Web Application Hacking Workshop - 2017-08-23 18:13:01

Presented by: Jay In this workshop, we’ll look at the common vulnerabilities found in web applications such as XSS, SQL Injection, CSRF etc and learn how to discover and exploit them. To join in with the exercises, you’ll need a laptop with a web browser, ZAP or burpsuite and Hackazon running inside a VM. This workshop is aimed at beginners so if you’re already familiar with web app security, you may not get a huge amount from this (although we’d love for you to come along anyway!