EC-Council – OWASP Top 10 Security Fundamentals

EC-Council – OWASP Top 10 Security Fundamentals
English | Size: 1.07 GB
Category: Tutorial


Unless you try to exploit a vulnerability yourself, no reading will give you the required know-how to fully understand the impact and avoid such weaknesses in your applications.

OWASP Top 10 – A102021-Server-Side Request Forgery (SSRF)

OWASP Top 10 – A102021-Server-Side Request Forgery (SSRF)
English | Size: 355.38 MB
Category: Tutorial


SSRF flaws occur whenever a web application is fetching a remote resource without validating the user-supplied URL.

PluralSight – OWASP Top 10: What’s New

PluralSight – OWASP Top 10: What’s New Bookware-KNiSO
English | Size: 131.21 MB
Category: Tutorial


The OWASP Top 10 is a respected guide to critical risks in web applications.

Udemy – The OWASP top 10 demystified – The XSS Rat

Udemy – The OWASP top 10 demystified – The XSS Rat
English | Size: 5.22 GB
Category: Tutorial


A practical guide for ethical hackers, developers and software testers to the 10 most prevalent security defects of 2017