Payatu

|

Media

Explore latest talks from Payatu.

VIDEOS
INTERVIEWS

Webinar: Active Directory Delegation Attacks

by

Syed Modassir Ali
March 29, 2024

Explore the essentials of Active Directory Delegation Attacks. Dive into the intricacies of exploiting Kerberos delegation within Active Directory and delve into the consequential impacts of delegation. Acquire hands-on knowledge and experience in a live demonstration highlighting the inherent risks associated with delegation in Active Directory.

Webinar: Attacking AWS Cognito

by

Anshul Mehta
January 16, 2024

In this webinar, we will demonstrate how AWS Cognito works and how an adversary can attack misconfigurations within Cognito.

Webinar: Interactive Lab Webinar – IT OT Red and Blue Teaming Exercise

by

Amit Musale
December 27, 2023

Get an introduction to OT(ICS/SCADA), Red Teaming Activities, Blue Teaming Activities with this webinar by Amit Musale.

Webinar: Active Directory Certificate Services ADCS Abuse

by

Sandeep Sharma
November 6, 2023

Explore how misconfiguration in Active Directory Certificate service templates can be abused with Sandeep Sharma.

Webinar: Firmware Mitigation for Fault Injection using FI Simulation

by

Jan Albert
September 7, 2023

Unlock the secrets of automated code analysis for firmware like never before with Jan Albert from Riscure.

Webinar: Prompt Injection 101 – Understanding Security Risks in LLM

by

Onkar Koli & Aditya Rana
September 6, 2023

Prompt Injection Attack: Unravel the concept of prompt injection and discover its implications on AI language models. Learn how threat actors can manipulate models, inject biases, and exploit weaknesses to manipulate outputs.

Webinar: Exploit Writing 101 – Beyond Just Reporting Bugs

by

Soummya Mukhopadhyay
June 20, 2023

Web exploit writing is a specialized cybersecurity skill that involves developing code to exploit vulnerabilities in web applications. This goes beyond identifying and reporting vulnerabilities to taking advantage of them to gain unauthorized access or control of a web application.

Webinar: Security and Privacy in the Smart Home with Matter

by

Kedar Sovani
April 25, 2023

This webinar will look at the Matter Smart Home protocol and explore the security and privacy considerations that it offers for IoT Products.

Webinar: Manual Source Code Review on WordPress Plugins

by

Sanjay Kumar
February 27, 2023

Learn about using Manual Source Code Review on WordPress Plugins with this Webinar by Sanjay Das.

Webinar: Automating Android App Vulnerability Discovery with Semgrep

by

Amit Kumar
January 27, 2023

Learn about using semgrep to discover vulnerabilities in Android apps with Payatu’s Webinar by Amit Kumar.

Webinar: Hacking iOS Applications – Reverse Engineering iOS Apps & Runtime Manipulation

by

Kapil Gurav
August 23, 2022

Kapil Gurav (Hackersden) is a Security consultant at Payatu, who is responsible for the security assessment of Web, API, Mobile, and Hardware. He also loves to hunt on bug bounty programs and achieved more than 50 Hall of fame in the same—also an achiever of the most valuable player tag on bug bounty platforms.

Webinar: Leveraging EtherNet/IP Protocol to Attack OT Infrastructure

by

Rohit
July 27, 2022

In this Webinar, our bandit Rohit will explain how an EtherNet/IP protocol works and demonstrate how we can leverage the same to perform an attack in a real life OT Environment.

Webinar: An Intro to Electron Application Penetration Testing

by

Hari Prasad
May 27, 2022

Don’t know how to get started with electron application penetration testing? Here is a webinar by our Security Consultant, Hari Prasad who specializes in the web app, API, and mobile app penetration testing.

Webinar: Gaining Access to Protected Components In Android

by

Amit Prajapati
April 29, 2022

In this webinar, our speaker Amit Prajapati covered, the basics of application components, getting hands dirty with intent attack vectors, and exploitation of intent-based attack vectors in the real world.

Webinar: Introduction to Automotive Security from an attackers point of view

by

Kartheek Lade
March 4, 2022

In this webinar, our speaker Kartheek Lade covered, Automotive landscape, Vehicle attack surface, the History of car hacking, and In-vehicle networks.

Webinar: All you need to know about OT Security

by

Amit Musale
February 11, 2022

In this webinar, our speaker Amit Musale, Director at Payatu, covered OT Security from basic to advance. Topics covered ICS Concepts, ICS Protocols, OT Visibility, ICS Honeypots, and much more.

Webinar: Fundamentals of Fault Injection

by

Bartek Gedrojc PhD
January 28, 2022

In this webinar Bartek Gedrojc, Ph.D., VP Sales Products at Riscure covered the Fundamentals of Fault Injection and impart his knowledge and expertise on the subject.

