Videos #HITB2018AMS  CommSec D1 -  Faster, Wider, Greater: Modern Pentest Tricks - Thomas Debize

Published on April 10th, 2019 📆 | 2571 Views ⚑

0

#HITB2018AMS CommSec D1 – Faster, Wider, Greater: Modern Pentest Tricks – Thomas Debize


https://www.ispeech.org


The pentesting domain is constantly evolving and has quite changed in the last decade in order to provide more and more sophisticated, (bug-free) and complete tools. The ability to process wide data sets coming from multiple tools is becoming a true pentesting core skill.

This talk is nothing but the will of a 7-year experience pentester to share his coolest techniques, tools and procedures that he learned over time and that not everyone might be aware of.

If you never heard about Jython, PyInstaller, CSVKit, Impacket, Frida, GNU Parallel, or you don’t have a clue of how they can be applied for your pentesting day-to-day job ; come on in, you will for sure (I hope) take at least something practical back with this talk.





===

Thomas DEBIZE is a French security enthusiast and work as an infosec auditor at Wavestone, an international consulting company. He works on all kinds of security audits, penetration tests, incident responses and developed a specific interest in data visualization and analysis. He spoke at several conferences such as Hack.lu, ZeroNights, BSides LV, HITB and Hackfest to name few. That said, he like to git push new infosec tools (check https://github.com/maaaaz) and write some blog posts.

source

Tagged with:



Comments are closed.