Learn Step by Step Web Hacking and Penetration Testing




Learn Step by Step Web Hacking and Penetration Testing

In order to protect yourself from hackers, you must think as one.

This training is based on a practical approach of day-by-day situations and it contain labs based on real environments.


In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking.

This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install needed software to practice penetration testing on your own machine. 

The course objective is to help you learn to master the (ethical) hacking techniques and methodology that are used in penetration systems. The course is designed for IT passionate, network and system engineers, security officers.

Once you understand how websites work we will start talking about how can we exploit these components. This course will take you from a beginner to a more advanced level -- so you will be able to launch attacks and test the security of websites and web applications, and furthermore  you'll be able to help fixing these vulnerabilities and secure websites from them. 

Below are the main topics, both theoretical and practical, of this course:

  • Core problems (Causes. Defences)

  • Web Technologies (HTTP Protocol, Web Functionality, Encoding)

  • Mapping (Spidering and Analysing)

  • Attacking Authentication (Technologies, Flaws, Fixes, Brute Force)

  • Attacking Session Management (State, Tokens, Flaws)

  • Attacking Access Controls (Common Vulnerabilities, Attacks)

  • Attacking Data Stores (SQL Injection, Bypassing Filters, Escalation)

  • Bypassing Client-Side Controls (Browser Interception, HTML interception, Fixes)

  • Attacking the server (OS command Injection, Path Traversal, Mail Injection, File Upload)

  • Attacking Application Logic

  • Cross Site Scripting

  • Attacking Users (CSRF, ClickJacking, HTML Injection)

  • OWASP Top Ten Vulnerabilities

  • Network Attacks

Labs:

  • Spidering, Website Analyser

  • Brute-Force

  • Session Hijacking via Mann-in-The-Middle

  • Get Gmail or Facebook Passwords via SSLStrip

  • SQL Injection

  • Upload File and Remote Execution

  • Cross-Site Scripting (Stored + Reflected, Cookie Stealing, Preventing XSS)

  • CSRF (Change password trough CSRF vuln., Preventing CSRF)


NOTE: This course is created only for educational purposes  and all the attacks are launched in  an isolated lab environment.

You will learn hacking tools, methodologies and techniques and and learn how to secure them from these hackers.

Url: View Details

What you will learn
  • Understand and perform the basic steps in order to performa penetration testing of a web application
  • Understand web application's security principles and potential dangers
  • Be able to gather information about your target

Rating: 4.1

Level: All Levels

Duration: 9.5 hours

Instructor: Gabriel Avramescu


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap