Penetration Testing

Offered By:
Encryptic Security

About This Course:


PENETRATION TESTING

  • Introduction to Penetration Testing
  • Web Application Introduction & API
  • Session & Cookies
  • PHP Programming Basics
  • Cross Site Scripting Attacks: Manual
  • Indepth Advance SQL Injections
  • Cross Site Request Forgery in Depth
  • Host Header Injection
  • Hacking Web Server with Metasploit
  • Brute Forcing Web App/No Rate Limit
  • Server Side Request Forgery
  • Subdomain Taker Over
  • Writing Report Reporting Bugs
  • Web Password Poisoning on Reset Function
  • Privilege Escalation Injection
  • Vertical
  • Horizontal
  • Remote Code Execution
  • Directory Traversal