Skip main navigation

Threat Analysis

In earlier videos, you learned about the difference between authentication and authorization. In this video, you will learn about broken access control and flaws around the role of authorization in …

Mitigation

In this video, you will learn how to identify and rectify errors in the system protocols that leave it vulnerable to deserialization attacks. Now that you understand how deserialization works …

Exploitation

In this video, you will follow a demonstration showing you how to exploit insecure deserialization. In the last video, you learned how serialization and deserialization work. In this video, you …

Threat Analaysis

In this video, you will learn about serialization and why deserialization is a threat to a system. Serialization is the process of turning an object into a data format, and …

Mitigation

In this video, you will learn how to mitigate threats associated with XSS vulnerabilities. You have learned how to hack into the OWASP Juice Shop by targeting XSS vulnerabilities, and …

Exploitation Cont.

In this video, the demonstration on identifying if the system is vulnerable to XSS threats is continued In the last video, you saw an attempt to insert a payload into …

Exploitation

In this video, you will learn how to exploit authentication-only login using the OWASP Juice Shop. Now that you understand the difference between authorization and authentication, you are ready to …

Exploitation

You will now follow a demonstration showing you how hackers can exploit XSS on your system. This video will consider how the product search feature on OWASP Juice Shop can …

Threat Analysis: What Is XSS?

In this video, you will learn about Cross-site Scripting (XXS) and why it is important to understand how it can make your system vulnerable. XXS attacks are characterized as injection …

Mitigation

In this video, you will look at the application source code to assess and improve the application’s authentication processes. Now that you understand how authentication processes work, you will look …

Threat Analysis

This video differentiates authorization and authentication and details how the authentication process works. Authentication and authorization are different processes to protect your system, and they can be used together for …

Mitigation

In this final video of the course, you will learn how to prevent insufficient logging and monitoring. System logging and monitoring are important for all kinds of attacks. In this …

Mitigation

In this video, you will learn about flaw mitigation processes for XXE. We will start by explaining what makes the OWASP Juice Shop application vulnerable. You will watch a demonstration …

Exploitation

In this video, you will learn more about system monitoring and what to look for in the logs to indicate an attack. You will go through a demonstration with OWASP …