Hacking SQL Injection for Remote Code Execution on a LAMP stack

Hacking SQL Injection for Remote Code Execution on a LAMP stack

Remember that web application you wrote when you where first learning PHP? Ever wonder how vulnerable that code base is? Through the perspective of an attacker you will see how SQL injection can lead to data loss and system compromise. This presentation will take you through the techniques and tools used to take control of a PHP web application starting from an injection point moving to PHP web shells, and ending with a Linux wildcard attack.

Presented by