Web-Pentesting

Owasp Top-10 2013-2017


If you are new to web-pentesting and eager to learn and practice OWASP Top 10, I recommend first download OWASP Broken Web Applications Project(bWAPP). As I have demonstrated the vulnerabilities using this Resources. So going along through my blogs you can also practice and learn.

Owasp Top-10 2013

~ Hack the World and Stay Noob

Twitter / Hack The Box / CTF Team / Teck_N00bs Community Telegram