دوره Advanced Web Application Penetration Testing (eWPTX)

  • iNE
  • 1,516 بازدید
  • 0 نظر

Interested in assessing and mitigating advanced web application risks an organization could potentially be exposed to? The Advanced Web Application Penetration Tester Professional Learning Path provides all the advanced skills necessary to carry out a thorough and advanced penetration test against modern web applications, as well as prepares you for the eWPTX exam and certification.

Learning Objective:

-Based on techniques professional pentesters use
-Master advanced Web Application attacks & security tools
-In-depth Web Application Vulnerabilities analysis
-Covers XSS, SQL Injection, HTML5, and much more
-In-depth obfuscation and encoding techniques
-Bypassing filters and WAF techniques included
-Explore HTML5 and XML attacks vectors and exploits
-Explore advanced PHP, Java, Deserialization, LDAP, Server Side, and Authentication/SSO attacks
-Learn effective API & Cloud-powered Application penetration testing
-Demystifies Java RCE internals, attacking RMI-based JMX services, JNDI injection attacks, PHP Objection Instantiation, PHP Type Juggling, constructing Property Oriented Programming chains, and attacking memory-unsafe languages

eWPTX