Skip Navigation

Looking for a new training/certification. People who did OSWA (Web-200 by OffSec), how was it?

www.offsec.com WEB-200: Foundational Web Application Assessments with Kali Linux | OffSec

Learn the foundations of web application assessments. Exploit common web vulnerabilities, learn how to exfiltrate sensitive data from target web applications, and earn your OffSec Web Assessor (OSWA) certification.

WEB-200: Foundational Web Application Assessments with Kali Linux | OffSec
0
0 comments