Real World Application Security - How to Test with OWASP [Intro]

preview_player
Показать описание
________________________________________________________________________________________________ How to perform a penetration test following @OWASPGLOBAL standards and checklists.
__________

My courses:

Training:

Connect with me:

Books I recommend for Penetration Testing and Ethical Hacking:

4. Jon Erickson - Hacking: The Art of Exploitation (2nd Ed):

It helps me tremendously if you support these educational videos:

Short-clips via:

__________

Whatever type of tests you're doing, only perform them in safe and legal environments and with the appropriate permissions. This video is for educational purposes only.
Рекомендации по теме
Комментарии
Автор

thanks so much for share your knowledge!

modmah
Автор

thank you cristi
ver very thanks for this one.

Abhisheksharma-regd
Автор

Thank you for putting the work and time to make this video.

EvacMOTM
Автор

Chris, thanks for your video. It is a great overview on web applications security testing.
How do you actually size a web application penetration test? I have a hard time to identify the adequate time needed for a project

hssllzzzZz