Jun

15

2020

Elearnsecurity - Web Application Penetration Testing eXtreme (WAPTX V2)

Laser 15 Jun 2020 01:55 LEARNING » e-learning - Tutorial

Elearnsecurity - Web Application Penetration Testing eXtreme (WAPTX V2)
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 8 Lectures (3h 30m) | Size: 441.6 MB

Deep understanding of HTML, HTTP, Server-side languages, XML, jаvascript.

The most advanced course on Web App Pentesting

Based on techniques professional pentesters use

Master advanced Web Application attacks & security tools

In-depth Web Application Vulnerabilities analysis

Covers XSS, SQL Injection, HTML5 and much more

In-depth obfuscation and encoding techniques

Bypassing filters and WAF techniques included

Explore HTML5 and XML attacks vectors and exploits

Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks

Learn effective API & Cloud-powered Application penetration testing

Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented

Programming chains and attack memory-unsafe languages

Access to dedicated forums

Makes you an advanced Web Application Pentester

After obtaining the eWPTX certification qualifies you for 40 CPE

Good understanding and practical proficiency of XSS, XSRF, SQLi and basic HTML5 attacks.

Ability to read and understand PHP code will help, although it is not mandatory.

Basic development skills required.



DOWNLOAD
uploadgig



rapidgator


nitroflare

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis