Web Penetration Tester (G-WPT) – Outline

Detailed Course Outline

  • Introduction to web application hacking
  • Recognition and discovery
  • WebServer Hacking
  • Authentication and authorization vulnerabilities
  • Mastering BurpSuite
  • Cross Site Scripting (XSS)
  • SQL Injection
  • Metasploit in web hacking
  • Attacks on the browser side
  • Attacks on files and resources
  • CSRF (Cross Site Request Forgery)
  • Bypass WAF and IPS
  • Hacking WebServices (SOAP / REST / API)
  • XPath Injection
  • Audience of Mobile Applications (Android - Apple IOS)
  • Audit and Operation in CMS