OWASP Top 10 2017: Exploit and Mitigation

OWASP Top 10 2017: Exploit and Mitigation

Web Application Pentesting and Mitigations

What you’ll learn

  • Web Application Pentesting
  • Completing 20 exercise of Mutillidae Vulnerable Web Application
  • OWASP top 10 2017
  • Mitigations for each vulnerability
  • Secure code for mitigation

Requirements

  • This course is for beginners
  • Basic knowledge of OWASP top 10
  • Basics of using Burp Suite and Proxy
  • Burpsuite and Browser Setup

Who this course is for:

  • Beginner ethical hacking students
  • Students who want to learn Web Application Pentesting
  • Students who want to perform exercises on Mutillidae Vulnerable Application
  • Students who want to learn about the Mitigations of each vulnerability in OWASP top 10 2017

Tags:

Tutorial Bar
Logo