際際滷shows by User: NeeluTripathy2 / http://www.slideshare.net/images/logo.gif 際際滷shows by User: NeeluTripathy2 / Sat, 04 Jun 2022 04:37:02 GMT 際際滷Share feed for 際際滷shows by User: NeeluTripathy2 ContinuousSecurity, Beyond Automation.pdf /slideshow/continuoussecurity-beyond-automationpdf/251917021 continuoussecurityv1-220604043702-05279edc
This was a talk given by me at Cashfree. Focussed towards development teams, it talks about what each one of us can do to build a secure product. Here we discuss about how to make security everyone's responsibility]]>

This was a talk given by me at Cashfree. Focussed towards development teams, it talks about what each one of us can do to build a secure product. Here we discuss about how to make security everyone's responsibility]]>
Sat, 04 Jun 2022 04:37:02 GMT /slideshow/continuoussecurity-beyond-automationpdf/251917021 NeeluTripathy2@slideshare.net(NeeluTripathy2) ContinuousSecurity, Beyond Automation.pdf NeeluTripathy2 This was a talk given by me at Cashfree. Focussed towards development teams, it talks about what each one of us can do to build a secure product. Here we discuss about how to make security everyone's responsibility <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/continuoussecurityv1-220604043702-05279edc-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> This was a talk given by me at Cashfree. Focussed towards development teams, it talks about what each one of us can do to build a secure product. Here we discuss about how to make security everyone&#39;s responsibility
ContinuousSecurity, Beyond Automation.pdf from Neelu Tripathy
]]>
104 0 https://cdn.slidesharecdn.com/ss_thumbnails/continuoussecurityv1-220604043702-05279edc-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Security Testing ModernApps_v1.0 /slideshow/security-testing-modernappsv10/188055827 securitytestingmodernappsv1-191029060047
In the recent years, the traditional application monolith has broken down into a hefty chunk of micro-services thereby increasing the attack surface. We will look at how this increases the entry points into the complex modern day application ecosystem. The modern security tester needs various skills to pen-test such apps including the understanding of containers to successfully break or defend such applications. When we tie this with the fast paced devOps life cycles for applications and explore the challenges when scaling security for such applications across the organization. Hence, this webinar discusses traditional and relatively newer methods of Pen-testing web applications. Thereby illustrating how the changing business requirements and Agile life cycles for applications affect Security testing for modern applications. Key Takeaways: - what do the traditional Pen testing/Security testing Techniques entail? - How is the landscape for Applications changing and how it affects security testing? - What are the key essentials for testing modern applications? - what can be done to scaling Security Assessments(Testing) for Modern & Agile life cycles?]]>

