in under 70 USD
| Swaroop Yermalkar | pentest |
| 2013-11-07 | Talk | Ground Zero Summit |
IronWASP
| Lavakumar Kuppan | webpentest |
| 2013-11-07 | Talk | Ground Zero Summit |
Abusing Google Apps: Google is my command and control center
| Ajin Abraham | androidmobileredteam |
| 2013-11-07 | Talk | Ground Zero Summit |
Setting the Data Center on fire
| Ajit Hatti | redteam |
| 2013-09-27 | Talk | C0c0n |
From Bedroom to Boardroom - Taking your Weekend Infosec Project Global
| Vivek Ramachandran | devsecopssecure-developmentpentesting+2 |
| 2013-09-27 | Talk | C0c0n |
Snake Bites
| Anant Shrivastava | secure-codingwebpentest+1 |
| 2013-09-27 | Talk | C0c0n |
Blur Captcha
| Anirudh Duggal, Abhinav Mohanty | redteamcaptcha |
| 2013-09-27 | Talk | C0c0n |
Disclosing Vulnerabilities: The Bug Bounty Style
| Nikhil P Kulkarni | redteam |
| 2013-09-27 | Talk | C0c0n |
Infiltrating the Intranet with Skanda
| Jayesh Chauhan | redteamsecure-coding |
| 2013-09-27 | Talk | C0c0n |
Lets Play - Applanting on new Grounds
| Ajit Hatti | androidredteamcsrf+1 |
| 2013-09-27 | Talk | C0c0n |
Pwning WiFi Devices!
| Swaroop Yermalkar | networkwifiredteam |
| 2013-09-27 | Talk | C0c0n |
SSRF / XSPA - Real World Attacks and Mitigations
| Riyaz Walikar | ssrfxsparedteam |
| 2013-09-13 | Talk | Grrcon |
Matriux Leandros - An Open Source Penetration Testing and Forensic Distribution
| Prajwal Panchmahalkar | pentestingforensicsdigital-forensics+2 |
| 2013-09-13 | Talk | Rootcon |
My Experiments with truth: a different route to bug hunting
| Devesh Bhatt | bug-hunting |
| 2013-09-12 | Talk | Grrcon |
The Droid Exploitation Saga โ All Over Again!
| Aditya Gupta, Subho Halder | mobileandroidredteam |
| 2013-08-03 | Talk | Defcon |
PowerPreter: Post Exploitation Like a Boss
| Nikhil Mittal | redteampowershellwindows+1 |
| 2013-08-01 | Tool demo | Blackhat |
OWASP Xenotix XSS Exploit Framework
| Ajin Abraham | owaspxssblueteam+3 |
| 2013-08-01 | Talk | Blackhat |
Hot knives through butter: Bypassing automated analysis systems
| Abhishek Singh | redteamweb |
| 2013-07-31 | Tool demo | Blackhat |
JMSDigger
| Gursev Singh Kalra | pentestredteamblueteam+1 |
| 2013-07-31 | Talk | Blackhat |
Clickjacking revisited: A perceptual view of UI security
| Devdatta Akhawe | clickjackinguiblueteam+1 |
| 2013-03-15 | Tool demo | Blackhat |
OWASP Xenotix XSS Exploit Framework
| Ajin Abraham | owaspxssblueteam+3 |
| 2013-03-15 | Tool demo | Blackhat |
Prasadhak (And Offensive Powershell)
| Nikhil Mittal | powershellwindowsredteam |
| 2013-03-14 | Talk | Blackhat |
Lets play - Applanting
| Ajit Hatti | mobileredteamcsrf+2 |
| 2013-03-12 | Talk | Troopers |
Dirty use of USSD Codes in Cellular Network
| Ravishankar Borgaonkar | networkredteam |
| 2013-03-07 | Talk | Can Sec West |
SMS to Meterpreter - Fuzzing USB Modems
| Rahul Sasi | networkredteamfuzzing |
| 2013-03-01 | Talk | Nullcon |
Pawing the Droid: Twisting the ARM
| Divyanshu Shekhar, Anshul Kumar | androidmobilearm+8 |
| 2013-03-01 | Talk | Nullcon |
Bug Bounty Hunter’s confession
| Amol Naik | bughunting |
| 2013-03-01 | Talk | Nullcon |
SMS to Meterpreter - Fuzzing USB Modems
| Rahul Sasi | networkredteamfuzzing |
| 2013-03-01 | Talk | Nullcon |
BYOD: How will it shape your wireless network security in future?
