Skip to main content

Blog

Student Mentorship Programme Update

Student Mentorship Programme Update

Here is the more update about our Student Membership Programme which was launched recently. We have already received couple of application forms. And few students have requested for more information and clarification. On those lines here are more answers about this programme   # What this programme is all about? This programme is primarily for […]

New Tool – Instant PDF Password Remover

New Tool – Instant PDF Password Remover

Instant PDF Password Remover is the FREE tool to quickly remove Password of protected PDF file. It can remove both User and Owner password along with all PDF file restrictions such as Copying, Printing, Signing etc. These days we receive all kind of bills, bank statements protected with long and complex password. Forget about remembering […]

Training Session Part 7 – Practical Reve

Training Session Part 7 – Practical Reversing (II) – Unpacking UPX

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Nagareshwar did splendid session on ‘Practical Reversing (II) – Unpacking. This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this interesting practical session, he demonstrated How to manually unpack UPX packed […]

Facebook Password Decryptor Crosses One ...

Facebook Password Decryptor Crosses One Million Downloads

Today its proud moment for all of us at SecurityXploded as our Top Tool, ‘Facebook Password Decryptor’ touches One Million Downloads. Facebook Password Decryptor is the FREE tool to automatically recover Facebook Login password from popular Web Browsers and Messengers. It supports Facebook Password Recovery from following browsers/messengers, Internet Explorer Mozilla Firefox Google Chrome Opera […]

SecurityXploded Mentorship Programme App...

SecurityXploded Mentorship Programme Application Form

Recently we have announced our new initiative “Mentorship Programme” in which we will mentor/guide the students on Security Research projects. For more information please visit our Mentorship Programme page. To apply to this Mentorship Programme, aspiring students have to fill Mentorship Programme Application form. Please download the application form from here. Application form is divided […]

Training Session Part 6 – Practical Reve

Training Session Part 6 – Practical Reversing (I)

Here is the quick update from our this month’s Local Security meet (sx/null/g4h/owasp) where Harsimran did splendid session on ‘Practical Reversing (I). This is part of our ongoing FREE ‘Reversing & Malware Analysis Training’ started since our Jan 2012 meet. In this interesting practical session, he demonstrated How to play around Breakpoints along with detailed […]