Web Application Hacking Workshop

Published 08-23-2017 18:13:01

Presented by: Jay

In this workshop, we’ll look at the common vulnerabilities found in web applications such as XSS, SQL Injection, CSRF etc and learn how to discover and exploit them.

To join in with the exercises, you’ll need a laptop with a web browser, ZAP or burpsuite and Hackazon running inside a VM.

This workshop is aimed at beginners so if you’re already familiar with web app security, you may not get a huge amount from this (although we’d love for you to come along anyway!)

Slides

This workshop wasn’t recorded, but the talk the workshop was based on can be found here