Feeds:
Posts
Comments

Posts Tagged ‘OWASP Bangalore’

Announcing the OWASP Christmas Special Bangalore meet scheduled on 25th December 2015 from 9:45 AM to 2:00 PM. This is a free session but registration is mandatory. Here are the details:

Registrations will close on Thursday 24th December 02:00 PM

Please register using the following link:
https://docs.google.com/forms/d/1oLjqmUtXAUI2bQad9_1QKbDMDgHP3TiWXoPDM1ieCK4/viewform

Add to Google Calendar Google Calendar:
https://calendar.google.com/calendar/hosted/owasp.org/event?action=TEMPLATE&tmeid=Z21mMjE1dGxnMGVob3RoMzNzOWljYmRrNDAgaGw2Y2pnczZlcDFoN29uaXFndWV1MmJoYm9AZw&tmsrc=hl6cjgs6ep1h7oniqgueu2bhbo%40group.calendar.google.com

Sessions
09:45 AM – 10:00 AM: Introductions
10:00 AM – 11:45 AM: Xtreme Web Hacking c0c0n2015 CTF Style by Akash Mahajan & Riyaz Walikar
11:45 AM – 12:00 PM: Break
12:00 PM – 01:15 PM: Xtreme Web Hacking c0c0n2015 CTF Style contd.
01:15 PM – 01:20 PM: Break
01:20 PM – 01:50 PM: Questions & Answers in Application Security & Pentesting by Akash Mahajan & Riyaz Walikar
01:50 PM – 02:00 PM: Feedback & Closing

Venue
Will be announced soon.

Please contact Akash Mahajan [akash dot mahajan at owasp.org] for any questions.

Regards,
Riyaz Walikar
OWASP Bangalore Chapter

_______________________________________________
OWASP-Bangalore mailing list
OWASP-Bangalore@lists.owasp.org
https://lists.owasp.org/mailman/listinfo/owasp-bangalore
Twitter : @owaspbangalore

Read Full Post »

We are inviting you to X0RC0NF Security Conference 2015 Kochi. X0RC0NF is an annual international security conference conducted in God’s Own Country, Kerala. It is a platform for security researchers, hackers, enthusiasts, professionals and students. We promote security research and provide deep technical trainings on various security domains, and provide a platform for Computer Security Enthusiast to meet, network and share their knowledge.

We provide cutting edge technical talks and trainings.
Venue: Hotel Travancore Court
Date: 18th October

Few of the Talks
==========
* A Surprise Talk on APT by Rahul Sasi
* A Pentester’s Methodology To Discover, Automate And Exploit Windows Privilege Escalation Flaws by Riyaz Walikar
* Anatomizing Online Payments Systems: Hack To Shop by Abhinav Mishra
* Popping Shells In Droid by Anto Joseph

Check the complete list of Talks: https://xorconf.com/schedule.html
Register for the conference here: https://xorconf.com/register.html

X0RC0NF Trainings
============
Venue: PGS Vedanta
Date: 17th October

We have two deep technical trainings at X0RC0NF.

* Web Application Security and Exploitation by Ajin Abraham and Francis Alexander
* Hardware/IoT Security and Exploitation by Yashin Mehaboobe

More details: https://xorconf.com/training.html

See you at Gods own Country!

Regards,

Team X0RC0NF
https://xorconf.com
+91 9947189719

Read Full Post »

http://swachalit.null.co.in/events/99-bangalore-null-bangalore-meet-20-june-2015-null-owasp-g4h

Session Schedule
Name Speaker Start Time End Time
Owasp Mobile Top 10 – M7 & M8 Shivang Desai 09:30 AM 10:00 AM
Null/G4H/OWASP Meet Introduction 10:00 AM 10:15 AM
Venom Demo Akash Mahajan 10:15 AM 11:00 AM
Networking and Break 11:00 AM 11:15 AM
Threat Intelligence (demo) Jai 11:15 AM 12:00 PM
SAML Single Sign-On (SSO) Service Tamilvanan 12:00 PM 12:45 PM
Discussion on Social Engineering Manasdeep 12:45 PM 01:30 PM
Feedback and Planning for Next Session 01:30 PM 01:45 PM

Read Full Post »

OWASP-16thMay2015

Read Full Post »

https://mail.google.com/mail/u/0/?ui=2&ik=95c559b3dd&view=fimg&th=14ccc240953ec8bb&attid=0.0.1&disp=emb&realattid=ii_i8mtpw2q0_14ccbdcc7564e765&attbid=ANGjdJ_Uaj4_c5lFud3HUyIYgxMMpQ51tsgLOwGkbcZUyUfy-nU_OOlcnL4wCWqW4onS99HAXwEug5fi-rqlxindeEDLxExvESDZIzIjvlcMRWVmBGfK1YYXFYfLPHs&sz=w808-h908&ats=1429420332583&rm=14ccc240953ec8bb&zw&atsh=1

Read Full Post »

http://nullcon.net/website/goa-15/ctf.php#winja

HackIM (Powered by EMC)
EMC Defenders League
Winja (CTF by women for Women)
Hello Ladies!
Are you a security enthusiast? Have you ever wished to be a part of puzzle-solving competition, but never got a chance to participate? Have you ever wanted to test your knowledge by solving hacking simulated challenges? Well then here’s your chance to be a part of Winja!
Get ready to Goa!

What is Winja?
It is an on-site hacking simulated competition at nullcon where individuals attempt to attack and defend computers and networks using certain software and network structures. The duration of the event would be around 2 hours.

Prize
The winner takes away:

Trophy
Certificate
Exciting Goodies
Agenda

Introduction: 20 mins
Challenges to solve – 1 hr 40 mins
Feedback – 20 mins
Why be a part of this event?