Webinar: Medical Device Security: The Good, The Bad, The Ugly

by

Appar Thusoo
November 26, 2021

In this webinar, our speaker Appar Thusso covered attacks on medical devices and infrastructure, case studies, demonstration (based on issued CVEs) and recommendations for management and engineering teams.

Webinar: Getting Started with DFIR

by

Kumar Ashwin
October 30, 2021

In this webinar, our speaker Kumar Ashwin covered the basics of DFIR, different data sources, chain of custody, browser forensics, metadata forensics and challenges in the field of DFIR.

Webinar: An Introduction to Wifi Penetration Testing

by

Gaurav Bhosale
September 30, 2021

In this webinar, our speaker Gaurav Bhosale covered, setting up the LAB, network Basics, and pre-Connection Attack.

Webinar: DevSecOps 101: Integrating Security into Devops

by

Nandhakumar
August 27, 2021

In this webinar, our speaker Nandhakumar covered, devops – essential components, moving from traditional devops to DevSecOps, and best ways to implement security into existing pipelines.

Webinar: Privileges Escalation and Sensitive Data Exposure | Payatu

by

Arjun Singh
July 23, 2021

In this webinar,speaker Arjun Singh covered, types of Privileges Escalation, Automating the approach, and Jwt manipulating Example \u0026 how to find sensitive data exposure under the admin and user roles.

Title”: “Confrence: Red Team Assessments: Setting up Phishing Campaigns | Payatu

by

Hrushikesh Kakade \u0026 Samaksh Kaushik
June 25, 2021

In this webinar, our speakers Hrushikesh Kakade \u0026 Samaksh Kaushik covered setting up a Live Phishing campaign and investigating how attackers steal credentials to log into the victim’s accounts.

Webinar: An Introduction to Red Team Assessments: Enumeration

by

Hrushikesh Kakade
May 28, 2021

The objective of this webinar is to discuss the first phase of Red Teaming: Enumeration. This webinar covers, Phases of Red Team, What is Enumeration, Scope of Enumeration in Red Team, and Enumeration Techniques.

Webinar: Securing your IoT Products with Security Compliance Standards

by

Yashodhan Mandke
April 30, 2021

The objective of this webinar is to discuss IoT security compliances that will help IoT developers, manufacturers, and testers achieve better security for their IoT products.

Webinar: An Introduction To AI Security Assessment | Payatu

by

Nikhil Joshi
March 31, 2021

The objective of this webinar is to discuss a proven approach to perform a security assessment on AI applications.

Webinar: An Introduction to Red Team Assessments

by

Hrushikesh Kakade
February 24, 2021

In this webinar, we talked about how an organized attack can be performed and how one can defend themselves from one.

Webinar: Under The Air: Introduction to Software Defined Radio

by

Appar Thusoo
January 15, 2021

The objective of this webinar is to get you started with introduction to radio frequency, signal processing and maths, tools of the trade, demonstration for beginners and wireless security and popular hacks.

Webinar: Introduction to IoT Security Assessment

by

Asmita Jha
October 28, 2020

This webinar aims to cover various aspects, including IoT pen-testing tools, attack surfaces, conducting an assessment, and much more.

Webinar: Compromising Organizational System through Chaining Attacks

by

Rewanth Cool
September 29, 2020

This webinar focuses on a detailed analysis of how we chained multiple simplest mistakes made by humans to save time or as a temporary fix that led to complete company compromise of one of our multi-million dollar clients.

Webinar: Exploiting ARM-based IoT Devices

by

Munawwar Hussain Shelia
July 11, 2020

This webinar aims to cover various aspects, inlcuding ARM assembly prime, stack base buffer overflow, shellcoding tips \u0026 tricks and return oriented programming.

Webinar: Introduction to IoT Reversing – Firmware

by

Arun Magesh
May 21, 2020

In this webinar, we talked about how to get started with IoT pentesting and a hands-on approach for firmware reversing and finding bugs on the classic router and other gateways.

Workshop: Android Kernel Exploitation

by

Ashfaq Ansari
April 25, 2020

The objective of this workshop is to get you started with kernel vulnerability analysis and exploitation in the Android platform.

Busting the IoT security assessment blues with super powers

by

Aseem Jakhar
April 15, 2020

This talk discusses IoT attack surface, security issues, the problems IoT security teams face and tries to address some of them with super powers that all IoT security teams already have within them, but have not explored yet.\n\t\t

Webinar: How secure are ML applications

by

Nikhil Joshi
April 9, 2020

This webinar will take a look at a few ML specific vulnerabilities like Adversarial learning, Model stealing, Model skewing, etc and discuss possible mitigations.

