This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Bangalore/Archives"

From OWASP
Jump to: navigation, search
(2015 Meetings)
Line 4: Line 4:
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
  
* [http://swachalit.null.co.in/event_sessions/289-introduction-to-computer-forensics Introduction to Computer forensics by Adarsh Agarwal]
+
* [http://null.co.in/event_sessions/289-introduction-to-computer-forensics Introduction to Computer forensics by Adarsh Agarwal]
* [http://swachalit.null.co.in/event_sessions/291-packet-crafting-in-scapy Packet Crafting in Scapy by Bharath]
+
* [http://null.co.in/event_sessions/291-packet-crafting-in-scapy Packet Crafting in Scapy by Bharath]
* [http://swachalit.null.co.in/event_sessions/293-voip-pentesting VoIP Pentesting by Arun Mane]
+
* [http://null.co.in/event_sessions/293-voip-pentesting VoIP Pentesting by Arun Mane]
* [http://swachalit.null.co.in/event_sessions/294-getting-started-with-http2 Getting Started with HTTP2 by Akash Mahajan]
+
* [http://null.co.in/event_sessions/294-getting-started-with-http2 Getting Started with HTTP2 by Akash Mahajan]
* [http://swachalit.null.co.in/event_sessions/295-build-time-security Build Time Security by Mohammed Tanveer]
+
* [http://null.co.in/event_sessions/295-build-time-security Build Time Security by Mohammed Tanveer]
 
=== 21st February 2015 ===
 
=== 21st February 2015 ===
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
  
* [http://swachalit.null.co.in/event_sessions/259-owasp-a4-insecure-direct-object-reference OWASP A4 - Insecure Direct Object Reference by Chandrakant]
+
* [http://null.co.in/event_sessions/259-owasp-a4-insecure-direct-object-reference OWASP A4 - Insecure Direct Object Reference by Chandrakant]
* [http://swachalit.null.co.in/event_sessions/260-mobile-forensics Mobile Forensics by Rupam Bhattacharya]
+
* [http://null.co.in/event_sessions/260-mobile-forensics Mobile Forensics by Rupam Bhattacharya]
* [http://swachalit.null.co.in/event_sessions/262-encoding-basics Encoding Basics by Satish]
+
* [http://null.co.in/event_sessions/262-encoding-basics Encoding Basics by Satish]
* [http://swachalit.null.co.in/event_sessions/263-hacking-tizen-demo Hacking Tizen (Demo) by Ajin Abraham]
+
* [http://null.co.in/event_sessions/263-hacking-tizen-demo Hacking Tizen (Demo) by Ajin Abraham]
* [http://swachalit.null.co.in/event_sessions/264-attacks-on-android-webview-demo Attacks on Android Webview (Demo) by Sachinraj Shetty]
+
* [http://null.co.in/event_sessions/264-attacks-on-android-webview-demo Attacks on Android Webview (Demo) by Sachinraj Shetty]
  
 
=== 17th January 2015 ===
 
=== 17th January 2015 ===
Line 23: Line 23:
 
OWASP Bangalore/null/G4H Combined Meet at Sapient Office
 
OWASP Bangalore/null/G4H Combined Meet at Sapient Office
  
* [http://swachalit.null.co.in/event_sessions/238-owasp-top-10 OWASP Top 10 - OWASP Top 10 Vandana]
+
* [http://null.co.in/event_sessions/238-owasp-top-10 OWASP Top 10 - OWASP Top 10 Vandana]
* [http://swachalit.null.co.in/event_sessions/239-basics-on-tcp-ip Basics on TCP/IP - Akash]
+
* [http://null.co.in/event_sessions/239-basics-on-tcp-ip Basics on TCP/IP - Akash]
* [http://swachalit.null.co.in/event_sessions/240-siem-overview SIEM Overview - Raghavendran Gopal]
+
* [http://null.co.in/event_sessions/240-siem-overview SIEM Overview - Raghavendran Gopal]
* [http://swachalit.null.co.in/event_sessions/241-nmap-demo-idle-stealth-scan nmap Demo (Idle/Stealth scan) - Rahul Yadav]
+
* [http://null.co.in/event_sessions/241-nmap-demo-idle-stealth-scan nmap Demo (Idle/Stealth scan) - Rahul Yadav]
* [http://swachalit.null.co.in/event_sessions/242-burp-automated-workflows Burp Automated Workflows - Mahendra Nath]
+
* [http://null.co.in/event_sessions/242-burp-automated-workflows Burp Automated Workflows - Mahendra Nath]
  
