Completed
- Installing Foxy Proxy
Class Central Classrooms beta
YouTube videos curated by Class Central.
Classroom Contents
Hacking Web Applications
Automatically move to the next video in the Classroom when playback concludes
- 1 - Introduction
- 2 - NordPass Sponsorship
- 3 - Course Overview
- 4 - The OWASP Top 10
- 5 - Installing OWASP Juice Shop
- 6 - Installing Foxy Proxy
- 7 - Exploring Burp Suite
- 8 - Introducing the Score Board
- 9 - SQL Injection Overview
- 10 - SQL Injection Walkthrough
- 11 - SQL Injection Defenses
- 12 - Broken Authentication Attacks and Defenses
- 13 - Testing for Broken Authentication
- 14 - Sensitive Data Exposure Attacks and Defenses
- 15 - Testing for Sensitive Data Exposure
- 16 - XML External Entities XXE Overview
- 17 - XXE Attacks and Defenses
- 18 - Broken Access Control Overview
- 19 - Broken Access Control Walkthrough
- 20 - Security Misconfigurations Overview
- 21 - Cross-Site Scripting XSS Overview
- 22 - Reflected XSS Walkthrough
- 23 - Stored XSS Walkthrough
- 24 - Preventing XSS
- 25 - Insecure Deserialization
- 26 - Using Components with Known Vulnerabilities
- 27 - Insufficient Logging and Monitoring
- 28 - Conclusion