SlideShare a Scribd company logo
Amine Saighi
Member [at] Owasp Algeria Student Chapter
Member[at] UMC-TECH
Student [at] UMC
Email: amin.saighi@gmail.com
Twitter: @KrNnt
Introduction to penetration testing
What’s Pen-testing ?
Why Perform Pen-testing ?
Pen-testing Methodology.
Real world to Pen-testing.
Summary?
History
Pen-testing
What’s Pen-test ?
There are a variety of reasons for performing a
penetration test.
Find vulnerabilities before any attacker.
Outside expert report the vulnerabilities so that the
management can approve to fix them.
2 in 1 - Check out a critical computer system.
- Good security practice.
Testing a new system before it goes on-line.
Gives them another chance.
Why perform Pen-testing ?
A methodology defines a set of rules
-Practices.
-Procedures.
-Methods.
Pen-testing Methodology
Types of Penetration Testing :
-Black-Box
-White-Box
Pen-testing Methodology
Black Box
- External testing
- Technologies OFF
- Using hacking method
- Public or 0Days exploit
Pen-testing Methodology
- Harvest information
- Categorizing and translating
the identified risks
- Black-Hat
Pen-testing Methodology
White-Box
-Internal testing
-Technologies ON
-With minimum possible efforts it can help to
view and evaluate the security vulnerabilities
-There are always risks
Pen-testing Methodology
-White-box < Black-box
-The time and the cost < black box's
ones
-White-hat
Pen-testing Methodology
The combination of both types of
penetration testing
Internal& External ’Grey-Box’
Grey-box approach => Black+White-Box
approach
Pen-testing Methodology
Information Intelligence.
Scanning and Enumerating.
Advanced fingerprinting.
Vulnerability Assessment.
Real world to pen-testing
Information Intelligence.
Information gathering techniques.
Real world to pen-testing
Organize your information during penetration testing
The foundation for any successful penetration test is solid
information gathering.
Using nmap : nmap –oA myscan –-open IP
Start dradis server : ./start.sh
Real world to pen-testing
Google/Bing Hacking
Searching within a Domain
Site:www.umc.edu.dz
Filetype:pdf site:www.umc.edu.dz
We will use SearchDiggity for extensive and
comprehensive searching
Google hacking database
Real world to pen-testing
Real world to pen-testing
Real world to pen-testing
Real world to pen-testing
Hunting and profiling people
Now we will use pipl.com to search for
people and find more information about your
target .
I will hunt my self.
You can search with mobile number or
username or email.
Real world to pen-testing
Real world to pen-testing
Gathering e-mail accounts subdomains/hostnames
for a domain
The Harvester is a tool for gathering e-mail accounts,
user names and hostnames/subdomains from
different public sources.
./theHarvester.py -d yahoo.com -l 500
-b google
Real world to pen-testing
Real world to pen-testing
Scanning and Enumerating.
TCP and UDP port scanning
Scanning
The goal of the scanning phase is to learn more about the t
target environment and find openings by directly interacting with
the target systems.
Real world to pen-testing
TCP Port Scanning
nc -vv -z –w 2 IP 443-445
Or use metasploit auxiliary TCP Port Scanner
TCP SYN Port Scanning
Nmap –s IP
Or use metasploit auxiliary TCP SYN Port Scanner
TCP ACK Firewall Scanning
nmap -v -sA IP -P0
Or use metasploit auxiliary TCP ACK Firewall Scanner
Real world to pen-testing
Real world to pen-testing
UDP sweeping and probing
nmap -sU -v IP
We can also use metasploit udp_sweep auxiliary
to Detect common UDP services
We can also use metasploit udp_probe to Detect
common UDP services using sequential probes
Real world to pen-testing
MySQL server version enumeration
We will use metasploit mysql_version auxiliary to
determine the version of MySQL server
use auxiliary/scanner/mysql/mysql_version
Real world to pen-testing
Online Tools
We will use online tools that can automate DNS
Reconnaissance
Who.is
Robtex.com
intodns.com
domaincrawler.com
Real world to pen-testing
Advanced Web Application fingerprinting
WhatWeb aims to be a fast, accurate, and very generic web
application fingerprinter that identifies application and plugin
versions via static files.
./whatweb –v url
Real world to pen-testing
Real world to pen-testing
Real world to pen-testing
Advanced Web Application Firewall fingerprinting
WAFW00F allows you fingerprint WAF products
protecting a website.
./wafw00f.py url
Real world to pen-testing
Real world to pen-testing
Real world to pen-testing
Advanced DNS and HTTP Load Balancers
fingerprinting
During penetration testing finding load balancers on
the site is always Complicated and clients expects us to
determine the same machine with different IP Addresses
./lbd.sh url
Real world to pen-testing
Real world to pen-testing
VA vs PT
Vulnerability Analysis is the process of identifying
vulnerabilities on a network.
Whereas a Penetration Testing is focused on actually
gaining unauthorized access to the tested systems and
using that access to the network or data.
Real world to pen-testing
Nessus
The Nessus vulnerability scanner is the world-leader in
active scanners with more than five million downloads to
date.
Nessus features high-speed discovery, configuration
auditing, asset profiling,sensitive data discovery and
vulnerability analysis of your security posture.
Assuring Security
Grey Hat
Real world to penetration testing
Bibliography
Thanks !
Questions?
●
Web site: www.owaspalgeriasc.org
●
Email: owasp@esi.dz
●
Twitter: @DzOWASP
●
Facebook: http://on.fb.me/OwaspAlgeriaSC
●
Google Plus: http://bit.ly/GplusOwaspAlgeriaSC

