Hacking Web Applications with Websploit Labs

WebSploit Labs is a learning environment created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions. WebSploit includes several intentionally vulnerable applications running in Docker containers on top of Kali Linux, several additional tools, and over 8,000 cybersecurity resources. WebSploit comes with over 400 distinct exercises! A capture-the-flag exercise (container) will be created specifically for YASCON.

About Speaker