| Kiran Deshpande | networkwifimobile+5 |
| 2013-03-01 | Talk | Nullcon |
Rest - A Real Stealth and Semi Stealth MITM Attack Tool for IPv4 Networks
| Naga Rohit Samineni | networkipv4mitm+3 |
| 2013-03-01 | Talk | Nullcon |
Automating JavaScript Static Analysis
| Lavakumar Kuppan | web-application-securitywebpentest+1 |
| 2013-03-01 | Talk | Nullcon |
Mobile Code mining for discovery and exploits
| Hemil Shah | mobilecode-analysissecure-development+5 |
| 2013-03-01 | Talk | Nullcon |
Vulnerability research anyone?
| Omair | infrastructureredteamblueteam+1 |
| 2013-03-01 | Talk | Nullcon |
Capturing Zero-Day Information
| Dinesh O Bareja, Sumit Sharma | zero-dayredteam |
| 2013-03-01 | Talk | Nullcon |
Detecting and Exploiting XSS Vulnerabilities and Xenotix XSS Exploitation Framework
| Ajin Abraham | xssredteamweb |
| 2012-12-06 | Talk | Blackhat |
Attacking ODATA
| Gursev Singh Kalra | redteamodata |
| 2012-12-06 | Talk | Blackhat |
HTML5 top 10 threats โ Stealth Attack and Silent Exploits
| Shreeraj Shah | webredteam |
| 2012-12-06 | Talk | Blackhat |
Poking servers with Facebook(and other web applications)
| Riyaz Walikar | xsparedteam |
| 2012-12-06 | Talk | Blackhat |
The art of exploiting logical flaws in web apps
| Sumit Siddharth | webredteamsecure-coding |
| 2012-12-05 | Talk | Blackhat |
Droid Exploitation Saga
| Aditya Gupta, Subho Halder | mobileandroidredteam |
| 2012-12-01 | Talk | Clubhack |
HAWAS โ Hybrid Analyzer for Web Application Security
| Lavakumar Kuppan | pentestweb |
| 2012-12-01 | Talk | Clubhack |
Hacking and Securing iOS applications
| Satish Bommisetty | redteamblueteampurpleteam+2 |
| 2012-12-01 | Talk | Clubhack |
Content-Type attack -Dark hole in the secure environment
| Raman Gupta | redteam |
| 2012-12-01 | Talk | Clubhack |
Detecting and Exploiting XSS with Xenotix XSS Exploit Framework
| Ajin Abraham | xssredteamweb |
| 2012-12-01 | Talk | Clubhack |
FatCat Web Based SQL Injector
| Sandeep Kamble | websqliredteam |
| 2012-12-01 | Talk | Clubhack |
Stand Close to Me, & Youโre pwned! : Owning SmartPhones using NFC
| Aditya Gupta, Subho Halder | mobilenfcnetwork+1 |
| 2012-12-01 | Talk | Clubhack |
Anatomy of a Responsible Disclosure โ Zero Day Vulnerability in Oracle BI Publisher
| Vishal Kalro | zero-day |
| 2012-11-29 | Talk | Deepsec |
Bad Things in Good Packages - Creative Exploit Delivery
| Saumil Shah | redteam |
| 2012-11-23 | Talk | Malcon |
Advanced Malware Engine
| Mohit Kumar | malwareandroidmobile+1 |
| 2012-11-23 | Talk | Malcon |
Advances in ROP attacks
| Raashid Bhat | redteam |
| 2012-11-23 | Talk | Malcon |
Windows Phone 8 Malware Prototype
| Shantanu Gawde | windows-phoneredteammalware |
| 2012-10-11 | Talk | Hitb Sec Conf |
XSS & CSRF strike back โ Powered by HTML5
| Shreeraj Shah | redteamcsrfweb+5 |
| 2012-10-10 | Talk | Hitb Sec Conf |
Innovative Approaches to Exploit Delivery
| Saumil Shah | redteamexploit-delivery |
| 2012-09-28 | Talk | Nullcon |
Attacking Angry Droids
| Aditya Gupta, Subho Halder | android-securitymobile-securityreverse-engineering+2 |
| 2012-09-27 | Talk | Grrcon |
Reversing Patches for Exploit Creation, Pen-Testing or Just Fun!
| Bharat Jogi | pentestredteamblueteam+2 |
| 2012-09-27 | Talk | Grrcon |
Isnโt it all just SMS-sending trojans?: Real advances in Android Malware
| Jimmy Shah | mobileandroidredteam |
| 2012-09-27 | Talk | Grrcon |
The Realm of Third Generation Botnet Attacks
| Aditya K Sood | redteambotnetweb+1 |
| 2012-09-26 | Talk | Nullcon |
Nullcon_delhi_2012
| Prasanna Kanagasabai | ethical-hacking |
| 2012-09-26 | Talk | Nullcon |
The art of Passive Web Vul Analysis with IronWASP
| Lavakumar Kuppan | webanalysispentest |
| 2012-09-26 | Talk | Nullcon |
Highly Harmful Audio Waves aka DTMF Fuzzing
| Rahul Sasi | dtmfredteam |
| 2012-09-20 | Talk | Ekoparty |
Fuzzing DTMF Input Processing Algorithms
| Rahul Sasi | fuzzingredteamdtmf+2 |
| 2012-09-20 | Talk | Ekoparty |
Dirty use of USSD Codes in Cellular Network
| Ravishankar Borgaonkar | networkredteam |
| 2012-08-29 | Talk | Owasp App Sec India |
Find me if you can Smart fuzzing and discovery!
