SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Peerlyst Delhi-NCR Meet-up
CHAPTER LEADS:
ABHINAV MISHRA
ANKIT GIRI
SPONSORED BY
You might be wondering what is
Peerlyst?
 Peerlyst is a community where information security enthusiasts and pros
can team up for a better future—for themselves and their enterprises.
Whether you want to spread news, ask a question, create a resource, or
share expertise and product insights, Peerlyst gives you an audience of
more than half a million security professionals.
 I know you would love to read more: https://www.peerlyst.com/about-us
What can you do on Peerlyst?
 Great resource for security enthusiasts
 Resource: The Peerlyst Wiki : Link
 Mobile Application Penetration Testing Cheat Sheet: Link
 Security Issues in Mobile App Development: Link
 The complete list of Infosec related cheat sheets: Link
 You can: blog, discuss, question, give answers, get connected and a lot
What is "Peerlyst Delhi National Capital
Region meetup" ?
 Security Meetup
 An official Peerlyst chapter
 First one to be started in India
 A quarterly meet-up of InfoSec lovers
 Free coffee every time (we will try  )
 Free to attend for all
 Great opportunity to meet awesome people
 Workshops, Talks, Trainings – Yes we will have it all and for free .
Why did we start this meet-up?
 Our motto is to create a cool security community in India!
 Do come, suggest, participate and make a change to the security
ecosphere of our country :)
 Anyone can present their work experience, questions, and solutions.
 Mostly an open discussion
 Sometimes, talks, workshops, trainings
 Will always be fun
Agenda for the day:
 Understanding and exploiting the mobile applications (android and iOS)
 Next One Hour
 Bug Bounties and Penetration testing, what is the future? How to become
one?
 Next One Hour
 Snacks and Networking (and offcourse a lot of chit chat)
Understanding and exploiting the
mobile applications
 Have something to share? Are you a mobile developer? Or a mobile security hacker?
 Share about your experience.
 Let us know if you have a good content somewhere. May be your github, blog etc
 Here is what we found on Peerlyst:
 The top 10 mobile hacking tools for iOS for reversing and pentesting apps: Link]
Understanding and exploiting the
mobile applications
 Common Mobile App Vulnerabilities You May Be Overlooking
https://securityintelligence.com/common-mobile-app-vulnerabilities-you-may-be-overlooking/
 Pentesting Mobile applications (guide and detailed approach)
https://www.owasp.org/images/4/40/Pentesting_Mobile_Applications.pdf
 Mobile application assessment cheatsheet and tools
https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet
 Components of Android application Pentesting & list of tests to be performed:
https://appsec-labs.com/portfolio-item/android_hacking_3d/#tab-id-2
https://appsec-labs.com/android-attacks-tests/
 Components of iOs application Pentesting & list of tests to be performed:
https://appsec-labs.com/portfolio-item/ios_hacking_3d/
https://appsec-labs.com/ios-attacks-tests/
Bug Bounties and Penetration testing,
what is the future? How to become
one?
Resources:
Top 5 Most Viewed Reports:
https://hackerone.com/blog/top-5-most-viewed-reports-of-2q-2016
A look at the top HackerOne bug bounties of 2016
http://www.zdnet.com/article/a-look-at-the-top-hackerone-bug-bounties-of-2016/
Finally
 We will be posting the details, links, resources shared in this meet on a
new blog post on Peerlyst.
 It would be awesome if you guys also share it and create new resources.
 Any volunteer for next meet talks/presentation/workshop?
 Any volunteer for blog writing?
Note of Thanks for our Host 
 A big thanks to TO THE NEW (or abbreviated as TTN), Noida for
sponsoring the first meet-up. TO THE NEW is a digital technology
company that builds disruptive web products and transforms businesses
leveraging experience design, cutting-edge engineering, cloud, and
analytics led marketing.
 Website: www.tothenew.com
 Twitter: @tothenew
A word about the Ambassadors
 Abhinav Mishra
 A penetration tester with 6+ years of experience.
 Expertise in web and mobile application security.
 Bug bounty hunter.
 Synack Red Team
 Cobalt Core Team
 Multiple Hall Of Fames.
 Love speaking in conferences/meets
 big time movie buff
 Traveler.
 Ankit Giri
 A complete tech enthusiast, who likes to learn new technologies.
 Expertise in Web Application, Mobile and IoT Security.
 Speaker, presenter, and a blogger.
 Diverse background in writing informational blogs.
 Penetration tester by profession with 2+ years of experience.
 Part time bug bounty hunter.
 Featured in Hall of fame of EFF, GM, SONY, HTC, Pagerduty, HTC, AT&T with
multiple other Hall Of Fames.
 Love speaking in conferences and meetups.
Something is in store!
 When you sign up to Peerlyst, you get a personalized feed of content from
our community and news from 500+ security sources, based on your
interests (the topics and people you follow).
 Do register yourself on Peerlyst: https://www.peerlyst.com
& start sharing thoughts about security, writing blog post, chiming people
to invite and involve them on a topic of discussion and a lot more.
 Start following our Peerlyst handle:
https://www.peerlyst.com/tags/peerlyst-delhi-meetup
 Useful links to get started with Peerlyst: https://www.peerlyst.com/how-to-
use-peerlyst
https://www.peerlyst.com/faq
Follow Us
 Peerlyst Page for Delhi-NCR chapter meetup: Link
 Facebook page: https://www.facebook.com/PeerlystDelhiNCR/
 Have questions? Want to suggest something? Or maybe you want to do a
talk? Contact Us here

