The OWASP Top 10
  • Introduction
  • Broken Access Control Vulnerabilities
  • Cryptographic Failures
  • Injection Vulnerabilities
  • Insecure Design
  • Security Misconfiguration
  • Vulnerable and Outdated Components
  • Identification and Authentication Failures
  • Software and Data Integrity Failures
  • Security Logging and Monitoring Failures
  • Server-Side Request Forgery (SSRF)
The Lab Environment
  • The Lab
  • DVWA
  • Burpsuite
Damn Vulnerable Web Application
  • Bruteforce Attacks
  • Command Injection
  • SQL Injection
  • XSS (Cross-Site Scripting)
  • CSRF (Cross-Site Request Frogery)
After this course
  • Continuous learning