BSides Ahmedabad
BSides Ahmedabad
  • Видео 65
  • Просмотров 179 547
Demystifying The Use of Cyber Threat Intelligence In Today's Era
Dive into the world of Cyber Threat Intelligence (CTI) with Dr. Deepak Kumar (D3) as he explore its importance, how it works, and why it's essential for staying ahead of cyber threats. Whether you're an IT professional, a cybersecurity enthusiast, or just curious about the digital world, this video is for you!
#staysafe #hacking #infosec #cybersecurity
🔗 Watch now: [RUclips Link]
Join this channel to get access to perks:
ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Просмотров: 127

Видео

Inside the life of a hacker by Hussein Daher
Просмотров 953Месяц назад
🎥🔍 Curious about the world of a hacker? Check out in-depth talk by hussein daher, "Inside the Life of a Hacker" The video dives into the secrets and skills of modern hackers. Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Hunting the Bug Hunters
Просмотров 3,4 тыс.3 месяца назад
Discover how we exposed millions of compromised devices, revealing credentials harvested directly from hackers' laptops! 🌐💻 See the root causes and global impact across bug bounty platforms. Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Hacking into iOS's VoLTE Implementation
Просмотров 4083 месяца назад
🔒💻 Dive into the world of iOS security with our latest video! Learn about the ins and outs of VoLTE implementation. Gain insights into its security measures and explore potential vulnerabilities. Don't miss out on this eye-opening exploration! #iOS #infosec #hacking #exploit Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Web Apps: APIs’ Nightmare
Просмотров 2,7 тыс.3 месяца назад
This talk delves into the transformation of web applications, tracing their journey from traditional architectures to modern paradigms. Learn how traditional apps relied on separate files fetched via HTTP requests, while modern ones consolidate code into bundles and leverage APIs for dynamic content. Discover how mobile, IoT, and connected apps interact via APIs, and get insights into OWASP's A...
Uncovering Azure's Silent Threats: A Journey into Cloud Vulnerabilities By Nitesh Surana
Просмотров 5103 месяца назад
🎙 Join us for an insightful session with @_niteshsurana, Senior Threat Researcher at Trend Micro, as he delves into the world of cybersecurity in the cloud. In this talk from BSides Ahmedabad 0x4, Nitesh sheds light on "Uncovering Azure's Silent Threats," providing valuable insights and strategies for identifying and mitigating cloud vulnerabilities. Don't miss out on this essential discussion ...
BSides Ahmedabad Raffle: Hosted by Alex (CSM at Synack)
Просмотров 3233 месяца назад
Missed the live event? Catch the recorded video of the BSides Ahmedabad Raffle hosted by Alex, CSM at Synack! Watch as the audience is engaged with random draws and priceless gifts. Don't miss out on the excitement! #BSidesAhmedabad #Raffle #bugbounty #hacking #infosec Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Opening Note by Renowned YouTuber and BSides Ahmedabad Team Member @Sakshamchoudharyofficial
Просмотров 3543 месяца назад
Witness an energetic opening note delivered by a distinguished member of the BSides Ahmedabad team and renowned RUclipsr, @Sakshamchoudharyofficial , That's how we roll! #hacking #infosec #conference #bugbounty #opening #note #ahmedabad #security Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Till Recollapse: Fuzzing the Web for Mysterious Vulnerabilities by Andre Baptista (@0xacb)
Просмотров 3,8 тыс.3 месяца назад
Discover how REcollapse can revolutionize bug bounty hunting and HackerOne LHEs by enabling zero-interaction account takeovers and uncovering new bypasses for web application firewalls. 💪💻 #bugbounty #hacking #vulnerability #ahmedabad #gujarat #infosec #conference #bugbountytips #cybersecurity #exploit #hackers #bug #bughunters #reverseengineering #livehacking #lhe #hackerone Join this channel ...
THE POWER OF RECON by Orwa Atyat
Просмотров 8 тыс.3 месяца назад
🔍 Dive into the world of recon with Orwa Atyat! 🌟 Join Orwa Atyat as he unveils top methods for gathering intel and spotting critical vulnerabilities! 💻 #bsidesahmedabad #hacking #vulnerability #exploit #bugbounty #reconnaissance Join this channel to get access to perks: ruclips.net/channel/UCPXygU1E0THhOYOjLmPCZRgjoin
Zero trust architectures: Moving beyond perimeters
