User Tools

Site Tools


course_on_offensive_technologies_2016

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
course_on_offensive_technologies_2016 [2017/09/12 23:49]
fabio.massacci@unitn.it created
course_on_offensive_technologies_2016 [2017/09/12 23:52]
fabio.massacci@unitn.it
Line 2: Line 2:
  
 This course is one of the [[teaching_activities|security courses]] of the [[start|Security Group]] in Trento. ​ This course is one of the [[teaching_activities|security courses]] of the [[start|Security Group]] in Trento. ​
- 
  
 It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]]. It is offered in the framework of the [[http://​www.masterschool.eitictlabs.eu/​programme/​majors/​sap/​|Security and Privacy Master|]] of the [[http://​www.eitictlabs.eu/​|European Institute of Innovation and Technology (ICT Labs)]].
  
 It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] and in Communication Engineering at the University of Trento. ​ It is also available in the normal[[http://​web.unitn.it/​en/​scienze/​6859/​master-science-computer-science|Master Degree in Computer Science]] and in Communication Engineering at the University of Trento. ​
 +
 +//**Please se the current course on [[course_on_offensive_technologies|Offensive Technologies]] for up to date information.**//​
 +
  
 ===== General Information ===== ===== General Information =====
Line 68: Line 70:
 | 30.11 | Demo of Jenkins and Spring Exploits | Technical | | | | 30.11 | Demo of Jenkins and Spring Exploits | Technical | | |
 | 5.12 | Feedback session (problems, failures, ideas)| All | | | | 5.12 | Feedback session (problems, failures, ideas)| All | | |
-==== Upcoming Lectures ==== 
- 
-^ Date ^ Topic ^ Track ^ Slides ^ Other Material ^ 
 | 7.12 | Feedback session (problems, failures, ideas)| All | | | | 7.12 | Feedback session (problems, failures, ideas)| All | | |
 | 12.12 | Presentation on comparison between exploits | Analysts | | | | 12.12 | Presentation on comparison between exploits | Analysts | | |
course_on_offensive_technologies_2016.txt ยท Last modified: 2021/01/29 10:58 (external edit)