CG数据库 >> Hacking Web Applications (The Art of Hacking Series)

Duration: 5 hours | Video: h264, 1280x720 | Audio: AAC, 48kHz, 2 Ch | 11 GBGenre: eLearning | Language: EnglishMore than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities.

LiveLessons provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities.

This course shows you how to set up a penetration testing lab for web app pen testing where you will learn how to perform reconnaissance and profiling.

After these initial steps, you will learn to exploit many vulnerabilities including authentication, session management, injection-based, cross-site scripting, cross-site request forgery, and cryptographic implementations.

You will also learn how to assess and perform application programming interface (API) attacks, client-side attacks, and additional web application vulnerability attacks.

The primary objective of this course is not to perform malicious attacks, but rather to provide you with step-by-step guidance so you can learn ethical hacking, penetration testing, and security posture assessment as it pertains to web applications.

Through the skills explored throughout the course lessons, you will learn the various concepts associated with many different leading-edge offensive security skills in the industry.

The course is full of multimedia tutorials and hands-on demos that users can apply to real-world scenarios, and cyber security veteran Omar Santos provides critical information for anyone interested in pursuing an ethical hacking career or simply keeping abreast of evolving threats to keep the web applications of your or your clients’ networks secure from vulnerabilities.

Skill Level: Intermediate networking and basic hacking knowledgeLearn How ToAssess everything you need to know to perform ethical hacking and penetration testing on web applicationsUnderstand web application protocols, HTTP Request/Response, session management and cookies, DevOps, cloud services, web application frameworks, and Docker containers to better assess web application vulnerabilitiesBuild your own web application lab for penetration testingProfile and perform passive and active reconnaissance on web applications through several techniques and applicationsExploit authentication and session management responsibilitiesExploit and mitigate injection-based command, SQL, and XML vulnerabilitiesExploit and mitigate Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) vulnerabilitiesExploit and mitigate cryptographic vulnerabilitiesUnderstand and test APIs to mitigate web application attacksUnderstand and mitigate client-side, HTML5, and AJAX vulnerabilitiesExamine additional avenues where you can exploit (and protect) web application vulnerabilitiesWho Should Take This CourseAny network and security professional who is starting a career in ethical hacking and penetration testingIndividuals preparing for the Offensive Security Certified Professional (OSCP), the Certified Ethical Hacker (CEH), CompTIA PenTest+, and any other ethical hacking certificationAny cybersecurity professional who wants to learn the skills required to become a professional ethical hacker and wants to learn more about web application hacking methodologies and attacksCourse RequirementsRequires basic knowledge of networking and cybersecurity concepts and technologiesnitroflare.com


Hacking Web Applications (The Art of Hacking Series)的图片1
Hacking Web Applications (The Art of Hacking Series)的图片2
Hacking Web Applications (The Art of Hacking Series)的图片3

发布日期: 2018-10-28