More Related Content

PPTX
OWASP Top 10 2021 Presentation (Jul 2022)
TzahiArabov
 
PDF
MITRE ATT&CK Framework
n|u - The Open Security Community
 
PDF
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
MITRE ATT&CK
 
PPTX
Metasploit framwork
Deepanshu Gajbhiye
 
PPTX
Critical Capabilities for MDR Services - What to Know Before You Buy
Fidelis Cybersecurity
 
PDF
Introduction to MITRE ATT&CK
Arpan Raval
 
PDF
Threat Hunting
Splunk
 
PPTX
MITRE ATT&CK framework
Bhushan Gurav
 
OWASP Top 10 2021 Presentation (Jul 2022)
TzahiArabov
 
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
MITRE ATT&CK
 
Metasploit framwork
Deepanshu Gajbhiye
 
Critical Capabilities for MDR Services - What to Know Before You Buy
Fidelis Cybersecurity
 
Introduction to MITRE ATT&CK
Arpan Raval
 
Threat Hunting
Splunk
 
MITRE ATT&CK framework
Bhushan Gurav
 

What's hot (20)

PPTX
The Zero Trust Model of Information Security
Tripwire
 
PPTX
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
PDF
Threat Hunting Report
Morane Decriem
 
PDF
Governance of security operation centers
Brencil Kaimba
 
PPTX
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
PPTX
Introduction To Exploitation & Metasploit
Raghav Bisht
 
PPTX
Introduction to penetration testing
Nezar Alazzabi
 
PPSX
Next-Gen security operation center
Muhammad Sahputra
 
PDF
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
PPT
Penetration Testing Basics
Rick Wanner
 
PDF
Threat Hunting Procedures and Measurement Matrice
Vishal Kumar
 
PPTX
Cyber Threat Hunting Workshop
Digit Oktavianto
 
PDF
Cyber Threat Intelligence
ZaiffiEhsan
 
PPTX
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
PPTX
Threat hunting in cyber world
Akash Sarode
 
PPTX
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Ulf Mattsson
 
PDF
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
PPTX
What is Penetration Testing?
btpsec
 
PDF
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
Katie Nickels
 
PPTX
Security operation center (SOC)
Ahmed Ayman
 
The Zero Trust Model of Information Security
Tripwire
 
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Threat Hunting Report
Morane Decriem
 
