Hacking Web Applications (2+ hours of content)
See NordPass Business in action now with a 3month free trial here with code cybermentor 0:00 Introduction 1:15 NordPass Sponsorship 2:10 Course Overview 3:46 The OWASP Top 10 14:11 Installing OWASP Juice Shop 21:00 Installing Foxy Proxy 23:14 Exploring Burp Suite 34:42 Introducing the Score Board 37:33 SQL Injection Overview 42:45 SQL Injection Walkthrough 52:52 SQL Injection Defenses 55:41 Broken Authentication Attacks and Defenses 1:01:25 Testing for Broken Authentication 1:09:05 Sensitive Data Exposure Attacks and Defenses 1:13:58 Testing for Sensitive Data Exposure 1:22:00 XML External Entities (XXE) Overview 1:31:54 XXE Attacks and Defenses 1:39:58 Broken Access Control Overview 1:43:27 Broken Access Control Walkthrough 1:47:55 Security Misconfigurations Overview 1:52:54 CrossSite Scripting (XSS) Overview 2:03:27 Reflected XSS Walkthrough 2:09:50 Stored
|
|