Web Exploitation

Web exploitation is a common way of attacking websites. Due to its easy availability and programmability, FOSS infrastructure is also susceptible to such attacks — and hence, network administrators must understand techniques to protect their infrastructure from information loss or theft

Feb 13, 2021, 6:00 – 7:00 PM

RSVP'd

RSVP Now

Key Themes

Web

About this event

Websites all around the world are programmed using various programming languages. While there are specific vulnerabilities in each programming language that the developer should be aware of, there are issues fundamental to the internet that can show up regardless of the chosen language or framework.

These vulnerabilities often show up in CTFs as web security challenges where the user needs to exploit a bug to gain some kind of higher-level privilege.

Common vulnerabilities to see in CTF challenges:

SQL Injection

Command Injection

Directory Traversal

Cross-Site Request Forgery

Cross-Site Scripting

Server-Side Request Forgery

Speaker

  • Ahmed alhassar

    Imam Abdulrahman Bin Faisal University

    President of CCSIT club & DSC lead

Facilitator

  • Khaled Abu Nada

    GDSC Mentor

Organizer

  • Yousef EL Hindi

    GDSC Lead

Contact Us