Просмотров 1293 месяца назад
👾 Topic 👾 Zero trust architectures: Moving beyond perimeters 🎙️Moderator 🎙️ Smith Gonsalves 🗣️ Panel 🗣️ Featuring Kishan Kendre , Kamal Sharma and Sreeshankar Gurujalam. #infosec #ciso #zerotrust #security #hacking #panel
Cloud adoption and PCI DSS compliance: strategies and tools to ensure secure payment data storage
Просмотров 603 месяца назад
👾 Topic 👾 "Cloud adoption and PCI DSS compliance: Strategies and tools to ensure secure payment data storage and processing in cloud environments". 🎙️ Moderator 🎙️ Vaibhav Mahadik (Global Security Head at ControlCase) 🗣️ Panel 🗣️ Featuring Yazad Khandhadia (Head of Security Architecture and Engineering at Emirates NBD), Nitin Bhatnagar (Regional Director, PCI-DSS), Milind Mungale (Advisor at NS...
The Role of AI & ML in Predicting Threat Intelligence
Просмотров 1183 месяца назад
🔍 Delve deep into the world of AI & ML's influence on predicting Threat Intelligence. 🎙️Moderator 🎙️ Gunjan Chhillar (Security Specialist at CrowdStrike) 🗣️ Panel 🗣️ Featuring Kartik Shinde (Partner at EY), Vandana Verma (Global Board of Directors at OWASP), Setu Parimi (Co-Founder and CTO at RiskProfiler) #ciso #cxo #ai #ml #hacking #infosec
Pwning Cloud Contexts: from Github token to compromising an entire GCP org By Ayoub Fathi
Просмотров 1,5 тыс.4 месяца назад
"Lateral movement brute forcing" - a game-changing technique covered and used against different targets. From cracking limited GitHub tokens to gaining access to entire GCP organizations - it's a whole new level of cybersecurity strategy. Slides Link: docs.google.com/presentation/d/1oFSa-LQpOu6WgtoarWkJPhYDbXaGZ0G0pWY5GWiMFwU/edit#slide=id.g286eb721104_2_0 Join this channel to get access to per...
Panel Discussion: Third-party Integration and their implications on cloud IR
Просмотров 1544 месяца назад
👾 Join us for a crucial discussion on the topic of "Third-party Integration and their implications on cloud IR"! Led by moderator Dhruva Goyal (Co-Founder & CEO BugBase), our panel featuring Vikram Mehta (Founder & CEO at cy5.io), Krishnakumar Govindarajan (CTO at MiQ Digital), and Apurva Dalal (CIO at Adani Green Energy Limited and Adani Solar Manufactoring) will dissect the risks associated w...
Panel Discussion: Security risks in a world of connected devices
Просмотров 4965 месяцев назад
Panel Discussion: Security risks in a world of connected devices
CISO's evolving role: From IT Leader to Boardroom Advisor
Просмотров 3056 месяцев назад
CISO's evolving role: From IT Leader to Boardroom Advisor
Hacking on Bug Bounties for 10 years: Shubs' (@infosec_au) Keynote at BSides Ahmedabad 2023
Просмотров 11 тыс.6 месяцев назад
Hacking on Bug Bounties for 10 years: Shubs' (@infosec_au) Keynote at BSides Ahmedabad 2023
🔥 Relive the excitement of BSides Ahmedabad 2023! 🚀🌐🤖
Просмотров 1,2 тыс.10 месяцев назад
🔥 Relive the excitement of BSides Ahmedabad 2023! 🚀🌐🤖
CXO Panel: How to communicate security in Layman words to Boards & Non-Technical Stakeholders
Просмотров 456Год назад
CXO Panel: How to communicate security in Layman words to Boards & Non-Technical Stakeholders
BSides Ahmedabad Hacker Interview - Eugene Lim aka spaceraccoonsec
Просмотров 682Год назад
BSides Ahmedabad Hacker Interview - Eugene Lim aka spaceraccoonsec
BSides Ahmedabad Hacker Interview - Hussein Daher
Просмотров 1,2 тыс.Год назад
BSides Ahmedabad Hacker Interview - Hussein Daher
BSides Ahmedabad Hacker Interview - Yassine Aboukir
Просмотров 2 тыс.Год назад
BSides Ahmedabad Hacker Interview - Yassine Aboukir
BSides Ahmedabad Hacker Interviews: The Cyber Mentor (@TCMSecurityAcademy )
Просмотров 647Год назад
BSides Ahmedabad Hacker Interviews: The Cyber Mentor (@TCMSecurityAcademy )
Pwning Android Apps at Scale
Просмотров 1,1 тыс.Год назад
Pwning Android Apps at Scale
Hackers are Shifting Left, Too - Closing Note by Eugene (Spaceraccoonsec)
Просмотров 2,6 тыс.Год назад
Hackers are Shifting Left, Too - Closing Note by Eugene (Spaceraccoonsec)
Securing Layer 8
Просмотров 700Год назад
Securing Layer 8
Smart Contract Security 101
Просмотров 3 тыс.Год назад
Smart Contract Security 101
How to Write your First Nuclei Template ?
Просмотров 4,3 тыс.Год назад
How to Write your First Nuclei Template ?
Bug Bounty Panel Discussion at “The Bug Bounty Show” in BSides Ahmedabad 0X03
Просмотров 5 тыс.Год назад
Bug Bounty Panel Discussion at “The Bug Bounty Show” in BSides Ahmedabad 0X03

