Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!

cracked.io | Best Forum Around | Free Premium Accounts




 18933

[FREE] Latest Offensive Security OSWA/WEB-200 Web Application Pentest - course video

by Tamarisk - 08 May, 2023 - 09:20 PM
This post is by a banned member (S0merandom) - Unhide
4
Posts
0
Threads
1 Year of service
#9
Thanks bro!
This post is by a banned member (eagle2117652) - Unhide
35
Posts
0
Threads
1 Year of service
#10
thnx
This post is by a banned member (taikucing1) - Unhide
77
Posts
0
Threads
1 Year of service
#11
thanks
This post is by a banned member (christoph_Z) - Unhide
84
Posts
0
Threads
2 Years of service
#12
(08 May, 2023 - 09:20 PM)Tamarisk Wrote: Show More
Hello guys,

WEB-200 Web Application Assessment (fundamentals about web pentest, mainly black-box while OSWE is more white-box).
OSWA Certification

PDF will also come, but when I will have time, no need to ask!

WEB-200: Foundational Web Application Assessments with Kali Linux. Learn the foundations of web application assessments. WEB-200 is OffSec's Foundational Web Application Assessments with Kali Linux and exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications and earn your OffSec Web Assessor (OSWA) certification.




Cheers!

Thanks bro
This post is by a banned member (iq22091) - Unhide
iq22091  
Registered
18
Posts
0
Threads
#13
thanks
This post is by a banned member (dignitas) - Unhide
dignitas  
Registered
36
Posts
0
Threads
1 Year of service
#14
cool
This post is by a banned member (aurelorus) - Unhide
aurelorus  
Registered
44
Posts
0
Threads
1 Year of service
#15
(08 May, 2023 - 09:20 PM)Tamarisk Wrote: Show More
[font][font]Bonjour les gars, [/font][/font]

[font][font]WEB-200 Web Application Assessment (fondamentaux du pentest Web, principalement en boîte noire alors qu'OSWE est plus en boîte blanche). [/font][/font]
[font][font]Le PDF de certification OSWA [/font][/font]

[font][font]viendra aussi, mais quand j'aurai le temps, pas besoin de demander ! [/font][/font]

[font][font]WEB-200 : Évaluations fondamentales des applications Web avec Kali Linux. [/font][font]Apprenez les bases des évaluations d'applications Web. [/font][font]WEB-200 est l'évaluation des applications Web fondamentales d'OffSec avec Kali Linux et exploite les vulnérabilités Web courantes, apprenez à exfiltrer les données sensibles des applications Web cibles et obtenez votre certification OffSec Web Assessor (OSWA). [/font][/font]




[font][font]Acclamations![/font][/font]
[font][font]danscredible man[/font][/font]
This post is by a banned member (aykarnz) - Unhide
aykarnz  
Registered
21
Posts
1
Threads
3 Years of service
#16
Thanks so much!

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 2 Guest(s)