Mô tả

The Web App Penetration Testing course is an online and self-paced technical training course that provides all the basic skills necessary to carry out a thorough and professional penetration test against website applications.


This technical training course was designed for those having no experience in testing the security of a website application, but wanting to learn how to start and properly execute the website application penetration testing so that they can use it for their organization to effectively protect their assets against cyber attacks or for individuals who would like to kick-off their career in information security.


This technical training course will help students move beyond the push-button scanning to professional, thorough, and high-value web application penetration testing. This will also enable students to assess the website application's security posture and convincingly demonstrate the business impact should attackers exploit the discovered security vulnerability.


This technical training course will be updated from time to time based on the tactics, techniques and procedures of each security vulnerability. So purchasing this course gets you a lifetime access to all updates.


Note that this technical training course is meant for education purpose only. Any actions and/or activities related to the material contained within this course is solely your responsibility. The instructor will not be held responsible in the event any criminal charges be brought against any individuals misusing the information used in this course to break the law.

Bạn sẽ học được gì

Yêu cầu

Nội dung khoá học

9 sections

Introduction

3 lectures
Whoami and Course Introduction
05:45
Lab Setup and Discord Server
01:58
Introduction to Web App Penetration Testing
05:20

Pre-Attack Phase

4 lectures
Scoping
01:26
Scoping Questionnaire
07:14
Rules of Engagement
02:18
Reconnaissance
03:48

Pre-Attack Phase: Asset Discovery

15 lectures
Asset Discovery Overview
04:33
Whoxy
00:27
Whoxy - Demo
03:03
Google Advanced Search
00:40
Google Advanced Search - Demo
02:25
Shodan
01:35
Shodan - Demo
04:02
Autonomous System Number (ASN)
01:10
Autonomous System Number (ASN) - Demo
02:50
Cloudflare
00:39
Cloudflare - Demo
02:11
Certificate Transparency
00:50
Certificate Transparency - Demo
02:56
Subfinder
00:39
Subfinder - Demo
02:45

Pre-Attack Phase: Content Discovery

15 lectures
Content Discovery Overview
00:31
HTTP Probing using httpx
00:45
HTTP Probing using httpx - Demo
06:06
Visual Identification using Aquatone
01:40
Visual Identification using Aquatone - Demo
02:48
Technology Profiling using Builtwith and Wappalyzer
01:15
Technology Profiling using Builtwith and Wappalyzer - Demo
03:10
Fuzzing using ffuf
00:33
Fuzzing using ffuf - Demo
04:52
URL Extraction using gau
00:52
URL Extraction using gau - Demo
01:47
Endpoint Extraction using LinkFinder
01:03
Endpoint Extraction using LinkFinder - Demo
01:14
Parameter Discovery using ParamSpider
00:50
Parameter Discovery using ParamSpider - Demo
01:19

Attack Phase: Open Source Scanners and BurpSuite

12 lectures
Open Source Scanners Overview
00:28
WPScan Overview
00:43
WPScan - Demo
05:00
Joomscan Overview
00:45
Joomscan - Demo
02:58
Droopescan Overview
00:42
Droopescan - Demo
03:19
CMSeeK Overview
00:29
CMSeeK - Demo
01:51
Nuclei Overview
00:56
Nuclei - Demo
05:17
Introduction to BurpSuite
05:05

Attack Phase: Vulnerabilities

17 lectures
Top Vulnerabilities and Weakness Classification
04:42
Domain/Subdomain Takeover Overview
04:47
Domain/Subdomain Takeover - Demo
03:19
Path Traversal and Local File Inclusion Overview
09:25
Remote File Inclusion Overview
03:45
OS Command Injection Overview
09:45
Cross-Site Scripting Overview
09:14
SQL Injection Overview
10:59
Exposure of Git Repository Overview
03:46
Information Exposure Overview
06:16
Information Exposure - Demo
11:05
Brute Force Overview
05:37
Unrestricted File Upload Overview
08:54
Insecure Direct Object Reference Overview
03:41
XML External Entities Overview
04:52
Server-Side Request Forgery Overview
04:41
Server-Side Template Injection Overview
05:01

Post-Attack Phase

2 lectures
Severity Levels
04:32
Penetration Testing Report
09:23

Practical Website Application Penetration Testing Certification Path

1 lectures
Practical Certification Path
02:54

Closing

1 lectures
Thank you!
00:48

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.