Penetration Testing Java Applications for Fun and Profit

Tue 9th:

Wed 10th:

Description

This class will provide a practical, hands-on overview of penetration testing Java applications. It will cover, at a minimum, the following topics:

  • A wide variety of novel remote code execution vectors
  • Authentication bypasses
  • XXE (everywhere!)
  • SSL issues
  • Path traversal

Requirements

Wifi capable laptop