VulnCon Logo
☰

About The Speaker

vulncon2024@vulncon:~
speaker
Harpreet Singh
Advisory Manager @ Deloitte USI
vulncon
vulncon2024@vulncon-[~]
cat ~/talk-title
The Silent Art of Red Team Warfare
vulncon
vulncon2024@vulncon-[~]
cat ~/talk-category
Technical Speaker
vulncon
vulncon2024@vulncon-[~]
cat ~/talk-abstract

The talk offers a deep dive into advanced Red Team tactics, prioritizing operational security and stealth. Covering topics from Red Team infrastructure setup to reconnaissance, initial access, payload delivery, and post-exploitation activities, the talk emphasizes ethical and effective practices. Strategies for beacon and agent management, persistence, lateral movement, privilege escalation, and data exfiltration are explored, with a focus on avoiding detection. Designed as a masterclass for cybersecurity professionals, the talk aims to elevate Red Team operations to prioritize stealth, precision, and seamless execution. "The Silent Art of Red Team Warfare" is not just a talk; it is a masterclass designed for cybersecurity professionals who aspire to elevate their Red Team operations to a level where stealth, precision, and seamless attack plan execution is paramount.

vulncon
vulncon2024@vulncon-[~]
cat ~/speaker-bio

Harpreet Singh is a seasoned cybersecurity expert, with over a decade of experience in Ethical Hacking, Penetration Testing, Vulnerability Research, and Red Teaming. He is the esteemed author of "Infrastructure attack strategies for ethical hacking", "Hands On: Web Penetration Testing with Metasploit" and "Hands On: Red Team Tactics," which serve as essential guides for professionals in the cybersecurity domain. Harpreet has contributed his profound knowledge and insights as a technical speaker at notable international conferences, including Pass-The-Salt (2021), where he shared innovative strategies and techniques in the field of cybersecurity & red team. Harpreet holds prestigious certifications that testify to his expertise and commitment to the cybersecurity industry, including Offensive Security Exploit Developer (OSED), Offensive Security Certified Professional (OSCP), Offensive Security Wireless Professional (OSWP), and Certified Red Team Operator (CRTO).