Home About Blog Media Free Courses Workshops

Web Application Exploitation

OWASP Top 10 Web Application Security Risks

OWASP

The OWASP Top 10 is a standard awareness document for developers and web application security.
It represents a broad consensus about the most critical security risks to web applications.

Level 0: Fundamental Knowledge

Networking Fundamentals
HTML Tutorial
CSS Tutorial
Introduction to SQL

Level 1: Introduction to OWASP Top 10

Introductory Training Modules
OWASP Top Ten List

Level 2: Tools and Challenges

Tools

Install Burp Suite Community Edition
Connect to TryHackMe's VPN
TryHackMe: Introduction to OWASP Zap

Challenges

TryHackMe: OWASP Top 10
TryHackMe: Web Hacking Fundamentals Module

Level 3: Further Learning and Challenges

Further Learning

Web Security Academy
TryHackMe: Web Fundamentals Pathway

Challenges

OWASP Juice Shop
Juice Shop Companion Guide
Hackazon
WebGoat