• Home
  • About Us
    • Who We Are
      • Director’s Profile
    • Lead Contributors
  • Courses

    About Courses

    • All Courses
    • Free Courses
    • Free Webinars
    • Premium Courses
    • Python Learning Path
    • Become a Lead Contributor
    Getting Started with Python

    Getting Started with Python

    ₹999.00
    Read More
  • Students Panel
    • Events
    • Forum
    • FAQs
  • Book Store
  • Blog
  • Contact
    Have any question?
    [email protected]
    Login
    IT Expert TrainingIT Expert Training
    • Home
    • About Us
      • Who We Are
        • Director’s Profile
      • Lead Contributors
    • Courses

      About Courses

      • All Courses
      • Free Courses
      • Free Webinars
      • Premium Courses
      • Python Learning Path
      • Become a Lead Contributor
      Getting Started with Python

      Getting Started with Python

      ₹999.00
      Read More
    • Students Panel
      • Events
      • Forum
      • FAQs
    • Book Store
    • Blog
    • Contact

      Security

      • Home
      • All courses
      • Security
      • Web Application Penetration Testing for Beginners

      Web Application Penetration Testing for Beginners

      User Avatar
      ITET Admin
      Security
      (0 review)
      Free
      Web Application Penetration Testing
      • Overview
      • Curriculum
      • Instructor
      • Reviews

      Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit.

      The Web Application Penetration Testing course (WAPT) is an online, self-paced training course that provides all the advanced skills necessary to carry out a thorough and professional penetration test against modern web applications.

      Course Features

      • Lectures 43
      • Quizzes 0
      • Duration 50 hours
      • Skill level All levels
      • Language English
      • Students 29
      • Assessments Yes
      ITET CoursesSecurityWeb Application Penetration Testing for Beginners
      • Chapter 1 7

        • Lecture1.1
          Web Application Penetration Testing 03 min
        • Lecture1.2
          Penetration Testing Overview 04 min
        • Lecture1.3
          Testing Environment Setup 03 min
        • Lecture1.4
          Virtual Box Setup 03 min
        • Lecture1.5
          Kali Linux Setup 12 min
        • Lecture1.6
          Metasploitable Linux 04 min
        • Lecture1.7
          Scanning The Target 13 min
      • Chapter 2 7

        • Lecture2.1
          Shodan.Io Overview 07 min
        • Lecture2.2
          HTTRACK Overview 05 min
        • Lecture2.3
          NMAP Overview 08 min
        • Lecture2.4
          NMAP Scripting Engine 08 min
        • Lecture2.5
          Metasploit Overview 12 min
        • Lecture2.6
          Wireshark Overview 05 min
        • Lecture2.7
          HTTP Basics 07 min
      • Chapter 3 7

        • Lecture3.1
          Net Cat Overview 04 min
        • Lecture3.2
          Curl Overview 06 min
        • Lecture3.3
          Burp Suite Overview 10 min
        • Lecture3.4
          Cookies Basics 08 min
        • Lecture3.5
          Sessions Basics 06 min
        • Lecture3.6
          Injection Attacks 07 min
        • Lecture3.7
          Cross Site Scripting 15 min
      • Chapter 4 7

        • Lecture4.1
          HTML Injection 05 min
        • Lecture4.2
          Command Injections 06 min
        • Lecture4.3
          XXE Injections 07 min
        • Lecture4.4
          X Path Injections 05 min
        • Lecture4.5
          SQL Injection 28 min
        • Lecture4.6
          Login Page SQL Injection 05 min
        • Lecture4.7
          Mongo DB Injection 04 min
      • Chapter 5 7

        • Lecture5.1
          CSS Injection 05 min
        • Lecture5.2
          Un-validated Redirects 04 min
        • Lecture5.3
          File Inclusion Vulnerability 02 min
        • Lecture5.4
          Local File Inclusion (LFI) 06 min
        • Lecture5.5
          Remote File Inclusion (RFI) 07 min
        • Lecture5.6
          File Upload Vulnerability 06 min
        • Lecture5.7
          Security Misconfiguration 12 min
      • Chapter 6 8

        • Lecture6.1
          Path Traversal Attack 06 min
        • Lecture6.2
          Cross Site Request Forgery (CSRF) 08 min
        • Lecture6.3
          Server Side Request Forgery (SSRF) 08 min
        • Lecture6.4
          Buffer Overflow 06 min
        • Lecture6.5
          Insecure Direct Object Reference (IDOB) 10 min
        • Lecture6.6
          Captcha Testing 11 min
        • Lecture6.7
          HTTP Basic Authentication Cracking 15 min
        • Lecture6.8
          Formula Injection 09 min
      author avatar
      ITET Admin

      Reviews

      Average Rating

      0
      0 rating

      Detailed Rating

      5
      0%
      4
      0%
      3
      0%
      2
      0%
      1
      0%
      • Overview
      • Curriculum
      • Instructor
      • Reviews
      Free
      • Share:

      You May Like

      Getting Started with Python Read More
      ilyas

      Getting Started with Python

      179
      1
      ₹999.00
      Automation with Python Read More
      ilyas

      Automation with Python

      30
      0
      ₹1,999.00
      Web Development with Python Read More
      ilyas

      Web Development with Python

      19
      0
      ₹1,999.00
      Computer Vision With Python Read More
      ilyas

      Computer Vision With Python

      13
      0
      ₹1,999.00
      Associate Big Data Engineer Read More
      ITET Admin

      Associate Big Data Engineer

      5
      0
      ₹70,566.97

        1 Comment

      1. how to get help in windows 10
        May 24, 2019
        Reply

        There is certainly a great deal to learn about this topic.

        I really like all of the points you have made.

      Leave A Reply Cancel reply

      Your email address will not be published. Required fields are marked *

      Categories

      • Artificial Intelligence
      • Cloud
      • Database
      • Network
      • OS
      • Others
      • Programming
      • Security
      • Storage
      • Trending
      • Virtualization
      • Webinars

      Popular Courses

      Getting Started with Python

      Getting Started with Python

      ₹999.00
      Computer Vision With Python

      Computer Vision With Python

      ₹1,999.00
      Web Development with Python

      Web Development with Python

      ₹1,999.00
      web_logo

      5/3, 6th Avenue, Ashok Nagar, Chennai-83

      [email protected]

      More Links

      • Free Courses
      • Events
      • Forums
      • FAQs

      IT Expert Training

      • Free Webinars
      • Who We Are
      • Contact
      • Book Store

      Copyright © 2019 IT Expert Training | Powered by TripleM Infotech

      Login with your site account

      Lost your password?

      Modal title

      Message modal