Introduction to Web Security and Penetration Testing
nIntroduction
nWeb Application Security
nOWASP Top 10 vulnerabilities
nVulnerability Assessment vs Penetration Testing
nEthical Hacker Responsibilities and Customer Expectations
nThank you!
nBuilding a Test Lab Environment
nTest Lab Environment
nTest Lab Design
nWeb Application Vulnerabilities and Attacks
nGetting to Know DVWA interface
nBrute Force, CSRF and File Inclusion attacks
nSQL Injection Attacks
nCross Site Scripting (XSS) attacks
nCommand Execution attacks
nKali Linux Tools for Web Application Security and Pen Testing
nOWASP-ZAP vulnerability scanning
nOWASP-ZAP authenticated scanning
nBurp Suite part 1
nBurp Suite part 2
nWeb Application Development Security and Web Application Firewalls
nApplication Development Security
nWeb Application Firewalls
nApache Mode_Security WAF
n