• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

Course Images

Web Application Penetration Testing Course

Web Application Penetration Testing Course

By Skill Up

4.8(9)
  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 19 hours 38 minutes

  • All levels

Description

Gain the skills and credentials to kickstart a successful career and learn from the experts with this step-by-step training course. This Web Application Penetration Testing Course has been specially designed to help learners gain a good command of Web Application Penetration Testing Course, providing them with a solid foundation of knowledge to become a qualified professional.

Through this Web Application Penetration Testing Course, you will gain both practical and theoretical understanding of Web Application Penetration Testing Course that will increase your employability in this field, help you stand out from the competition and boost your earning potential in no time.

Not only that, but this training includes up-to-date knowledge and techniques that will ensure you have the most in-demand skills to rise to the top of the industry. This qualification is fully accredited, broken down into several manageable modules, ideal for aspiring professionals.ย 

Learning outcome
  • Familiar yourself with the recent development and updates of the relevant industry

  • Know how to use your theoretical knowledge to adapt in any working environment

  • Get help from our expert tutors anytime you need

  • Access to course contents that are designed and prepared by industry professionals

  • Study at your convenient time and from wherever you want

Why should I take this course?
  • Affordable premium-quality E-learning content, you can learn at your own pace.

  • You will receive a completion certificate upon completing the course.

  • Internationally recognized Accredited Qualification will boost up your resume.

  • You will learn the researched and proven approach adopted by successful people to transform their careers.

  • You will be able to incorporate various techniques successfully and understand your customers better.

Requirements
  • No formal qualifications required, anyone from any academic background can take this course.

  • Access to a computer or digital device with internet connectivity.

Course Curriculum

Unit 01: Introduction

โ–ถ

About The Course

๐Ÿ• 00:03:00

Unit 02: BE PREPARED

โ–ถ

Web Attack Simulation Lab

๐Ÿ• 00:12:00

Unit 03: WEB APPLICATION TECHNOLOGIES

Web application technologies 101 - PDF

๐Ÿ• 01:34:00

โ–ถ

HTTP Protocol Basics

๐Ÿ• 00:11:00

โ–ถ

Encoding Schemes

๐Ÿ• 00:13:00

โ–ถ

Same Origin Policy - SOP

๐Ÿ• 00:06:00

โ–ถ

HTTP Cookies

๐Ÿ• 00:11:00

โ–ถ

Cross-origin resource sharing

๐Ÿ• 00:05:00

โ–ถ

Web application proxy - Burp suite

๐Ÿ• 00:09:00

Unit 04: INFORMATION GATHERING - MAPPING THE APPLICATIONS

โ–ถ

Fingerprinting web server

๐Ÿ• 00:05:00

โ–ถ

DNS Analysis - Enumerating subdomains

๐Ÿ• 00:04:00

โ–ถ

Metasploit for web application attacks

๐Ÿ• 00:12:00

โ–ถ

Web technologies analysis in real time

๐Ÿ• 00:03:00

โ–ถ

Outdated web application to server takeover

๐Ÿ• 00:08:00

โ–ถ

BruteForcing Web applications

๐Ÿ• 00:06:00

โ–ถ

Shodan HQ

๐Ÿ• 00:07:00

โ–ถ

Harvesting the data

๐Ÿ• 00:05:00

โ–ถ

Finding link of target with Maltego CE

๐Ÿ• 00:09:00

Unit 05: CROSS-SITE SCRIPTING ATTACKS - XSS

Cross Site Scripting- XSS - PDF

๐Ÿ• 01:08:00

โ–ถ

Cross site scripting

๐Ÿ• 00:07:00

โ–ถ

Reflected XSS

๐Ÿ• 00:14:00

โ–ถ

Persistent XSS

๐Ÿ• 00:11:00

โ–ถ

DOM-based XSS

๐Ÿ• 00:10:00

โ–ถ

Website defacement through XSS

๐Ÿ• 00:09:00

โ–ถ

XML Documents & database

๐Ÿ• 00:14:00

โ–ถ

Generating XSS attack payloads

๐Ÿ• 00:13:00

โ–ถ

XSS in PHP, ASP & JS Code review

๐Ÿ• 00:13:00

โ–ถ

Cookie stealing through XSS

๐Ÿ• 00:12:00

โ–ถ

Advanced XSS phishing attacks

๐Ÿ• 00:08:00

โ–ถ

Advanced XSS with BeEF attacks

๐Ÿ• 00:10:00

โ–ถ

Advanced XSS attacks with Burp suite

๐Ÿ• 00:08:00

Code Review Guide

๐Ÿ• 06:20:00

Unit 06: SQL INJECTION ATTACKS - EXPLOITATIONS

SQL Injection attacks - PDF

๐Ÿ• 01:30:00

โ–ถ

Introduction to SQL Injection

๐Ÿ• 00:16:00

โ–ถ

Dangers of SQL Injection

๐Ÿ• 00:05:00

โ–ถ

Hunting for SQL Injection vulnerabilities

๐Ÿ• 00:20:00

โ–ถ

In-band SQL Injection attacks

๐Ÿ• 00:27:00

โ–ถ

Blind SQL Injection attack in-action

๐Ÿ• 00:10:00

โ–ถ

Exploiting SQL injection - SQLMap

๐Ÿ• 00:09:00

โ–ถ

Fuzzing for SQL Injection - Burp Intruder

๐Ÿ• 00:14:00

Unit 07: CROSS SITE REQUEST FORGERY - XSRF

โ–ถ

CSRF or XSRF attack methods

๐Ÿ• 00:12:00

โ–ถ

Anti-CSRF Token methods

๐Ÿ• 00:15:00

โ–ถ

Anti-CSRF token stealing-NOT easy

๐Ÿ• 00:11:00

Unit 08: AUTHENTICATION & AUTHORIZATION ATTACKS

โ–ถ

Authentication bypass-hydra

๐Ÿ• 00:11:00

โ–ถ

HTTP Verb Tampering

๐Ÿ• 00:09:00

โ–ถ

HTTP parameter pollution - HPP

๐Ÿ• 00:06:00

Authentication

๐Ÿ• 00:10:00

Unit 09: CLIENT SIDE SECURITY TESTING

โ–ถ

Client side control bypass

๐Ÿ• 00:10:00

Unit 10: FILE RELATED VULNERABILITIES

โ–ถ

LFI & RFI attacks

๐Ÿ• 00:13:00

โ–ถ

Unrestricted file upload - content type

๐Ÿ• 00:06:00

โ–ถ

Unrestricted File Upload - Extension Type

๐Ÿ• 00:06:00

โ–ถ

Remote code execution using Shell Uploads

๐Ÿ• 00:09:00

Unit 11: XML EXTERNAL ENTITY ATTACKS - XXE

โ–ถ

XML Documents & database

๐Ÿ• 00:14:00

โ–ถ

XXE attacks in action

๐Ÿ• 00:14:00

Resources

โ–ถ

Advance intruder attack types

๐Ÿ• 00:23:00

โ–ถ

Finding details with open source

๐Ÿ• 00:17:00

About The Provider

Skill Up
Skill Up
4.8(9)

Skill Up presents a rigorous online education experience, helping you obtain industry-relevant skills certified by the worldโ€™s...

Read more about Skill Up

Tags

Reviews