Governance of security operation centers
Brencil Kaimba
 
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Introduction To Exploitation & Metasploit
Raghav Bisht
 
Introduction to penetration testing
Nezar Alazzabi
 
Next-Gen security operation center
Muhammad Sahputra
 
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Penetration Testing Basics
Rick Wanner
 
Threat Hunting Procedures and Measurement Matrice
Vishal Kumar
 
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Cyber Threat Intelligence
ZaiffiEhsan
 
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
Threat hunting in cyber world
Akash Sarode
 
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Ulf Mattsson
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
Priyanka Aash
 
What is Penetration Testing?
btpsec
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
Katie Nickels
 
Security operation center (SOC)
Ahmed Ayman
 
Ad

Viewers also liked (20)

PPTX
Web application Testing
OWASP Foundation
 
PDF
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Hanaysha
 
PDF
Attack All The Layers - What's Working in Penetration Testing
NetSPI
 
PDF
Thick Application Penetration Testing - A Crash Course
NetSPI
 
PPTX
Vulnerability Assessment and Rapid Warning System Enhancements in
Keith G. Tidball
 
PDF
Introduction to Windows Dictionary Attacks
NetSPI
 
PDF
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
NetSPI
 
PPT
Thick client application security assessment
Sanjay Kumar (Seeking options outside India)
 
PDF
PCI Guidance On Penetration Testing
The Hacker News
 
PPTX
Threat modeling web application: a case study
Antonio Fontes
 
PPT
Penetration testing, What’s this?
Dmitry Evteev
 
PDF
Vulnerability Assessment Report
Harshit Singh Bhatia
 
PDF
Penetration testing
Ammar WK
 
PPTX
Penetration Testing vs. Vulnerability Scanning
SecurityMetrics
 
PPT
Introduction to Web Application Penetration Testing
Anurag Srivastava
 
PDF
Vulnerability Assessment and Penetration Testing Report
Rishabh Upadhyay
 
DOCX
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Falgun Rathod
 
PPTX
Web Application Penetration Testing Introduction
gbud7
 
PPTX
NETWORK PENETRATION TESTING
Er Vivek Rana
 
PPTX
DC612 Day - Hands on Penetration Testing 101
dc612
 
Web application Testing
OWASP Foundation
 
Nessus scan report using the defualt scan policy - Tareq Hanaysha
Hanaysha
 
Attack All The Layers - What's Working in Penetration Testing
NetSPI
 
Thick Application Penetration Testing - A Crash Course
NetSPI
 
Vulnerability Assessment and Rapid Warning System Enhancements in
Keith G. Tidball
 
Introduction to Windows Dictionary Attacks
NetSPI
 
Application Risk Prioritization - Overview - Secure360 2015 - Part 1 of 2
NetSPI
 
Thick client application security assessment
Sanjay Kumar (Seeking options outside India)
 
PCI Guidance On Penetration Testing
The Hacker News
 
Threat modeling web application: a case study
Antonio Fontes
 
Penetration testing, What’s this?
Dmitry Evteev
 
Vulnerability Assessment Report
Harshit Singh Bhatia
 
Penetration testing
Ammar WK
 
Penetration Testing vs. Vulnerability Scanning
SecurityMetrics
 
Introduction to Web Application Penetration Testing
Anurag Srivastava
 
Vulnerability Assessment and Penetration Testing Report
Rishabh Upadhyay
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Falgun Rathod
 
Web Application Penetration Testing Introduction
gbud7
 
NETWORK PENETRATION TESTING
Er Vivek Rana
 
DC612 Day - Hands on Penetration Testing 101
dc612
 
Ad

Similar to Introduction to penetration testing (20)