In the recent years, the traditional application monolith has broken down into a hefty chunk of micro-services thereby increasing the attack surface. We will look at how this increases the entry points into the complex modern day application ecosystem. The modern security tester needs various skills to pen-test such apps including the understanding of containers to successfully break or defend such applications. When we tie this with the fast paced devOps life cycles for applications and explore the challenges when scaling security for such applications across the organization. Hence, this webinar discusses traditional and relatively newer methods of Pen-testing web applications. Thereby illustrating how the changing business requirements and Agile life cycles for applications affect Security testing for modern applications. Key Takeaways: - what do the traditional Pen testing/Security testing Techniques entail? - How is the landscape for Applications changing and how it affects security testing? - What are the key essentials for testing modern applications? - what can be done to scaling Security Assessments(Testing) for Modern & Agile life cycles?]]>
Tue, 29 Oct 2019 06:00:46 GMT /slideshow/security-testing-modernappsv10/188055827 NeeluTripathy2@slideshare.net(NeeluTripathy2) Security Testing ModernApps_v1.0 NeeluTripathy2 In the recent years, the traditional application monolith has broken down into a hefty chunk of micro-services thereby increasing the attack surface. We will look at how this increases the entry points into the complex modern day application ecosystem. The modern security tester needs various skills to pen-test such apps including the understanding of containers to successfully break or defend such applications. When we tie this with the fast paced devOps life cycles for applications and explore the challenges when scaling security for such applications across the organization. Hence, this webinar discusses traditional and relatively newer methods of Pen-testing web applications. Thereby illustrating how the changing business requirements and Agile life cycles for applications affect Security testing for modern applications. Key Takeaways: - what do the traditional Pen testing/Security testing Techniques entail? - How is the landscape for Applications changing and how it affects security testing? - What are the key essentials for testing modern applications? - what can be done to scaling Security Assessments(Testing) for Modern & Agile life cycles? <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/securitytestingmodernappsv1-191029060047-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> In the recent years, the traditional application monolith has broken down into a hefty chunk of micro-services thereby increasing the attack surface. We will look at how this increases the entry points into the complex modern day application ecosystem. The modern security tester needs various skills to pen-test such apps including the understanding of containers to successfully break or defend such applications. When we tie this with the fast paced devOps life cycles for applications and explore the challenges when scaling security for such applications across the organization. Hence, this webinar discusses traditional and relatively newer methods of Pen-testing web applications. Thereby illustrating how the changing business requirements and Agile life cycles for applications affect Security testing for modern applications. Key Takeaways: - what do the traditional Pen testing/Security testing Techniques entail? - How is the landscape for Applications changing and how it affects security testing? - What are the key essentials for testing modern applications? - what can be done to scaling Security Assessments(Testing) for Modern &amp; Agile life cycles?
Security Testing ModernApps_v1.0 from Neelu Tripathy
]]>
516 0 https://cdn.slidesharecdn.com/ss_thumbnails/securitytestingmodernappsv1-191029060047-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Mobile Security Risks & Mitigations /slideshow/mobile-security-risks-mitigations/157235864 mobilesecurityrisks-190723102037
This talk discusses the attack methodology for mobile applications. It explores the Owasp Top 10 Mobile issues and links then to gaps in daily coding practices followed by Mobile app developers for iOS and Android. We also discuss mitigations for these prevalent issues, safe defaults and secure coding practices to rely on during development.]]>

This talk discusses the attack methodology for mobile applications. It explores the Owasp Top 10 Mobile issues and links then to gaps in daily coding practices followed by Mobile app developers for iOS and Android. We also discuss mitigations for these prevalent issues, safe defaults and secure coding practices to rely on during development.]]>
Tue, 23 Jul 2019 10:20:37 GMT /slideshow/mobile-security-risks-mitigations/157235864 NeeluTripathy2@slideshare.net(NeeluTripathy2) Mobile Security Risks & Mitigations NeeluTripathy2 This talk discusses the attack methodology for mobile applications. It explores the Owasp Top 10 Mobile issues and links then to gaps in daily coding practices followed by Mobile app developers for iOS and Android. We also discuss mitigations for these prevalent issues, safe defaults and secure coding practices to rely on during development. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/mobilesecurityrisks-190723102037-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> This talk discusses the attack methodology for mobile applications. It explores the Owasp Top 10 Mobile issues and links then to gaps in daily coding practices followed by Mobile app developers for iOS and Android. We also discuss mitigations for these prevalent issues, safe defaults and secure coding practices to rely on during development.
Mobile Security Risks & Mitigations from Neelu Tripathy
]]>
274 2 https://cdn.slidesharecdn.com/ss_thumbnails/mobilesecurityrisks-190723102037-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Pentesting GraphQL Applications /slideshow/pentesting-graphql-applications/123681628 pentestinggraphqlv1-181122062004
My slides for understanding Pentesting for GraphQL Applications. I presented this content at c0c0n and bSides Delhi 2018. Also contains details of my Burp Extension for GraphQL parsing and scanning located here https://github.com/br3akp0int/GQLParser]]>

