
રવિકુમાર રમેશ પાઘડાળ 🇮🇳
@_RaviRamesh
Followers
1K
Following
3K
Media
119
Statuses
2K
ESTJ, Blooming plant in Infosec, Poet & Story writer, Thinker
Ahmedabad, INDIA
Joined October 2010
RT @thezdi: Confirmed! Thomas Bouzerar (@MajorTomSec) and Etienne Helluy-Lafont from Synacktiv (@Synacktiv) used a heap-based buffer overfl….
0
23
0
RT @bsidesahmedabad: Pentest Team of the Year. 🔍👥 The Ultimate Pentesting Squad! 👥🔍. Shout out to the best in the game—Netsquare has claime….
0
11
0
RT @zinja_coder: 🚀 Exciting News! The wait is over! BrowserBruter is now public and available for download, the world's first advanced brow….
0
79
0
RT @NSConclave: 🚀SPECIAL OFFER! 💻🪁 Let's fly high like a kite and checkout our massive discounts over 66% for student registrations in this….
0
14
0
RT @NSConclave: NSConclave Ahmedabad is back for its 3rd chapter, bringing you the latest in infosec research. 🔐🔥. #NSConclave2024 #CyberSe….
0
17
0
RT @NSConclave: 🎉Excited for #NSConclave 3rd Edition! 📆 Join us Feb 24th & 25th, 2024! Dive into #WebPentest, #Frida, #IoT, #AWS workshops….
0
38
0
RT @JGamblin: Happy CVSS 4.0 Launch Day!. It is important to look at the changes, but #MITRE and #NVD have said they will support CVSS 4.0….
www.first.org
0
7
0
RT @NullAhm: 📢 #NullAhmedabad October PwnParty. 🗓October 28th, 10:00AM IST. Learn to hack web applications from scratch in #puliya session….
0
6
0
RT @isro: Chandrayaan-3 Mission:.'India🇮🇳,.I reached my destination.and you too!'.: Chandrayaan-3. Chandrayaan-3 has successfully.soft-land….
0
275K
0
RT @OWASP_MAS: 🔥EXCITING NEWS for the @owasp MAS project: The brand new MAS Testing Profiles are ready for review until the end of August.….
0
27
0
RT @therealsaumil: The only publicly available ARM64 Exploit Lab training for the rest of 2024 👇🏽.
0
10
0
RT @NSConclave: Here is the slide deck from #NSConclave2023 for RED TEAMING workshop by @_RaviRamesh & @sairam_ravi97 . 📚 Click here: https….
www.slideshare.net
An APT29 simulation was conducted using the MITRE ATT&CK framework involving 3 virtual machines - an attacker system, domain controller, and 2 Windows workstations. The simulation began with genera...
0
11
0
RT @hpandro1337: Runtime #Debugging #Native Android Shared #library (.so) file using #IDA Pro. 📽️ #AndroidAppSec #h….
0
17
0
RT @NSConclave: Here is the slide from #NSConclave2023 for UNLEASHING THE FULL POTENTIAL OF BURP SUITE WITH EXTENSION DEVELOPMENT FOR ENHAN….
www.slideshare.net
The document is a presentation by Jagdish Jogal about developing extensions for Burp Suite using Jython/Python to enhance penetration testing by automatically decrypting and encrypting complex...
0
20
0
RT @DebrajBasak9: #NSConclave2023 It was Just Epic . Thanks to the All NS Family @JatanKRaval @_RaviRamesh @jaimin_gohel and everyone. 🔥🔥🔥….
0
4
0
RT @NSConclave: All good things come to an end one day, but the story never ends. “It’s time to appreciate the speakers”. #NSConclave2023….
0
12
0
RT @NSConclave: Let's pro-actively identify and patch the #vulnerabilities before #code release with @dilipyadav1234 & @_maulikrathod on #….
0
14
0