Old Search System: owasp tools




  • The OWASP API 2023 Top 10: An Overview

    https://www.linkedin.com/learning/the-owasp-api-2023-top-10-an-overview With more applications becoming more API driven, they are also becoming more vulnerable to...






  • Demystifying Owasp Top 10 For Web Applications

    Published 12/2023MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHzLanguage: English | Size: 46.19...


    What you\'ll learn
    OWASP Top 10 for Web
    OWASP Top 10 for Web
    OWASP Top 10 for Web
    OWASP Top 10 for Web
    Requirements
    Beginners
    Beginners
    No Requirements, as such
    Description
    In the sprawling digital landscape, websites and applications rule with supremacy. They connect us, inform us, entertain us, and nevertheless to mention in this journey empower us. But lurking...


  • OWASP top 10 Web Application Security for Absolute Beginners

    https://www.udemy.com/course/web-application-security-for-absolute-beginners-no-coding/Duration: 1h 27m | Video: .MP4, 1920x1080 30 fps | Audio: AAC, 48 kHz, 2ch...


    + Get instant access to course slides!
    + Get instant access to additional technical resources to scan your website

    Within 1,5 hour you will be able to explain web application security without having to code. For your convenience:

    I\'ve combined the OWASP 2017 and OWASP 2013 top 10 list into a...


  • Demystifying Owasp Top 10 Large Language Models

    Demystifying Owasp Top 10 Large Language ModelsPublished 12/2023MP4 | Video: h264, 1920x1080 | Audio: AAC,...





  • Secure Coding with OWASP in React 18

    https://www.pluralsight.com/courses/react-18-secure-coding-owasp Are you ready to enhance your skills in web security? This course, Secure Coding...






  • API Security with the OWASP API Security Top 10

    https://www.pluralsight.com/courses/owasp-api-security-top-10 This course will teach you about unique vulnerabilities faced by web-based APIs and the...






  • Quick Guide To Appsec And The Owasp Top 10 2021

    Published 3/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 331.74...


    Quick guide to the OWASP Top Ten and Application Security What you'll learn Awareness of what Application Security is and how it's used Some historical context on Application Security Basic terms used in AppSec What a Secure SDLC and DevSecOps pipeline look like Quick view of OWASP and the OWASP...


  • Mastering The Owasp Top 10 Vulnerabilities ~2023

    Published 3/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 9.28...


    Vulnerabilities in OWASP Top 10:- Understanding, Detecting, and Preventing | Learn with Fun way What you'll learn OWASP Top 10 SQL Injection Cross site Scripting Upload Vulnarebility About Authentication vulnerabilities Weak Login Credentials Unsecure Password Change and Recovery Flawed Two-Factor Authentication OS Command Injection Blind OS command Injection Vulnerabilities Detecting...


  • Owasp Top 10 Xml External Entity (Xxe) Injection ~2023

    Published 3/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 916.86...


    Vulnerabilities in XXE | Learn with Fun way What you'll learn About OWASP Top 10 About Bug Bounty Hunting Who wants to play CTF Who wants to play CTF Requirements No programming experience needed. You will learn everything you need to know Just need to start............. Description Welcome to the...


  • Owasp Top10 2021 Web Application Security Made Simple

    Published 2/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 2.42...


    An introduction to the OWASP Top 10 risks, attacks and how to mitigate them. What you'll learn Understanding of the OWASP organization and their Top10 List How to identify attacks by their category How to mitigate vulnerabilities in the OWASP Top10 How to improve your organization to address these known...


  • Owasp Top 10 Cross-Site Scripting (Xss) ~2023

    Published 2/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size: 1.00...


    Vulnerabilities in XSS - The Complete Guide | Learn with Fun way What you'll learn Introduction to Cross-Site Scripting Types of Cross-Site Scripting Detecting and Exploiting Cross-Site Scripting Preventing Cross-Site Scripting Advanced Cross-Site Scripting Techniques Real-World Examples and Case Studies Requirements No programming experience needed. You will learn everything you...


  • Learning the OWASP API Security Top 10

    https://www.linkedin.com/learning/learning-the-owasp-api-security-top-10 Want to learn more about securing APIs? Check out the OWASP API Security Top...