My slides for understanding Pentesting for GraphQL Applications. I presented this content at c0c0n and bSides Delhi 2018. Also contains details of my Burp Extension for GraphQL parsing and scanning located here https://github.com/br3akp0int/GQLParser]]>
Thu, 22 Nov 2018 06:20:04 GMT /slideshow/pentesting-graphql-applications/123681628 NeeluTripathy2@slideshare.net(NeeluTripathy2) Pentesting GraphQL Applications NeeluTripathy2 My slides for understanding Pentesting for GraphQL Applications. I presented this content at c0c0n and bSides Delhi 2018. Also contains details of my Burp Extension for GraphQL parsing and scanning located here https://github.com/br3akp0int/GQLParser <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/pentestinggraphqlv1-181122062004-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> My slides for understanding Pentesting for GraphQL Applications. I presented this content at c0c0n and bSides Delhi 2018. Also contains details of my Burp Extension for GraphQL parsing and scanning located here https://github.com/br3akp0int/GQLParser
Pentesting GraphQL Applications from Neelu Tripathy
]]>
6373 5 https://cdn.slidesharecdn.com/ss_thumbnails/pentestinggraphqlv1-181122062004-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Burp Suite Extensions /slideshow/burp-suite-extensions/99208976 burpextensionsv1-180528145532
These slides discuss the WHEN and HOW of various common and special purpose extensions in Burp Suite for application security testing. It was presented in Null Bangalore as a Puliya session by Neelu Tripathy.]]>

These slides discuss the WHEN and HOW of various common and special purpose extensions in Burp Suite for application security testing. It was presented in Null Bangalore as a Puliya session by Neelu Tripathy.]]>
Mon, 28 May 2018 14:55:32 GMT /slideshow/burp-suite-extensions/99208976 NeeluTripathy2@slideshare.net(NeeluTripathy2) Burp Suite Extensions NeeluTripathy2 These slides discuss the WHEN and HOW of various common and special purpose extensions in Burp Suite for application security testing. It was presented in Null Bangalore as a Puliya session by Neelu Tripathy. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/burpextensionsv1-180528145532-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> These slides discuss the WHEN and HOW of various common and special purpose extensions in Burp Suite for application security testing. It was presented in Null Bangalore as a Puliya session by Neelu Tripathy.
Burp Suite Extensions from Neelu Tripathy
]]>
1351 2 https://cdn.slidesharecdn.com/ss_thumbnails/burpextensionsv1-180528145532-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
PHP Mailer Remote Code Execution /slideshow/php-mailer-remote-code-execution-96079240/96079240 phpmailer-180505160352
This presentation is from a previous talk of mine at Null Mumbai. It explains PHP Mailer Remote Code Execution with regards to CVE-2016-10033 and a bypass to the initial patch i.e. CVE-2016-10045.]]>

This presentation is from a previous talk of mine at Null Mumbai. It explains PHP Mailer Remote Code Execution with regards to CVE-2016-10033 and a bypass to the initial patch i.e. CVE-2016-10045.]]>
Sat, 05 May 2018 16:03:52 GMT /slideshow/php-mailer-remote-code-execution-96079240/96079240 NeeluTripathy2@slideshare.net(NeeluTripathy2) PHP Mailer Remote Code Execution NeeluTripathy2 This presentation is from a previous talk of mine at Null Mumbai. It explains PHP Mailer Remote Code Execution with regards to CVE-2016-10033 and a bypass to the initial patch i.e. CVE-2016-10045. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/phpmailer-180505160352-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> This presentation is from a previous talk of mine at Null Mumbai. It explains PHP Mailer Remote Code Execution with regards to CVE-2016-10033 and a bypass to the initial patch i.e. CVE-2016-10045.
PHP Mailer Remote Code Execution from Neelu Tripathy
]]>
854 6 https://cdn.slidesharecdn.com/ss_thumbnails/phpmailer-180505160352-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Understanding Burp Replicator /slideshow/understanding-burp-replicator/94665767 replicatorv1-180422131717
The slides discuss the relevance of Replicator to gather Proof of Concept for Application vulnerabilities and replicate those on the developer side once the fix has been applied. This was presented by me at the InfoSec Girls Meetup, Bangalore.]]>