| Shreeraj Shah | fuzzing |
| 2012-08-03 | Talk | C0c0n |
Cyber Weapons
| Sameer Saxena | pentestingexploitationmalware+1 |
| 2012-08-03 | Talk | C0c0n |
Layer 8 Exploitation: A threat to National Security
| Aakash Goel | social-engineeringpentestingsecurity-awareness+1 |
| 2012-08-03 | Talk | C0c0n |
Easy Money with UI-Redressing
| Amol Naik | bug-hunting |
| 2012-08-03 | Talk | C0c0n |
Cracking the Mobile Application Source Code
| Sreenarayan Ashokkumar | mobileandroidios+3 |
| 2012-08-03 | Talk | C0c0n |
WebApp Remote Code Execution using Server Side Scripting Engines
| Rahul Sasi | webredteampentest |
| 2012-08-03 | Talk | C0c0n |
Evil JavaScript
| Bishan Singh | redteamweb-application-security |
| 2012-07-26 | Talk | Blackhat |
HTML5 top 10 threats โ Stealth Attack and Silent Exploits
| Shreeraj Shah | webredteamcors+6 |
| 2012-07-22 | Tool demo | Blackhat |
Kautilya and Nishang
| Nikhil Mittal | post-exploitationethical-hackingpentesting+2 |
| 2012-05-24 | Talk | Hitb Sec Conf |
CXML/VXML Auditing for IVR Pentesters and PCI/DSS Consultants
| Rahul Sasi | pentestivrnetwork+3 |
| 2012-03-21 | Talk | Troopers |
More Fun Using Kautilya or Is It a Thumb Drive? Is It a Toy? No, Itโs a Keyboard
| Nikhil Mittal | pentestredteam |
| 2012-03-16 | Talk | Blackhat |
IVR Security- Internal Network Attack via Phone Lines
| Rahul Sasi | networkredteamivrs |
| 2012-03-16 | Talk | Blackhat |
The Pwnage Saga Continues
| Nikhil Mittal | hidredteamshell |
| 2012-03-15 | Talk | Nullcon |
An App(le) a day keeps the wallet away
| Antriksh Shah | pentestingweb-securityapi-security+1 |
| 2012-03-14 | Talk | Blackhat |
HTML5 top 10 threats โ Stealth Attack and Silent Exploits
| Shreeraj Shah | webredteamcors+6 |
| 2012-03-14 | Talk | Blackhat |
Hacking XPATH 2.0
| Sumit Siddharth | redteamxmlweb |
| 2012-02-15 | Talk | Nullcon |
Sandboxing The deep truth
| Disha Agarwal, Manish Pali | fuzzingsandboxblueteam |
| 2012-02-15 | Talk | Nullcon |
Haxdroid: Empowering Android Handset
| Anant Shrivastava, Prashant Mahajan, Pardhasaradhi Ch | androidmobilepentest+1 |
| 2012-02-15 | Talk | Nullcon |
Javascript static analysis with IronWASP
| Lavakumar Kuppan | web-application-securitywebpentest+1 |
| 2012-02-15 | Talk | Nullcon |
Ra.2 Blackbox DOM-based XSS scanner
| Nishant Das Patnaik, Sarathi Sabyasachi Sahoo | xsswebblueteam+1 |
| 2012-02-15 | Talk | Nullcon |
Content sniffing Algorithm bypassing techniques and possible attack vectors
| Anil Aphale, Chaitany Kamble | redteamwebxss+3 |
| 2012-02-15 | Talk | Nullcon |
Friction in the machine
| Dinesh Shenoy | redteamblueteampurpleteam |
| 2012-02-15 | Talk | Nullcon |
Node.js: The good, bad and ugly
| Bishan Singh | web-application-securityredteamblueteam+1 |
| 2012-02-15 | Talk | Nullcon |
Attacking Backup Software
| Nibin Varghese | redteam |
| 2012-02-15 | Talk | Nullcon |
Binary God
| Atul Alex | redteamemulatorassembler+2 |
| 2012-02-15 | Talk | Nullcon |
CAPTCHAs for fun and Profit
| Gursev Singh Kalra | captchawebredteam |
| 2012-02-15 | Talk | Nullcon |
IVR Security: Internal Network attacks via phone lines
| Rahul Sasi | networkivrsredteam |
| 2012-02-15 | Talk | Nullcon |
Your phone is your phone but your calls are now my calls
| Akib Sayyed, Bipul Sahu, Dipesh Goyal, Nitin Agarwal | mobileredteam |
| 2011-12-15 | Talk | Blackhat |
Kautilya: Teensy Beyond Shell
| Nikhil Mittal | hidredteamshell |
| 2011-12-04 | Talk | Clubhack |
