#NahamCon2024

Описание к видео #NahamCon2024

Modern WAF Bypass Techniques on Large Attack Surfaces 👇
Shubham Shah is a security researcher and entrepreneur, known for co-founding Assetnote - a leading attack surface management platform. He's ranked as the #1 bug bounty hunter in Australia for three consecutive years and #27 in the world on HackerOne. Shubham specializes in discovering complex vulnerabilities in enterprise software and engineering security automation.

nowafpls:
https://github.com/assetnote/nowafpls

JOIN DISCORD:
discord.gg/NahamSec

💬 Social Media
-   / nahamsec  
-   / nahamsec  
- https://twitch.com/nahamsec
-   / nahamsec1  

Комментарии

Информация по комментариям в разработке