Hands-On Web App Pentesting

320.00

EPISODES

  • WEB BASICS
    • Overview
    • URLs
    • HTTP Methods
    • Web App Infrastructure
    • Web APIs
    • Content Management Systems
    • Databases
  • COMMON TOOLS
    • Web Browser
    • Burp Suite
    • OWASP ZAP
    • Sublist3r
    • Nikto
    • Feroxbuster
    • Cewl
    • WPScan
    • SQLMap
    • FFuF
  • INFORMATION GATHERING AND RECON
    • Manual Inspection
    • Vulnerability Scanning
    • Directory Fuzzing
  • ATTACKS
    • Reflected XSS
    • Persistent XSS
    • DOM-Based XSS
    • Error-Based SQLi
    • Blind-Based SQLi
    • Session Hijacking
    • Command Injection
    • File Inclusion
    • CSRF
    • SSRF
    • JWT Attack
    • IDOR
    • Security Misconfigurations

 

HOMEPAGE – https://www.itpro.tv/courses/security-skills/webapp-penetration-testing/

 

Our Price: $4

Description

Size:  7.08 GB