Pen testing Mobile Applications
| Prashant Verma | mobilepentestandroid+1 |
| 2011-12-04 | Talk | Clubhack |
Android Tamer
| Anant Shrivastava | mobileandroidpentest+3 |
| 2011-12-04 | Talk | Clubhack |
Mere paas Teensy hai
| Nikhil Mittal | hidredteamshell+1 |
| 2011-12-04 | Talk | Clubhack |
DOM XSS โ Encounters of the 3rd Kind
| Bishan Singh | xssdomredteam+1 |
| 2011-12-04 | Talk | Clubhack |
Exploit the Exploit Kits
| Dhruv Soi | redteamnetworkexploit-kit |
| 2011-12-04 | Talk | Clubhack |
Hacking your Droid
| Aditya Gupta | redteamandroidmobile |
| 2011-12-04 | Talk | Clubhack |
Handle Exploitation of Remote System From Email Account
| Bhaumik Merchant | redteam |
| 2011-12-04 | Talk | Clubhack |
One Link Facebook
| Anand Pandey | redteamweb |
| 2011-11-25 | Talk | Malcon |
Advanced Malware for Apple Products
| Atul Alex | malwareredteamapple+2 |
| 2011-11-25 | Talk | Malcon |
Mareech : Look itโs a HID made up of gold
| Nikhil Mittal | hidredteammalware |
| 2011-11-17 | Talk | Deepsec |
FakeAntiVirus - Journey from Trojan to a Persisent Threat
| Jagadeesh Chandraiah | malwaretrojanreverse-engineering+1 |
| 2011-11-04 | Talk | Hackfest |
Here are your keystrokes
| Nikhil Mittal | redteamkeyloggingpentest+2 |
| 2011-10-13 | Talk | Hitb Sec Conf |
Web Wars 3
| Saumil Shah | webcyber-warexploit-delivery |
| 2011-10-13 | Talk | Hitb Sec Conf |
Femtocells: A Poisonous Needle in the Operatorโs Hay Stack
| Ravishankar Borgaonkar | network3gredteam |
| 2011-10-07 | Talk | C0c0n |
Automated Malware Analysis - Setting up the Environment
| K v Prashant, Pushkar Pashupat | Automationpentest |
| 2011-10-07 | Talk | C0c0n |
Pentesting iPhone Applications
| Satish Bommisetty | mobileiospentest |
| 2011-10-07 | Talk | C0c0n |
Web Application Backdoor Attack,Evasion and Detection
| Rahul Sasi | webpurpleteam |
| 2011-10-07 | Talk | C0c0n |
Deep(er) Penetration: Reaching the Internal Network using Exposed Web Applications
| Riyaz Walikar | webredteam |
| 2011-10-07 | Talk | C0c0n |
Exploiting the TCP Simultaneous Connection to Provide a Low Cost DoS Mitigation Solution
| Ahamed Nafeez | redteam |
| 2011-10-07 | Talk | C0c0n |
Runtime thread injection and execution in Linux processes
| Aseem Jakhar | linuxredteam |
| 2011-10-07 | Talk | C0c0n |
Wi-Fi Malware for Fun and Profit
| Vivek Ramachandran | redteam |
| 2011-09-19 | Talk | Brucon |
Botnets and Browsers, Brothers in a Ghost Shell
| Aditya K Sood | botnetwebredteam |
| 2011-09-19 | Talk | Hacklu |
Linux thread injection - The jugaad way
| Aseem Jakhar | linuxthread-injectionredteam |
| 2011-09-19 | Talk | Hacklu |
The travelling hacksmith
| Saumil Shah | case-studyredteam |
| 2011-09-19 | Talk | Brucon |
Wifi malware for fun and profit
| Vivek Ramachandran | networkwifiredteam |
| 2011-09-16 | Talk | Grrcon |
Mobile App Moolah: Profit taking with Mobile Malware
| Jimmy Shah | mobileredteam |
| 2011-09-07 | Talk | Securitybyte |
IronWASP - A Web Application Security Testing Platform
| Lavakumar Kuppan | webpentest |
| 2011-09-07 | Talk | Securitybyte |
Enterprise Wi-Fi Worms, Backdoors and Botnets for Fun and Profit
| Vivek Ramachandran | wifiwormbotnet+1 |
| 2011-09-06 | Talk | Securitybyte |
Security Threats on Social Networks
| Nithya Raman | social-engineeringweb-securitysecurity-awareness+2 |
| 2011-09-06 | Talk | Securitybyte |
Botnets at Application+ layer
| Raj Shastrakar | botredteamweb |
