CG数据库 >> How to Hack a Web Application- Security Practices

.MP4 | Video: h264, 1280x720 | Audio: AAC, 48 KHz, 2 ChGenre: eLearning | Language: English + .VTT | Duration: 2 hour | Size: 990 MBLearn how to hack website or Web application and how to write secure Web application.

What Will I Learn?How to hack web ApplicationHow to build secure ApplicationBe good hacker, good tester, or good developerRequirementsIf you are hacker or tester you donot need to have any background, i will teach you everythingIf you are developer you need to know how to write Web AppYou will need a computer running Microsoft Windows, or Linux, or a Mac running OS X.

DescriptionThis course for anyone who wants to hack web Apps or secure web Apps or test web apps from scratch, We will start by discus fundamentals of web development. Then we will start talking about how to gathering Information on the Target to attack. Then we will learn how to Bypass Restriction and validation of input then how to secure our web Apps from the bypassing process. Then we will talk about a number of attacks such as Query String Attack, Cookies Attack, Hidden Field attack, URL Jumping Attack, and how to use Session Hijacking to stole user identity. Then we will talk about XSS Attack and how could be used to stole cookies and show ADS or apply pishing, and SQL Injection that could be used to break the Web App database. Then we will talk about Directory Traversal and Denial Of Service. All the practises has real-world exercisesWho is the target audience?Developer who wants to build secure Web AppTester who wants to find holes in Web AppHacker who wants to find holes to break web App


How to Hack a Web Application- Security Practices的图片1
How to Hack a Web Application- Security Practices的图片2

发布日期: 2018-10-19