eLearnSecurity – Web Application Penetration Testing v3

512.00

Course at a glance

  • Start from the very basics, all the way to advanced post-exploitation activities
  • Wide coverage of OWASP’s TOP 10
  • Master Burp Suite
  • In-depth Web application analysis, information gathering and enumeration
  • XSS & SQL Injection
  • Session related vulnerabilities
  • LFI/RFI
  • HTML5 attacks
  • Pentesting Content Management Systems (CMS)
  • Pentesting NoSQL databases and NoSQL-related APIs / NoSQL injections
  • Start from Web Application Attacks and land to Network and Infrastructure Penetration Testing
  • Gives you access to dedicated forums
  • Makes you a proficient professional web application pentester

 

HOMEPAGE – https://www.elearnsecurity.it/course/web_application_penetration_testing/

 

Original Price: $1,199
Our Price: $6.99

    Description

    Size: 970 MB

    Pre-requisites

    • Basic understanding of HTML, HTTP and JavaScript.
    • Reading and understanding PHP code will help although it is not mandatory.
    • No web development skills required.

    This training course is for…

    • Penetration Testers
    • Web developers
    • IT admins and staff