The Complete Practical Web Application Penetration Testing | Udemy


The Complete Practical Web Application Penetration Testing | Udemy
English | Size: 2.12 GB
Genre: eLearning

What you’ll learn
OWASP TOP 10.
Understand Web Application Vulnerabilities.
Demonstrate Practical Ability To Discover and Detect Web Application Vulnerabilities.
Demonstrate Practical Ability To Exploit Web Application Vulnerabilities.

Welcome to this complete course about web application penetration testing. The course doesn’t require any prior knowledge of testing web applications for security vulnerabilities nor it requires any level of coding knowledge although it’s preferred.

This course covers web application vulnerabilities in a practical fashion using practical labs designed for demonstrations. The course contains a theoretical part to explain the concepts and a practical part for demonstration. Course theoretical part is packed into a downloadable PDF file as well.

You will learn everything by doing and the course shows practical demonstrations on vulnerable systems designed for practicing your skills in web application penetration testing.

At the end of this course learners should achieve the below objectives:

· Understand Web application penetration testing methodology

· Understand the concepts of web application vulnerabilities

· Be able to conduct manual testing of web application vulnerabilities

The course is divided to cover 10 most common web application vulnerabilities covered in the OWASP top 10 list as of 2022.

1- Injection vulnerabilities: Injection vulnerabilities are very common in today’s websites. In this section you will get to understand what causes an injection vulnerability and be able to uncover its existence by looking through and testing the right parts in any web application. In injection vulnerabilities we cover the below categories

· SQL Injection: Most common vulnerabilities against databases. You will learn the different types of SQL injection vulnerabilities in addition to the ability to test and uncover a SQL injection by performing practical exercises against vulnerable pages.

· SQLmap: After you learned how to manually test for SQL injection, here you will learn how to automate your testing using one of the most popular tools used in SQL injection

· Command Injection: Command injections comes as one of the most dangerous web application vulnerabilities as it allows for complete takeover the system. In this section, you will learn how to spot a command injection vulnerability and how to perform a proof of concept.

2- Broken Access Control: This vulnerability also comes in the OWASP top 10 list as of 2022. We will cover to reveal weakness areas in a website that would allow unrestricted access to sensitive resources.

3- Broken Authentication: This section will teach you how to bypass authentication methods such as login forms.

4- JSON Web Tokens: JWTs are not considered as a web application vulnerability rather a kind of cookies used for authorization. In this section we will go through the process of showing the mechanisms of testing and exploiting these tokens.

5- Sensitive Data Exposure: This section will reveal techniques that are used to see if a website has security measures against data leaks.

6- SSRF aka server side request forgery: One of the recently added vulnerabilities to the OWASP top 10 list. You will learn how to use it make a website reveal sensitive resources and load internal running services.

7- SSTI aka server side template injection: not commonly talked about but this section explains how such vulnerability may lead to devastating outcomes such as command injection and full system takeover.

8- XSS aka Cross Site Scripting: Very well known and popular web application vulnerability. In this section we will practically explain Stored, Reflected and DOM-based XSS.

9- XXE aka XML External Entity Injection: a vulnerability that occurs as a result of poor XML implementation. We will explain how XML works and see different techniques to exploit XXE.

10- CSRF aka Cross Site Request Forgery: Very popular vulnerability that when exploited allows for unauthenticated actions against users. We will learn practically how to perform and setup a testing environment to uncover CSRF.

Who this course is for:
Anyone who wants to gain hands-on skills testing for web application security vulnerabilities
Junior Penetration Testers

nitro.download/view/64CF31C9A7BF7BE/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part1.rar
nitro.download/view/422A91345EA2B59/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part2.rar
nitro.download/view/0FC8DAF7F3F6390/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part3.rar
nitro.download/view/56F110D1F24C0BF/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part4.rar
nitro.download/view/33C81CAF6DDFF50/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part5.rar
nitro.download/view/16D598470B4D0DC/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part6.rar

rapidgator.net/file/a3a44ab0bad0f748a5ec2df42b7c3884/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part1.rar.html
rapidgator.net/file/b84fc48804912a62b6d0401832bce03f/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part2.rar.html
rapidgator.net/file/31d719368fa68f01f7340000afcf6f29/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part3.rar.html
rapidgator.net/file/65df3434c2b9b49aa6b2125098cb83b5/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part4.rar.html
rapidgator.net/file/391a5594f585e556e91b9ed5e3b96290/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part5.rar.html
rapidgator.net/file/6ab88c27e7aaa5a44589537b797da628/TheCompletePracticalWebApplicationPenetrationTesting.30.1.part6.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.