• Post category:StudyBullet-3
  • Reading time:6 mins read


A practical guide for ethical hackers, developers and software testers to the 10 most prevalent security defects of 2017

What you will learn

The top 10 web vulnerabilities of 2017

The OWASP top 10 in an understandable manner

How to ethically check and implement defences against the OWASP top 10

Description

Who am i?

I am The XSS Rat, also known as Wesley. I created infosec tutorials and courses in a unique way. It’s my opinion that a teacher should be able to bring knowledge in an inspirational way but also make sure that knowledge is retained. This is a very unique challenge requiring out of the box thinking. My courses never just consist of a video or video + PDF only format. Courses should be interactive and not just boring reads of powerpoint slides.

Who is this course for?

This course is for everyone who needs to work with the OWASP top 10 but found the guide made by OWASP hard to apply or understand like me i have created this course after performing deep research on all the mentioned topics and learning how to apply these techniques. On several topics we will provide hack-a-long video’s to make the topics covered visual which allows for a better understanding and it makes it so that you don’t need an extreme level of knowledge to get started with this wonderful list.

Even though we have done everything in our power to make this course as beginner friendly, a basic understanding of web applications such HTTP(s) methods such as GET and POST and what is meant by a parameter.


Get Instant Notification of New Courses on our Telegram channel.


Contents

– A video and PDF covering every topic in the OWASP top 10 as seen from the perspective of testers, developers and managers

– Extra content on several topics where applicable

– Hack along demo video’s demonstrating several vulnerability types where applicable

English
language

Content

A0.2017 Introduction
A0.2017 Introduction
A1.2017 Injections
A1.2017 Injections
A2.2017 broken authenticatio
A2.2017_Broken_authentication
A3.2017 Sensitive data exposure
A3.2017 Sensitive data exposure
A4.2017 XXE
A4.2017 XXE
A5.2017 Broken Access Control
A5.2017 Broken Access Control
A6.2017 Security misconfigurations
A6.2017 Security misconfigurations
A7.2017 XSS
A7.2017 XSS
A8.2017 insecure deseriliasation.mp4
A8.2017 insecure deseriliasation.mp4
A9.2017 Components with vulnerablilities.mp4
A9.2017 Components with vulnerablilities.mp4
A10.2017 Insufficient logging and monitoring
A10.2017 Insufficient logging and monitoring.mp4
A4.2017 – XXE in depth
0 Intro
1-what is XXE
2-Finding attack vectors
3-Exploiting
4-WAFs and filters
5-Tools and prevention
A7.2017 XSS in depth
XSS full beginner guide
Advanced XSS Techniques
How to test for stored XSS
How to test for reflected XSS
OWASP Top 10 Attacks – Demo
A1. Injection – Simple injection
A1. Injection – SQLi
A1. Injections – XXE
A1.Injection – blind command injection
A2.2017 – Broken Authenticaton – Demonstated
A3.2017 – Sensitive information exposure
A6.2017 Security misconfigurations