OWASP Security Testing of Web,API, Android& Source code app

From Zero to Exploit: Practical Security Testing of Web, API, Android & Source Code
Udemy
platform
English
language
Other
category
OWASP Security Testing of Web,API, Android& Source code app
1
students
22.5 hours
content
Jul 2025
last update
$19.99
regular price

What you will learn

Understand the basics of Web Client-Server architecture and 3-tier enterprise application models

Learn what APIs are, their structure, and how REST & SOAP APIs work in real-world systems

Gain in-depth knowledge of HTTP/HTTPS protocols, headers, cookies, and request-response cycles

Explore and analyze OWASP Top 10 Web & API vulnerabilities through real-time hands-on exercises

Set up and test popular vulnerable applications like OWASP Juice Shop, Web Goat, Parabank, and more

Perform port scanning using Nmap/Zenmap to discover open, filtered, and closed ports

Install and use Burp Suite for performing manual security testing and penetration testing

Capture, intercept, and tamper HTTP requests/responses using Burp tools like Proxy, Repeater, Intruder

Scan REST and SOAP APIs for vulnerabilities using Vooki Security Testing Tool

Test Android APK files for security flaws using Yazhini, Dex2Jar & JD-GUI

Scan open-source code repositories for vulnerabilities using Snyk and interpret SAST reports

Generate detailed security test reports for websites, APIs, and Android applications

Loading charts...

6574819
udemy ID
16/04/2025
course created date
13/07/2025
course indexed date
Bot
course submited by