[dundee] This weeks meeting [8th]

Nicholas Walker tel0seh at googlemail.com
Fri Apr 2 16:28:13 UTC 2010


This week, We've kindly had an offer from Thomas MacKenzie who's involved in
the development of DVWA.

"The talk is going to consist of three sections.

The first section is going to be a brief introduction about myself, my
background and how I first got into this line of work.

The second section is going to look at DVWA which is an open source web
application created by Ryan Dewhurst and has been recently acquired by
RandomStorm LTD. DVWA stand for Damn Vulnerable Web Application and was
created as an aid for security professionals to test their skills and tools
in a legal environment, help web developers better understand the processes
of securing web applications and aid teachers/students to teach/learn web
application security in a class room environment.

The third section is going to look at specific web application
vulnerabilities i.e. SQL Injection and Cross Site Scripting, how they work
and how they can be prevented. DVWA incorporates a high security level which
will be used here to present what security should be in place in that
particular environment."

we'll meet at 7pm outside the kydd building of abertay university. If you're
late, We'll be in room 3522 :)

-- 

Nick Walker
President : The Linux Society
UAD Ethical Hacker
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://mailman.lug.org.uk/pipermail/dundee/attachments/20100402/899b0bda/attachment.htm 


More information about the dundee mailing list