| 2011-09-06 | Talk | Securitybyte |
Runtime thread injection and execution in Linux processes
| Aseem Jakhar | thread-injectionlinux |
| 2011-08-05 | Talk | Defcon |
Jugaad โ Linux Thread Injection Kit
| Aseem Jakhar | linuxthread-injectionredteam |
| 2011-05-20 | Talk | Hitb Sec Conf |
Next Generation Web Attacks โ HTML 5, DOM(L3) and XHR(L2)
| Shreeraj Shah | webredteamcors+6 |
| 2011-03-30 | Talk | Troopers |
Femtocell: Femtostep to the Holy Grail
| Ravishankar Borgaonkar | networkredteam |
| 2011-02-25 | Talk | Nullcon |
Hacking the Parliament โ A classic Social Engineering attack
| Anurag Dhanda | social-engineeringreconnaissance |
| 2011-02-25 | Talk | Nullcon |
Buffer Under Run Exploits
| Saurabh Sharma, Chinmaya Kamal | buffer-underrunbuffer-underflowredteam |
| 2011-02-25 | Talk | Nullcon |
Lessons Learned From 2010
| Saumil Shah | redteamexploit-deliveryweb |
| 2011-02-25 | Talk | Nullcon |
Fuzzing with complexities
| Vishwas Sharma | fuzzingredteam |
| 2011-02-25 | Talk | Nullcon |
JSON Fuzzing: New approach to old problems
| K v Prashant, Tamaghna Basu | jsonfuzzingredteam |
| 2011-02-25 | Talk | Nullcon |
Penetration Testing a Biometric System
| Rahul Sasi | pentestbiometrichid+1 |
| 2011-02-25 | Talk | Nullcon |
SSLSmart โ Smart SSL Cipher Enumeration
| Gursev Singh Kalra | cryptographysslweb+2 |
| 2011-02-25 | Talk | Nullcon |
Future of cyber crimes: Limitations and Challenges
| Pratap Reddy | blueteamredteampurpleteam+1 |
| 2011-02-25 | Talk | Nullcon |
Chupa Rustam
| Abhijeet Hatekar | networksurveillanceredteam |
| 2011-02-25 | Talk | Nullcon |
Jugaad Beta: Linux Thread Injection malware PoC
| Aseem Jakhar | linuxmalwareredteam |
| 2011-02-25 | Talk | Nullcon |
Security Analysis of Indiaโs Electronic Voting Machines: Memoirs of a whistleblower
| Hari Krishna Prasad Vemuru | analysisevmredteam |
| 2011-02-25 | Talk | Nullcon |
(secure) SiteHoster โ Disable XSS & SQL Injection
| Abhishek Kumar | xsssqliblueteam+2 |
| 2010-12-04 | Talk | Clubhack |
Ultimate Pen Test โ Compromising a highly secure environment
| Nikhil Mittal | pentest |
| 2010-12-04 | Talk | Clubhack |
Attacking with HTML5
| Lavakumar Kuppan | redteamweb |
| 2010-12-04 | Talk | Clubhack |
Data theft in India
| K K Mookhey | data-leakredteamcyber-crime |
| 2010-10-27 | Talk | Hacklu |
Exploit Delivery - Tricks and Techniques
| Saumil Shah | redteamexploit |
| 2010-10-14 | Talk | Hitb Sec Conf |
Exploit Delivery
| Saumil Shah | redteamexploit |
| 2010-10-13 | Talk | Hitb Sec Conf |
Hacking a Browserโs DOM โ Exploiting Ajax and RIA
| Shreeraj Shah | webredteamweb-application-security+5 |
| 2010-08-01 | Talk | C0c0n |
Hackers’ EcoSystem in India
| Rohit Srivastwa | pentestingsecurity-awarenessrisk-management+1 |
| 2010-08-01 | Talk | C0c0n |
Horses, Rats and Bots
| Jairam Ramesh | malwarebotnetreverse-engineering+1 |
| 2010-08-01 | Talk | C0c0n |
VoIP Security
| Mukund Krishnamurthy | purpleteamvoip |
| 2010-08-01 | Talk | C0c0n |
Client Side Exploits using PDF
| Ankur Bhargava, Tamaghna Basu | redteam |
| 2010-08-01 | Talk | C0c0n |
Code Disclosure over HTTP
| Anant Kochhar | webredteam |
| 2010-08-01 | Talk | C0c0n |
Wireless MITM
| Prashant Mahajan | infrastructureredteam |
| 2010-08-01 | Talk | C0c0n |
Writing x86 ShellCode & Secure Self Modifying code and Cross Platform Programming - A Security Angle
| Praseed Pai | shellwindowsredteam |
| 2010-07-31 | Talk | Defcon |
WPA Too!
