Burp Suite & OWASP Top 10 workshop
OWASP Czech Chapter Meeting
31 October 2019 | Prague, Czechia - Official scheduleTomas Bata University
20 November 2019 | Zlin, Czechia - Official scheduleTomas Bata University
19 November 2019 | Zlin, Czechia - Official scheduleSABO Bootcamp
31 July 2019 | Olomouc, CzechiaSlides:
An intensive, hands-on security workshop covering real-world web application attacks and defenses. Participants explore the OWASP Top 10, practice exploitation with Burp Suite and OWASP Juice Shop, and learn secure code review, phishing techniques, and common attack workflows.
Slides
- N/A
Agengda
- White/black hat hacking
- Google dorks & phishing
- OWASP Top 10
- Offensive JavaScript
- Kali Linux
- Bug bounty
- Burp Suite
- DVWA
- OWASP Juice-Shop
- Web Security Academy