Weitere ähnliche Inhalte

Was ist angesagt?

Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
Stephan Chenette
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
drewz lin
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
ThreatReel Podcast
 
Io t slides_iotvillage
Io t slides_iotvillageIo t slides_iotvillage
Io t slides_iotvillage
agmoneyy
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code Reviews
Marco Morana
 
hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011
Bachkoutou Toutou
 

Was ist angesagt? (20)

Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam edition
 
Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013Building Custom Android Malware BruCON 2013
Building Custom Android Malware BruCON 2013
 
Hacking your Android (slides)
Hacking your Android (slides)Hacking your Android (slides)
Hacking your Android (slides)
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
 
Security Issues in Android Custom ROM
Security Issues in Android Custom ROMSecurity Issues in Android Custom ROM
Security Issues in Android Custom ROM
 
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
 
Io t slides_iotvillage
Io t slides_iotvillageIo t slides_iotvillage
Io t slides_iotvillage
 
Stranger Danger (NodeSummit, 2016)
Stranger Danger (NodeSummit, 2016)Stranger Danger (NodeSummit, 2016)
Stranger Danger (NodeSummit, 2016)
 
[CONFidence 2016] Glenn ten Cate - OWASP-SKF Making the web secure by design,...
[CONFidence 2016] Glenn ten Cate - OWASP-SKF Making the web secure by design,...[CONFidence 2016] Glenn ten Cate - OWASP-SKF Making the web secure by design,...
[CONFidence 2016] Glenn ten Cate - OWASP-SKF Making the web secure by design,...
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
 
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs [CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
[CONFidence 2016] Andrey Plastunov - Simple bugs to pwn the devs
 
Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2Webinar On Ethical Hacking & Cybersecurity - Day2
Webinar On Ethical Hacking & Cybersecurity - Day2
 
Forensic Analysis of the Raspberry PI 400
Forensic Analysis of the Raspberry PI 400Forensic Analysis of the Raspberry PI 400
Forensic Analysis of the Raspberry PI 400
 
Secure Code Reviews
Secure Code ReviewsSecure Code Reviews
Secure Code Reviews
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
 
hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011
 
Phd final
Phd finalPhd final
Phd final
 

Ähnlich wie Peerlyst Delhi NCR Chapter Meet

Talks submitted
Talks submittedTalks submitted
Talks submitted
Kim Minh
 
So... you want to be a security consultant
So... you want to be a security consultant So... you want to be a security consultant
So... you want to be a security consultant
abnmi
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
Bev Robb
 
Research Paper Sentence OutlineResearch Question How e-commer.docx
Research Paper Sentence OutlineResearch Question How e-commer.docxResearch Paper Sentence OutlineResearch Question How e-commer.docx
Research Paper Sentence OutlineResearch Question How e-commer.docx
audeleypearl
 

Ähnlich wie Peerlyst Delhi NCR Chapter Meet (20)

Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
Open Source Insight: AI for Open Source Management, IoT Time Bombs, Ready for...
 
