Videos

Published on April 30th, 2020 📆 | 6342 Views ⚑

0

Intro to Web App Pentesting with OWASP JuiceShop


TTS



James Green @Greenjam94 gives us a beginner-friendly overview of some of the most popular web vulnerabilities still relevant today. We will discuss technical details to look for, tools to use, and methods of tracking work while exploiting the OWASP JuiceShop.

James has been building websites since 2013 and is a security-minded developer. He first started testing and fixing vulnerabilities after the user database of a project was leaked on pastebin. After years of community involvement with #misec and volunteering at local conferences, he got an opportunity to work at Offensive Security where he continues to build web applications and focus on security training.

source





Tagged with:



Comments are closed.