PDF
The Web Application Hackers Toolchain
jasonhaddix
 
PPTX
Phases of penetration testing
Abdul Rahman
 
PPTX
WTF is Penetration Testing v.2
Scott Sutherland
 
PDF
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Software Guru
 
PPTX
Introduction To Ethical Hacking
Raghav Bisht
 
PDF
Itis pentest slides hyd
Rama krishna
 
PDF
Wm4
Umang Patel
 
PDF
Wm4
Umang Patel
 
PDF
ethical Hack
Viggi Unbeaten
 
DOCX
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri
 
PPTX
Ethical hacking 101 - Singapore RSA 2019
Paul Haskell-Dowland
 
PDF
Ethical hacking
Khairi Aiman
 
PDF
Web app penetration testing best methods tools used
Zoe Gilbert
 
PPTX
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
Kenneth Kwon
 
PDF
Computer security
Mohamed Abdo
 
PDF
Security and Penetration Testing Overview
QA InfoTech
 
PDF
WTF is Penetration Testing
NetSPI
 
PDF
Complete Guide to Pentesting Network for Beginners.pdf
kandrasupriya99
 
PDF
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
Chris Gates
 
The Web Application Hackers Toolchain
jasonhaddix
 
Phases of penetration testing
Abdul Rahman
 
WTF is Penetration Testing v.2
Scott Sutherland
 
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Software Guru
 
Introduction To Ethical Hacking
Raghav Bisht
 
Itis pentest slides hyd
Rama krishna
 
ethical Hack
Viggi Unbeaten
 
Syed Ubaid Ali Jafri - Black Box Penetration testing for Associates
Syed Ubaid Ali Jafri
 
Ethical hacking 101 - Singapore RSA 2019
Paul Haskell-Dowland
 
Ethical hacking
Khairi Aiman
 
Web app penetration testing best methods tools used
Zoe Gilbert
 
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
Kenneth Kwon
 
Computer security
Mohamed Abdo
 
Security and Penetration Testing Overview
QA InfoTech
 
WTF is Penetration Testing
NetSPI
 
Complete Guide to Pentesting Network for Beginners.pdf
kandrasupriya99
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
Chris Gates
 

Recently uploaded (20)

PDF
MASTERDECK GRAPHSUMMIT SYDNEY (Public).pdf
Neo4j
 
PDF
A Strategic Analysis of the MVNO Wave in Emerging Markets.pdf
IPLOOK Networks
 
PDF
Tea4chat - another LLM Project by Kerem Atam
a0m0rajab1
 
PDF
How Open Source Changed My Career by abdelrahman ismail
a0m0rajab1
 
PDF
Make GenAI investments go further with the Dell AI Factory
Principled Technologies
 
PDF
GDG Cloud Munich - Intro - Luiz Carneiro - #BuildWithAI - July - Abdel.pdf
Luiz Carneiro
 
PPTX
Applied-Statistics-Mastering-Data-Driven-Decisions.pptx
parmaryashparmaryash
 
PDF
OFFOFFBOX™ – A New Era for African Film | Startup Presentation
ambaicciwalkerbrian
 
PDF
SparkLabs Primer on Artificial Intelligence 2025
SparkLabs Group
 
PDF
Doc9.....................................
SofiaCollazos
 
PPTX
Agile Chennai 18-19 July 2025 | Emerging patterns in Agentic AI by Bharani Su...
AgileNetwork
 
PPTX
New ThousandEyes Product Innovations: Cisco Live June 2025
ThousandEyes
 
PDF
CIFDAQ's Market Wrap : Bears Back in Control?
CIFDAQ
 
PDF
How ETL Control Logic Keeps Your Pipelines Safe and Reliable.pdf
Stryv Solutions Pvt. Ltd.
 