 
==2014 Meetings==
 
==2014 Meetings==
Line 34: Line 34:
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Office
* [http://swachalit.null.co.in/event_sessions/206-http-basics-demo HTTP Basics Demo - Akash Mahajan]
+
* [http://null.co.in/event_sessions/206-http-basics-demo HTTP Basics Demo - Akash Mahajan]
* [http://swachalit.null.co.in/event_sessions/207-security-news-bytes - Vandana]
+
* [http://null.co.in/event_sessions/207-security-news-bytes - Vandana]
* [http://swachalit.null.co.in/event_sessions/209-introduction-to-memory-exploits Introduction to Memory Exploits - Mahendra Nath]
+
* [http://null.co.in/event_sessions/209-introduction-to-memory-exploits Introduction to Memory Exploits - Mahendra Nath]
* [http://swachalit.null.co.in/event_sessions/210-attacking-web-proxies Attacking Web Proxies - Rahul Sasi]
+
* [http://null.co.in/event_sessions/210-attacking-web-proxies Attacking Web Proxies - Rahul Sasi]
* [http://swachalit.null.co.in/event_sessions/211-owtf-tool-demo OWTF Tool demo - Anant Shrivastava]
+
* [http://null.co.in/event_sessions/211-owtf-tool-demo OWTF Tool demo - Anant Shrivastava]
  
 
=== 29th November 2014 ===
 
=== 29th November 2014 ===
Line 48: Line 48:
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at Paypal Office
 
OWASP Bangalore/null/G4H Combined Meet at Paypal Office
* [http://swachalit.null.co.in/event_sessions/166-reflective-and-stored-xss Reflective and Stored XSS - Rakesh]
+
* [http://null.co.in/event_sessions/166-reflective-and-stored-xss Reflective and Stored XSS - Rakesh]
* [http://swachalit.null.co.in/event_sessions/168-news-bytes News Bytes - Basaveswar]
+
* [http://null.co.in/event_sessions/168-news-bytes News Bytes - Basaveswar]
* [http://swachalit.null.co.in/event_sessions/170-intro-to-threat-modeling Intro to Threat Modeling - Shivendra]
+
* [http://null.co.in/event_sessions/170-intro-to-threat-modeling Intro to Threat Modeling - Shivendra]
* [http://swachalit.null.co.in/event_sessions/171-owasp-zap-tool-demo OWASP ZAP Tool Demo - Marudhamaran Gunasekaran]
+
* [http://null.co.in/event_sessions/171-owasp-zap-tool-demo OWASP ZAP Tool Demo - Marudhamaran Gunasekaran]
 
* Fuzzing Asynchronous Protocols built over Websockets - Lavakumar Kuppan
 
* Fuzzing Asynchronous Protocols built over Websockets - Lavakumar Kuppan
  
Line 64: Line 64:
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies
* [http://swachalit.null.co.in/event_sessions/144-mobile-top-10-for-beginners Mobile Top 10 for beginners - Anant Shrivastava]
+
* [http://null.co.in/event_sessions/144-mobile-top-10-for-beginners Mobile Top 10 for beginners - Anant Shrivastava]
* [http://swachalit.null.co.in/event_sessions/145-windows-post-exploitation-techniques Windows Post Exploitation techniques - Riyaz Walikar]
+
* [http://null.co.in/event_sessions/145-windows-post-exploitation-techniques Windows Post Exploitation techniques - Riyaz Walikar]
* [http://swachalit.null.co.in/event_sessions/147-pci-dss-v3-0-protecting-cardholder-data PCI DSS v3.0 : Protecting Cardholder data - Manasdeep]
+
* [http://null.co.in/event_sessions/147-pci-dss-v3-0-protecting-cardholder-data PCI DSS v3.0 : Protecting Cardholder data - Manasdeep]
* [http://swachalit.null.co.in/event_sessions/150-shodan SHODAN - Bharath]
+
* [http://null.co.in/event_sessions/150-shodan SHODAN - Bharath]
* [http://swachalit.null.co.in/event_sessions/151-matriux Matriux - Narayanan Subramaniam]
+
* [http://null.co.in/event_sessions/151-matriux Matriux - Narayanan Subramaniam]
  
