Tutorialspoint

Web Application Penetration Online Training

Simply Easy Learning

Course Description

Web Application Penetration Testing is a process in which we use penetration testing and security skills to find different vulnerabilities in web applications.It plays an important role in every modern organization.But, if your organization does not properly test and secure its web apps, adversaries can compromise these applications, damage business functionality, and steal data.The web application penetration testing key outcome is to identify security weakness across the entire web application and its components (source code, database, back-end network).It also helps in prioritizing the identified vulnerabilities and threats, and possible ways to mitigate them.

Audience

This course is essential for web developer's, penetration testers,cyber security experts and for the people who want to start their carreer in web pentesting.

Show More

Curriculum

  • What is Web Application Penetration Testing?
    02:05
    Preview
  • Penetration Testing - Overview
    03:31
    Preview
  • Penetration Testing - Testing Environment Setup
    00:48
  • Penetration Testing - Virtual Box Setup
    02:07
  • Penetration Testing - Kali Linux Setup
    11:38
  • Penetration Testing - Metasploitable Linux
    03:34
  • Penetration Testing - Scanning The Target
    12:52
  • Penetration Testing - Shodan.Io Overview
    06:45
  • Penetration Testing - HTTRACK Overview
    04:42
  • Penetration Testing - NMAP Overview
    07:13
  • Penetration Testing - NMAP Scripting Engine
    07:51
  • Penetration Testing - Metasploit Overview
    11:33
    Preview
  • Penetration Testing - Wireshark Overview
    04:57
  • Penetration Testing - HTTP Basics
    06:09
    Preview
  • Penetration Testing - Net Cat Overview
    03:47
  • Penetration Testing - Curl Overview
    05:28
  • Penetration Testing - Burp Suite Overview
    09:14
  • Penetration Testing - Cookies Basics
    07:33
  • Penetration Testing - Sessions Basics
    05:29
  • Penetration Testing - Injection Attacks
    06:24
  • Penetration Testing - Cross Site Scripting
    14:52
  • Penetration Testing - HTML Injection
    04:18
  • Penetration Testing - Command Injections
    05:32
  • Penetration Testing - XXE Injections
    06:16
  • Penetration Testing - X Path Injections
    04:42
  • Penetration Testing - SQL Injection
    27:27
  • Penetration Testing - Login Page SQL Injection
    04:47
  • Penetration Testing - Mongo DB Injection
    03:38
  • Penetration Testing - CSS Injection
    04:40
  • Penetration Testing - Un-Validated Redirects
    03:12
  • Penetration Testing - File Inclusion Vulnerability
    01:58
  • Penetration Testing - Local File Inclusion (LFI)
    05:16
  • Penetration Testing - Remote File Inclusion (RFI)
    06:27
  • Penetration Testing - File Upload Vulnerability
    05:02
  • Penetration Testing - Security Misconfiguration
    11:21
  • Penetration Testing - Path Traversal Attack
    05:32
  • Penetration Testing - Cross Site Request Forgery (CSRF)
    07:32
  • Penetration Testing - Server Side Request Forgery (SSRF)
    07:22
  • Penetration Testing - Buffer Overflow
    05:06
  • Penetration Testing - Insecure Direct Object Reference (IDOB)
    09:23
  • Penetration Testing - Captcha Testing
    10:31
  • Penetration Testing - HTTP Basic Authentication Cracking
    14:08
  • Penetration Testing - Formula Injection
    08:03
Feedbacks
5.0
Course Rating
100%
0%
0%
0%
0%

    Feedbacks (1)

  • harish km
    harish km

    nice content

Web Application Penetration Online Training
This Course Includes
  • 5 hours
  • 43 Lectures
  • Completion Certificate Sample Certificate
  • Lifetime Access Yes
  • Language English
  • 30-Days Money Back Guarantee

Sample Certificate

Use your certification to make a career change or to advance in your current career. Salaries are among the highest in the world.

We have 30 Million registered users and counting who have advanced their careers with us.

X

Sample Certificate