Modern WebApp Pentesting w/ BB King (PDF-VID-LAB)

1,250.00

Modern Webapp Pentesting is unique in its approach to testing webapps. Too many courses are built around the assumption that a webapp pentester’s skills should grow along a straight line, starting with something like the OWASP Top Ten and culminating in something like Attacking Web Cryptography. Real webapps don’t follow that same path, and neither should real webapp pentesters. Attacking Web Sockets is not more difficult than attacking HTTP traffic, it’s just different. Web APIs are not something you’re qualified to test only after you’ve put your time in on traditional webapps … they’re just different.

This course doesn’t worry about where a student falls on the imaginary scale of beginner to expert but instead focuses on finding and exploiting the kinds of issues found in real webapps today, based on the instructor’s many years of ongoing experience in testing … real webapps today.

 

HOMEPAGE – https://www.antisyphontraining.com/modern-webapp-pentesting-w-bb-king/

 

Original Price: $575
Our Price: $15

Description

Size:  7.02 GB

WHO SHOULD TAKE THIS COURSE

  • Pentesters who want to do more than “The OWASP Top Ten”
  • Bug Bounty Hunters looking for new avenues of attack.
  • Web Developers who want to see what attackers see

KEY TAKEAWAYS

  • A reliable methodology for testing today’s webapps
  • Hands-on experience with the kinds of defects that modern webapps actually have.
  • Tips and Tricks for effective reporting so the issues you find can be fixed