WebApp Sec mailing list archives

Advanced PHP Hacking


From: Laurent OUDOT at TEHTRI-Security <laurent.oudot () tehtri-security com>
Date: Wed, 03 Mar 2010 01:23:42 +0100

Hi,

I'd like to announce a Security Master's Dojo course during next
CanSecWest 2010 in Vancouver (March 22-26 2010).

Title: Advanced PHP Hacking (!)

PHP is a worldwide web language used by individuals as well as companies
(Facebook...). This session aims at providing a hands-on focused PHP
Hacking experience. After this course, you will really know how
attackers work and move through PHP hax0ring so that they can jump
deeper down to your networks.

*BONUS*
This training will end with a final amazing exercise through a step by
step live hacking simulation. It will help students at coming back to
offensive and defensive hands-on exercises seen during the whole day,
thanks to this complete information warfare operation.

For further information, just check :
 http://www.tehtri-security.com/en/trainings.php?t=cansecwest-2010

Register as soon as possible (!) and join us at Cansecwest 2010
(http://cansecwest.com)

See you soon in Vancouver :)

--
Laurent OUDOT
 Founder & CEO of TEHTRI-Security
 http://www.tehtri-security.com






This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now! 
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------


Current thread: