News & Events

One Day Workshop on “Cybersecurity- Web Penetration Testing Using OWASP Mutillidae and Burp Suite”

Type of Event: One Day Workshop on
“Cybersecurity- Web Penetration Testing Using OWASP Mutillidae and Burp Suite”

Venue: DBMS/CG Laboratory, Ground Floor, RRCE, Bangalore
Date : 23.7.2024
Time: 9:00AM
Resource Person: Dr. Bejoy B J, Professor Dept. of CSE, Christ University Kengeri, Bangalore
Staff Coordinators: All Faculty Members
Students attended: 4th Semester (52 students)
Outcome of the Progamme:

    Students are gained the information on following topics

  • The objective of this workshop is to help the students on Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios.
  • The students know how to Mutillidae installed, on the Windows operating system.
  • Showing hints and setting security levels
  1. This application is meant for web application professionals who want to practice web application type vulnerabilities. (For example, SQL Injection, Cross-Site Scripting, and so on.) While practicing, Mutillidae offers you the option to display hints, in case you are blocked and you can’t find the vulnerability that you are trying to solve.

 
View Event Report