Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Web Application Hacking & Penetration Testing

via Udemy

Overview

Learn how to hack web applications and exploit OWASP top 10 security vulnerabilities.

What you'll learn:
  • Learn web application security vulnerabilities
  • Exploit Injection - SQL Injection, Command injection
  • Broken Authentication and Session Management
  • Sensitive Data Exposure
  • XML External Entities (XXE) attack
  • Broken Access Control/Insecure Direct Object References
  • Security Misconfiguration
  • Cross-Site Scripting (XSS) - Persistent XSS, Reflected XSS, Cross Site Request Forgery (CSRF)
  • Insecure Deserialization
  • Using Components with Known Vulnerabilities
  • Insuffcient Logging and Monitoring
  • Bonus Section - Unvalidated Redirects and Forwards

If you are looking for a course that provides good coverage of the important top 10 security vulnerabilities in Web Applications in a short and concise way then you have come to the right place !! This course is relevant whether you are looking for application that are deployed on cloud or physical servers and VM's since the web application vulnerabilities don't magically disappear just because the application is deployed on the cloud.

This course is focused on practical learning and applying your knowledge. To achieve that the course includes tutorial on how to install Xampp server and vulnerable applications on your machine so that you can practice what you are learning rather than just watch the tutorials.

There are many courses which mainly focus on how to exploit the vulnerabilities of physical servers but with the cloud being the preferred way nowadays to deploy application and also with advances made in securing physical servers learning those techniques may not prove to be very advantageous.

This course covers the below OWASP top 10 web application security risks -

1. Injection - SQL Injection, Command Injection

2. Broken Authentication

3. Sensitive Data Exposure

4. XMLExternal Entities (XXE)

5. Broken Access Control

6. Security Misconfiguration

7. Cross-Site Scripting (XSS)

8. Insecure Deserialization

9. Using Components with Known Vulnerabilities

10. Insuffcient Logging and Monitoring

This course is for educational purposes only.

Taught by

Vivek Kumar

Reviews

4.3 rating at Udemy based on 182 ratings

Start your review of Web Application Hacking & Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.