Web App Penetration Testing

Web App Penetration Testing

Description

This course is for Absolute Beginners to Expert levels and Freshers out of College who want to start career with Web Security.

This course is for Absolute Beginners to Expert levels. A variety of applications with known Web Security vulnerabilities and Web App Penetration Testing.

Setting up a web app pentesting lab

Burp Suite

Testing for account enumeration and guessable accounts

Weak lock-out mechanisms

Testing for bypassing authentication schemes

Browser cache weaknesses

Testing the account provisioning process via REST API

Testing for directory traversal

Local File Include (LFI)

Remote File Include (RFI)

Testing for privilege escalation

IDOR

Testing session token strength using Sequencer

Testing for cookie attributes

Testing for session fixation

Exposed session variables

Cross-Site Request Forgery

Testing business logic data validation

Unrestricted file upload – bypassing weak validation

Performing process-timing attacks

Testing for the circumvention of workflows

Uploading malicious files – polyglots

Reflected cross-site scripting

Stored cross-site scripting

Testing for HTTP verb tampering

HTTP Parameter Pollution

Testing for SQL injection

Command injection

Leave a Reply