  
Line 74: Line 74:
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies
 
OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies
* [http://swachalit.null.co.in/event_sessions/93-owasp-mobile-security-risk-series OWASP Mobile Security Risk Series - Anant Shrivastava]
+
* [http://null.co.in/event_sessions/93-owasp-mobile-security-risk-series OWASP Mobile Security Risk Series - Anant Shrivastava]
* [http://swachalit.null.co.in/event_sessions/95-social-engineering-and-its-importance-during-security-audits Social Engineering and its importance during Security Audits - Manasdeep]
+
* [http://null.co.in/event_sessions/95-social-engineering-and-its-importance-during-security-audits Social Engineering and its importance during Security Audits - Manasdeep]
* [http://swachalit.null.co.in/event_sessions/98-http-response-splitting HTTP Response Splitting - Sharath]
+
* [http://null.co.in/event_sessions/98-http-response-splitting HTTP Response Splitting - Sharath]
* [http://swachalit.null.co.in/event_sessions/99-zap-proxy ZAP Proxy - Rupam Bhattacharya]
+
* [http://null.co.in/event_sessions/99-zap-proxy ZAP Proxy - Rupam Bhattacharya]
  
 
=== 30th August 2014 ===
 
=== 30th August 2014 ===
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at EMC Corporation
 
OWASP Bangalore/null/G4H Combined Meet at EMC Corporation
* [http://swachalit.null.co.in/event_sessions/61-owasp-mobile-security OWASP Mobile Security - Anant Shrivastava]
+
* [http://null.co.in/event_sessions/61-owasp-mobile-security OWASP Mobile Security - Anant Shrivastava]
* [http://swachalit.null.co.in/event_sessions/34-owasp-comprehensive-lightweight-application-security-process XML Injection - AMol NAik]
+
* [http://null.co.in/event_sessions/34-owasp-comprehensive-lightweight-application-security-process XML Injection - AMol NAik]
* [http://swachalit.null.co.in/event_sessions/63-are-you-a-host-for-malware Are you a Host for Malware? - Abhijeth]
+
* [http://null.co.in/event_sessions/63-are-you-a-host-for-malware Are you a Host for Malware? - Abhijeth]
* [http://swachalit.null.co.in/event_sessions/64-burp-advanced Burp Advanced - Harshal Jamdade]
+
* [http://null.co.in/event_sessions/64-burp-advanced Burp Advanced - Harshal Jamdade]
  
 
=== 19th July 2014 ===
 
=== 19th July 2014 ===
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
 
OWASP Bangalore/null/G4H Combined Meet at Thoughtworks
 
OWASP Bangalore/null/G4H Combined Meet at Thoughtworks
* [http://swachalit.null.co.in/event_sessions/31-working-with-web-goat-vulnerable-application Working with Web Goat Vulnerable Application - Jagan Mohan]
+
* [http://null.co.in/event_sessions/31-working-with-web-goat-vulnerable-application Working with Web Goat Vulnerable Application - Jagan Mohan]
* [http://swachalit.null.co.in/event_sessions/34-owasp-comprehensive-lightweight-application-security-process OWASP Comprehensive, Lightweight Application Security Process - Akash Mahajan]
+
* [http://null.co.in/event_sessions/34-owasp-comprehensive-lightweight-application-security-process OWASP Comprehensive, Lightweight Application Security Process - Akash Mahajan]
* [http://swachalit.null.co.in/event_sessions/36-open-source-intelligence-osint-with-maltego Open Source Intelligence (OSINT) with Maltego - Nutan Kumar Panda]
+
* [http://null.co.in/event_sessions/36-open-source-intelligence-osint-with-maltego Open Source Intelligence (OSINT) with Maltego - Nutan Kumar Panda]
* [http://swachalit.null.co.in/event_sessions/37-win-8-mobile-app-pen-testing Win 8 Mobile App Pen-testing - Anant Tiwari]
+
* [http://null.co.in/event_sessions/37-win-8-mobile-app-pen-testing Win 8 Mobile App Pen-testing - Anant Tiwari]
  