PDF
Oracle AI Vector Search- Getting Started and what's new in 2025- AIOUG Yatra ...
Sandesh Rao
 
PPTX
Simple and concise overview about Quantum computing..pptx
mughal641
 
PDF
Data_Analytics_vs_Data_Science_vs_BI_by_CA_Suvidha_Chaplot.pdf
CA Suvidha Chaplot
 
PDF
Software Development Methodologies in 2025
KodekX
 
PDF
Unlocking the Future- AI Agents Meet Oracle Database 23ai - AIOUG Yatra 2025.pdf
Sandesh Rao
 
PDF
Trying to figure out MCP by actually building an app from scratch with open s...
Julien SIMON
 
MASTERDECK GRAPHSUMMIT SYDNEY (Public).pdf
Neo4j
 
A Strategic Analysis of the MVNO Wave in Emerging Markets.pdf
IPLOOK Networks
 
Tea4chat - another LLM Project by Kerem Atam
a0m0rajab1
 
How Open Source Changed My Career by abdelrahman ismail
a0m0rajab1
 
Make GenAI investments go further with the Dell AI Factory
Principled Technologies
 
GDG Cloud Munich - Intro - Luiz Carneiro - #BuildWithAI - July - Abdel.pdf
Luiz Carneiro
 
Applied-Statistics-Mastering-Data-Driven-Decisions.pptx
parmaryashparmaryash
 
OFFOFFBOX™ – A New Era for African Film | Startup Presentation
ambaicciwalkerbrian
 
SparkLabs Primer on Artificial Intelligence 2025
SparkLabs Group
 
Doc9.....................................
SofiaCollazos
 
Agile Chennai 18-19 July 2025 | Emerging patterns in Agentic AI by Bharani Su...
AgileNetwork
 
New ThousandEyes Product Innovations: Cisco Live June 2025
ThousandEyes
 
CIFDAQ's Market Wrap : Bears Back in Control?
CIFDAQ
 
How ETL Control Logic Keeps Your Pipelines Safe and Reliable.pdf
Stryv Solutions Pvt. Ltd.
 
Oracle AI Vector Search- Getting Started and what's new in 2025- AIOUG Yatra ...
Sandesh Rao
 
Simple and concise overview about Quantum computing..pptx
mughal641
 
Data_Analytics_vs_Data_Science_vs_BI_by_CA_Suvidha_Chaplot.pdf
CA Suvidha Chaplot
 
Software Development Methodologies in 2025
KodekX
 
Unlocking the Future- AI Agents Meet Oracle Database 23ai - AIOUG Yatra 2025.pdf
Sandesh Rao
 
Trying to figure out MCP by actually building an app from scratch with open s...
Julien SIMON
 

