Udemy Web Penetration Tester - Jump Up A Level In Your Career Udemy
Price: USD 200

    Course details

    Learn now how to build your $120 000/year career as Ethical Hacker!

    A job that can be done from home, coffee shop or remote island!

    In order to protect yourself from hackers, you must think as one.

    This training is based on a practical approach of day-by-day situations and it contain labs based on real environments.

    The course objective is to help you learn to master the (ethical) hacking techniques and methodology that are used in penetration systems. The course is designed for IT passionate, network and system engineers, security officers.

    Below are the main topics, both theoretical and practical, of this course:

    • Core problems (Causes. Defences)
    • Web Technologies (HTTP Protocol, Web Functionality, Encoding)
    • Mapping (Spidering and Analysing)
    • Attacking Authentication (Technologies, Flaws, Fixes, Brute Force)
    • Attacking Session Management (State, Tokens, Flaws)
    • Attacking Access Controls (Common Vulnerabilities, Attacks)
    • Attacking Data Stores (SQL Injection, Bypassing Filters, Escalation)
    • Bypassing Client-Side Controls (Browser Interception, HTML interception, Fixes)
    • Attacking the server (OS command Injection, Path Traversal, Mail Injection, File Upload)
    • Attacking Application Logic
    • Cross Site Scripting
    • Attacking Users (CSRF, ClickJacking, HTML Injection)

    Demos:

    • Spidering, Website Analyser
    • Brute-Force
    • Session Hijacking via Mann-in-The-Middle
    • Get Gmail or Facebook Passwords via SSLStrip
    • SQL Injection
    • Upload File and Remote Execution
    • Cross-Site Scripting (Stored + Reflected, Cookie Stealing, Preventing XSS)
    • CSRF (Change password trough CSRF vuln., Preventing CSRF)
    Updated on 22 March, 2018
    Courses you can instantly connect with... Do an online course on IT, Computing and Technology starting now. See all courses

    Rate this page