Wait a minute..

Hacking Web Application

This course is specially designed for those who are interested to learn the nature of attacks on web applications.

Self Paced Class
Beginner 5(2 Ratings)
Created by Hacktrace Indonesia
What will I learn?
  • The basics of how web application works
  • Learn about the OWASP methodology in the web application penetration testing process
  • Knowledge of specific types of attacks that can be found in the real world
  • Find more in a database using SQL injection vulnerabilities: databases, tables and sensitive data such as passwords
  • Intercepting HTTP traffic using a personal proxy
  • Gather sensitive information in websites
  • Find known vulnerabilities using search engines Google Hack Database (GHDB)
  • Discover and exploit business logic testing on applications.
  • Vulnerability scoring and Mitigation

Curriculum for this course
30 Lessons 06:32:02 Hours
Course Preview
1 Lessons
  • Overview
  • Preparation
  • How to Install Kali Linux
  • Basic Web Server and Web Application
  • Apache Installation
  • Database Installation
  • Database Logging
  • Web Application Logging
  • Web Application Raw Request and Response
  • Proxy Tools Usage
  • Proxy Tools Utilization
  • Web Security Testing Guide (WSTG)
  • OWASP Top 10
  • A1 : 2021 - Broken Access Control
  • A2 : 2021 - Cryptographic Failures
  • A3 : 2021 - Injection
  • A4 : 2021 - Insecure Design
  • A5 : 2021 - Security Misconfiguration
  • A6 : 2021 - Vulnerable and Outdated Components
  • A7 : 2021 - Identification and Authentication Failures
  • A8 : 2021 - Software and Data Integrity Failures
  • A9 : 2021 - Security Logging and Monitoring Failures
  • A10 : 2021 - Server Side Request Forgery
  • Vulnerability Scanner
  • Tools Utilization Sqlmap
  • Business Logic Testing
  • Impact of Vulnerability
  • Common Vulnerability Scoring System CVSS
  • OWASP Risk Rating
  • Reporting
Requirements
  • Computer with a minimum of 4GB ram/memory
  • A computer for installing all the free software and tools needed to practice
  • A strong desire to understand hacker tools and techniques
  • A strong work ethic and willingness to learn
  • Nothing else! It’s just you, your computer and your ambition to get started today
+ View more
Description

This course is specially designed for those who are interested to learn the nature of attacks on web applications. With a focus on the OWASP Top 10 attacks that are happening in the real world, participants will also be able to tackle business logic testing practically, as well as understand the vulnerability scoring.

+ View more
Other related courses

Student feedback
5
Average rating
  • 0%
  • 0%
  • 0%
  • 0%
  • 100%
Reviews
  • Sun, 06-Nov-2022
    Rodi Fadhelar
    Penyampain materi sangat jelas. Mantapp
  • Wed, 01-Mar-2023
    Ahmad Faisal Siregar
Contact us
This course includes :
  • 7 hours on-demand video
  • Hacking Lab Practice
  • 1 Year Access
  • Certification of Completion
Ask our team

Hi, you can chat with me

...