When it Comes to API Security, Expect the Whole World to Be Testing Your Mett...
When it Comes to API Security, Expect the Whole World to Be Testing Your Mett...When it Comes to API Security, Expect the Whole World to Be Testing Your Mett...
When it Comes to API Security, Expect the Whole World to Be Testing Your Mett...
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...Open Source Insight: Happy Birthday Open Source and Application Security for ...
Open Source Insight: Happy Birthday Open Source and Application Security for ...
 
Cyber safety
Cyber safetyCyber safety
Cyber safety
 
Talks submitted
Talks submittedTalks submitted
Talks submitted
 
So... you want to be a security consultant
So... you want to be a security consultant So... you want to be a security consultant
So... you want to be a security consultant
 
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
Open Source Insight: Securing IoT, Atlanta Ransomware Attack, Congress on Cyb...
 
Interactive Mobile Applications in the Enterprise: Are You Ready?
Interactive Mobile Applications in the Enterprise: Are You Ready?Interactive Mobile Applications in the Enterprise: Are You Ready?
Interactive Mobile Applications in the Enterprise: Are You Ready?
 
Top Five Small Business Apps
Top Five Small Business AppsTop Five Small Business Apps
Top Five Small Business Apps
 
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
AI and Machine Learning In Cybersecurity | A Saviour or Enemy?
 
AI and Consumer Tech: A Report by Emerj AI Market Research
AI and Consumer Tech: A Report by Emerj AI Market ResearchAI and Consumer Tech: A Report by Emerj AI Market Research
AI and Consumer Tech: A Report by Emerj AI Market Research
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdf
 
Predicted! Top Software Development Trends for 2021
Predicted! Top Software Development Trends for 2021Predicted! Top Software Development Trends for 2021
Predicted! Top Software Development Trends for 2021
 
It’s time to boost VoIP network security
It’s time to boost VoIP network securityIt’s time to boost VoIP network security
It’s time to boost VoIP network security
 
Bhadale group of companies ai assisted living
Bhadale group of companies  ai assisted livingBhadale group of companies  ai assisted living
Bhadale group of companies ai assisted living
 
Security and Mobility Co Create Week Jakarta
Security and Mobility Co Create Week JakartaSecurity and Mobility Co Create Week Jakarta
Security and Mobility Co Create Week Jakarta
 
#ATAGTR2019 Presentation "Security testing using ML(Machine learning), AI(Art...
#ATAGTR2019 Presentation "Security testing using ML(Machine learning), AI(Art...#ATAGTR2019 Presentation "Security testing using ML(Machine learning), AI(Art...
#ATAGTR2019 Presentation "Security testing using ML(Machine learning), AI(Art...
 
Research Paper Sentence OutlineResearch Question How e-commer.docx
Research Paper Sentence OutlineResearch Question How e-commer.docxResearch Paper Sentence OutlineResearch Question How e-commer.docx
Research Paper Sentence OutlineResearch Question How e-commer.docx
 

Mehr von Abhinav Mishra (6)

Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)
 
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameThe Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
 
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAndroid "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
 
Android Security Basics
Android Security BasicsAndroid Security Basics
Android Security Basics
 
How not to make a hacker friendly application
How not to make a hacker friendly applicationHow not to make a hacker friendly application
How not to make a hacker friendly application
 
Anatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shopAnatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shop
 

Kürzlich hochgeladen

Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 

Kürzlich hochgeladen (20)

Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 

Peerlyst Delhi NCR Chapter Meet

  • 1. Peerlyst Delhi-NCR Meet-up CHAPTER LEADS: ABHINAV MISHRA ANKIT GIRI SPONSORED BY
  • 2. You might be wondering what is Peerlyst?  Peerlyst is a community where information security enthusiasts and pros can team up for a better future—for themselves and their enterprises. Whether you want to spread news, ask a question, create a resource, or share expertise and product insights, Peerlyst gives you an audience of more than half a million security professionals.  I know you would love to read more: https://www.peerlyst.com/about-us
  • 3. What can you do on Peerlyst?  Great resource for security enthusiasts  Resource: The Peerlyst Wiki : Link  Mobile Application Penetration Testing Cheat Sheet: Link  Security Issues in Mobile App Development: Link  The complete list of Infosec related cheat sheets: Link  You can: blog, discuss, question, give answers, get connected and a lot
  • 4. What is "Peerlyst Delhi National Capital Region meetup" ?  Security Meetup  An official Peerlyst chapter  First one to be started in India  A quarterly meet-up of InfoSec lovers  Free coffee every time (we will try  )  Free to attend for all  Great opportunity to meet awesome people  Workshops, Talks, Trainings – Yes we will have it all and for free .
  • 5. Why did we start this meet-up?  Our motto is to create a cool security community in India!  Do come, suggest, participate and make a change to the security ecosphere of our country :)  Anyone can present their work experience, questions, and solutions.  Mostly an open discussion  Sometimes, talks, workshops, trainings  Will always be fun
  • 6. Agenda for the day:  Understanding and exploiting the mobile applications (android and iOS)  Next One Hour  Bug Bounties and Penetration testing, what is the future? How to become one?  Next One Hour  Snacks and Networking (and offcourse a lot of chit chat)
  • 7. Understanding and exploiting the mobile applications  Have something to share? Are you a mobile developer? Or a mobile security hacker?  Share about your experience.  Let us know if you have a good content somewhere. May be your github, blog etc  Here is what we found on Peerlyst:  The top 10 mobile hacking tools for iOS for reversing and pentesting apps: Link]
  • 8. Understanding and exploiting the mobile applications  Common Mobile App Vulnerabilities You May Be Overlooking https://securityintelligence.com/common-mobile-app-vulnerabilities-you-may-be-overlooking/  Pentesting Mobile applications (guide and detailed approach) https://www.owasp.org/images/4/40/Pentesting_Mobile_Applications.pdf  Mobile application assessment cheatsheet and tools https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet  Components of Android application Pentesting & list of tests to be performed: https://appsec-labs.com/portfolio-item/android_hacking_3d/#tab-id-2 https://appsec-labs.com/android-attacks-tests/  Components of iOs application Pentesting & list of tests to be performed: https://appsec-labs.com/portfolio-item/ios_hacking_3d/ https://appsec-labs.com/ios-attacks-tests/
  • 9. Bug Bounties and Penetration testing, what is the future? How to become one?
  • 10. Resources: Top 5 Most Viewed Reports: https://hackerone.com/blog/top-5-most-viewed-reports-of-2q-2016 A look at the top HackerOne bug bounties of 2016 http://www.zdnet.com/article/a-look-at-the-top-hackerone-bug-bounties-of-2016/
  • 11. Finally  We will be posting the details, links, resources shared in this meet on a new blog post on Peerlyst.  It would be awesome if you guys also share it and create new resources.  Any volunteer for next meet talks/presentation/workshop?  Any volunteer for blog writing?
  • 12. Note of Thanks for our Host   A big thanks to TO THE NEW (or abbreviated as TTN), Noida for sponsoring the first meet-up. TO THE NEW is a digital technology company that builds disruptive web products and transforms businesses leveraging experience design, cutting-edge engineering, cloud, and analytics led marketing.  Website: www.tothenew.com  Twitter: @tothenew
  • 13. A word about the Ambassadors  Abhinav Mishra  A penetration tester with 6+ years of experience.  Expertise in web and mobile application security.  Bug bounty hunter.  Synack Red Team  Cobalt Core Team  Multiple Hall Of Fames.  Love speaking in conferences/meets  big time movie buff  Traveler.
  • 14.  Ankit Giri  A complete tech enthusiast, who likes to learn new technologies.  Expertise in Web Application, Mobile and IoT Security.  Speaker, presenter, and a blogger.  Diverse background in writing informational blogs.  Penetration tester by profession with 2+ years of experience.  Part time bug bounty hunter.  Featured in Hall of fame of EFF, GM, SONY, HTC, Pagerduty, HTC, AT&T with multiple other Hall Of Fames.  Love speaking in conferences and meetups.
  • 15. Something is in store!  When you sign up to Peerlyst, you get a personalized feed of content from our community and news from 500+ security sources, based on your interests (the topics and people you follow).  Do register yourself on Peerlyst: https://www.peerlyst.com & start sharing thoughts about security, writing blog post, chiming people to invite and involve them on a topic of discussion and a lot more.  Start following our Peerlyst handle: https://www.peerlyst.com/tags/peerlyst-delhi-meetup  Useful links to get started with Peerlyst: https://www.peerlyst.com/how-to- use-peerlyst https://www.peerlyst.com/faq
  • 16. Follow Us  Peerlyst Page for Delhi-NCR chapter meetup: Link  Facebook page: https://www.facebook.com/PeerlystDelhiNCR/  Have questions? Want to suggest something? Or maybe you want to do a talk? Contact Us here