Oreilly - Pentesting Web Applications - 9781788291101
Oreilly - Pentesting Web Applications
by Tajinder Kalsi | Publisher: Packt Publishing | Release Date: November 2017 | ISBN: 9781788291101


Your one stop guide in knowing how secure your web apps areAbout This VideoGet acquainted in testing your web application.Create effective reports for customers and maintain access on the target machine when successfully exploitedPerform penetration testing in a real-time scenario; trying to resolve a challengeIn DetailPenetration testing is not only about networks but also web applications.Begin your journey by familiarizing yourself with the well-known tools to perform vulnerability assessment. Take a deep dive into understanding Metasploit Framework and learn how to maintain access on the target machine, when successfully exploited. Documentation is always essential and so is creating an effective report for submission to the customer. You will learn what to include in reports.Finally, you will be all set to perform penetration testing in a real-time scenario, and will try to crack a challenge, summing up everything you have learnt so far and apply it in real-time.
  1. Chapter 1 : Web Application Penetration Testing
    • The Course Overview 00:02:08
    • Understanding Few Web Vulnerability Scanners 00:11:33
    • Detailed Walkthrough of Burp Suite 00:07:29
    • Understanding Few Burp Tools 00:12:51
    • Common Web Attacks 00:09:21
    • Other Web Attacks 00:06:47
  2. Chapter 2 : Post Exploitation
    • Post Exploitation on Windows 00:06:15
    • Post Exploitation on Linux 00:05:48
  3. Chapter 3 : Documenting and Reporting
    • Executive Summary 00:07:23
    • Methodology 00:03:34
    • Detailed Findings 00:04:00
  4. Chapter 4 : Taking a Challenge
    • Understanding the Scenario 00:03:37
    • Walkthrough - Defining the Scope 00:03:48
    • Planning the Attack 00:03:06
    • Enumerating and Finding Vulnerabilities 00:08:59
    • Exploiting the Vulnerabilities 00:09:30
  5. Oreilly - Pentesting Web Applications


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss