• Post category:StudyBullet-2
  • Reading time:5 mins read

Learn about OWASP

What you will learn

How to hack Web Apps

Common vulnerabilities

How to Brute Force logins

How to do SQL Injection

Description

In this course you will learn about hacking web applications by exploiting vulnerabilities. This course contains both theory and practice, you will learn how to hack a web app in practice. This course teaches you step by step how to hack web applications and it’s a course for beginners, no advanced knowledge about computer security is required for this course.

You will learn about the Open Web Application Security Project Top Ten (OWASP TOP 10) lists the most critical web application security flaws. After completing this course, you will be able to attack any web application using the skills you learned in this course and possibly become administrator in the web apps you attack and carry out various other types of attacks.

This is a beginners course, no prior knowledge about hacking is required. Some Linux or Python knowledge is beneficial, but not required. You will learn how to brute force accounts, how to do an SQL injection, how to get access to sensitive data, how to do cross site scripting attacks (xss) and much more.

If you are interested in learning Ethical Hacking, knowing how to hack Web Apps will be an essential skill. This course is all about hacking web apps, so what are you waiting for? enroll today

English

Language

Content

Introduction

Introduction

Injection

Broken Authentication

Sensitive Data Exposure

Broken Access Control

Security misconfiguration

Exercise: Security misconfiguration

Cross Site Scripting

Exercise: XSS attack

Components with known vulnerabilities


Get Instant Notification of New Courses on our Telegram channel.


Exercise: Vulnerable Components

More vulnerabilities

Practice

Introduction

Setup web app

Setup web app (with docker)

Before you start

Collect emails

SQL Injection

SQL Injection payloads

What is Brute force?

Brute force with Python

Brute force with Python (code + data)

Brute Force with Burp Suite

Brute Force with Burp Suite

Senstive Data Exposure

Broken Access Control

XSS Attacks

More attacks