Sharing Is Caring:


Ethical Hacking Primer: From OWASP Top 10 to DVWA

Going over the OWASP Top 10 theory and a hands-on lab for DVWA

Free tutorial

3,095 students

52min of on-demand video

Created by Alper Basaran

English

English [Auto]

Current priceFree

What you’ll learn

  • An overview of the OWASP Top 10 Web Vulnerabilities List
  • Fundamental prevention methods against OWASP Top 10 vulnerabilities
  • Basic compnonents of the BurpSuite proxy
  • Bruteforce attacks
  • Command injection attacks
  • SQL injection attacks
  • XSS (Cross-Site Scripting) attacks

Requirements

  • This is a primer, no previous experience is required.

Description

We will explore web application vulnerabilities, go over the OWASP Top 10 web vulnerabilities list and do some hands-on exercises on Damn vulnerable web application with the virtual machine provided.

This course is not a complete ethical hacking course, it is a primer. The goal of this course is to familiarize beginners to the OWASP Top 10 vulnerabilities, go over remediation methods and provide a lab environment where they can practice the newly acquired skills. High severity vulnerabilities such as SQL injection, Bruteforce attacks, Command Injection, XSS and CSRF will be exploited and the methodology to detect and exploit these vulnerabilities will be explained. 

This course would be ideal for anyone who is considering starting a training course on cyber security. If you have just signed up to platforms such as TryHackMe or HacktheBox, this course will also give a fundamental idea about vulnerabilities you may learn to exploit.

Read Also -->   Logistic Regression Practical Case Study

This course can also provide web developers with some ideas on building more secure software as we will discuss some aspects of the secure software development lifecycle.


I have provided you with a free virtual machine image you will be able to download, and build your own lab environment locally. So you can follow along with this course and keep practicing afterwards.

Who this course is for:

  • Beginners in cyber security, penetration tests and ethical hacking

Show less

Course content

4 sections • 20 lectures • 51m total lengthCollapse all sections

The OWASP Top 1011 lectures • 11min

  • Introduction02:22
  • Broken Access Control Vulnerabilities01:15
  • Cryptographic Failures01:09
  • Injection Vulnerabilities01:14
  • Insecure Design01:31
  • Security Misconfiguration00:37
  • Vulnerable and Outdated Components00:29
  • Identification and Authentication Failures00:32
  • Software and Data Integrity Failures00:27
  • Security Logging and Monitoring Failures00:25
  • Server-Side Request Forgery (SSRF)00:31

The Lab Environment3 lectures • 3min

  • The Lab00:20
  • DVWA00:56
  • Burpsuite01:24

Damn Vulnerable Web Application5 lectures • 36min

  • Bruteforce Attacks07:28
  • Command Injection05:24
  • SQL Injection11:34
  • XSS (Cross-Site Scripting)06:57
  • CSRF (Cross-Site Request Frogery)04:58

After this course1 lecture • 2min

  • Continuous learning01:59

👇👇👇👇 Click Below to Enroll in Free Udemy Course 👇👇👇👇

Go to Course

👇👇 See Also 👇👇

Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock