Module 01 – OWASP TOP 10 – 2017

  1. Workbook (Pdf)
  2. Overview
  3. A1 Injection: Exploit
  4. A1 Injection: Mitigate
  5. A1 Injection: Breakdown
  6. A2 Broken Auth: Exploit
  7. A2 Broken Auth: Mitigate
  8. A2 Broken Auth: Breakdown
  9. A3 Sensitive Data Exposure: Exploit
  10. A3 Sensitive Data Exposure: Mitigate
  11. A3 Sensitive Data Exposure: Breakdown
  12. A4 XML External Entities: Exploit
  13. A4 XML External Entities: Mitigate
  14. A4 XML External Entities: Breakdown
  15. A5 Broken Access Control: Exploit
  16. A5 Broken Access Control: Mitigate
  17. A5 Broken Access Control: Breakdown
  18. A6 Security Misconfiguration: Exploit
  19. A6 Security Misconfiguration: Mitigate
  20. A6 Security Misconfiguration: Breakdown
  21. A7 Cross-Site Scripting (XSS): Exploit
  22. A7 Cross-Site Scripting (XSS): Mitigate
  23. A7 Cross-Site Scripting: Breakdown
  24. A8 Insecure Deserialization: Exploit
  25. A8 Insecure Deserialization: Mitigate
  26. A8 Insecure Deserialization: Breakdown
  27. A9 Components W/ Known Vulnerabilities: Exploit
  28. A9 Components W/ Known Vulnerabilities: Mitigate
  29. A9 Using Components Known Vulnerability Breakdown
  30. A10 Insufficient Logging And Monitoring
  31. Review Quiz (Number of attempts allowed: Unlimited)