OWASP Top 10 2017: Exploit and Mitigation

Discussion in 'Free Courses - Promo Codes & Deals' started by admin, Jan 11, 2021.

    
  1. admin

    admin Administrator Staff Member


    What you’ll learn

    • Web Application Pentesting
    • Completing 20 exercise of Mutillidae Vulnerable Web Application
    • OWASP top 10 2017
    • Mitigations for each vulnerability
    • Secure code for mitigation
    Requirements

    • This course is for beginners
    • Basic knowledge of OWASP top 10
    • Basics of using Burp Suite and Proxy
    • Burpsuite and Browser Setup
    Description


    We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to exploiting each vulnerability.

    This course not just focuses on attacks but also helps understanding the mitigations for each vulnerability.

    Students will understand the mitigations through Secure Source Codes and Best Practices provided in this course that should be followed by the developers to protect their web application from these vulnerabilities.

    Who this course is for:

    • Beginner ethical hacking students
    • Students who want to learn Web Application Pentesting
    • Students who want to perform exercises on Mutillidae Vulnerable Application
    • Students who want to learn about the Mitigations of each vulnerability in OWASP top 10 2017

    Show more

    Continue reading...
     


Share This Page