Главная
Study mode:
on
1
- Introduction
2
- NordPass Sponsorship
3
- Course Overview
4
- The OWASP Top 10
5
- Installing OWASP Juice Shop
6
- Installing Foxy Proxy
7
- Exploring Burp Suite
8
- Introducing the Score Board
9
- SQL Injection Overview
10
- SQL Injection Walkthrough
11
- SQL Injection Defenses
12
- Broken Authentication Attacks and Defenses
13
- Testing for Broken Authentication
14
- Sensitive Data Exposure Attacks and Defenses
15
- Testing for Sensitive Data Exposure
16
- XML External Entities XXE Overview
17
- XXE Attacks and Defenses
18
- Broken Access Control Overview
19
- Broken Access Control Walkthrough
20
- Security Misconfigurations Overview
21
- Cross-Site Scripting XSS Overview
22
- Reflected XSS Walkthrough
23
- Stored XSS Walkthrough
24
- Preventing XSS
25
- Insecure Deserialization
26
- Using Components with Known Vulnerabilities
27
- Insufficient Logging and Monitoring
28
- Conclusion
Description:
Dive into a comprehensive 2.5-hour video tutorial on hacking web applications, focusing on the OWASP Top 10 vulnerabilities. Learn to install and use essential tools like OWASP Juice Shop, Foxy Proxy, and Burp Suite. Explore various attack techniques including SQL injection, broken authentication, sensitive data exposure, XML external entities (XXE), broken access control, and cross-site scripting (XSS). Gain practical experience through walkthroughs and learn about defense strategies for each vulnerability. Cover additional topics such as security misconfigurations, insecure deserialization, using components with known vulnerabilities, and insufficient logging and monitoring. Enhance your web application security skills with hands-on demonstrations and expert insights.

Hacking Web Applications

Cyber Mentor
Add to list