More dates

Introduction to web application hacking

This event has passed Get tickets

Event description

This will be beginner-level training for anybody interested in understanding where to start when trying to find vulnerabilities in web applications.
We'll start by covering off the general approach and providing an introduction to the OWASP Top 10. Then we'll do a series of labs covering off a number of common vulnerability classes which we encounter on a regular basis.

While no security background is required, a background in web development, or an understanding of SQL, HTTP, HTML and JavaScript is recommended.

Learning goals:


* Understand the general approach to hacking a web application
* To learn about some of the commonly encountered vulnerability classes
* Where to go to safely learn more and develop your skills

Requirements:

A Laptop, the instructor will get your email address so they can contact you with other requirements. 

Lunch will be catered please be sure to list any requirements when buying your ticket.


We thank you for your interest in this course. All courses are dependent
on having enough attendees to cover the basic costs. If we are not able
to sell enough tickets to cover the cost we will refund your ticket
price. Refunds will be provided in this case by us for any tickets
purchased up to the day we cancel. If the trainers are not able to make
it, if there are natural disasters or situations that prevent the event
from running that are beyond our control we will refund your ticket cost
in that case as well. 


Powered by

Tickets for good, not greed Humanitix donates 100% of profits from booking fees to charity




Refund policy

Refunds are available up to 30 days prior to the event