Course Curriculum

(W00) Course Instructions 00:00:00
eBook Download
(W30M25) Workshop eBook 00:00:00
Module 1 Introduction
(W30M01) Introduction to WAFs, WAF types and WAF Bypassing 00:00:00
(W30M02) WAF Fingerprinting 00:00:00
(W30M03) Automating WAF Fingerprinting with Burp, Nmap and wafw00f 00:00:00
(W30M04) Module 1 Videos 00:00:00
(W30M05) WAF Bypassing 00:00:00
(W30M06) Module 1 Conclusion & References 00:00:00
(W30A01) Module 1 Exercises 30, 00:00
Module 2
(W30M07) HTTP Parameter Pollution & Encoding Techniques 00:00:00
(W30M08) Bypassing WAF with SQL Injection 00:00:00
(W30M09) WAF Bypass with SQL Injection Examples 00:00:00
(W30M10) Module 2 Videos 00:00:00
(W30M11) Module 2 Conclusion 00:00:00
(W30A02) Module 2 Exercises 30, 00:00
Module 3
(W30M12) Cross Site Scripting – XSS 00:00:00
(W30M13) Example XSS Attacks 00:00:00
(W30M14) XSS Attacks with BeEF & XSS Attacks and WAF Bypass with XSSer 00:00:00
(W30M15) Path Traversal 00:00:00
(W30M16) Remote and Local File Inclusion 00:00:00
(W30M17) Module 3 Videos 00:00:00
(W30M18) Module 3 Conclusion 00:00:00
(W30A03) Module 3 Exercises 30, 00:00
Module 4
(W30M19) DOM Based XSS 00:00:00
(W30M20) Bypassing Blacklists with JavaScript 00:00:00
(W30M21) Automating WAF Bypassing 00:00:00
(W30M22) Bypassing WAF Practical Examples 00:00:00
(W30M23) Module 4 Videos 00:00:00
(W30M24) Conclusion 00:00:00
(Q30) Bypassing Web Application Firewall Final Quiz 00:25:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.