Page 1 of 1

Online seminar - Ethical Web Application Hacking & Security

Posted: Thu Apr 30, 2020 11:55 am
by familycode
X-code Online seminar - Ethical Web Application Hacking & Security

Information gathering - live Demo

Web Vulnerabilities

CMS Attack & Security

Web Application Vulnerabilities Practical Lab

- SQL Injection - live Demo

- RFI - live Demo

- LFI - live Demo

- XSS - live Demo

- Brute force CMS (Wordpress & Joomla) - live Demo

- Brute force with burpsuite - live Demo

- CSRF - live Demo

- Bypass Upload Filtering with burpsuite - live Demo

- IDOR (Insecure Direct Object Reference) with Burpsuite - live Demo

Security from the server side

- Hardening Web Server - live Demo

- Firewall UFW - live Demo

- WAF (Web Application Firewall) - live Demo

Fasilitas

- E-sertifikat

- Group members

Biaya

- Rp.100.000,-

Pelaksanaan

- Hari selasa, tanggal 5 Mei 2020, pukul 09:00 pagi

Pendaftaran

- WA Lisa : 0888 0694 0958

Info di blog x-code : http://xcode.or.id/blog/index.php/2020/ ... g-security

Re: Online seminar - Ethical Web Application Hacking & Secur

Posted: Fri May 01, 2020 9:37 pm
by BANG BARA
ASSALAMUALAIKUM...

Re: Online seminar - Ethical Web Application Hacking & Secur

Posted: Sun May 03, 2020 1:43 am
by dana_@terojan
malam mas?
`

Re: Online seminar - Ethical Web Application Hacking & Secur

Posted: Mon May 25, 2020 11:38 pm
by Hariesadega
Mudahan cocol plajaranx dgn pemula seperti saya