top of page
AdobeStock_318867985_edited_edited.jpg

OffSec WEB-200 (OSWA)

Foundational Web Application Assessments with Kali Linux

Become a Web Application Penetration Tester by taking the Foundational Web Application Assessments with Kali Linux (WEB-200) course.

​

Virtual / Classroom

5 Days / 40h

​

Starting at EUR 5600 +VAT

johannes_xplt_a_cyber_team_of_penetration_testers_read_to_becom_d4d05852-2a7d-4b23-9cc0-59

What do I learn?

Who is it for?

This course covers the following topics,

  • Tools for the Web Assessor

  • Cross-Site Scripting (XSS)

  • Cross-Site Request Forgery (CSRF)

  • Exploiting CORS Misconfigurations

  • Database Enumeration 

  • SQL Injection (SQLi)

  • Directory Traversal

  • XML External Entity (XXE) Processing

  • Server-Side Template Injection (SSTI)

  • Server-Side Request Forgery (SSRF)

  • Command Injection

  • Insecure Direct Object Referencing

  • Assembling the Pieces: Web Application Assessment Breakdown

Job roles like:

  • Web Penetration Testers

  • Pentesters

  • Web Application Developers

  • Application Security Analysts

  • Application Security Architects

  • SOC Analysts and other blue team members

wallpaper_tripple.png

Find out more

Try Harder

Together

Significantly increase your skills

Attending a bootcamp training will give you an edge - not just for the exam:

  • Interact with your peers and form bonds by sharing the experience of the challenge.

  • Gain insights from our veteran instructors concerning the exams.

  • Learn strategies to maximise your learning during the lab time.

bottom of page