| Md Sohail Ahmad | networkwifiredteam+2 |
| 2010-07-29 | Talk | Blackhat |
Hacking Browser’s DOM - Exploiting Ajax and RIA
| Shreeraj Shah | redteamwebdom+2 |
| 2010-07-29 | Talk | Blackhat |
Hacking Oracle From Web Apps
| Sumit Siddharth | redteamwebsql |
| 2010-07-01 | Talk | Hitb Sec Conf |
Top 10 Web 2.0 Attacks and Exploits
| Shreeraj Shah | webredteamcors+6 |
| 2010-07-01 | Talk | Hitb Sec Conf |
The Travelling Hacksmith 2009 โ 2010
| Saumil Shah | case-studyredteam |
| 2010-04-21 | Talk | Hitb Sec Conf |
Web Security โ Going Nowhere?
| Saumil Shah | webredteambrowser |
| 2010-04-14 | Talk | Blackhat |
Attacking JAVA Serialized Communication
| Manish Saindane | secure-codingredteamnetwork+1 |
| 2010-02-25 | Talk | Nullcon |
Software Fuzzing with Wireplay.
| Abhisek Datta | fuzzingredteam |
| 2010-02-25 | Talk | Nullcon |
Intelligent debugging and in memory fuzzing.
| Vishwas Sharma, Amandeep Bharti | fuzzingdebuggingredteam |
| 2010-02-25 | Talk | Nullcon |
Penetration Testing versus Source Code
| Nikhil Wagholikar | pentestcode-analysis |
| 2010-02-25 | Talk | Nullcon |
Imposter ke karnamey: The Browser Phishing Tool.
| Lavakumar Kuppan | webphishingredteam |
| 2010-02-25 | Talk | Nullcon |
Steganography & Stegananalysis: A Technical & Psychological Perspective
| Prince Komal Boonlia, Reena Bhansali | steganographysteganalysisredteam |
| 2010-02-03 | Talk | Blackhat |
Beware of Serialized GUI Objects Bearing Data
| Rohini Sulatycki | apache-myfacessun-mojarraredteam+1 |
| 2009-12-05 | Talk | Clubhack |
Mobile Application Security Testing
| Gursev Singh Kalra | mobilepentestsymbian |
| 2009-12-05 | Talk | Clubhack |
Risk Based Penetration Testing
| Nikhil Wagholikar, K K Mookhey | pentest |
| 2009-12-05 | Talk | Clubhack |
Lust 2.0 โ Desire for free WiFi and the threat of the Imposter
| Lavakumar Kuppan | networkwifiredteam |
| 2009-12-05 | Talk | Clubhack |
Open source for securing data with advanced Crypto-Steganography technology
| Suhas Desai | opensourcecryptographysteganography+1 |
| 2009-11-19 | Talk | Deepsec |
Top 10 Security Issues Developers Don’t Know About
| Neelay S Shah | secure-codingdevsecopsvulnerability-management+3 |
| 2009-11-19 | Talk | Deepsec |
Ownage 2.0
| Saumil Shah | redteam |
| 2009-11-18 | Talk | Securitybyte |
Risk based Penetration Testing
| K K Mookhey | pentest |
| 2009-11-18 | Talk | Securitybyte |
Cloud Hacking โ Distributed Attack & Exploit Platform
| Shreeraj Shah | cloudredteam |
| 2009-11-18 | Talk | Securitybyte |
Hacking Oracle From Web
| Sumit Siddharth | sqlredteam |
| 2009-11-17 | Talk | Securitybyte |
Vbootkit 2.0: Attacking Windows 7 Via Boot Sectors
| Nitin Kumar, Vipin Kumar | windowsredteam |
| 2009-10-28 | Talk | Hacklu |
Ownage 2.0
| Saumil Shah | redteam |
| 2009-10-07 | Talk | Hitb Sec Conf |
How to Own the World โ One Desktop at a Time
| Saumil Shah | websocial-engineeringredteam+1 |
| 2009-08-02 | Talk | Defcon |
Wi-Fish Finder: Who Will Bite the Bait
| Md Sohail Ahmad, Prabhash Dhyani | networkwifiinfrastructure+3 |
| 2009-08-01 | Talk | Defcon |
The Making of the second SQL injection Worm
| Sumit Siddharth | sqlsqliweb+2 |
| 2009-07-31 | Talk | Defcon |
