A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


OWASP Top 10: Hacking Web Applications with Burp Suite - Chad Furman (ANYCon 2017 Videos) (Hacking Illustrated Series InfoSec Tutorial Videos)

OWASP Top 10: Hacking Web Applications with Burp Suite
Chad Furman

ANYCon 2017

A fast-paced intro to the world of web application security. Briefly, I will summarize OWASP, the Top 10 Web Application Vulnerabilities, and Burp Suite. Then we'll dive into a live demo of each of the OWASP Top 10 Vulnerabilities by using Burp Suite against the Mutillidae vulnerable web application.

Chad Furman is a full-stack Web Developer with a passion for security. Degree in Computer Science / Applied Math from UAlbany. Likes to make things, break things, and fix things :)

Back to ANYCon 2017 Videos list

Printable version of this article

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast