Build your foundational knowledge about web applications.
6 modules
26 lessons
About This Course
Explore the fundamentals of web application architecture from HTTP fundamentals to authentication systems. Learn what would be important for future web application hacking techniques.
What You'll Learn
Master HTTP/HTTPS protocol fundamentals and analyze security implications
Understand web application architecture layers and trust boundaries
Identify client-side vulnerabilities including XSS and DOM-based attacks
Evaluate back-end security including SQL injection and API vulnerabilities
Test and exploit OWASP Top 10 web application vulnerabilities
Implement parameterized queries and database security hardening
Configure CSRF tokens and SameSite cookie protection mechanisms
Analyze authentication systems including MFA and password security
Test session management for fixation and hijacking vulnerabilities
Implement role-based access control and authorization checks
Use security testing tools including Burp Suite and OWASP ZAP
Apply context-aware output encoding and Content Security Policy
Conduct manual and automated web application security assessments
Develop secure coding practices with defense-in-depth strategies
Prerequisites
Basic understanding of web technologies and HTTP
Familiarity with at least one programming language (Python, JavaScript, or PHP)
Command line proficiency for running security tools