Комментарии

  • @JossOrtan
    @JossOrtan 10 дней назад

    Great insights on cyber threat intelligence! What's the biggest challenge in using CTI effectively?

  • @zahinshahriar6147
    @zahinshahriar6147 13 дней назад

    it was bast but camera man didn,t control camera

  • @meetraval3354
    @meetraval3354 Месяц назад

    Still there are hackers they hack facebook 🎉

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Месяц назад

    :)

  • @vanced1947
    @vanced1947 2 месяца назад

    37:00

  • @vanced1947
    @vanced1947 2 месяца назад

    28:00

  • @unkn0wn238
    @unkn0wn238 2 месяца назад

    She is laying . Certification is mandatory for jobs perspective

    • @BSidesAhmedabad
      @BSidesAhmedabad 2 месяца назад

      The question was not for job perspective but bug bounty perspective, please read twice before commenting

  • @ayomiposiayoola7235
    @ayomiposiayoola7235 2 месяца назад

    This is an awesome session

  • @danielayesnu2537
    @danielayesnu2537 2 месяца назад

    😅

  • @miss_tech
    @miss_tech 3 месяца назад

    I dont like this .. هل باع نفسه و صار يعمل ضد الهاكرز الآن ؟

    • @eslammonex1799
      @eslammonex1799 3 месяца назад

      شكلك مش فاهم حاجة, شركته شركة تامين عملائه اذي اي حد

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 3 месяца назад

    :)

  • @hamzakhaled1144
    @hamzakhaled1144 3 месяца назад

    Zigoo <3

  • @anashmaidy
    @anashmaidy 3 месяца назад

    Zigoo is one of the best in the Arabic World! No no I am sorry in the world. تحياتي كابتن فخورين فيك

  • @earljoe5422
    @earljoe5422 3 месяца назад

    Great Content, how do I get the resources?

  • @RobertFarkasss
    @RobertFarkasss 3 месяца назад

    Well done, Colleague. But still, the defense of your cyber assets is a little weak

  • @miss_tech
    @miss_tech 3 месяца назад

    👌

  • @parkournotdead
    @parkournotdead 3 месяца назад

    Really interesting work. The content upload is appreciated.

    • @indo3052
      @indo3052 3 месяца назад

      I guess security updates dont help?

  • @samindunimsara
    @samindunimsara 3 месяца назад

    Nice content >3

  • @cyberx14
    @cyberx14 3 месяца назад

    Really amazing information ❤

  • @Ab415h3k
    @Ab415h3k 3 месяца назад

    definitely not visible to us , no use to watch even his explanation is good .

  • @myklgarcia
    @myklgarcia 3 месяца назад

    great presentation

  • @musicality621
    @musicality621 3 месяца назад

    is htmlspecialchars safe enough to bypass XSS?

  • @ghulamyaseen538
    @ghulamyaseen538 3 месяца назад

    Is this old video?

