Web Application Security

Home » Web Application Security

Web Application Penetration Testing is a process in which we use penetration testing and security skills to find different vulnerabilities in web applications.It plays an important role in every modern organization.But, if your organization does not properly test and secure its web apps, adversaries can compromise these applications, damage business functionality, and steal data.The web application penetration testing key outcome is to identify security weakness across the entire web application and its components (source code, database, back-end network).It also helps in prioritizing the identified vulnerabilities and threats, and possible ways to mitigate them.

Audience

This course is essential for web developer’s, penetration testers,cyber security experts and for the people who want to start their carreer in web pentesting.

  1.  What is Web Application Penetration Testing? 
  2.  Penetration Testing – Overview 
  3.  Penetration Testing – Testing Environment Setup
  4.  Penetration Testing – Virtual Box Setup
  5.  Penetration Testing – Kali Linux Setup
  6.  Penetration Testing – Metasploitable Linux
  7.  Penetration Testing – Scanning The Target
  8.  Penetration Testing – Shodan.Io Overview
  9.  Penetration Testing – HTTRACK Overview
  10.  Penetration Testing – NMAP Overview
  11.  Penetration Testing – NMAP Scripting Engine
  12.  Penetration Testing – Metasploit Overview 
  13.  Penetration Testing – Wireshark Overview
  14.  Penetration Testing – HTTP Basics
  15.  Penetration Testing – Net Cat Overview
  16.  Penetration Testing – Curl Overview
  17.  Penetration Testing – Burp Suite Overview
  18.  Penetration Testing – Cookies Basics07:33
  19.  Penetration Testing – Sessions Basics05:29
  20.  Penetration Testing – Injection Attacks06:24
  21.  Penetration Testing – Cross Site Scripting
  22.  Penetration Testing – HTML Injection
  23.  Penetration Testing – Command Injections
  24.  Penetration Testing – XXE Injections
  25.  Penetration Testing – X Path Injections
  26.  Penetration Testing – SQL Injection
  27.  Penetration Testing – Login Page SQL Injection
  28.  Penetration Testing – Mongo DB Injection
  29.  Penetration Testing – CSS Injection
  30.  Penetration Testing – Un-Validated Redirects
  31.  Penetration Testing – File Inclusion Vulnerability
  32.  Penetration Testing – Local File Inclusion (LFI)
  33.  Penetration Testing – Remote File Inclusion (RFI)
  34.  Penetration Testing – File Upload Vulnerability
  35.  Penetration Testing – Security Misconfiguration
  36.  Penetration Testing – Path Traversal Attack
  37.  Penetration Testing – Cross Site Request Forgery (CSRF)
  38.  Penetration Testing – Server Side Request Forgery (SSRF)
  39.  Penetration Testing – Buffer Overflow05:06
  40.  Penetration Testing – Insecure Direct Object Reference (IDOB)
  41.  Penetration Testing – Captcha Testing10:31
  42.  Penetration Testing – HTTP Basic Authentication Cracking
  43.  Penetration Testing – Formula Injection
  • Threat modeling and risk assessment
  • Secure coding practices
  • Input validation and data sanitization
  • Authentication and access control mechanisms
  • Session management and cookie security
  • Cross-Site Scripting (XSS) prevention
  • Cross-Site Request Forgery (CSRF) protection
  • SQL injection prevention
  • Security headers and HTTP security
  • Secure file handling and upload vulnerabilities
  • Secure communication protocols (HTTPS)
  • Server-side and client-side security considerations
  • Web application firewalls (WAF)
  • Security testing techniques (penetration testing, vulnerability scanning)
  • Secure deployment and configuration management
  • Incident response and security incident handling
  • Secure software development lifecycle (SDLC) practices
  • Emerging threats and latest vulnerabilities in web applications.

About this Course

  • Duration 4 Weeks
  • Certificate on Completion
  • Level Expert
  • Price UGX 480,000 400,000

Enroll Now