Web application hacking and penetration testing v3.1

Course

Online

£ 10 VAT inc.

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

Course overview WAPTP v3.1 is highly practical and hands-on training for Web application penetration testing that covers the OWASP top 10 vulnerabilities to attack and secure.Combining the most advanced techniques used by offensive hackers to exploit and secure.[+] Course at a glanceStarting with various terminologies of web technologies such as, HTTP cookies, CORS, Same-origin-policy etc and ends with multiple resources
Once you get sufficient insights of web technologies, the second module covers the, Mapping of application for insecurities, with various tools and tricks with heavy usage of most advanced intercepting proxy "Burp Suite"
Mostly focused over serious vulnerabilities such as SQL Injection, Cross-site scripting, Cross-site request forgery, XML External Entity (XXE) attacks, Remote command Execution, Identifying load balancers, Metasploit for web applications, Advanced phishing attacks through XSS and more[+] Training MethodologyEvery lesson starts with Finding and hunting for vulnerability by taking the points how developers make and secure the web application at the time of development, once we have the clear path of working of development phase to security, then we hunt for application business logics to attack. This is where most penetration testers failed in their own game."If i need to chop down a tree in six hours, i will use four hours to sharpen my axe and rest 2 hours to cut the tree"The same strategy has been covered in this course. we start with getting around of web applications by making analysis of application and watching the working behavior of the same.#This course has been adapted from our work experience at gray hat security.[+] Course materialsOffline access to read PDF slides 
8+ Hours of Videos lessons
Self-paced HTML/Flash
Access from PC, TABLETS, SMARTPHONES.
400+ PDF Slides

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

About this course

Assess Web applications insecurities
Audit OWASP Top 10
Penetrate web applications
Hack web application to assess security vulnerabilities
Perform web security audits
Perform bug hunting
Burp suite advanced
Analysing web apps with Burp suite
Be a Web app hacker!
Be a bug bounty hacker and earn money

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2021

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 4 years

Subjects

  • Web Server
  • Web
  • Simulation
  • Hacking
  • Proxy
  • DNS
  • Protocol
  • Server
  • Testing
  • Application Server
  • Application Architecture
  • Access

Course programme

Introduction and lab preparation 1 lecture 11:38 Web application simulation lab Introduction and lab preparation 1 lecture 11:38 Web application simulation lab Web application simulation lab Web application simulation lab Web application simulation lab Web application simulation lab Web application technologies 101 12 lectures 55:15 Web application technologies 101 Web application technologies HTTP Protocol Basics Encoding Schemes Same Origin Policy HTTP Cookies Cross-origin resource sharing Web application proxy - Burp suite Web application architecture HTTP state management mechanism RFC DNSSEC- RFC_3008 Domain names concepts - rfc1034 Web application technologies 101 12 lectures 55:15 Web application technologies 101 Web application technologies HTTP Protocol Basics Encoding Schemes Same Origin Policy HTTP Cookies Cross-origin resource sharing Web application proxy - Burp suite Web application architecture HTTP state management mechanism RFC DNSSEC- RFC_3008 Domain names concepts - rfc1034 Web application technologies 101 Web application technologies 101 Web application technologies 101 Web application technologies 101 Web application technologies Web application technologies Web application technologies Web application technologies HTTP Protocol Basics HTTP Protocol Basics HTTP Protocol Basics HTTP Protocol Basics Encoding Schemes Encoding Schemes Encoding Schemes Encoding Schemes Same Origin Policy Same Origin Policy Same Origin Policy Same Origin Policy HTTP Cookies HTTP Cookies HTTP Cookies HTTP Cookies Cross-origin resource sharing Cross-origin resource sharing Cross-origin resource sharing Cross-origin resource sharing Web application proxy - Burp suite Web application proxy - Burp suite Web application proxy - Burp suite Web application proxy - Burp suite Web application architecture Web application architecture Web application architecture Web application architecture HTTP state management mechanism RFC HTTP state management mechanism RFC HTTP state management mechanism RFC HTTP state management mechanism RFC DNSSEC- RFC_3008 DNSSEC- RFC_3008 DNSSEC- RFC_3008 DNSSEC- RFC_3008 Domain names concepts - rfc1034 Domain names concepts - rfc1034 Domain names concepts - rfc1034 Domain names concepts - rfc1034 Information gathering - mapping the applications 9 lectures 58:35 Fingerprinting web server DNS Analysis - Enumerating subdomains Metasploit for web application attacks Web technologies analysis in real time Outdated web application to server takeover BruteForcing Web applications Shodan HQ Harvesting the data Finding links of target - Maltego CE Information gathering - mapping the applications 9 lectures 58:35 Fingerprinting web server DNS Analysis - Enumerating subdomains Metasploit for web application attacks Web technologies analysis in real time Outdated web application to server takeover BruteForcing Web applications Shodan HQ Harvesting the data Finding links of target - Maltego CE Fingerprinting web server Fingerprinting web server Fingerprinting web server Fingerprinting web server DNS Analysis - Enumerating subdomains DNS Analysis - Enumerating subdomains DNS Analysis - Enumerating subdomains DNS Analysis - Enumerating subdomains Metasploit for web application attacks Metasploit for web application attacks Metasploit for web application attacks Metasploit for web application attacks Web technologies analysis in real time Web technologies analysis in real time Web technologies analysis in real time Web technologies analysis in real time Outdated web application to server takeover Outdated web application to server takeover Outdated web application to server takeover Outdated web application to server takeover BruteForcing Web applications BruteForcing Web applications BruteForcing Web applications BruteForcing Web applications Shodan HQ Shodan HQ Shodan HQ Shodan HQ Harvesting the data Harvesting the data Harvesting the data Harvesting the data Finding links of target - Maltego CE Finding links of target - Maltego CE Finding links of target - Maltego CE Finding links of target - Maltego CE Cross-Site Scripting Attacks - Xss 13 lectures 01:55:48 Cross Site Scripting- XSS Cross site scripting 101 Reflected type XSS Persistent XSS DOM-based XSS Website defacement through XSS Generating XSS attack payloads XSS in PHP, ASP & JS Code review for attacking Cookie stealing through XSS Advanced XSS phishing attacks Advanced XSS with BeEF attacks Advanced XSS attacks with Burp suite Codes for cookie stealing and xss phishing These are the codes written by the instructor that students can use it to perform XSS phishing and cookie stealing as shown in the lessons or in different style of your own. Cross-Site Scripting Attacks - Xss ken methods Anti-CSRF Token methods Anti-CSRF token stealing...

Additional information

Basics of computer and Internet

Web application hacking and penetration testing v3.1

£ 10 VAT inc.