Ethical Hacking (web security)
Private online event
9 November 2020 | RemotePrivate event
25 August 2020 | Prague, CzechiaPrivate event
24 August 2020 | Prague, CzechiaPrivate event
4 August 2020 | Brno, CzechiaPrivate event
3 August 2020 | Brno, CzechiaPrivate event
25 June 2020 | Brno, CzechiaPrivate event
24 June 2020 | Brno, CzechiaSlides:
An intensive, hands-on security workshop covering real-world web application attacks and defenses. Participants explore the OWASP Top 10, practice exploitation with Burp Suite and OWASP Juice Shop, and learn secure code review, phishing techniques, and common attack workflows. The training also provides insight into data breaches, bug bounty methods, and modern attacker tooling.
Slides
- N/A
Agengda
| Day 1 | Day 2 |
|---|---|
| OWASP Top 10 | Secure code review |
| Burp Suite Community | WordPress hacking |
| OWASP Juice Shop | JavaScript hacking |
| Router Exploit Kits | Tor, bitcoin, darknet |
| Bug Bounty | Data breaches |
| Open-source tools | Phishing 101 |