Introduction to penetration testing

  • 1. Amine Saighi Member [at] Owasp Algeria Student Chapter Member[at] UMC-TECH Student [at] UMC Email: [email protected] Twitter: @KrNnt Introduction to penetration testing
  • 2. What’s Pen-testing ? Why Perform Pen-testing ? Pen-testing Methodology. Real world to Pen-testing. Summary?
  • 4. There are a variety of reasons for performing a penetration test. Find vulnerabilities before any attacker. Outside expert report the vulnerabilities so that the management can approve to fix them. 2 in 1 - Check out a critical computer system. - Good security practice. Testing a new system before it goes on-line. Gives them another chance. Why perform Pen-testing ?
  • 5. A methodology defines a set of rules -Practices. -Procedures. -Methods. Pen-testing Methodology
  • 6. Types of Penetration Testing : -Black-Box -White-Box Pen-testing Methodology
  • 7. Black Box - External testing - Technologies OFF - Using hacking method - Public or 0Days exploit Pen-testing Methodology
  • 8. - Harvest information - Categorizing and translating the identified risks - Black-Hat Pen-testing Methodology
  • 9. White-Box -Internal testing -Technologies ON -With minimum possible efforts it can help to view and evaluate the security vulnerabilities -There are always risks Pen-testing Methodology
  • 10. -White-box < Black-box -The time and the cost < black box's ones -White-hat Pen-testing Methodology
  • 11. The combination of both types of penetration testing Internal& External ’Grey-Box’ Grey-box approach => Black+White-Box approach Pen-testing Methodology
  • 12. Information Intelligence. Scanning and Enumerating. Advanced fingerprinting. Vulnerability Assessment. Real world to pen-testing
  • 13. Information Intelligence. Information gathering techniques. Real world to pen-testing
  • 14. Organize your information during penetration testing The foundation for any successful penetration test is solid information gathering. Using nmap : nmap –oA myscan –-open IP Start dradis server : ./start.sh Real world to pen-testing
  • 15. Google/Bing Hacking Searching within a Domain Site:www.umc.edu.dz Filetype:pdf site:www.umc.edu.dz We will use SearchDiggity for extensive and comprehensive searching Google hacking database Real world to pen-testing
  • 16. Real world to pen-testing
  • 17. Real world to pen-testing
  • 18. Real world to pen-testing
  • 19. Hunting and profiling people Now we will use pipl.com to search for people and find more information about your target . I will hunt my self. You can search with mobile number or username or email. Real world to pen-testing
  • 20. Real world to pen-testing
  • 21. Gathering e-mail accounts subdomains/hostnames for a domain The Harvester is a tool for gathering e-mail accounts, user names and hostnames/subdomains from different public sources. ./theHarvester.py -d yahoo.com -l 500 -b google Real world to pen-testing
  • 22. Real world to pen-testing
  • 23. Scanning and Enumerating. TCP and UDP port scanning Scanning The goal of the scanning phase is to learn more about the t target environment and find openings by directly interacting with the target systems. Real world to pen-testing
  • 24. TCP Port Scanning nc -vv -z –w 2 IP 443-445 Or use metasploit auxiliary TCP Port Scanner TCP SYN Port Scanning Nmap –s IP Or use metasploit auxiliary TCP SYN Port Scanner TCP ACK Firewall Scanning nmap -v -sA IP -P0 Or use metasploit auxiliary TCP ACK Firewall Scanner Real world to pen-testing
  • 25. Real world to pen-testing
  • 26. UDP sweeping and probing nmap -sU -v IP We can also use metasploit udp_sweep auxiliary to Detect common UDP services We can also use metasploit udp_probe to Detect common UDP services using sequential probes Real world to pen-testing
  • 27. MySQL server version enumeration We will use metasploit mysql_version auxiliary to determine the version of MySQL server use auxiliary/scanner/mysql/mysql_version Real world to pen-testing
  • 28. Online Tools We will use online tools that can automate DNS Reconnaissance Who.is Robtex.com intodns.com domaincrawler.com Real world to pen-testing
  • 29. Advanced Web Application fingerprinting WhatWeb aims to be a fast, accurate, and very generic web application fingerprinter that identifies application and plugin versions via static files. ./whatweb –v url Real world to pen-testing
  • 30. Real world to pen-testing
  • 31. Real world to pen-testing Advanced Web Application Firewall fingerprinting WAFW00F allows you fingerprint WAF products protecting a website. ./wafw00f.py url
  • 32. Real world to pen-testing
  • 33. Real world to pen-testing
  • 34. Real world to pen-testing Advanced DNS and HTTP Load Balancers fingerprinting During penetration testing finding load balancers on the site is always Complicated and clients expects us to determine the same machine with different IP Addresses ./lbd.sh url
  • 35. Real world to pen-testing
  • 36. Real world to pen-testing VA vs PT Vulnerability Analysis is the process of identifying vulnerabilities on a network. Whereas a Penetration Testing is focused on actually gaining unauthorized access to the tested systems and using that access to the network or data.
  • 37. Real world to pen-testing Nessus The Nessus vulnerability scanner is the world-leader in active scanners with more than five million downloads to date. Nessus features high-speed discovery, configuration auditing, asset profiling,sensitive data discovery and vulnerability analysis of your security posture.
  • 38. Assuring Security Grey Hat Real world to penetration testing Bibliography
  • 39. Thanks ! Questions? ● Web site: www.owaspalgeriasc.org ● Email: [email protected] ● Twitter: @DzOWASP ● Facebook: http://on.fb.me/OwaspAlgeriaSC ● Google Plus: http://bit.ly/GplusOwaspAlgeriaSC