Tutorialspoint

#May Motivation Use code MAY10 for extra 10% off

Web Application Penetration Testing Course with Kali Linux

person icon Sherif Salah-EL-Din

4.4

Web Application Penetration Testing Course with Kali Linux

Learning web penetration testing from zero to hero.

updated on icon Updated on May, 2024

language icon Language - English

person icon Sherif Salah-EL-Din

category icon Penetration Testing,Web Application Security Tester,Kali Linux

Lectures -11

Duration -1.5 hours

4.4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

This course is divided into five parts, the first part we will learn about how to create your own home virtual lab. It’s strongly recommended to test your knowledge on a testing lab and not production systems, to avoid any damage that may affect the production systems.

We will learn how to install Kali Linux, which is the operating system we are going to use during our web application penetration testing tutorials, as Kali Linux is a tool kit that includes more than 300 penetration testing tools.

Kali Linux can be installed using an ISO file, or using a pre-built disk image. We are going to learn both ways of installing Kali. After that, we will learn more about the vulnerable web application we are going to use, “Damn Vulnerable Web Application” or DVWA. This is a vulnerable web application as the name suggests that you can use to learn about various attacks and the correct usage of different penetration testing tools like Burp Suite, SQLMAP, etc.

Next, in the second part of this tutorial, we will discuss the phases of any penetration testing process conducted on any web application or website. We will learn all about penetration testing and what are the techniques and tools that are used during penetration testing. I will give you the best practices in penetration testing and advise you about different standards such as NIST and frameworks such as MITRE Attack Framework, and that will guide you much during your penetration testing.

In the third part, we are going to have an overview of Kali Linux Penetration Testing Tools. How these tools are categorized and how to use the most common tools in your penetration testing journey.

In the fourth part of this tutorial, we are going to discuss various attacks that you must test in any web application you are testing, including file inclusion attacks, SQL injection attacks, Command execution attacks, etc.

In the final part of this tutorial, we are going to cover the most common tools we use in our penetration testing journey as shown in the table on the right.

That being said, we will cover various techniques and methodologies to identify and exploit vulnerabilities in web applications.

I hope you will gain valuable insights and practical knowledge that will assist you in securing web applications and protecting them from potential attacks.

Looking forward to hearing from you if you have any comments. Thanks.

Goals

What will you learn in this course:

  • Cover various techniques and methodologies to identify and exploit vulnerabilities in web applications.
  • Gain valuable insights and practical knowledge that will assist you in securing web applications and protecting them from potential attacks.
  • Cover the most common penetration testing tools and practice their usage and features.
  • Demonstrate various web attacks and how to protect your web application or website.
  • If you’re interested in Penetration Testing and Ethical Hacking.
  • If you are interested in learning about the industry-standard tool for penetration and security testing.
  • If you are interested in learning more about various techniques and methodologies to identify and exploit vulnerabilities in web applications.
  • If you are interested in gaining valuable insights and practical knowledge that will assist you in securing web applications and protecting them from potential attacks.
  • If you are interested in learning more about various web attacks and how to protect your web application or website.

Prerequisites

What are the prerequisites for this course?

It's recommended to have basic knowledge of:

  •  Networking.
  •  Web Development Language (HTML- CSS - JavaScript - SQL - PHP).
Web Application Penetration Testing  Course with Kali Linux

Curriculum

Check out the detailed breakdown of what’s inside the course

Module One: Course Outlines & Introduction
1 Lectures
  • play icon Outlines 02:46 02:46
Module Two: Setup Your Home Virtual Lab
3 Lectures
Tutorialspoint
Module Three: Penetration Testing Phases
1 Lectures
Tutorialspoint
Module Four: Demonstrating Cyber Attacks
3 Lectures
Tutorialspoint
Module Five: Demonstrating Penetration Testing Tools
3 Lectures
Tutorialspoint

Instructor Details

Sherif  Salah-EL-Din

Sherif Salah-EL-Din

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515