COMMSEC: Faster, Wider, Greater: Modern Pentest Tricks

PRESENTATION SLIDES

The pentesting domain is constantly evolving and has quite changed in the last decade in order to provide more and more sophisticated, (bug-free) and complete tools. The ability to process wide data sets coming from multiple tools is becoming a true pentesting core skill.

This talk is nothing but the will of a 7-year experience pentester to share his coolest techniques, tools and procedures that he learned over time and that not everyone might be aware of.

If you never heard about Jython, PyInstaller, CSVKit, Impacket, Frida, GNU Parallel, or you donโ€™t have a clue of how they can be applied for your pentesting day-to-day job ; come on in, you will for sure (I hope) take at least something practical back with this talk.

COMMSEC TRACK
Location: Track 4 / CommSec Date: April 12, 2018 Time: 4:30 pm - 5:00 pm Thomas Debize