Pentesting Web Applications

Pentesting Web Applications

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 1h 46 | 565 MB

Your one stop guide in knowing how secure your web apps are

Penetration testing is not only about networks but also web applications.

Begin your journey by familiarizing yourself with the well-known tools to perform vulnerability assessment. Take a deep dive into understanding Metasploit Framework and learn how to maintain access on the target machine, when successfully exploited. Documentation is always essential and so is creating an effective report for submission to the customer. You will learn what to include in reports.

Finally, you will be all set to perform penetration testing in a real-time scenario, and will try to crack a challenge, summing up everything you have learnt so far and apply it in real-time.

This course is a step by step guide to Pentesting web applications in real-time scenarios

What You Will Learn

  • Scan web applications to look for security vulnerabilities
  • Take a detailed walk-through of Burpsuite and understand a few Burp tools
  • Get familiar with the Post-exploitation attacks on Windows and Linux to maintain access on the target
  • Create easy to follow reports with precise information and detailed findings
  • Assembling the pieces, take up a challenge in exploiting a real time network and see how everything connects
Table of Contents

01 The Course Overview
02 Understanding Few Web Vulnerability Scanners
03 Detailed Walkthrough of Burp Suite
04 Understanding Few Burp Tools
05 Common Web Attacks
06 Other Web Attacks
07 Post Exploitation on Windows
08 Post Exploitation on Linux
09 Executive Summary
10 Methodology
11 Detailed Findings
12 Understanding the Scenario
13 Walkthrough – Defining the Scope
14 Planning the Attack
15 Enumerating and Finding Vulnerabilities
16 Exploiting the Vulnerabilities