Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked OWASP Top 10 2017 Exploit and Mitigation


Recommended Posts

This is the hidden content, please

Description
We will be looking at the OWASP Top 10 web attacks 2017. Students are going to understand each attack by practicing them on their own with the help of this course. We will use Mutillidae 2 Vulnerable Web Application for all attack practice. We will start from setting up the lab to exploiting each vulnerability.

This course not just focuses on attacks but also helps understanding the mitigations for each vulnerability.

Students will understand the mitigations through Secure Source Codes and Best Practices provided in this course that should be followed by the developers to protect their web application from these vulnerabilities.

What you’ll learn


Web Application Pentesting
Completing 20 exercise of Mutillidae Vulnerable Web Application
OWASP top 10 2017
Mitigations for each vulnerability
Secure code for mitigation
Are there any course requirements or prerequisites?
This course is for beginners
Basic knowledge of OWASP top 10
Basics of using Burp Suite and Proxy
Burpsuite and Browser Setup


Who this course is for:


Beginner ethical hacking students
Students who want to learn Web Application Pentesting
Students who want to perform exercises on Mutillidae Vulnerable Application
Students who want to learn about the Mitigations of each vulnerability in OWASP top 10 2017

 

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.