OffSec's WEB-200 course provides foundational knowledge of web application assessments using Kali Linux. It covers essential web vulnerabilities and exploitation techniques, preparing learners for the OffSec Web Assessor (OSWA) certification.
Key features include:
- Hands-on experience with tools like Burp Suite and OWASP ZAP.
- In-depth exploration of XSS, CSRF, SQLi, XXE, SSTI, and Directory Traversal vulnerabilities.
- Practical exploitation of CORS misconfigurations.
- Database enumeration techniques.
- Preparation for the OSWA certification exam, validating practical skills in web application penetration testing.
This course is ideal for security professionals aiming to enhance their web application security skills and gain industry-recognized certification.