Node.js Security: Pentesting and Exploitation

Learn Exploitation Development for Node.js Apps By Executing Code Reviews, Identifying Insecure Code & More

What's Inside

A useful platform for building fast and scalable network apps, Node.js is enjoying widespread adoption by organizations everywhere. Therefore, it’s imperative for developers to familiarize themselves with the security issues underlying Node.js apps. Start with this course: you’ll learn a variety of pentesting and exploit development tools, such as how to execute a code review, implement secure code, and more.

  • Learn about & identify various Node.js security issues
  • Understand the role of information disclosure in Node.js web apps
  • Execute code reviews of Node.js apps to secure them
  • Master use of the security analysis tool NodeJsScan
  • Address the vulnerabilities of insecure code
  • Add valuable skills to your pentesting arsenal

Get started now!



Certificate Available
68261+ Students
14 Lectures
0+ Hours of Video
Lifetime Access
24/7 Support
Instructor Rating
Ajin Abraham

Ajin Abraham is an Application Security Engineer by profession having 5+ years of experience in Application Security including 2 years of Security Research. He is passionate on developing new and unique security tools than depending on pre existing tools that never work. Some of his contributions to Hacker's arsenal include OWASP Xenotix XSS Exploit Framework, Mobile Security Framework (MobSF), Xenotix xBOT, MalBoxie, Firefox Add-on Exploit Suite, Static DOM XSS Scanner, NodeJsScan etc to name a few.

He has been invited to speak at multiple security conferences including ClubHack, NULLCON, OWASP AppSec AsiaPac, BlackHat Europe, Hackmiami, Confidence, BlackHat US, BlackHat Asia, ToorCon, Ground Zero Summit, Hack In the Box and c0c0n.

Popular Bundles