
Florian Hansemann
Top-ranked red teamer, expert in attack techniques and in the field of offensive security, @Cyberwarhship
Florian Hansemann is an internationally recognized penetration tester and redteamer, for example, he was ranked among the top 21 security sources in the world by SentinelOne and Techbeacon in 2018 and 2019. He is also one of the most well-known experts in the field of offensive security with over 60,000 followers with his account @CyberWarship on Twitter. In addition to vulnerability scans and red teaming assessments, penetration tests are the core business of his company HanseSecure.
Training 1 | SEP 17

Hack the Web – Introduction to Web Pentesting
Description
This hands-on workshop provides participants with an introduction to the fundamentals of web penetration testing. The focus is on the effective use of Burp Suite as a central tool for analyzing and manipulating web requests. Participants will become familiar with the OWASP Top 10 and learn to identify the most common vulnerabilities in modern web applications. In addition, the workshop covers fuzzing techniques for automated vulnerability discovery and introduces basic exploiting methods through practical exercises. The workshop is designed for beginners with a basic understanding of web technologies who want to deepen their knowledge of typical security issues. All exercises are conducted in a secure, isolated environment and emphasize responsible behavior in line with ethical hacking principles.
Target Group
This workshop is aimed at beginners in the field of IT security who have a basic understanding of web technologies such as HTTP, HTML, and JavaScript. It is particularly suitable for developers, system administrators, computer science students, and anyone interested in cybersecurity who wants to gain practical experience in web penetration testing in order to better understand and prevent common attacks. Prior knowledge of penetration testing is not required, but beneficial.
Requirements
Participants should have a basic understanding of web technologies such as HTML, HTTP, and JavaScript. A general understanding of how web applications work is recommended. Each participant is expected to bring their own laptop with a modern web browser installed. The ability to run tools like Burp Suite (Community Edition), preferably via local installation, Docker, or a virtual machine, is required. Basic familiarity with the command line and network protocols is helpful but not mandatory.