Advancing Video Application Attacks with Video Interception, Recording, and Replay
| Arjun Sambamoorthy | redteamweb |
| 2009-07-29 | Talk | Blackhat |
Psychotronica: Exposure, Control, and Deceit
| Nitesh Dhanjani | redteamreconnaissance |
| 2009-04-22 | Talk | Troopers |
Browser Design Flaws โ Hacking by Breaking in Architectures
| Aditya K Sood | redteamweb |
| 2009-04-22 | Talk | Hitb Sec Conf |
Pwnage 2.0
| Saumil Shah | hidredteamshell |
| 2009-04-22 | Talk | Troopers |
SQL Injections: More Fun and Profit
| Sumit Siddharth | sqlredteam |
| 2009-04-22 | Talk | Hitb Sec Conf |
Vbootkit 2.0: Attacking Windows 7 via Boot Sectors
| Nitin Kumar, Vipin Kumar | windowsredteamboot-sector |
| 2009-03-16 | Talk | Can Sec West |
On Approaches and Tools for Automated Vulnerability Analysis
| Tanmay Ganacharya, Abhishek Singh, Swapnil Bhalode | pentestblueteamAutomation |
| 2008-12-06 | Talk | Clubhack |
Reverse Engineering for exploit writers
| Nibin Varghese | redteamreverse-engineeringexploit-development |
| 2008-12-06 | Talk | Clubhack |
Introduction to backtrack
| Kunal Sehgal | pentestlinux |
| 2008-12-06 | Talk | Clubhack |
Reverse Engineering v/s Secure Coding
| Atul Alex | secure-codingreverse-engineeringredteam+2 |
| 2008-12-06 | Talk | Clubhack |
Hacking Client Side Insecurities
| Aditya K Sood | redteam |
| 2008-12-06 | Talk | Clubhack |
Insecure Implementation of Security Best Practices: of hashing, CAPTCHA’s and Caching
| Karmendra Kohli | secure-developmentsecure-codingblueteam+2 |
| 2008-11-13 | Talk | Deepsec |
Game of Web 2.0 Security - Attacking Next Generation Apps
| Shreeraj Shah | webredteam |
| 2008-10-29 | Talk | Hitb Sec Conf |
Browser Exploits - A New Model for Browser Security
| Saumil Shah | webredteam |
| 2008-10-22 | Talk | Hacklu |
Browser Exploits - A new model for Browser security
| Saumil Shah | webredteam |
| 2008-08-20 | Talk | Owasp App Sec India |
Case Study: Testing 200+ applications in a $10 Billion Enterprise
| Roshen Chandran | case-studypentestAutomation |
| 2008-08-20 | Talk | Owasp App Sec India |
Web 2.0 Attacks - Next Generation Threats on the Rise
| Shreeraj Shah | redteamblueteampurpleteam+4 |
| 2008-08-09 | Talk | Defcon |
Autoimmunity Disorder in Wireless LAN
| Jvr Murthy, Amit Vartak, Md Sohail Ahmad | networkwifilan+1 |
| 2008-08-07 | Talk | Blackhat |
Got Citrix, Hack It!
| Shanit Gupta | redteamrdp |
| 2008-03-27 | Talk | Blackhat |
Iron Chef Black Hat: John Henry Challenge
| Pravir Chandra | ethical-hackingsecure-developmentdevsecops |
| 2008-03-26 | Talk | Can Sec West |
Vulnerabilities Die Hard
| Kowsik Guruswamy | redteam |
| 2008-02-20 | Talk | Blackhat |
Scanning Applications 2.0 - Next Generation Scan, Attacks and Tools
| Shreeraj Shah | redteamblueteampurpleteam+4 |
| 2008-02-20 | Talk | Blackhat |
Hacking VoIP through IPSec Tunnels
| Sachin Joglekar, Sudeep Patwardhan | voipnetworkredteam |
| 2007-12-19 | Talk | Clubhack |
Backdoor 2.0: Hacking Firefox to steal his web secrets
| Sunil Arora | webbrowserredteam |
| 2007-12-09 | Talk | Clubhack |
The future of automated web application testing
| Amish Shah, Umesh Nagori | Automationwebpentest |
| 2007-12-09 | Talk | Clubhack |
Analysis of Adversarial Code: The Role of Malware Kits!
