Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Web Application Penetration Testing

via Cybrary

Overview

What is Web Applications Penetration Testing?

To be a penetration tester, a cybersecurity professional needs to understand the minds of hackers and know why sites are hacked. Web applications, like other systems and networks that are vulnerable to cyberattacks, use penetration testing to help minimize risk and increase security.

Putting it simply, web application penetration testing is the process of using penetration testing techniques on applications to identify any vulnerabilities. It works by using automated or manual penetration tests to detect weaknesses, flaws, or threats within the application. The goal is to find these vulnerabilities so they can be mitigated before any attacks occur and damage results.

What is Involved in the Web App Penetration Testing Training?

In this Web Application Penetration Testing course, learners can build upon their existing Linux skills and get hands-on experience with setting up their own penetration testing environments. The course covers essential, intermediate-level penetration testing skills in a hands-on manner. In the training, students can expect to learn HTTP and HTTPS basics, the protocols that are the foundation of communication for web applications. The course will also discuss examining packet structure, the manipulation of packets by attackers, as well as the following topics:

  • Why sites are hacked
  • Hacker methodology
  • Structured query language injection (SQLI)
  • Cross Site Scripting (XSS)
  • Local file inclusion (LFI) and Remote file inclusion (RFI)
  • Reporting best practices

The total amount of clock time for this course is four hours and 20 minutes. Learners who finish the course will earn five CEU/CPE and receive a Certificate of Completion.

What Are the Prerequisites for the Web App Penetration Testing Course?

While there are no course prerequisites, as an intermediate-level class, learners are expected to have a familiarity with Linux and be comfortable working with the command line. A thorough understanding of various requests, responses, and status codes is essential to the course. Additionally, learners should have a basic understanding of virtualized environments (like VMWare or VirtualBox) and also know how to configure a browser's proxy settings.

Who Should Take the Web Application Penetration Testing Course?

This course is ideal for anyone interested in how web app penetration testing works, including:

  • Application developers
  • Web administrators
  • Security analysts
  • Penetration Testers

Additionally, it is a great course for IT professionals in other fields who want to know about penetration testing.

How to Learn Web Application Penetration Testing

Web Application Penetration Testing training at Cybrary is designed to teach learners the details of web app penetration testing to use in their own testing environments. Our course allows students to have hands-on penetration testing experiences in our virtual lab, so they are fully prepared to utilize their skills in their workplaces.

At Cybrary, we are committed to making learning exciting, valuable, and convenient. Our instructors are subject matter experts in the industry, so they can share real-world experiences while presenting course material. In addition, all Cybrary courses are online and self-paced, making enrollment easy and learning convenient for all students.

You might also be interested in our Ethical Hacking or Advanced Penetration Testing course.

Syllabus

  • Module 1
    • Part 1 - Introduction
    • Part 2 - Tools
    • Part 3 - Packets
    • Part 4 - HTTP Basics
    • Part 5 - Why Sites Get Hacked
    • Part 6 - Why Sites Get Hacked
    • Part 7 - Why Sites Get Hacked
    • Part 8 - Why Sites Get Hacked
    • Part 9 - Why Sites Get Hacked
    • Part 10 - Best Practices
    • Part 11 - Best Practices
    • Part 12 - Environment Setup
  • Module 2
    • Part 1 - What is SQL Injection
    • Part 2 - Spidering
    • Part 3 - Spidering
    • Part 4 - Spidering
    • Part 5 - Spidering
    • Part 6 - Discovering SQLI
    • Part 7 - Discovering SQLI
    • Part 8 - Discovering SQLI
    • Part 9 - Discovering SQLI
    • Part 10 - Discovering SQLI
    • Part 11 - Discovering SQLI
    • Part 12 - Exploiting SQLI
    • Part 13 - Exploiting SQLI
    • Part 14 - Exploiting SQLI
    • Part 15 - Exploiting SQLI
    • Part 16 - SQLI Lab
  • Module 3
    • Part 1 - What is XSS
    • Part 2 - What is XSS
    • Part 3 - Discovering XSS
    • Part 4 - Discovering XSS
    • Part 5 - Discovering XSS
    • Part 6 - Discovering XSS
    • Part 7 - Discovering XSS
    • Part 8 - Discovering XSS
    • Part 9 - Exploiting XSS
    • Part 10 - Exploiting XSS
    • Part 11 - XSS Lab
  • Module 4
    • Part 1 - LFI & RFI
    • Part 2 - LFI & RFI
    • Part 3 - LFI & RFI
    • Part 4 - LFI & RFI Lab
  • Module 5
    • Part 1 - Report Creation
    • Part 2 - Report Creation
    • Part 3 - Wrap Up

Taught by

Raymond Evans

Reviews

Start your review of Web Application Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.