Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Ethical Hacking and Penetration Testing For Web Apps

person icon Abhilash Nelson

3.9

Ethical Hacking and Penetration Testing For Web Apps

Master Ethical Hacking and Penetration Testing with practical training

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Abhilash Nelson

English [CC]

category icon IT & Software,Network & Security,Penetration Testing

Lectures -32

Resources -5

Duration -3.5 hours

3.9

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Ethical Hacking and Penetration Testing for Web Apps course will help you learn OWASP's TOP 10 vulnerability categories, the defenses, and fixes for them. The course also covers all the popular hacking types, launching your career as a web security specialist.

The Internet is now all around us. We have long used the advantages of the internet, and as time went on, the threat to cyber security also began to emerge. Daily reports of cyberattacks can be seen in every media.

The convenience, comfort, and amenities of using internet-based applications—whether they be web applications or mobile applications that utilize cloud-based APIs—have also raised the likelihood of a cyber assault. Because hackers are constantly on the lookout for vulnerabilities in applications, they have escalated to a point where it is impossible to even anticipate what will happen the following day.

Ethical Hacking and Penetration Testing For Web Apps Overview

A good secure application may be built, or the developer can be guided toward building a good program that is secure and does not contain the weaknesses that have previously been revealed, just like the proverb "A person who understands how to break a lock, can manufacture a good lock!"

What does the course offer?

In this course, we will address the OWASP Top 10 vulnerabilities. Open Web Application Security Project (OWASP) is a community-based initiative. They will routinely update their list of vulnerabilities.

Also, a subset of other vulnerabilities will be included in this Top 10 list of vulnerabilities and fall under those top 10. So, we will cover close to 30 of the most frequent vulnerabilities in this course, which are also the ones that are now prevalent in the cyber world.

You will feel secure enough to test a web application, a cloud-based application in an API-based application, or a mobile application that uses a cloud-based API after you have access to these 30 vulnerabilities

I provide you with the defenses and mitigating measures for each session so that we can avoid the vulnerability that was the subject of that particular session. So, you will be able to advise the programmer or developer who is creating the web application of the defensive measures.

Please make sure you are just utilizing these techniques for ethical hacking and penetration testing; do not use them for any other unethical or criminal activities.

Who is this course for?

Penetration testing and cyber security are very lucrative fields of work. This course is designed for people who are new to cyber security, those who are interested in entering the field, as well as experienced testers who want to transition into penetration testing.

It also provides an overview of basic web coding. This course is also open to those who are interested in ethical hacking.

The main focus of this course will be on performing penetration testing on web-based applications. Because the majority of mobile applications interact with a cloud-based API, it can also be used for those applications.

The security of the mobile application using this API is essentially the security of the API itself. We will issue you a course completion certificate upon completion of the course, which you may add to your resume and will greatly enhance the value of your present profile.

Goals

What will you learn in this course:

  • Learn ethical hacking from basics to advanced

  • Learn Penetration testing from basics to advanced

  • Basic HTML, JavaScript, and PHP knowledge

  • Upskill to become penetration testers.

Prerequisites

What are the prerequisites for this course?

  • Basic knowledge of how web applications work. 

  • Basic HTML, Javascript, and PHP knowledge is a plus.

  • A minimal configuration PC or laptop would be fine.

Ethical Hacking and Penetration Testing For Web Apps

Curriculum

Check out the detailed breakdown of what’s inside the course

Complete Ethical Hacking & Penetration Testing
30 Lectures
  • play icon Quick Overview of the Course 06:28 06:28
  • play icon Install WAMP, the Apache, PHP and MySQL stack for hosting the demo web server 04:22 04:22
  • play icon Install Mutillidae II, a free, open source, deliberately vulnerable web-app 05:50 05:50
  • play icon Install Burp Suite - An integrated platform for security testing of web Sites 07:38 07:38
  • play icon Troubleshooting Burp : Cannot load HTTPS Websites 02:01 02:01
  • play icon SQL Injection - Hacking Techniques and Defenses 09:43 09:43
  • play icon OS Command Injection - Hacking Techniques and Defenses 07:25 07:25
  • play icon JSON Injection Attack using Reflected XSS Technique and Defense Measures 11:39 11:39
  • play icon Cookie Manipulation Attack and Defense Tips 11:08 11:08
  • play icon Username Enumeration Attack - Part 1 07:06 07:06
  • play icon Username Enumeration Attack and Defense Tips - Part 2 07:06 07:06
  • play icon Brute Force Attack Technique and Defenses 11:48 11:48
  • play icon Cross Site Scripting (Reflected XXS using HTML Context) 08:14 08:14
  • play icon Cross Site Scripting (Reflected XSS using JavaScript) 10:39 10:39
  • play icon Storage Cross Site Scripting Attack - XSS Defenses 11:02 11:02
  • play icon Insecure Direct Object Reference - IDOR and Defense using File Tokens 08:05 08:05
  • play icon Insecure Direct Object Reference - IDOR and Defense using URL Tokens 05:03 05:03
  • play icon Directory Browsing / Traversal Threat Demonstration 05:32 05:32
  • play icon XXE - XML External Entity Attack Demonstration 05:55 05:55
  • play icon User Agent Manipulation or Spoofing Attack 08:02 08:02
  • play icon Security miss-configuration Attack Defenses (DIR Browsing, XXE, User Agent) 04:34 04:34
  • play icon Sensitive Data Exposure Vulnerability (via HTML/CSS/JS Comments) 04:29 04:29
  • play icon Hidden / Secret URL Vulnerability and Defenses 10:17 10:17
  • play icon HTML 5 Web Storage Vulnerability and Defenses 08:43 08:43
  • play icon Role Based Access Vulnerability and Defense 05:07 05:07
  • play icon CSRF - Cross Site Request Forgery Attack - Part 1 08:37 08:37
  • play icon CSRF - Cross Site Request Forgery Attack & Defenses - Part 2 04:21 04:21
  • play icon Entropy Analysis for CSRF Token 11:34 11:34
  • play icon CVSS - Common Vulnerability Scoring System 05:57 05:57
  • play icon Unvalidated URL Redirect Attack and Prevention code sample 07:35 07:35
SOURCE CODE ATTACHED
1 Lectures
Tutorialspoint

Instructor Details

Abhilash Nelson

Abhilash Nelson

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

B

Bhim Bahadur

e

Good

R

Rahul Kumar Shrivastav

e

Very nice explained . Only one suggestion the questions I have posted is not answered. Hope that get resolved soon?.

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515