Web Application Hacking Tutorial Course

Introduction to Web Security and Penetration Testing

n

Introduction

n

Web Application Security

n

OWASP Top 10 vulnerabilities

n

Vulnerability Assessment vs Penetration Testing

n

Ethical Hacker Responsibilities and Customer Expectations

n

Thank you!

n

Building a Test Lab Environment

n

Test Lab Environment

n

Test Lab Design

n

Web Application Vulnerabilities and Attacks

n

Getting to Know DVWA interface

n

Brute Force, CSRF and File Inclusion attacks

n

SQL Injection Attacks

n

Cross Site Scripting (XSS) attacks

n

Command Execution attacks

n

Kali Linux Tools for Web Application Security and Pen Testing

n

OWASP-ZAP vulnerability scanning

n

OWASP-ZAP authenticated scanning

n

Burp Suite part 1

n

Burp Suite part 2

n

Web Application Development Security and Web Application Firewalls

n

Application Development Security

n

Web Application Firewalls

n

Apache Mode_Security WAF

n


n

 

23 -27 مارس 2025

4800$

Alternate Text القاهرة


07 - 11 ديسمبر 2025

4800$

Alternate Text عمان


AL Mawred Training Institute

703, Damas Tower – Al Maktoum road,Dubai,UAE

00971 4 2216779 - Mob: 00971505182527

info@almawrededu.ae | hr.almawred@hotmail.com

copyright© Almawred Training Institute 2024