This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Abu Dhabi"

From OWASP
Jump to: navigation, search
(Replaced content with "150px {{Chapter Template|chaptername=Abu Dhabi|extra=The chapter leaders are [mailto:[email protected] Khalifa Alshamsi] and [mailto:zayed....")
Line 1: Line 1:
 +
[[File:AD-OWASP.png|150px]]
  
The chapter leaders are '''[email protected]''', '''[email protected]''' and '''[email protected]'''.
+
{{Chapter Template|chaptername=Abu Dhabi|extra=The chapter leaders are [mailto:[email protected] Khalifa Alshamsi] and [mailto:[email protected] Zayed AlJaberi].
 +
|region=Asia/Pacific/Middle East}}
  
[[File:AD-OWASP.png|300px]]
+
== Local News ==
 +
<br/>
 +
'''Everyone is welcome to join us at our chapter meetings.'''
  
= Workshops =
+
[[Category:OWASP Chapter]
 
 
=== Security Training Session in Abu Dhabi ===
 
It is always a pleasure to talk to bright students about security topics and cool hacking tricks. Khalifa & Tudor went to HCT on April 2014 as UAE OWASP Chapter Leaders and presented real hacking demo’s on Web and Mobile Applications to the students.
 
 
 
In the middle of April 2015, Tudor has conducted another great session about different topics in Security which mainly focused on guiding the students in the Information Security field to approach their targets and choose their career paths to become successful security professionals.
 
 
 
=== Abu Dhabi Colleges’ Students Enjoy Web Security Workshops ===
 
Senior Computer Information Science (CIS) students at the HCT-Abu Dhabi Colleges, studying for their Bachelor of Applied Science in Information Systems (Security and Forensics), recently attended Web Security workshops to learn about web application security from an industry expert.
 
 
 
Students enjoyed the sessions by guest speaker Tudor Enache, a member of the Open Web Application Security Project’s (OWASP) Abu Dhabi Chapter. OWASP is an online community dedicated to web application security, and is a worldwide not-for-profit organisation that creates freely available documentation and articles, methodologies, tools and technologies.
 
 
 
The workshops covered different topics in cyber security, and included explanations of the importance of cyber security, history’s most critical security breaches and hackers’ common arsenals. Students enjoyed a live demonstration on exploiting a vulnerability in IOS that allows users to bypass the restrictions pass code.
 
 
 
Students benefited from both sessions that provided an excellent opportunity to look at the web application security field from a professional perspective, as well as finding out about potential career paths in information security.
 
 
 
HCT-Abu Dhabi Colleges will continue to develop the relationship with the OWASP Abu Dhabi chapter to host future workshops to expose students to the latest technologies and threats in web application security.
 
 
 
“The OWASP Session was really useful. We got to know the history behind computers, internet and viruses created. We also got to see and use the USB Rubber Ducky and the Raspberry Pi device. Overall, we figured out how to become security professionals,” said semester-7 student Fatima Fatema Al Hajeri.
 
 
 
“The OWASP presentation was very useful for us as security students. The presenter covers most common vulnerabilities in web applications. The session covered the history of hacking and recent huge attacks and this helps us to know how big and interesting the security field is,” said
 
 
 
= Tools & Softwares =
 
 
 
==== WESECURE APP ====
 
''wesecure is an app for smartphones that post everything related to security 24/7. Advance way to provide information for the end users.''
 
 
 
''Link: https://itunes.apple.com/ae/app/wesecure/id1106756200?mt=8''
 
 
 
''Wesecure Promo video: https://youtu.be/tiDD2EjLgT4''
 
 
 
==== URL-fuzzing ====
 
''Advance URL Fuzzing + Whois Domain running on python''
 
 
 
''Link: https://github.com/zayedaljaberi/urlfuzzing''
 
 
 
''Link: http://seclist.us/urlfuzzing-advance-url-fuzzing-whois-domain.html''
 
 
 
==== Block Tor Users ====
 
''Method to block tor users to access your website.''
 
 
 
''Link: https://github.com/zayedaljaberi/block-tor-users''
 
 
 
''Demo: https://youtu.be/xrbT0m9V2Hw''
 
 
 
==== FakeCMS Honeypot research ====
 
''This honeypot made to attract Hackers to your admin or login page. Mostly, they usually check website under "login" "admin" or "wp-admin". By using this method you will be able to let them trap into your honeypot and get attackers IP, Location, Use-agent and more. Our honeypot are modified to deny sort methods of spamming.''
 
 
 
''Home Link: http://home.wesecure.ae/honeypot_fakecms''
 
 
 
''Link: https://github.com/zayedaljaberi/honeypot_fakecms''
 
 
 
==== Malware Scanner List ====
 
''Multi-online malware scanner contain useful websites.''
 
