Hands-On Workshop: Introduction to Pentesting for Web Apps / Web APIs

You can join this workshop in-person with Hybrid conference ticket only
Registration will open soon
Rate this content
Bookmark

In this hands-on workshop, you will be equipped with the tools to effectively test the security of web applications. This course is designed for beginners as well as those already familiar with web application security testing who wish to expand their knowledge. In a world where websites play an increasingly central role, ensuring the security of these technologies is crucial. Understanding the attacker's perspective and knowing the appropriate defense mechanisms have become essential skills for IT professionals.


This workshop, led by the renowned trainer Gregor Biswanger, will guide you through the use of industry-standard pentesting tools such as Burp Suite, OWASP ZAP, and the professional pentesting framework Metasploit. You will learn how to identify and exploit common vulnerabilities in web applications. Through practical exercises and challenges, you will be able to put your theoretical knowledge into practice and expand it. In this course, you will acquire the fundamental skills necessary to protect your websites from attacks and enhance the security of your systems.


Join us with your laptop and actively participate in this practical and engaging workshop.

This workshop has been presented at JSNation US 2024, check out the latest edition of this JavaScript Conference.

Gregor Biswanger
Gregor Biswanger
Video transcription, chapters and summary will be available later.