  • Owasp Top 10 Fundamentals With Hands On Demo With Juice Shop

    Last updated 1/2023MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHzLanguage: English | Size:...


    OWASP TOP 10 2021 | Learn Application Security Vulnerabilities and its remediations with Practical examples What you'll learn Learn OWASP TOP 10 2021 Security Vulnerabilities with Hands On Demo Learn to install OWASP Juice Shop Learn to install NodeJS Learn to install Burp Suite on Windows Learn to configure Burp...


  • Owasp Top 10 Fundamentals With Hands On Demo With Juice Shop

    Owasp Top 10 Fundamentals With Hands On Demo With Juice ShopLast updated 1/2023MP4 | Video:...


    What you\'ll learn
    Learn OWASP TOP 10 2021 Security Vulnerabilities with Hands On Demo
    Learn to install OWASP Juice Shop
    Learn to install NodeJS
    Learn to install Burp Suite on Windows
    Learn to configure Burp Suite with Chrome using FoxyProxy
    Learn to perform Brute Force attack with Burp Suite
    Learn to implement preventive measures for Security Vulnerabilities
    Requirements
    No...


  • OWASP ZAP Website Hacking & Penetration Testing Course

    Published 12/2022Created by Sagar RaghuwanMP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2...


    Web Application Penetration Testing - Live Introduction to OWASP ZAP Scanner and Proxy tool This course will help you to switch from using pirated Burpsuite tool to Open Source OWASP ZAP tool. Setting Up ZAP with Browser Intercept requests using a Burpsuite proxy Basic IT Skills Computer with a minimum...


  • OWASP Top 10: #3 Injection and #4 Insecure Design

    OWASP Top 10: #3 Injection and #4 Insecure Design https://www.linkedin.com/learning/owasp-top-10-3-injection-and-4-insecure-design


    The Open Web Application Security Project (OWASP) was formed to provide the public with the resources needed to understand and enhance software security. The OWASP Top 10 list describes the ten biggest vulnerabilities. In this course, Caroline Wong takes a deep dive into the third and fourth categories of security...


  • Learn Web Application Security For Beginners- OWASP Top 10

    Learn Web Application Security For Beginners- OWASP Top 10 https://www.udemy.com/course/learn-web-application-security-for-beginners-owasp-top-10 Learn OWASP top 10 Cyber...


    What you'll learn: Understand who OWASP is What is the OWASP Top 10 List Best Practices for each of the Top 10 items Perform OWASP Top 10 Penetration Testing Develop Secure Web Applications Understand Industry Standards and Best Practices Requirements: No Programming experience is needed Laptop or PC with active...


  • OWASP Top Ten 2021: First Look

    OWASP Top Ten 2021: First Look https://www.linkedin.com/learning/owasp-top-ten-2021-first-look No organization—no matter how large or small—is invulnerable...


    The Open Web Application Security Project (OWASP) was formed to provide the public with the resources to understand key risks and improve software security. And every few years, they publish a list of the ten biggest application security vulnerabilities. In this course, application security expert Caroline Wong provides an overview...


  • Ultimate Guide to Web Application Security OWASP Top Attacks

    Ultimate Guide to Web Application Security OWASP Top Attacks MP4 | h264, 1280x720 | Lang:...


    What you\'ll learn Web Security OWASP Cyber Security Penetration Testing Bug Bounty Application Security Requirements Basic networking concepts Description *** Continuously Updated *** Welcome to \"Ultimate Guide to Web Application Security OWASP Top Attacks\" In this course, we will explore together the most common attacks against web applications, referred to...


  • Lynda - OWASP Top 10: #5 Broken Access Control and #6 Security Misconfiguration

    Lynda - OWASP Top 10: #5 Broken Access Control and #6 Security Misconfiguration Security-related incidents...


    Table of ContentsIntroduction1. Broken Access Control: How Does It Work?2. Impact of Broken Access Control3. Preventing Broken Access Control4. Security Misconfiguration: How Does It Work?5. Impact of Security Misconfiguration6. Preventing Security MisconfigurationConclusion

Showing 0-20