  
Line 100: Line 100:
  
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
* [http://swachalit.null.co.in/event_sessions/21-owasp-mobile-top-10-part-2 OWASP Mobile Top 10 - Part 2 Anant Shrivastava]
+
* [http://null.co.in/event_sessions/21-owasp-mobile-top-10-part-2 OWASP Mobile Top 10 - Part 2 Anant Shrivastava]
* [http://swachalit.null.co.in/event_sessions/22-security-news-bytes Security News Bytes Nishanth Kumar]
+
* [http://null.co.in/event_sessions/22-security-news-bytes Security News Bytes Nishanth Kumar]
* [http://swachalit.null.co.in/event_sessions/23-flash-based-xss Abeer Banerjee]
+
* [http://null.co.in/event_sessions/23-flash-based-xss Abeer Banerjee]
* [http://swachalit.null.co.in/event_sessions/24-beef Browser Exploitation Framework BeEF Prashanth Sivarajan]
+
* [http://null.co.in/event_sessions/24-beef Browser Exploitation Framework BeEF Prashanth Sivarajan]
* [http://swachalit.null.co.in/event_sessions/25-esapi ESAPI (The OWASP Enterprise Security API) Sathish]
+
* [http://null.co.in/event_sessions/25-esapi ESAPI (The OWASP Enterprise Security API) Sathish]
  
  
Line 111: Line 111:
  
 
==== '''Sessions''' ====
 
==== '''Sessions''' ====
* [http://swachalit.null.co.in/event_sessions/15-owasp-mobile-top-10-part-1 OWASP Mobile Top 10 - Part 1 Pushkar Pashupat]
+
* [http://null.co.in/event_sessions/15-owasp-mobile-top-10-part-1 OWASP Mobile Top 10 - Part 1 Pushkar Pashupat]
* [http://swachalit.null.co.in/event_sessions/16-news-bytes NEWS Bytes Anant Shrivastava]
+
* [http://null.co.in/event_sessions/16-news-bytes NEWS Bytes Anant Shrivastava]
* [http://swachalit.null.co.in/event_sessions/17-web-service-soap-exploitation Web-Service (SOAP) Exploitation Rahul Sasi]
+
* [http://null.co.in/event_sessions/17-web-service-soap-exploitation Web-Service (SOAP) Exploitation Rahul Sasi]
* [http://swachalit.null.co.in/event_sessions/18-metasploit-demo Metasploit Demo Rupam Bhattacharya]
+
* [http://null.co.in/event_sessions/18-metasploit-demo Metasploit Demo Rupam Bhattacharya]
* [http://swachalit.null.co.in/event_sessions/19-web-app-security-the-good-parts Web App Security - The Good Parts Akash Mahajan]
+
* [http://null.co.in/event_sessions/19-web-app-security-the-good-parts Web App Security - The Good Parts Akash Mahajan]
  
  

Revision as of 13:14, 19 May 2015

2015 Meetings

21st March 2015

Sessions

OWASP Bangalore/null/G4H Combined Meet at InMobi Office

21st February 2015

Sessions

OWASP Bangalore/null/G4H Combined Meet at InMobi Office

17th January 2015

Sessions

OWASP Bangalore/null/G4H Combined Meet at Sapient Office

2014 Meetings

13th December 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at InMobi Office

29th November 2014

Sessions

OWASP Banglore Workshop

  • Xtreme Web Hacking - 2014 by Riyaz Walikar

22nd November 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at Paypal Office

