Web Penetration Testing


Web Penetration Testing Training

 

  • Linux Basics
  • Windows Basics
  • Basic Web Development Knowledge
  • Web server Configuration
  • Web Server Lab Setup for Penetration Testing
  • Burpsuite Basics
  • Engagement Tools  in Burp suite
  • Payload Processing Rule in Burp suite
  • Burpsuite Encoder & Decoder
  • WordPress Penetration Testing using WPScan
  • WordPress Penetration testing using  Metasploit
  • WordPress Penetration Testing Lab Setup in Linux or Windows
  • Configure Web Application Penetration Testing Lab
  • Web Pentest Lab Setup using bWAPP in Windows 10
  • Web Penetration Lab Setup using Webgoat in kali Linux
  • DVWA and OWASP Mutillidae II Lab Setup in Windows
  • Web Penetration Testing Lab setup using XVWA
  • Web Hacking Lab Setup using DVNA in Kali Linux
  • Web Pentest Lab setup for Beginners using DVWS
  • Understanding the HTTP Protocol
  • Ways to Exploiting PUT Method
  • Ways to Detect HTTP Options
  • Netcat  tools usage
  • Web Application Penetration Testing with curl
  • Understand Cookies and Session Management
  • Understanding Encoding
  • Understanding HTTP Authentication Basic and Digest using Apache
  • Brute Force Website Login Page using Burpsuite
  • Hack the Basic HTTP Authentication using Burpsuite or Hydra
  • Spider Web Applications using Burpsuite
  • Banner Grabbing
  • Create Dictionary for Bruteforcing
  • Shodan a Search Engine for Hackers
  • Ways to Directory Bruteforcing on Web Server
  • Google Dorks
  • OS Command Injection
  • Command Injection Exploitation in DVWA using Metasploit (Bypass All Security)
  • ways to File upload vulnerability Exploitation
  • File Upload Exploitation in bWAPP (Bypass All Security)
  • Hack File upload Vulnerability in DVWA (Bypass All Security)
  • Webshell to Meterpreter
  • Web Shells Penetration Testing
  • File Inclusion Attack (LFI/RFI)
  • ways to Exploit LFi Vulnerability
  • Apache Log Poisoning through LFI
  • Web Server Exploitation with LFI and File Upload
  • RCE with LFI and SSH Log Poisoning
  • Understanding Redirection with Hashing and Crypto Salt
  • Understanding Redirection with Encoding Techniques
  • How to set up SQLI Lab in in Kali
  • SQL Injection
  • SQL Injection Boolean Based
  • How to Bypass SQL Injection Filter Manually
  • Form Based SQL Injection Manually
  • Dumping Database using Outfile
  • Manual SQL Injection Exploitation Step by Step
  • Cross Site Scripting (XSS)
  • Understanding DOM Based XSS in DVWA (Bypass All Security)
  • XSS Exploitation in DVWA (Bypass All Security)
  • Stored XSS Exploitation in DVWA
  • Understanding the CSRF Vulnerability
  • CSRF Attack in Beginners in DVWA
  • CSRF Exploitation using XSS
  • Insecure Direct Object References (IDOR)
  • Sqlmap (Target Options)
  • File System Access on Webserver using Sqlmap
  • Exploiting Form Based Sql Injection using Sqlmap
  • Exploiting Sql Injection with Nmap and Sqlmap
  • Easy way to Hack Database using Wizard switch in Sqlmap
  • SQL Injection Exploitation in Multiple Targets using Sqlmap
  • Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin)
  • Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn)
  • Command Injection Exploitation through Sqlmap in DVWA
  • Shell uploading on Web Server using Sqlmap
  • Database Penetration Testing using Sqlmap
  • Command Injection to Meterpreter using Commix
  • Exploit Command Injection Vulnearbility with Commix and Netcat
  • Powershell Injection Attacks using Commix and Magic Unicorn
  • bWAPP Command Injection Exploitation using Commix (Bypass All Security)
  • WordPress Penetration Testing using Symposium Plugin SQL Injection
  • ways to Brute Force Attack on WordPress Website
  • Penetration Testing in WordPress Website using WordPress Exploit Framework
  • Exploiting WordPress using Ninja Forms Unauthenticated File Upload
  • Exploit WordPress Using SlideShow Gallery Authenticated File Upload
  • Exploit WordPress using Plugin Foxypress uploadify.php Arbitrary Code Execution
  • Exploit WordPress Using WP EasyCart Unrestricted File Upload
  • Exploit WordPress Using InfusionSoft Upload Vulnerability
  • Exploit WordPress using WPTouch Authenticated File Upload
  • Exploit WordPress using Photo Gallery Unrestricted File Upload
  • Exploit WordPress using Work the Flow Upload Vulnerability
  • Exploit WordPress Using Ajax Load More PHP Upload Vulnerability
  • Exploit WordPress Using Reflex Gallery Upload Vulnerability
  • Exploit WordPress Using N-Media Website Contact Form with File Upload Vulnerability
  • Vulnerability Scanning in WordPress Site using WPScan
  • Exploit Joomla using autJoomla HTTP Header Unhenticated Remote Code Execution
  • How to Find Vulnerability in joomla Website using Backtrack
  • Exploiting Joomla using Account Creation and Privilege Escalation
  • Exploit Drupal using RESTWS Module Remote PHP Code Execution
  • Exploit Drupal using HTTP Parameter Key/Value SQL Injection
  • Vulnerability Analysis in Web Application using Burp Scanner
  • Fuzzing SQL,XSS and Command Injection using Burp Suite
  • Introduction to  HTML Injection
Advertisement