This Course Includes
Video Duration | 17.5 + Hours |
Support Material | 3 |
Access Duration | One Year |
Certificate | At Completion |
Author | Aman Sahni |
Co Author | Abhishek Kapoor |
Web App Sec learning starts from Networking & Kali Linux.
It goes on to learn how to detect and exploit the vulnerabilities of available systems.
In this module, we begin with the fundamentals including
Networking: Protocols
IP Address & Subnets
TCP / IP Handshake
Port Mapping & Scanning
FTP, SMB, Telnet, SSH, RDP, HTTP / HTTPS, Mailing Protocols, ARP & MITM
Network & Security Devices
Kali Linux
Kali Linux Installation
Command Line
BASH Scripting
Data Transfer & Monitoring Tools
NMAP
NetCat
SoCat
PowerShell
PowerCat
Wireshark
TCPDump
Penetration Testing & Knowledge base
Scan & Exploit Target using Metasploit & Python Script
Web Application Architecture
Cyber Security Terminologies
OWASP
NIST
MITRE ATT&CK
CIA Triad
Passive Information Gathering
Website Recon & Whois
Google Hacking
Recon NG
Opensource Code
Shodan
Security Head Scanner
SSL Server Test
PasteBin
theHarvester
Password Dumps
Social Media Search Tools
Stackoverflow
OSINT Framework
Maltgo
Active Information Gathering
DNS Enumeration
Port Scanning
SMB Enumeration
SMTP & SNMP Enumeration
Vulnerability Scanning
Vulnerability Scanning
NMAP
Nessus
Web Application Security Assessment
Web Application Concepts
Encoding
App Sec Testing Process
Session Management & Attacks
Angry IP Scanner, DIRB, Nikto
Burpsuite
Burpsuite Intro
Burp Proxy & Spidering
Intruder & Repeater
Burp Collaborator & BApp Store
Bypassing Client Side Validation
Parameter Manipulation & Prevention
To learn and master Web App Sec, one has to take multiple steps with immense patience and through rigorous practice.
First step is to understand basics of Networking, Kali Linux, Shell Scripting, Communication Tools, Monitoring Tools and a few Advanced Tools for Web App Sec such as Metasploit.
Once basic understanding is set, one has to take the next step of learning how to prepare the ground to get access of the target asset. That’s what we call “Preparation for Web App Sec”.
At this stage, you’ll learn –
– how to gather information about the target using active as well as passive methods,
– how to scan vulnerabilities and
– how to do deep dive of web application target.
That’s how the complete foundation is activated for web application security skillset.