You can test your hacking skills.
A unique event for Women in Technology and Security.
To learn different attack vectors for various vulnerabilities and have fun while doing it.
When
7th Feb, 2015 @ nullcon Goa

Rules and Guidelines

The event is free if you have a conference pass (Student, Individual and Corporate).
Women interested in attending this event can be offered 20% discount on all types of passes.
Participants Requirement

Hardware requirements

A laptop with Admin privileges.
At least 20 GB of free space.
Minimum 3GB Ram

Software requirements

Operating System any of the following: OSX, Win 7 and above, Ubuntu 12.0.4
VMware OR Virtual Box 4.x.x installed
About Nullcon Winja Team
Apoorva Giri

Apoorva works as a Security Analyst with iViZ Security (a Cigital company).She has presented a workshop on “Cyber Security and Ethical Hacking for Women” at c0c0n 2014at Kochi, Kerala. Her interests lie in Web Application Security and Mobile Security. She’s an active member of null/OWASP Bangalore Chapter. She has been listed on the Barracuda Hall of Fame for finding vulnerabilities on their application.

Shruthi Kamath

Shruthi works at Infosys Limited. She is a certified Ethical Hacker from EC Council .She has presented a workshop on “Cyber Security and Ethical Hacking for Women” at c0c0n 2014.She has conducted a one day workshop on “OWASP TOP 10” at Null Bangalore chapter. She has presented on “Secure SDLC” at c0c0n Conference 2013.She has participated at Jailbreak nullcon 2014. She presented a talk on “Cybercrimes in India and its Mitigation” at the National Conference for Women Police held at Trivandrum. She’s an active member of null/OWASP Bangalore Chapter. Her area of interest is Web Application Security.

Sneha Rajguru

Sneha works at Payatu Technologies Pvt.Ltd. She is a Certified Ethical Hacker and a Licensed Penetration Tester from EC Council. She’s an active member of null Pune Chapter and has presented talks on various information security related topics during the local null meets(Pune chapter). Her area of interest lies in Web application and mobile application security and fuzzing.

Read Full Post »

Gentle Reminder for the upcoming event!

null meets are free for anyone to attend. There are absolutely no fees. Just come with an open mind and willingness to share and learn.

Date: Saturday January 17 2015
Sessions:

09:30AM OWASP Top 10 by Vandana
10:00AM Meet Introductions by Rupam Bhattacharya
10:20AM Basics on TCP/IP by Akash Mahajan
11:20AM SIEM Overview by Raghavendran Gopal
11:50AM nmap Demo (Idle/Stealth scan) by RAHUL YADAV
12:30PM Networking Session and QnA by Akash Mahajan
01:10PM Burp Automated Workflows by Mahendra Nath
01:50PM Feedback Session and Planning for next month meet by Akash Mahajan

Venue:

Sapient Consulting Pvt. Ltd.
Sapient Consulting Pvt. Ltd.,
2nd, 3rd, 4th and 5th floors,
Salarpuria GR Tech Park,
Vayu Block, Whitefield Road,
Bangalore 560 066
Karnataka, India

Map URL:
https://www.google.co.in/maps/place/Salarpuria+GR+Tech+park/@12.9850725,77.743635,17z/data=!4m5!1m2!2m1!1sSapient+Consulting+Pvt.+Ltd.+Salarpuria+GR+Tech+Park,+Whitefield+Road!3m1!1s0x3bae11fd3426cb8d:0xfee509abf1e7e8e3?hl=en

For further details and Registration/RSVP please visit the following URL:
http://swachalit.null.co.in/events/60-bangalore-null-bangalore-meet-17-january-2015-null-owasp-g4h-monthly-meet

Read Full Post »

We are back for 6th time in Goa. nullcon 666 welcomes you to the
beastly devilish conference.
As nullcon is getting near, we are excited and ready to announce the
registration for HackIM CTF. Details at http://ctf.nullcon.net This
time HackIM is powered by EMC and we have some really exciting prizes
to be won.
But as Mahatma Gandhi wisely said “Glory lies in the attempt to reach
one’s goal and not in reaching it.” so, dust your debuggers, fire your
tools and get ready for some binary action this January.

Prizes:
Top 30 winners (one individual, if playing in a team) get to win
(if they choose to play on-site EMC defenders league at nullcon Goa 2015):
1. One Samsung Gear(Watch)
2. One Arduino Kit
3. One Free nullcon VIP Pass
4. Free 2 Nights shared accommodation at nullcon venue
5. A chance to win INR 500000/- (approx. USD $8000+) by playing EMC
defenders league at nullcon Goa 2015

Dates and Time (UTC):
Start: 9th Jan 2015 12:00 PM
End: 11th Jan 2015 12:00 PM

Venue:
Online

Register:
http://ctf.nullcon.net

Read Full Post »

Saturday November 29th 2014 10:00 AM

Add to Google Calendar

Google Calendar Link

Sessions

XTREME WEB HACKING 2014 by Mr. Riyaz Walikar
An Introduction to OWASP by Akash Mahajan
Registration Required

This is a free event. But we require you to register to ensure we can plan the logistics
Venue has a capacity of 50, so please register early to avoid dissappointment.
If you are registered, but unable to make it, do let us know so that we can offer your seat to the next in line
Fill the following form to register http://bit.ly/1wMdNaA

Read Full Post »

Final reminder for the meet on 15th.

We have 39 registrations so far. We have 11 more seats to fill.

So please register if you haven’t so far.

https://docs.google.com/forms/d/1tO12x5pzhuvZT1wOjFMEtz_4lQgwpyuXK6ml6jcdue4/viewform
Today is the last date for registration and the form is open till 6 PM on 12th of Nov 2014

* We will not be able to accomodate people later due to venue’s security policies.

Read Full Post »

Older Posts »