gashjgioahniogp; oiwergm oiprewtj

( title is all giberish since the bot think I am asking someone to do something il-legal for me for some reason, rule 1 )

so I finished like two web app pen testing boot-camp on YouTube, the hacker-sploit one and the TCM one by the cyber-mentor, and they are both very simple and rely on finding very basic vulnerabilities, they use examples with extremely low security, which is good for beginners like, but what's the next step? how and where can I find sources ( paid or free ) to learn about actual pen testing specifically web app pen testing, not just bwap/dvwa with the low security option or easy tryhackme machines

I did an N+ and I know how to use linux command line btw, I know all the basics pretty much its just I cant get out of tutorial hell

submitted by /u/Fuck_Life_421
[link] [comments]

from hacking: security in practice https://ift.tt/SfbMLwX

Comments