Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Learn web application penetration testing from %00

Posted By: Sigha
Learn web application penetration testing from %00

Learn web application penetration testing from %00
.MP4 | Video: 1280x720, 30 fps(r) | Audio: AAC, 48000 Hz, 2ch | 2.23 GB
Duration: 3.5 hours | Genre: eLearning | Language: English

Learn to exploit web application vulnerabilities methodically


What you'll learn

You will be able to perform a web penetration testing engagement from start to finish
You will be able to discover and exploit web application vulnerabilities

Requirements

A fairly powerful PC to handle the Kali and the vulnerable virtual machine concurrently, 8 GB of RAM is recommended, a i5 processor
Knowledge of web technologies like SQL, HTML, JavaScript, PHP
Knowledge of the HTTP protocol
Knowledge of Linux, the bash command line
Dedication, patience and persistence

Description

In this ethical hacking course you'll learn how to exploit the vulnerabilities found in web applications and web servers following the OWASP Testing Guide framework, used by companies all over the world to perform web penetration testing engagements.

A vulnerable virtual machine, Web Sec Target Practice, is provided with the course for you to practice the various phases of the penetration testing assessment.

We'll predominantly use the Burp Suite Community edition and open source Kali tools throughout the entire course to test the infrastructure of the web server, brute force authentication forms, tamper with header attributes, perform XSS, SQL, command injections and other injection variants. We'll also develop a buffer overflow exploit step by step.

Who this course is for:

Anyone interested in learning web application penetration testing

Learn web application penetration testing from %00