15th November 2014

Sessions

OWASP Bangalore Special Meet at Paypal Office

  • Hack Like a Pro Workshop - Jayesh Singh Chauhan
  • Breaking ECB Crypto using Burp Suite - Akash Mahajan


18th October 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies


20th September 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at InMobi Technologies

30th August 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at EMC Corporation

19th July 2014

Sessions

OWASP Bangalore/null/G4H Combined Meet at Thoughtworks


14th June 2014

OWASP Bangalore/null/G4H Combined Meet at Thoughtworks

Sessions


24th May 2014

OWASP Bangalore/null/G4H Combined Meet at Thoughtworks

Sessions


8th Feb 2014

Special OWASP Meet is a workshop by Justin Searle (His Profile) on 8th of Feb 2014.

Workshop A Systematic Method for Manual Web Pentesting by Justin Searle

Come have a taste of the official Samurai-WTF Web Testing Framework training course offered at Black Hat and OWASP conferences. During this workshop, we'll do a quick overview of the web pen-testing methodology, then the instructors will lead you through the process of testing and exploiting web applications. The primary emphasis of this workshop is teaching you how to integrate SamuraiWTF tools into your own manual testing procedures to improve your overall pentest workflow.


18th January 2014

http://null.co.in/2014/01/10/null-bangalore-january-2014-combined-meet-with-owaspg4hsecurityxploded-saturday-18th-january-2014-thoughtworks/]

  • Web Application Security for Beginners: DOM Based XSS – Jayesh Singh
  • Automated Source code review using Fortify – Rupam Bhattacharya
  • Struts Validation Framework: Part 2 – Satish
  • Security Onion – Nishanth Kumar
  • Web Application Security: The pitfalls and the brickwalls, a developer perspective – Vamsi Krishna

2013 Meetings

14th December 2013

More details about the talks

  • Web Application Security For Beginners by Jayesh Singh
  • Overview of ISO 27001 by Rupam Bhattacharya
  • XSS - From injection to root by Abeer Banerjee
  • Struts Validation Framework by Satish

2012 Meetings

1st November 2012

Topic: Python For Web Penetration Testing
Author: by Justin Searle
Description: Basic Python scripting to automate tasks for penetration testing.

2011 Meetings

2010 Meetings

2009 Meetings

3rd October 2009

Topic: Web 2.0 Security
Author: by KV Prashant
Description:Web 2.0 Security

5th Sep 2009

Topic: SSL Cipher Enumeration
Author: by Gursev
Description:SSL Cipher Enumeration

5th Sep 2009

Topic: Cookie Replay Attacks
Author: Ravi Gopal
Description:Overview and Live Demo of Cookie replay attacks
Topic: 2. Cloud Security
Author: Shashidhar
Description:Overview of Cloud Security

12 July2009

Topic: Turning Firefox Into Ultimate Hacking Tool(SecFox) Part - II
Author: Rajiv Vishwa
Description: Talk on tweaking Firefox with various addons and doing some customizations so that it can be used to perform vulnerability assessments on various websites.

07 Jun 2009

Topic: Turning Firefox Into Ultimate Hacking Tool(SecFox)
Author: Rajiv Vishwa
Description: Talk on tweaking Firefox with various addons and doing some customizations so that it can be used to perform vulnerability assessments on various websites.

07 Mar 2009

Topic: Hackers Secret
Author: Sharmishta Gupta
Description: Headsup on OWASP top vulnerabilities and introduction to Webgoat application.

02 Feb 2009

Attendees: 13 Members
Topic: Cracking applications with OllyDbg debugger(Demo)
Author: Rajiv Vishwa
Description: Session on debugging standalone executables to pin point security holes which is otherwise exploited by crackers to patch the pro version to freeware. Couple of tiny applications which requires keys for activation are cracked during the session.

2008 Meetings

14 Dec 2008

Topic: Access Control Mechanisms
Author : Sundar
Description: Overview on different types of access control schemes and its usages.
Comments: The main agenda for the meet has been a presentation on "Access Controls" by Sundar. It was informative and lead to a good discussion on the topic. The meet lasted for over an hour and has seen good acceptance by members who attended.