 
 
''Home Link: http://check.wesecure.ae/''
 
 
 
==== Bypass CCTV login ====
 
''process to hack into the CCTV camera system in just 30 seconds''
 
 
 
''Doc: https://docs.google.com/presentation/d/10cmvMBh_jBuebClGNgqYbOily8G0RojM7osS88xNllA/edit?usp=sharing''
 
 
 
''PoC: https://www.youtube.com/watch?v=qEZ11YdG-HI''
 
 
 
= What Written About Us =
 
 
 
==== http://www.ehacking.net/2016/05/wesecure-fakecms-honeypot-to-stop.html ====
 
 
 
==== http://www.ehacking.net/2016/08/hacking-cctv-camera-system-in-30-seconds.html ====
 
 
 
==== http://www.ehacking.net/2016/06/Block-TOR-users-access-website.html ====
 
 
 
==== https://twitter.com/PenTestMag/status/806861392942923776 ====
 
 
 
==== https://hackertor.com/2016/12/25/urlfuzzing-advance-url-fuzzing-whois-domain/ ====
 
 
 
= Documents & Articles =
 
'''Think Like A Hacker'''
 
 
 
Chapter 1 : https://drive.google.com/file/d/0B7KHrkc6aF3IbTd1Q0JYSGRYME0/view?usp=sharing
 
 
 
Chapter 2 : https://goo.gl/zC2pdI
 
 
 
What is Ransomware: https://goo.gl/aVpM94
 
 
 
Advance Load Balancing: https://goo.gl/0x3aoR
 
 
 
Native vs Hybrid (Apps): https://goo.gl/Xf0g8c
 
 
 
Everything About VPN: https://goo.gl/fseLQh
 
 
 
Google Hacking: https://goo.gl/U8a5yu
 
 
 
Basic Networking II: https://goo.gl/fCHyvw
 
 
 
Is your website Secure?: https://goo.gl/8QPVrQ
 
 
 
Basic Linux, Windows CLI: https://drive.google.com/file/d/0B7KHrkc6aF3IcmpUb3lsZy1zWHc/view
 
 
 
Basic blocking unwanted websites: https://goo.gl/i0F7AZ
 
 
 
Security using .htaccess: https://goo.gl/JqZywC
 
 
 
Block tor users to access your website: https://www.linkedin.com/pulse/block-tor-users-access-your-website-zayed-aljaberi?trk=pulse_spock-articles
 
 
 
Microsoft spying on you!: https://www.linkedin.com/pulse/microsoft-spying-you-zayed-aljaberi?trk=pulse_spock-articles
 
 
 
My First Honeypot: https://www.linkedin.com/pulse/hack-my-website-zayed-aljaberi?trk=pulse_spock-articles<nowiki/>{{Chapter Template|chaptername=Abu Dhabi|extra=The chapter leaders are khalifa.alshamsi{at}owasp{dot}org, tudor.enache{at}owasp{dot}org and  zayed.aljaberi{at}owasp{dot}org
 
|mailinglistsite=http://lists.owasp.org/mailman/listinfo/owasp-abudhabi|emailarchives=http://lists.owasp.org/pipermail/owasp-abudhabi
 
 
 
|Workshop=** Security Training Session in Abu Dhabi **
 
 
 
It is always a pleasure to talk to bright students about security topics and cool hacking tricks. Khalifa & Tudor went to HCT on April 2014 as UAE OWASP Chapter Leaders and presented real hacking demo’s on Web and Mobile Applications to the students.
 
 
 
** Abu Dhabi Colleges’ Students Enjoy Web Security Workshops **
 
 
 
Senior Computer Information Science (CIS) students at the HCT-Abu Dhabi Colleges, studying for their Bachelor of Applied Science in Information Systems (Security and Forensics), recently attended Web Security workshops to learn about web application security from an industry expert.}}
 
 
 
[[Category:Chapter]]
 
[[Category:Asia/Pacific/Middle East]]
 

Revision as of 18:00, 28 June 2019

AD-OWASP.png


OWASP Abu Dhabi

Welcome to the Abu Dhabi chapter homepage. The chapter leaders are Khalifa Alshamsi and Zayed AlJaberi.


Participation

OWASP Foundation (Overview Slides) is a professional association of global members and is open to anyone interested in learning more about software security. Local chapters are run independently and guided by the Chapter_Leader_Handbook. As a 501(c)(3) non-profit professional association your support and sponsorship of any meeting venue and/or refreshments is tax-deductible. Financial contributions should only be made online using the authorized online chapter donation button. To be a SPEAKER at ANY OWASP Chapter in the world simply review the speaker agreement and then contact the local chapter leader with details of what OWASP PROJECT, independent research or related software security topic you would like to present on.

Sponsorship/Membership

Btn donate SM.gif to this chapter or become a local chapter supporter. Or consider the value of Individual, Corporate, or Academic Supporter membership. Ready to become a member? Join Now BlueIcon.JPG

Local News


Everyone is welcome to join us at our chapter meetings.

[[Category:OWASP Chapter]