The slides discuss the relevance of Replicator to gather Proof of Concept for Application vulnerabilities and replicate those on the developer side once the fix has been applied. This was presented by me at the InfoSec Girls Meetup, Bangalore.]]>
Sun, 22 Apr 2018 13:17:17 GMT /slideshow/understanding-burp-replicator/94665767 NeeluTripathy2@slideshare.net(NeeluTripathy2) Understanding Burp Replicator NeeluTripathy2 The slides discuss the relevance of Replicator to gather Proof of Concept for Application vulnerabilities and replicate those on the developer side once the fix has been applied. This was presented by me at the InfoSec Girls Meetup, Bangalore. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/replicatorv1-180422131717-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> The slides discuss the relevance of Replicator to gather Proof of Concept for Application vulnerabilities and replicate those on the developer side once the fix has been applied. This was presented by me at the InfoSec Girls Meetup, Bangalore.
Understanding Burp Replicator from Neelu Tripathy
]]>
425 1 https://cdn.slidesharecdn.com/ss_thumbnails/replicatorv1-180422131717-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
Social Engineering Techniques /slideshow/social-engineering-techniques/88580507 socialengineeringtechniques-neeluv1-180222070728
Introduction to Basic Social Engineering. It is based on the session delivered by Neelu Tripathy in InfoSec Girls meet up detailing some methods of how social engineering is performed in the industry.]]>

Introduction to Basic Social Engineering. It is based on the session delivered by Neelu Tripathy in InfoSec Girls meet up detailing some methods of how social engineering is performed in the industry.]]>
Thu, 22 Feb 2018 07:07:28 GMT /slideshow/social-engineering-techniques/88580507 NeeluTripathy2@slideshare.net(NeeluTripathy2) Social Engineering Techniques NeeluTripathy2 Introduction to Basic Social Engineering. It is based on the session delivered by Neelu Tripathy in InfoSec Girls meet up detailing some methods of how social engineering is performed in the industry. <img style="border:1px solid #C3E6D8;float:right;" alt="" src="https://cdn.slidesharecdn.com/ss_thumbnails/socialengineeringtechniques-neeluv1-180222070728-thumbnail.jpg?width=120&amp;height=120&amp;fit=bounds" /><br> Introduction to Basic Social Engineering. It is based on the session delivered by Neelu Tripathy in InfoSec Girls meet up detailing some methods of how social engineering is performed in the industry.
Social Engineering Techniques from Neelu Tripathy
]]>
390 1 https://cdn.slidesharecdn.com/ss_thumbnails/socialengineeringtechniques-neeluv1-180222070728-thumbnail.jpg?width=120&height=120&fit=bounds presentation Black http://activitystrea.ms/schema/1.0/post http://activitystrea.ms/schema/1.0/posted 0
https://cdn.slidesharecdn.com/profile-photo-NeeluTripathy2-48x48.jpg?cb=1654314791 Security Researcher, Technology enthusiast. Making Security Continuous. br3akp0int.blogspot.com https://cdn.slidesharecdn.com/ss_thumbnails/continuoussecurityv1-220604043702-05279edc-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/continuoussecurity-beyond-automationpdf/251917021 ContinuousSecurity, Be... https://cdn.slidesharecdn.com/ss_thumbnails/securitytestingmodernappsv1-191029060047-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/security-testing-modernappsv10/188055827 Security Testing Moder... https://cdn.slidesharecdn.com/ss_thumbnails/mobilesecurityrisks-190723102037-thumbnail.jpg?width=320&height=320&fit=bounds slideshow/mobile-security-risks-mitigations/157235864 Mobile Security Risks ...