Webinar: Introduction to ML and DL for security

by

Nikhil Joshi
April 2, 2020

In this webinar, the presenter talked about the very fundamentals of ML and DL and its implementation in security-specific use cases.

Conference: CXO Interview Series: Phoram Mehta, Nullcon, Goa

by

Phoram Mehta
March 5, 2020

In the conversation with Phoram Mehta, Chief Infosec Officer at PayPal APAC, Phoram shed light on cybersecurity priorities, 100% security, shared business-aligned for cybersecurity initiatives, and much more.

Conference: CXO Interview Series: Manish Tiwari, Nullcon, Goa

by

Manish Tiwari
March 5, 2020

In the conversation with Manish Tiwari, Sr VP \u0026 Global CISO, Bharti Airtel, Manish shed light on cybersecurity priorities, 100% security, shared business-aligned for cybersecurity initiatives, and much more.

Conference: CXO Interview: Suchit Mishra: Nullcon, Goa 2020

by

Suchit Mishra
March 4, 2020

In the conversation with Suchit Mishra, Chief Information Security Officer at Autonomous Intelligent Driving, Suchit shed light on cybersecurity priorities, 100% security, shared business-aligned messages for cybersecurity initiatives, and much more.

Conference: CXO Interview: Venkatesh Subramaniam: Nullcon, Goa 2020

by

Venkatesh Subramaniam
March 3, 2020

In conversation with Venkatesh Subramaniam, Global Chief Information Security Officer, Venkatesh shed light on cybersecurity priorities, business-aligned message for cybersecurity initiatives, 100% security, and many more.

Talk: Breaking Microsoft Edge Extensions Security Policies

by

Nikhil Mittal
December 28, 2019

Elevation of privilege vulnerability discovered by Payatu researcher in Microsoft Edge extension has been submitted responsibly to the Microsoft Security Team; as a result, CVE-2019-0678 was assigned. This talk was presented at 36c3 Germany.

Talk: Breaking Microsoft Edge extensions security policies

by

Nikhil Mittal
September 5, 2019

This talk was presented at PHDays 2019 conference in Russia.

Talk: Duplicating Black Box Machine Learning Models

by

Nikhil Joshi and Rewanth Tammana
September 5, 2019

Models deployed on cloud could be vulnerable to Model Duplication attacks. Payatu researchers found a way to exploit these services and clone the functionalities of the black box models hidden in the cloud by making continuous requests to the APIs. This talk was presented at the HITBSecConf2019 Amsterdam.

Interview: Community Building

by

Aseem Jakhar
June 7, 2019

In Conversation with Arun Sukumar, Head Cyber Initiative, ORF and Aseem Jakhar, Director R\u0026D, Payatu Software Labs at #CyFyAfrica

Talk: GDALR: an efficient model duplication attack on black-box machine learning models

by

Nikhil Joshi
May 21, 2019

This talk was presented at PHDays 2019 conference in Russia.

Talk: How to fail in hardware hacking

by

Arun Magesh
May 9, 2019

We have seen a lot of amazing talks on reversing hardware and how people succeeded in pwning it, but it is not a one-hour process. Payatu researcher spoke about all of his failures in hardware hacking for the past 15 months and talk about how he evolved to make better mistakes. This talk was presented at PHDays 2019 conference in Russia.

Webinar: Guide on setting up IoT testing lab

by

Arun Magesh
December 27, 2018

This webinar is an entry guide on how to get started with IoT pentest, Do you really need expensive tools for it? \u0026 Some of the common misconceptions about IoT pentesting.

Talk: Creating Browser Extensions To Hunt For Low-Hanging Fruit

by

Rewanth Tammana
December 25, 2018

This talk was presented at HITBSecConf 2018 in Dubai.

Talk: Expl(IoT): Hacking IoT like a boss

by

Aseem Jakhar
September 27, 2018

This talk was presented at ROOTCON Hacking Conference 2018 in Philippines.

Talk: Your friendly neighborhood expliot

by

Aseem Jakhar
August 18, 2017

This talk was presented at c0c0n conferecne 2017 in India.

Let’s make cyberspace secure together!

Requirements

Connect Now Form

What our clients are saying!

Trusted by

DOWNLOAD THE DATASHEET

Fill in your details and get your copy of the datasheet in few seconds

CTI Report
DOWNLOAD THE EBOOK

Fill in your details and get your copy of the ebook in your inbox

Ebook Download
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download ICS Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Cloud Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download IoT Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Code Review Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Red Team Assessment Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download AI/ML Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download DevSecOps Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Product Security Assessment Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Mobile Sample Report
DOWNLOAD A SAMPLE REPORT

Fill in your details and get your copy of sample report in few seconds

Download Web App Sample Report