  • @amaansiddiqui7874
    @amaansiddiqui7874 3 месяца назад

    Thanks for sharing 😊

  • @Free.Education786
    @Free.Education786 4 месяца назад

    بارك الله فيك أستاذنا على تعليم الطلاب الفقراء اختراق مواقع الويب، واستغلال مواقع الويب، ودورة صيد أخطاء مواقع الويب. جزاك الله خير.

  • @thehoffgamming7752
    @thehoffgamming7752 4 месяца назад

    Hello everyone. Ehhhhh.....

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 4 месяца назад

    :)

  • @RogueSMG
    @RogueSMG 4 месяца назад

    Always Super fascinating to see seemingly "Obvious & Secure" stuff break open just because someone was willing and trying to Understand how things work at the core. Simple and Impactful. Sweet stuff! 👏🏻

  • @imca_b_5517
    @imca_b_5517 4 месяца назад

    I love it

  • @danishbhat1536
    @danishbhat1536 4 месяца назад

    it was the next level kudos to him

  • @BSidesAhmedabad
    @BSidesAhmedabad 4 месяца назад

    Thank you for your feedback! We've uploaded an improved version of the video! Again we are sorry for inconvenience. Enjoy the talk!

  • @shredsec
    @shredsec 4 месяца назад

    Great Content ...

  • @danishbhat1536
    @danishbhat1536 4 месяца назад

    Thankyou man

  • @TheSweetporridge
    @TheSweetporridge 4 месяца назад

    Awesome! Thanks

  • @cyber.aminullah
    @cyber.aminullah 4 месяца назад

    Thanks

  • @abdelrahmanfarghly7135
    @abdelrahmanfarghly7135 4 месяца назад

    وده الانجليزي الي انا بفهموا

  • @ethicalAnuj
    @ethicalAnuj 4 месяца назад

    where i can get that ppt ?

  • @bughunterlabs
    @bughunterlabs 4 месяца назад

    Just gotta love this stuff!

  • @wissamabdalhamed5007
    @wissamabdalhamed5007 4 месяца назад

    منور عروة 🔥

  • @kunshtanwar4765
    @kunshtanwar4765 4 месяца назад

    Very informational !! Thanks Bsides

  • @chiragartani
    @chiragartani 4 месяца назад

    great. Thanks for sharing.

  • @lalit7562
    @lalit7562 4 месяца назад

    recon is waste of time

    • @Watchdog1122
      @Watchdog1122 4 месяца назад

      😂😂😂

    • @lalit7562
      @lalit7562 4 месяца назад

      @@Watchdog1122 true bro

    • @torryboy2503
      @torryboy2503 4 месяца назад

      Your perception is not right. I m sure you will not get successful in bug bounty by thinking like this. And you will come to know in the coming future.

    • @lalit7562
      @lalit7562 4 месяца назад

      @@torryboy2503 sir believe me top Hunter will never tell you or it's up to you

    • @SankalpaBaral1337
      @SankalpaBaral1337 4 месяца назад

      I think it's not a waste of time unless you're doing the same as what everyone does.

  • @noaro27
    @noaro27 4 месяца назад

    what,s her name

  • @lalit7562
    @lalit7562 4 месяца назад

    Really informational for beginners

  • @steiner254
    @steiner254 4 месяца назад

    Interesting <3

  • @steiner254
    @steiner254 4 месяца назад

    Interesting <3

  • @MUSS_TAPHA-Tnzai
    @MUSS_TAPHA-Tnzai 4 месяца назад

    i'm a little bit confusing , i know that i have to count on myself to learn , especially this field but i feel worry about degrees and shcools after getting bacaloria , coz in morocco degrees are the only way to get a good job , and as a bacalorea student i feel lost and i wich if u can share your study way :/

  • @VVEEZY
    @VVEEZY 4 месяца назад

    gd talk !!

  • @futuremillionaire3206
    @futuremillionaire3206 4 месяца назад

    🇲🇦🇲🇦🇲🇦🇲🇦

  • @user-hf2xs8up6z
    @user-hf2xs8up6z 5 месяцев назад

    Amazing talk, thank you a lot Shubs. You just said all the things that I as a bug bounty hunter needed to hear. You are the GOAT❤