4.4  37 reviews on Udemy

Web Application Hacking & Penetration Testing

Learn how to hack web applications and exploit OWASP top 10 security vulnerabilities.
Course from Udemy
 2554 students enrolled
 en
Learn web application security vulnerabilities
Exploit Injection - SQL Injection, Command injection
Broken Authentication and Session Management
Sensitive Data Exposure
XML External Entities (XXE) attack
Broken Access Control/Insecure Direct Object References
Security Misconfiguration
Cross-Site Scripting (XSS) - Persistent XSS, Reflected XSS, Cross Site Request Forgery (CSRF)
Insecure Deserialization
Using Components with Known Vulnerabilities
Insuffcient Logging and Monitoring
Bonus Section - Unvalidated Redirects and Forwards

The course covers below OWASP top 10 web application security risks -

1 Injection - SQL Injection, Command Injection

2 Broken Authentication

3 Sensitive Data Exposure

4 XML External Entities (XXE)

5 Broken Access Control

6 Security Misconfiguration

7 Cross-Site Scripting (XSS)

8 Insecure Deserialization

9 Using Components with Known Vulnerabilities

10 Insuffcient Logging and Monitoring

This course is for educational purposes only.

Web Application Hacking & Penetration Testing
Free
per course
Also check at

FAQs About "Web Application Hacking & Penetration Testing"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK