Practical Web Application Security & Testing

Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Practical Web Application Security and Testing is an entry-level course on web application technologies, security considerations for web application development, and the web application penetration testing process. We begin with the basics of HTTP, servers, and clients, before moving through the OWASP Top 10 on our way to a full demonstration penetration test. We also cover the reporting process for web application assessments, so you’re prepared not only to conduct security assessments on web applications but also clearly and effectively communicate your findings.

 

Skill Level

Basic-Plus: Although we cover some advanced techniques, the course assumes no familiarity with web application penetration testing and only some knowledge of the Linux command line. This is a perfect starting point for beginning web hackers.

Show More

Course Content

Introduction

  • 09:54
  • Course Structure
    01:37

1: Setup

2: Web Application Concepts

3: Server-Side Webapps

4: The OWASP Top 10

5: Client-Side Webapps

6: Webapp Pentesting Methodology

7: Juice Shop Pentest

8: Reporting

9: Final Thoughts

Ask ChatGPT
Set ChatGPT API key
Find your Secret API key in your ChatGPT User settings and paste it here to connect ChatGPT with your Tutor LMS website.

Want to receive push notifications for all major on-site activities?