Abstract

Brief Profile :

Pankaj has done Internship in Web Application Security at Appsecco. During his internship, he worked on OWASP Top 10, Burp Suite for Web Application testing, Docker, DNS Reconnaissance techniques. He is pursuing his B.E. in Information Security from Chandigarh University where he is volunteering in different activities and running Security and Android Club.
His skill-set includes programming languages like Python, PHP, and VAPT, and is IRCA Certified ISO 27001 ISMS Lead Auditor and ISO 14001 EMS Lead Auditor.

In his free time, he works as a Freelance Security Researcher, blogs, and actively contributes to open information security communities like Null and OWASP. This comes naturally to him as he always tried to learn new things related to software and networks. He tries to stay in touch with the latest trends and news in the field of Information Security

Abstract

Git is most widely used version control system. Whether you are a developer, project manager or student, if you are working on a file based project either individually or in a team, it becomes very important to keep track of changes we make or our team. Doing it manually becomes a challenging task and hence we make use of git. In this session we will learn the basics of Git, how to do staging, cloning, branching and collaborating with git and playing with submodules.

Table of content

  1. Introduction
    • What is git
    • How does it works
  2. Git Staging and Git Remotes
  3. Git Cloning and Git Branching
  4. Basic of Git Collaboration
  5. More about Branching
  6. Git History
  7. Git Submodules

By the end of the Session, participants will be able to :

  1. Will learn about basics of Git
  2. Will be able to track, commit, collaborate, log files they work on

Speaker

Pankaj Mouriya

Timing

Starts at Sunday January 27 2019, 11:30 AM. The sessions runs for about 2 hours.

Resources