Dec

21

2020

SANS - SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques

qavioppoiliy 21 Dec 2020 08:26 LEARNING » e-learning - Tutorial

SANS - SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques

SANS - SEC642: Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques

Adrien de Beaupre (et al.) | Duration: 24h+ | Video: VP8 1260x720 | Audio: Vorbis 32 kHz mono | 4,56 GB | Language: English



SEC642 will teach you the advanced skills and techniques required to test modern web applications and next-generation technologies. In this course, you will learn through a combination of lectures, real-world experiences, and hands-on exercises that will teach you the techniques to test the security of tried-and-true internal enterprise web technologies, as well as cutting-edge Internet-facing applications. On the final day of the course, you will apply the knowledge you have acquired in a Capture-the-Flag competition, a fun environment based on real-world technologies.

You Will Learn

• How to discover and exploit vulnerabilities in modern web frameworks, technologies, and backends
• Skills to test and exploit specific technologies such as HTTP/2, Web Sockets, and Node.js
• How to evaluate and find vulnerabilities in the many uses of encryption within modern web applications
• Skills to test and evaluate mobile backends and web services used in an enterprise
• Methods to recognize and bypass custom developer, web framework, and Web Application Firewall defenses

You Will Be Able To

• Perform advanced Local File Include (LFI)/Remote File Include (RFI), Blind SQL injection (SQLi), and Cross-Site Scripting (XSS) combined with Cross-Site Request Forger (XSRF) discovery and exploitation
• Exploit advanced vulnerabilities common to most backend language like Mass Assignments, Type Juggling, and Object Serialization
• Perform jаvascript-based injection against ExpressJS, Node.js, and NoSQL
• Understand the special testing methods for content management systems such as SharePoint and WordPress
• Identify and exploit encryption implementations within web applications and frameworks
• Discover XML Entity and XPath vulnerabilities in SOAP or REST web services and other datastores
• Use tools and techniques to work with and exploit HTTP/2 and Web Sockets
• Identify and bypass Web Application Firewalls and application filtering techniques to exploit the system


https://rapidgator.net/file/f6969843660f314c70cc45d1265b3845/SEC642.part1.rar.html
https://rapidgator.net/file/b095afa2154ac5ecf172e307c3492b6d/SEC642.part2.rar.html
https://rapidgator.net/file/ec8652a0ae22a9021720c5e354acd27a/SEC642.part3.rar.html
https://rapidgator.net/file/ebb1cb0e7967b273d52273e9d712e433/SEC642.part4.rar.html
https://rapidgator.net/file/9a4817f1fec1f50082760bb0e6bd087d/SEC642.part5.rar.html

http://alfafile.net/file/8rvo3
http://alfafile.net/file/8rvoL
http://alfafile.net/file/8rvoS
http://alfafile.net/file/8rvoF
http://alfafile.net/file/8rvog

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis