Web Application Security

This chapter will give a short overview of the OWASP Top10 and a little introduction into BURP Suite.

OWASP Top 10

  • Injection

  • Broken Authentication

  • Sensitive Data Exposure

  • XXE Attacks

  • Broken Access Control

  • Security Missconfigruation

  • Cross-Site Scripting (XSS)

  • Insecure Deserialization

  • Using Compontents with known vulnerabilities

  • Insufficient logging & monitoring

This risks will be be practiced with different exercises.

Exercises

Last updated