| Rahul Mohandas | analysisredteam |
| 2007-12-09 | Talk | Clubhack |
Hacking Web 2.0 Art and Science of Vulnerability Detection
| Shreeraj Shah | redteamweb |
| 2007-12-09 | Talk | Clubhack |
Legiment Techniques of IPS/IDS Evasion
| Ajit Hatti | networkredteam |
| 2007-12-09 | Talk | Clubhack |
Vulnerabilities in VoIP Products and Services
| Gaurav Saha | voipnetworkredteam |
| 2007-09-06 | Talk | Hitb Sec Conf |
Hacking Ajax and Web Services รขโฌโ Next Generation Web Attacks on the Rise
| Shreeraj Shah | webredteamajax+1 |
| 2007-08-04 | Talk | Defcon |
The Emperor Has No Cloak - WEP Cloaking Exposed
| Vivek Ramachandran | networkwifiredteam+1 |
| 2007-08-02 | Talk | Blackhat |
The Evolution Of Phishing To Organized Crime
| Rohyt Belani | social-engineeringphishingthreat_modeling+2 |
| 2007-08-02 | Talk | Blackhat |
Breaking C++ Applications
| Neel Mehta | redteamsecure-codingapi |
| 2007-08-01 | Talk | Blackhat |
Vulnerabilities in Wi-Fi/Dual-Mode VoIP Phones
| Krishna Kurapati | wifinetworkvoip+2 |
| 2007-04-18 | Talk | Can Sec West |
Low-Rate Denial-of-Service attacks
| Anil Kumar | redteamdos |
| 2007-04-05 | Talk | Hitb Sec Conf |
WEB 2.0 Hacking โ Defending Ajax and Web Services
| Shreeraj Shah | webredteamblueteam+3 |
| 2007-03-30 | Talk | Blackhat |
Web Service Vulnerabilities
| Nish Bhalla | webblueteampurpleteam |
| 2007-03-29 | Talk | Blackhat |
Vboot Kit: Compromising Windows Vista Security
| Nitin Kumar, Vipin Kumar | windowsredteamkernel |
| 2007-03-15 | Talk | Blackhat |
Exploit-Me Series โ Free Firefox Application Penetration Testing Suite Launch
| Nish Bhalla, Rohit Sethi | web-securityxsssql-injection+4 |
| 2006-11-29 | Talk | Pac Sec |
Smashing Heap by Free Simulation
| Sandip Chaudhari | heapredteam |
| 2006-10-19 | Talk | Hacklu |
Smashing Heap by Free Simulation:
| Sandip Chaudhari | heapredteam |
| 2006-10-19 | Talk | Hacklu |
Writing Metasploit plugins - from vulnerability to exploit
| Saumil Shah | metasploitredteam |
| 2006-09-21 | Talk | Hitb Sec Conf |
Smashing the Stack for Profit - Period
| Rohyt Belani | redteamcase-study |
| 2006-08-01 | Talk | Blackhat |
Writing Metasploit Plugins - from Vulnerability to Exploit
| Saumil Shah | metasploit |
| 2006-04-13 | Talk | Hitb Sec Conf |
Writing Metasploit Plugins - From Vulnerability to Exploit
| Saumil Shah | metasploitredteam |
| 2005-09-29 | Talk | Hitb Sec Conf |
Trends in Real World Attacks: A Compilation of Case Studies
| Rohyt Belani | redteam |
| 2005-07-28 | Talk | Blackhat |
Rapid Threat Modeling
| Akshay Aggarwal | threat_modelingredteam |
| 2005-07-27 | Talk | Blackhat |
iSCSI Security (Insecure SCSI)
| Himanshu Dwivedi | redteamiscsinetwork-storage+1 |
| 2005-04-10 | Talk | Hitb Sec Conf |
Whispers On The Wire - Network Based Covert Channels, Exploitation and Detection
| Pukhraj Singh | networkredteamblueteam+2 |
| 2005-03-31 | Talk | Blackhat |
Defeating Automated Web Assessment Tools
| Saumil Shah | redteamweb |
| 2004-10-06 | Talk | Hitb Sec Conf |
Web Services - Attacks and Defense Strategies, Methods and Tools
| Shreeraj Shah | webredteamblueteam+1 |
| 2004-07-28 | Talk | Blackhat |
Defeating Automated Web Assessment Tools
| Saumil Shah | redteamweb |
| 2004-05-19 | Talk | Blackhat |
HTTP Fingerprinting and Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2004-01-29 | Talk | Blackhat |
HTTP Fingerprinting and Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2003-12-16 | Talk | Blackhat |
HTTP Fingerprinting & Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2003-12-12 | Talk | Hitb Sec Conf |
New Generation Frauds
| Yerra Ravi Kiran Raju | fraudbankingcredit-card+3 |
| 2003-10-01 | Talk | Blackhat |
HTTP Fingerprinting & Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2003-07-31 | Talk | Blackhat |
HTTP Fingerprinting & Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2003-02-26 | Talk | Blackhat |
HTTP: Advanced Assessment Techniques
| Saumil Shah | webfingerprintingblueteam |
| 2002-10-03 | Talk | Blackhat |
Top Ten Web Attacks
| Saumil Shah | webredteamblueteam+1 |
| 2001-11-21 | Talk | Blackhat |
One-Way SQL Hacking : Futility of Firewalls in Web Hacking
| Saumil Shah | sqlwebfirewall+1 |
| 2001-07-13 | Talk | Defcon |
Security & Privacy are Critically Important Issues in Todays Digitally Connected Age
| Sharad Popli | pentestprivacyblueteam |
| 2001-04-26 | Talk | Blackhat |
Web Hacking
| Saumil Shah | webredteam |
| 2001-02-14 | Talk | Blackhat |
Web Hacking
| Saumil Shah | webredteam |