دوره TCM Security – Practical Web Hacking

Welcome to this course on Practical Web Hacking. This course follows on from the Practical Bug Bounty course and will take you deeper into the world of finding and exploiting vulnerabilities in web applications. It’s recommended that you have completed the Practical Bug Bounty course or at least one year’s worth of experience in hacking web applications before you take this course. In this course, you will develop a deeper understanding of how web attacks work, learn to craft custom payloads and build a methodology for finding and exploiting more complex vulnerabilities.

The course will cover:

  • How web applications work
  • Authentication attacks
  • Broken access control
  • Server-side request forgery
  • Advanced SQL injection attacks and NoSQL injection
  • File inclusion
  • XML External Entity Injection
  • XSS and filter bypasses
  • Attacking JSON Web Tokens
  • Mass assignment
  • Open redirects
  • Race conditions
  • Capstone challenge

Syllabus

  1. Introduction
  2. Authentication
  3. Access Control
  4. SSRF (Server-Side Request Forgery)
  5. SQL Injection
  6. File Inclusion
  7. XXE (XML External Entity Injection)
  8. XSS / JavaScript Injection
  9. JWTs (JSON Web Tokens)
  10. Mass Assignment
  11. WebSockets
  12. Open Redirects
  13. Race Conditions
  14. Capstone Challenge

TCM Security – Practical Web Hacking