Learn web application penetration testing from %00




Learn web application penetration testing from %00

In this ethical hacking course you'll learn how to exploit the vulnerabilities found in web applications and web servers following the OWASP Testing Guide framework, used by companies all over the world to perform web penetration testing engagements.


A vulnerable virtual machine, Web Sec Target Practice, is provided with the course for  you to practice the various phases of the penetration testing assessment.

We'll predominantly use the Burp Suite Community edition and open source Kali tools  throughout the entire course to test the infrastructure of the web server, brute force authentication forms, tamper with header attributes, perform XSS, SQL, command injections and other injection variants. We'll also develop a buffer overflow exploit step by step.

Learn to exploit web application vulnerabilities methodically

Url: View Details

What you will learn
  • You will be able to perform a web penetration testing engagement from start to finish
  • You will be able to discover and exploit web application vulnerabilities

Rating: 4.1

Level: Intermediate Level

Duration: 3.5 hours

Instructor: Adriano Gattabuia


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap