Kamil Vavra | @vavkamil

Offensive Web Application Security | Ethical Hacking | Security Research

📖Blog 📢Talks 💰Bug bounty 🕵️Whoami 📩Contact | 💻GitHub 🏆LinkedIn

Burp Suite & OWASP Top 10 workshop

OWASP Czech Chapter Meeting

31 October 2019 | Prague, Czechia - Official schedule

Tomas Bata University

20 November 2019 | Zlin, Czechia - Official schedule

Tomas Bata University

19 November 2019 | Zlin, Czechia - Official schedule

SABO Bootcamp

31 July 2019 | Olomouc, Czechia
Slides:

An intensive, hands-on security workshop covering real-world web application attacks and defenses. Participants explore the OWASP Top 10, practice exploitation with Burp Suite and OWASP Juice Shop, and learn secure code review, phishing techniques, and common attack workflows.



Slides



Agengda