Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Web application Penetration testing & Security

person icon Atul Tiwari

4.3

Web application Penetration testing & Security

Web Application Penetration Testing & Security Course - Learn to Protect Your Apps from Attack

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Atul Tiwari

English [CC]

category icon IT & Software,Network & Security

Lectures -51

Resources -2

Duration -8.5 hours

4.3

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Whether you are a beginner or an experienced penetration tester, this course is for you. You will learn the latest techniques and strategies used by offensive hackers to exploit and secure web applications.

Web Application Penetration Testing & Security Overview

This highly practical and hands-on training course will teach you everything you need to know about web application penetration testing. You will learn how to assess web applications for security vulnerabilities, penetrate web applications, perform web security audits, and perform bug hunting. 


This course is designed for students who want to learn how to perform web application penetration testing. It is suitable for students of all levels, from beginners to experienced penetration testers. The course covers the following topics:


  • Web technologies such as HTTP cookies, CORS, and Same-origin-policy.
  • Mapping applications for insecurities using tools and tricks, with a focus on Burp Suite.
  • Serious vulnerabilities such as SQL Injection, Cross-site scripting, Cross-site request forgery, XML External Entity (XXE) attacks, and Remote Command Execution.
  • Identifying load balancers.
  • Using Metasploit for web applications.
  • Advanced phishing attacks through XSS.

Goals

What will you learn in this course:

  • Assess web applications for security vulnerabilities.
  • Audit web applications for OWASP Top 10 vulnerabilities.
  • Penetrate web applications.
  • Perform web security audits.
  • Perform bug hunting.
  • Use Burp Suite to analyze web applications for vulnerabilities.

Prerequisites

What are the prerequisites for this course?

  • Basic knowledge of JavaScript and HTML is required.
Web application Penetration testing & Security

Curriculum

Check out the detailed breakdown of what’s inside the course

BE PREPARED!
1 Lectures
  • play icon Web attack simulation Lab 11:38 11:38
WEB APPLICATION TECHNOLOGIES 101
6 Lectures
Tutorialspoint
MAPPING THE APPLICATIONS
10 Lectures
Tutorialspoint
CROSS-SITE SCRIPTING ATTACKS - XSS
13 Lectures
Tutorialspoint
SQL INJECTION ATTACKS - EXPLOITATIONS
7 Lectures
Tutorialspoint
CROSS SITE REQUEST FORGERY - XSRF
3 Lectures
Tutorialspoint
AUTHENTICATION & AUTHORIZATION ATTACKS
3 Lectures
Tutorialspoint
CLIENT SIDE SECURITY TESTING
1 Lectures
Tutorialspoint
FILE RELATED VULNERABILITIES
4 Lectures
Tutorialspoint
XML EXTERNAL ENTITY ATTACKS - XXE
2 Lectures
Tutorialspoint
Course Resources
1 Lectures
Tutorialspoint

Instructor Details

Atul Tiwari

Atul Tiwari

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515