Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

WAF Bypass In Depth

HackerOne via YouTube

Overview

Learn how to bypass Web Application Firewalls (WAFs) by gaining practical insight into their operation and discovering novel bypass techniques. This course will teach you how to demonstrate the impact of cross-site scripting (XSS) vulnerabilities even when behind a WAF. The skills taught include understanding WAF operation, identifying XSS vulnerabilities, and implementing bypass techniques. The teaching method involves practical demonstrations and examples. This course is intended for cybersecurity professionals, ethical hackers, penetration testers, and anyone interested in web application security.

Syllabus

h@cktivitycon 2020: WAF Bypass In Depth

Taught by

HackerOne

Reviews

Start your review of WAF Bypass In Depth

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.