Introduction

Abstract

In this completely hands-on workshop, you would get to understand the techniques and methodologies that could be applied when performing a web application penetration testing. Throughout this workshop, you would be using Burp Suite tool, which is a conglomerate of distinct tools with powerful features. Apart from gaining familiarity with the tools and the techniques involved in application security testing, you would also get an opportunity to understand some of the common vulnerabilities from the OWASP Top 10 – 2017 list. We would provide you with a vulnerable website, and you would uncover security issues in it even if you have never done this before!

Speaker Profile

Vandana Verma is a Security Architect with over 12 years of experience specializing in web application, infrastructure and cloud security. She is part of security communities such as Volunteer Coordinator – Asia Pacific for OWASP Women in Appsec (WIA) & OWASP WIA Secretary, OWASP Chapter Leader and Heading InfoSecGirls. She has given talks and workshops at many colleges and security conferences including AppSec Europe, AppSec USA, NullCon and c0c0n.

Pre-Requisites

  1. Laptop with administrator access (mandatory)

  2. Minimum 4 GB RAM

  3. At least 10 GB of free hard disk space

  4. Oracle VirtualBox 5.x or later installed

  5. Burp Suite Community Edition installed (https://portswigger.net/burp/communitydownload)

  6. Make sure Burp Suite can start

  7. Firefox browser with FoxyProxy Standard add-on installed (https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/)

  8. Familiarity with HTTP Request and Response Structure

What to Expect

Gain confidence in customizing your Web Application Security Testing approach to suit application-specific pen-testing needs, by gaining clarity on the powerful features provided by the Burp Suite tool.

What Not to Expect

As this is a hands-on training, do not expect a lot of theory

Last updated